summaryrefslogtreecommitdiff
path: root/docs/_locale/uk/LC_MESSAGES/configuration.mo
blob: 7acb21173310234974635742efea285efcd6df7c (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 c7 12 00 00 1c 00 00 00 54 96 00 00 15 19 00 00 8c 2c 01 00 00 00 00 00 ................T........,......
0020 e0 90 01 00 43 00 00 00 e1 90 01 00 52 00 00 00 25 91 01 00 42 00 00 00 78 91 01 00 3b 00 00 00 ....C.......R...%...B...x...;...
0040 bb 91 01 00 42 00 00 00 f7 91 01 00 3a 00 00 00 3a 92 01 00 24 00 00 00 75 92 01 00 1a 00 00 00 ....B.......:...:...$...u.......
0060 9a 92 01 00 66 00 00 00 b5 92 01 00 6f 00 00 00 1c 93 01 00 5d 01 00 00 8c 93 01 00 48 00 00 00 ....f.......o.......].......H...
0080 ea 94 01 00 46 00 00 00 33 95 01 00 31 00 00 00 7a 95 01 00 31 00 00 00 ac 95 01 00 3e 00 00 00 ....F...3...1...z...1.......>...
00a0 de 95 01 00 23 00 00 00 1d 96 01 00 18 00 00 00 41 96 01 00 23 00 00 00 5a 96 01 00 20 00 00 00 ....#...........A...#...Z.......
00c0 7e 96 01 00 21 00 00 00 9f 96 01 00 21 00 00 00 c1 96 01 00 3f 00 00 00 e3 96 01 00 78 00 00 00 ~...!.......!.......?.......x...
00e0 23 97 01 00 7f 00 00 00 9c 97 01 00 15 00 00 00 1c 98 01 00 2d 00 00 00 32 98 01 00 27 00 00 00 #...................-...2...'...
0100 60 98 01 00 1d 00 00 00 88 98 01 00 5c 00 00 00 a6 98 01 00 1c 00 00 00 03 99 01 00 0c 00 00 00 `...........\...................
0120 20 99 01 00 21 00 00 00 2d 99 01 00 4e 00 00 00 4f 99 01 00 e0 00 00 00 9e 99 01 00 e0 00 00 00 ....!...-...N...O...............
0140 7f 9a 01 00 23 00 00 00 60 9b 01 00 3e 00 00 00 84 9b 01 00 0c 00 00 00 c3 9b 01 00 12 00 00 00 ....#...`...>...................
0160 d0 9b 01 00 11 00 00 00 e3 9b 01 00 4d 00 00 00 f5 9b 01 00 b4 00 00 00 43 9c 01 00 6c 00 00 00 ............M...........C...l...
0180 f8 9c 01 00 6b 00 00 00 65 9d 01 00 81 00 00 00 d1 9d 01 00 3b 00 00 00 53 9e 01 00 12 00 00 00 ....k...e...........;...S.......
01a0 8f 9e 01 00 8b 00 00 00 a2 9e 01 00 8c 00 00 00 2e 9f 01 00 30 01 00 00 bb 9f 01 00 fb 00 00 00 ....................0...........
01c0 ec a0 01 00 fc 00 00 00 e8 a1 01 00 d5 00 00 00 e5 a2 01 00 94 00 00 00 bb a3 01 00 2c 01 00 00 ............................,...
01e0 50 a4 01 00 f6 01 00 00 7d a5 01 00 67 00 00 00 74 a7 01 00 67 00 00 00 dc a7 01 00 da 00 00 00 P.......}...g...t...g...........
0200 44 a8 01 00 d9 00 00 00 1f a9 01 00 12 00 00 00 f9 a9 01 00 08 00 00 00 0c aa 01 00 b8 00 00 00 D...............................
0220 15 aa 01 00 14 01 00 00 ce aa 01 00 18 00 00 00 e3 ab 01 00 18 00 00 00 fc ab 01 00 1b 00 00 00 ................................
0240 15 ac 01 00 1a 00 00 00 31 ac 01 00 15 00 00 00 4c ac 01 00 0d 00 00 00 62 ac 01 00 14 00 00 00 ........1.......L.......b.......
0260 70 ac 01 00 0a 00 00 00 85 ac 01 00 0b 00 00 00 90 ac 01 00 0a 00 00 00 9c ac 01 00 0b 00 00 00 p...............................
0280 a7 ac 01 00 0a 00 00 00 b3 ac 01 00 0a 00 00 00 be ac 01 00 4d 00 00 00 c9 ac 01 00 7e 03 00 00 ....................M.......~...
02a0 17 ad 01 00 10 00 00 00 96 b0 01 00 10 00 00 00 a7 b0 01 00 a0 01 00 00 b8 b0 01 00 99 01 00 00 ................................
02c0 59 b2 01 00 10 00 00 00 f3 b3 01 00 4a 00 00 00 04 b4 01 00 16 00 00 00 4f b4 01 00 93 00 00 00 Y...........J...........O.......
02e0 66 b4 01 00 2f 01 00 00 fa b4 01 00 2e 01 00 00 2a b6 01 00 0b 00 00 00 59 b7 01 00 2e 00 00 00 f.../...........*.......Y.......
0300 65 b7 01 00 2d 00 00 00 94 b7 01 00 37 00 00 00 c2 b7 01 00 33 00 00 00 fa b7 01 00 29 00 00 00 e...-.......7.......3.......)...
0320 2e b8 01 00 3b 00 00 00 58 b8 01 00 1e 00 00 00 94 b8 01 00 3b 00 00 00 b3 b8 01 00 2e 00 00 00 ....;...X...........;...........
0340 ef b8 01 00 4e 00 00 00 1e b9 01 00 11 00 00 00 6d b9 01 00 06 00 00 00 7f b9 01 00 11 00 00 00 ....N...........m...............
0360 86 b9 01 00 06 00 00 00 98 b9 01 00 2d 00 00 00 9f b9 01 00 25 00 00 00 cd b9 01 00 09 00 00 00 ............-.......%...........
0380 f3 b9 01 00 b9 00 00 00 fd b9 01 00 0c 00 00 00 b7 ba 01 00 0c 00 00 00 c4 ba 01 00 0c 00 00 00 ................................
03a0 d1 ba 01 00 13 00 00 00 de ba 01 00 30 00 00 00 f2 ba 01 00 31 00 00 00 23 bb 01 00 07 00 00 00 ............0.......1...#.......
03c0 55 bb 01 00 07 00 00 00 5d bb 01 00 0d 00 00 00 65 bb 01 00 14 00 00 00 73 bb 01 00 1d 00 00 00 U.......].......e.......s.......
03e0 88 bb 01 00 49 00 00 00 a6 bb 01 00 19 00 00 00 f0 bb 01 00 0a 00 00 00 0a bc 01 00 24 00 00 00 ....I.......................$...
0400 15 bc 01 00 27 00 00 00 3a bc 01 00 0b 00 00 00 62 bc 01 00 10 00 00 00 6e bc 01 00 10 00 00 00 ....'...:.......b.......n.......
0420 7f bc 01 00 70 00 00 00 90 bc 01 00 57 00 00 00 01 bd 01 00 37 00 00 00 59 bd 01 00 5a 00 00 00 ....p.......W.......7...Y...Z...
0440 91 bd 01 00 a3 00 00 00 ec bd 01 00 74 00 00 00 90 be 01 00 35 01 00 00 05 bf 01 00 16 01 00 00 ............t.......5...........
0460 3b c0 01 00 7e 00 00 00 52 c1 01 00 2f 02 00 00 d1 c1 01 00 6f 00 00 00 01 c4 01 00 39 01 00 00 ;...~...R.../.......o.......9...
0480 71 c4 01 00 dd 00 00 00 ab c5 01 00 14 00 00 00 89 c6 01 00 90 00 00 00 9e c6 01 00 52 00 00 00 q...........................R...
04a0 2f c7 01 00 58 00 00 00 82 c7 01 00 58 00 00 00 db c7 01 00 e4 00 00 00 34 c8 01 00 68 00 00 00 /...X.......X...........4...h...
04c0 19 c9 01 00 5d 00 00 00 82 c9 01 00 6c 00 00 00 e0 c9 01 00 5a 00 00 00 4d ca 01 00 a4 00 00 00 ....].......l.......Z...M.......
04e0 a8 ca 01 00 eb 00 00 00 4d cb 01 00 6d 00 00 00 39 cc 01 00 c7 00 00 00 a7 cc 01 00 f1 00 00 00 ........M...m...9...............
0500 6f cd 01 00 08 00 00 00 61 ce 01 00 35 00 00 00 6a ce 01 00 32 00 00 00 a0 ce 01 00 4c 00 00 00 o.......a...5...j...2.......L...
0520 d3 ce 01 00 30 00 00 00 20 cf 01 00 38 00 00 00 51 cf 01 00 36 00 00 00 8a cf 01 00 19 00 00 00 ....0.......8...Q...6...........
0540 c1 cf 01 00 3a 00 00 00 db cf 01 00 7b 01 00 00 16 d0 01 00 36 00 00 00 92 d1 01 00 47 00 00 00 ....:.......{.......6.......G...
0560 c9 d1 01 00 55 00 00 00 11 d2 01 00 35 00 00 00 67 d2 01 00 29 00 00 00 9d d2 01 00 af 00 00 00 ....U.......5...g...)...........
0580 c7 d2 01 00 6c 00 00 00 77 d3 01 00 a7 00 00 00 e4 d3 01 00 ee 00 00 00 8c d4 01 00 3a 00 00 00 ....l...w...................:...
05a0 7b d5 01 00 5a 01 00 00 b6 d5 01 00 9f 01 00 00 11 d7 01 00 b5 00 00 00 b1 d8 01 00 51 00 00 00 {...Z.......................Q...
05c0 67 d9 01 00 1a 00 00 00 b9 d9 01 00 80 00 00 00 d4 d9 01 00 40 00 00 00 55 da 01 00 09 00 00 00 g...................@...U.......
05e0 96 da 01 00 3c 00 00 00 a0 da 01 00 b1 00 00 00 dd da 01 00 54 00 00 00 8f db 01 00 2c 00 00 00 ....<...............T.......,...
0600 e4 db 01 00 47 00 00 00 11 dc 01 00 bc 00 00 00 59 dc 01 00 bf 00 00 00 16 dd 01 00 37 00 00 00 ....G...........Y...........7...
0620 d6 dd 01 00 9a 00 00 00 0e de 01 00 01 00 00 00 a9 de 01 00 2c 00 00 00 ab de 01 00 11 00 00 00 ....................,...........
0640 d8 de 01 00 06 00 00 00 ea de 01 00 06 00 00 00 f1 de 01 00 06 00 00 00 f8 de 01 00 06 00 00 00 ................................
0660 ff de 01 00 06 00 00 00 06 df 01 00 06 00 00 00 0d df 01 00 06 00 00 00 14 df 01 00 06 00 00 00 ................................
0680 1b df 01 00 06 00 00 00 22 df 01 00 06 00 00 00 29 df 01 00 0e 00 00 00 30 df 01 00 01 00 00 00 ........".......).......0.......
06a0 3f df 01 00 11 00 00 00 41 df 01 00 0a 00 00 00 53 df 01 00 1a 00 00 00 5e df 01 00 b7 00 00 00 ?.......A.......S.......^.......
06c0 79 df 01 00 02 00 00 00 31 e0 01 00 0e 00 00 00 34 e0 01 00 2d 00 00 00 43 e0 01 00 10 00 00 00 y.......1.......4...-...C.......
06e0 71 e0 01 00 0f 00 00 00 82 e0 01 00 11 00 00 00 92 e0 01 00 13 00 00 00 a4 e0 01 00 06 00 00 00 q...............................
0700 b8 e0 01 00 06 00 00 00 bf e0 01 00 06 00 00 00 c6 e0 01 00 06 00 00 00 cd e0 01 00 02 00 00 00 ................................
0720 d4 e0 01 00 03 00 00 00 d7 e0 01 00 02 00 00 00 db e0 01 00 08 00 00 00 de e0 01 00 02 00 00 00 ................................
0740 e7 e0 01 00 02 00 00 00 ea e0 01 00 02 00 00 00 ed e0 01 00 02 00 00 00 f0 e0 01 00 02 00 00 00 ................................
0760 f3 e0 01 00 32 00 00 00 f6 e0 01 00 02 00 00 00 29 e1 01 00 02 00 00 00 2c e1 01 00 35 00 00 00 ....2...........).......,...5...
0780 2f e1 01 00 17 00 00 00 65 e1 01 00 01 00 00 00 7d e1 01 00 1a 00 00 00 7f e1 01 00 80 00 00 00 /.......e.......}...............
07a0 9a e1 01 00 02 00 00 00 1b e2 01 00 02 00 00 00 1e e2 01 00 02 00 00 00 21 e2 01 00 02 00 00 00 ........................!.......
07c0 24 e2 01 00 11 00 00 00 27 e2 01 00 11 00 00 00 39 e2 01 00 03 00 00 00 4b e2 01 00 02 00 00 00 $.......'.......9.......K.......
07e0 4f e2 01 00 02 00 00 00 52 e2 01 00 63 00 00 00 55 e2 01 00 0f 00 00 00 b9 e2 01 00 01 00 00 00 O.......R...c...U...............
0800 c9 e2 01 00 20 00 00 00 cb e2 01 00 02 00 00 00 ec e2 01 00 02 00 00 00 ef e2 01 00 02 00 00 00 ................................
0820 f2 e2 01 00 02 00 00 00 f5 e2 01 00 01 00 00 00 f8 e2 01 00 1a 00 00 00 fa e2 01 00 a2 00 00 00 ................................
0840 15 e3 01 00 e6 00 00 00 b8 e3 01 00 11 00 00 00 9f e4 01 00 02 00 00 00 b1 e4 01 00 02 00 00 00 ................................
0860 b4 e4 01 00 02 00 00 00 b7 e4 01 00 01 00 00 00 ba e4 01 00 11 00 00 00 bc e4 01 00 c3 00 00 00 ................................
0880 ce e4 01 00 0f 00 00 00 92 e5 01 00 11 00 00 00 a2 e5 01 00 02 00 00 00 b4 e5 01 00 01 00 00 00 ................................
08a0 b7 e5 01 00 6b 00 00 00 b9 e5 01 00 02 00 00 00 25 e6 01 00 3b 00 00 00 28 e6 01 00 02 00 00 00 ....k...........%...;...(.......
08c0 64 e6 01 00 02 00 00 00 67 e6 01 00 0a 00 00 00 6a e6 01 00 6b 02 00 00 75 e6 01 00 01 00 00 00 d.......g.......j...k...u.......
08e0 e1 e8 01 00 02 00 00 00 e3 e8 01 00 01 00 00 00 e6 e8 01 00 6c 00 00 00 e8 e8 01 00 01 00 00 00 ....................l...........
0900 55 e9 01 00 76 00 00 00 57 e9 01 00 61 01 00 00 ce e9 01 00 8b 00 00 00 30 eb 01 00 10 01 00 00 U...v...W...a...........0.......
0920 bc eb 01 00 36 00 00 00 cd ec 01 00 22 01 00 00 04 ed 01 00 26 02 00 00 27 ee 01 00 ec 00 00 00 ....6.......".......&...'.......
0940 4e f0 01 00 8b 00 00 00 3b f1 01 00 8c 01 00 00 c7 f1 01 00 bd 00 00 00 54 f3 01 00 08 02 00 00 N.......;...............T.......
0960 12 f4 01 00 53 01 00 00 1b f6 01 00 dc 00 00 00 6f f7 01 00 4f 00 00 00 4c f8 01 00 aa 03 00 00 ....S...........o...O...L.......
0980 9c f8 01 00 8b 01 00 00 47 fc 01 00 80 01 00 00 d3 fd 01 00 b5 01 00 00 54 ff 01 00 61 00 00 00 ........G...............T...a...
09a0 0a 01 02 00 8f 05 00 00 6c 01 02 00 32 02 00 00 fc 06 02 00 0b 01 00 00 2f 09 02 00 3d 02 00 00 ........l...2.........../...=...
09c0 3b 0a 02 00 7e 00 00 00 79 0c 02 00 37 00 00 00 f8 0c 02 00 8f 01 00 00 30 0d 02 00 01 01 00 00 ;...~...y...7...........0.......
09e0 c0 0e 02 00 da 01 00 00 c2 0f 02 00 3e 01 00 00 9d 11 02 00 8e 02 00 00 dc 12 02 00 a6 00 00 00 ............>...................
0a00 6b 15 02 00 e3 01 00 00 12 16 02 00 af 01 00 00 f6 17 02 00 f6 01 00 00 a6 19 02 00 17 02 00 00 k...............................
0a20 9d 1b 02 00 d9 01 00 00 b5 1d 02 00 8e 00 00 00 8f 1f 02 00 57 01 00 00 1e 20 02 00 82 00 00 00 ....................W...........
0a40 76 21 02 00 fb 00 00 00 f9 21 02 00 b4 01 00 00 f5 22 02 00 d6 01 00 00 aa 24 02 00 59 01 00 00 v!.......!.......".......$..Y...
0a60 81 26 02 00 50 01 00 00 db 27 02 00 be 01 00 00 2c 29 02 00 68 01 00 00 eb 2a 02 00 04 02 00 00 .&..P....'......,)..h....*......
0a80 54 2c 02 00 84 00 00 00 59 2e 02 00 f9 00 00 00 de 2e 02 00 a4 00 00 00 d8 2f 02 00 43 00 00 00 T,......Y................/..C...
0aa0 7d 30 02 00 5c 00 00 00 c1 30 02 00 52 00 00 00 1e 31 02 00 46 00 00 00 71 31 02 00 50 00 00 00 }0..\....0..R....1..F...q1..P...
0ac0 b8 31 02 00 48 00 00 00 09 32 02 00 4c 00 00 00 52 32 02 00 47 00 00 00 9f 32 02 00 48 00 00 00 .1..H....2..L...R2..G....2..H...
0ae0 e7 32 02 00 41 00 00 00 30 33 02 00 44 00 00 00 72 33 02 00 19 00 00 00 b7 33 02 00 29 00 00 00 .2..A...03..D...r3.......3..)...
0b00 d1 33 02 00 12 00 00 00 fb 33 02 00 3d 00 00 00 0e 34 02 00 13 00 00 00 4c 34 02 00 3f 00 00 00 .3.......3..=....4......L4..?...
0b20 60 34 02 00 13 00 00 00 a0 34 02 00 3f 00 00 00 b4 34 02 00 15 00 00 00 f4 34 02 00 43 00 00 00 `4.......4..?....4.......4..C...
0b40 0a 35 02 00 15 00 00 00 4e 35 02 00 43 00 00 00 64 35 02 00 31 01 00 00 a8 35 02 00 11 00 00 00 .5......N5..C...d5..1....5......
0b60 da 36 02 00 80 01 00 00 ec 36 02 00 41 01 00 00 6d 38 02 00 19 00 00 00 af 39 02 00 37 00 00 00 .6.......6..A...m8.......9..7...
0b80 c9 39 02 00 2a 00 00 00 01 3a 02 00 39 00 00 00 2c 3a 02 00 29 00 00 00 66 3a 02 00 07 00 00 00 .9..*....:..9...,:..)...f:......
0ba0 90 3a 02 00 4d 00 00 00 98 3a 02 00 b6 00 00 00 e6 3a 02 00 40 00 00 00 9d 3b 02 00 2f 00 00 00 .:..M....:.......:..@....;../...
0bc0 de 3b 02 00 32 00 00 00 0e 3c 02 00 35 00 00 00 41 3c 02 00 1d 00 00 00 77 3c 02 00 27 00 00 00 .;..2....<..5...A<......w<..'...
0be0 95 3c 02 00 1f 00 00 00 bd 3c 02 00 36 00 00 00 dd 3c 02 00 39 00 00 00 14 3d 02 00 18 01 00 00 .<.......<..6....<..9....=......
0c00 4e 3d 02 00 1e 00 00 00 67 3e 02 00 5c 00 00 00 86 3e 02 00 37 01 00 00 e3 3e 02 00 cb 01 00 00 N=......g>..\....>..7....>......
0c20 1b 40 02 00 59 01 00 00 e7 41 02 00 3a 01 00 00 41 43 02 00 2d 00 00 00 7c 44 02 00 3a 00 00 00 .@..Y....A..:...AC..-...|D..:...
0c40 aa 44 02 00 6d 00 00 00 e5 44 02 00 77 00 00 00 53 45 02 00 8b 00 00 00 cb 45 02 00 cc 01 00 00 .D..m....D..w...SE.......E......
0c60 57 46 02 00 ba 00 00 00 24 48 02 00 16 00 00 00 df 48 02 00 28 00 00 00 f6 48 02 00 77 01 00 00 WF......$H.......H..(....H..w...
0c80 1f 49 02 00 51 00 00 00 97 4a 02 00 26 00 00 00 e9 4a 02 00 85 00 00 00 10 4b 02 00 8b 00 00 00 .I..Q....J..&....J.......K......
0ca0 96 4b 02 00 cf 00 00 00 22 4c 02 00 34 01 00 00 f2 4c 02 00 2f 00 00 00 27 4e 02 00 72 00 00 00 .K......"L..4....L../...'N..r...
0cc0 57 4e 02 00 65 00 00 00 ca 4e 02 00 31 00 00 00 30 4f 02 00 01 01 00 00 62 4f 02 00 33 00 00 00 WN..e....N..1...0O......bO..3...
0ce0 64 50 02 00 3c 00 00 00 98 50 02 00 93 01 00 00 d5 50 02 00 e4 01 00 00 69 52 02 00 63 00 00 00 dP..<....P.......P......iR..c...
0d00 4e 54 02 00 d4 00 00 00 b2 54 02 00 ed 00 00 00 87 55 02 00 78 00 00 00 75 56 02 00 90 00 00 00 NT.......T.......U..x...uV......
0d20 ee 56 02 00 c0 01 00 00 7f 57 02 00 a2 00 00 00 40 59 02 00 88 00 00 00 e3 59 02 00 4e 00 00 00 .V.......W......@Y.......Y..N...
0d40 6c 5a 02 00 58 00 00 00 bb 5a 02 00 08 01 00 00 14 5b 02 00 65 00 00 00 1d 5c 02 00 7e 00 00 00 lZ..X....Z.......[..e....\..~...
0d60 83 5c 02 00 48 01 00 00 02 5d 02 00 35 01 00 00 4b 5e 02 00 90 00 00 00 81 5f 02 00 a3 00 00 00 .\..H....]..5...K^......._......
0d80 12 60 02 00 02 01 00 00 b6 60 02 00 3f 00 00 00 b9 61 02 00 24 00 00 00 f9 61 02 00 22 01 00 00 .`.......`..?....a..$....a.."...
0da0 1e 62 02 00 1c 00 00 00 41 63 02 00 2c 00 00 00 5e 63 02 00 43 00 00 00 8b 63 02 00 c8 00 00 00 .b......Ac..,...^c..C....c......
0dc0 cf 63 02 00 b8 00 00 00 98 64 02 00 b1 01 00 00 51 65 02 00 4f 00 00 00 03 67 02 00 37 00 00 00 .c.......d......Qe..O....g..7...
0de0 53 67 02 00 26 00 00 00 8b 67 02 00 0a 02 00 00 b2 67 02 00 62 00 00 00 bd 69 02 00 41 00 00 00 Sg..&....g.......g..b....i..A...
0e00 20 6a 02 00 3d 00 00 00 62 6a 02 00 5e 00 00 00 a0 6a 02 00 35 00 00 00 ff 6a 02 00 77 00 00 00 .j..=...bj..^....j..5....j..w...
0e20 35 6b 02 00 04 00 00 00 ad 6b 02 00 1c 00 00 00 b2 6b 02 00 03 00 00 00 cf 6b 02 00 03 00 00 00 5k.......k.......k.......k......
0e40 d3 6b 02 00 5c 00 00 00 d7 6b 02 00 a7 01 00 00 34 6c 02 00 0c 00 00 00 dc 6d 02 00 a8 00 00 00 .k..\....k......4l.......m......
0e60 e9 6d 02 00 70 00 00 00 92 6e 02 00 12 00 00 00 03 6f 02 00 0c 00 00 00 16 6f 02 00 79 00 00 00 .m..p....n.......o.......o..y...
0e80 23 6f 02 00 45 00 00 00 9d 6f 02 00 07 00 00 00 e3 6f 02 00 10 00 00 00 eb 6f 02 00 22 00 00 00 #o..E....o.......o.......o.."...
0ea0 fc 6f 02 00 68 00 00 00 1f 70 02 00 41 00 00 00 88 70 02 00 40 00 00 00 ca 70 02 00 23 00 00 00 .o..h....p..A....p..@....p..#...
0ec0 0b 71 02 00 c5 00 00 00 2f 71 02 00 9f 00 00 00 f5 71 02 00 3c 00 00 00 95 72 02 00 35 00 00 00 .q....../q.......q..<....r..5...
0ee0 d2 72 02 00 4e 00 00 00 08 73 02 00 86 00 00 00 57 73 02 00 68 00 00 00 de 73 02 00 63 00 00 00 .r..N....s......Ws..h....s..c...
0f00 47 74 02 00 2f 00 00 00 ab 74 02 00 48 00 00 00 db 74 02 00 a3 00 00 00 24 75 02 00 b8 00 00 00 Gt../....t..H....t......$u......
0f20 c8 75 02 00 81 00 00 00 81 76 02 00 46 00 00 00 03 77 02 00 1c 00 00 00 4a 77 02 00 7d 00 00 00 .u.......v..F....w......Jw..}...
0f40 67 77 02 00 60 00 00 00 e5 77 02 00 ee 00 00 00 46 78 02 00 09 01 00 00 35 79 02 00 68 00 00 00 gw..`....w......Fx......5y..h...
0f60 3f 7a 02 00 07 00 00 00 a8 7a 02 00 12 00 00 00 b0 7a 02 00 10 00 00 00 c3 7a 02 00 0e 00 00 00 ?z.......z.......z.......z......
0f80 d4 7a 02 00 42 00 00 00 e3 7a 02 00 0d 00 00 00 26 7b 02 00 24 00 00 00 34 7b 02 00 ba 00 00 00 .z..B....z......&{..$...4{......
0fa0 59 7b 02 00 17 00 00 00 14 7c 02 00 c7 00 00 00 2c 7c 02 00 1a 00 00 00 f4 7c 02 00 3c 00 00 00 Y{.......|......,|.......|..<...
0fc0 0f 7d 02 00 14 00 00 00 4c 7d 02 00 7e 00 00 00 61 7d 02 00 74 00 00 00 e0 7d 02 00 26 01 00 00 .}......L}..~...a}..t....}..&...
0fe0 55 7e 02 00 74 00 00 00 7c 7f 02 00 2e 00 00 00 f1 7f 02 00 05 00 00 00 20 80 02 00 09 00 00 00 U~..t...|.......................
1000 26 80 02 00 07 00 00 00 30 80 02 00 66 00 00 00 38 80 02 00 4f 00 00 00 9f 80 02 00 9a 00 00 00 &.......0...f...8...O...........
1020 ef 80 02 00 b1 00 00 00 8a 81 02 00 0e 00 00 00 3c 82 02 00 67 00 00 00 4b 82 02 00 ae 00 00 00 ................<...g...K.......
1040 b3 82 02 00 89 00 00 00 62 83 02 00 28 00 00 00 ec 83 02 00 3a 00 00 00 15 84 02 00 ac 00 00 00 ........b...(.......:...........
1060 50 84 02 00 74 00 00 00 fd 84 02 00 97 00 00 00 72 85 02 00 3a 00 00 00 0a 86 02 00 40 00 00 00 P...t...........r...:.......@...
1080 45 86 02 00 27 00 00 00 86 86 02 00 29 00 00 00 ae 86 02 00 21 00 00 00 d8 86 02 00 08 01 00 00 E...'.......).......!...........
10a0 fa 86 02 00 61 01 00 00 03 88 02 00 2e 00 00 00 65 89 02 00 80 00 00 00 94 89 02 00 7b 00 00 00 ....a...........e...........{...
10c0 15 8a 02 00 30 00 00 00 91 8a 02 00 c8 00 00 00 c2 8a 02 00 c8 00 00 00 8b 8b 02 00 9c 00 00 00 ....0...........................
10e0 54 8c 02 00 40 00 00 00 f1 8c 02 00 b7 00 00 00 32 8d 02 00 b7 00 00 00 ea 8d 02 00 5a 00 00 00 T...@...........2...........Z...
1100 a2 8e 02 00 c4 00 00 00 fd 8e 02 00 6e 00 00 00 c2 8f 02 00 a5 00 00 00 31 90 02 00 c3 00 00 00 ............n...........1.......
1120 d7 90 02 00 18 00 00 00 9b 91 02 00 54 00 00 00 b4 91 02 00 89 00 00 00 09 92 02 00 6b 00 00 00 ............T...............k...
1140 93 92 02 00 3d 00 00 00 ff 92 02 00 91 00 00 00 3d 93 02 00 81 00 00 00 cf 93 02 00 39 00 00 00 ....=...........=...........9...
1160 51 94 02 00 3e 01 00 00 8b 94 02 00 58 00 00 00 ca 95 02 00 c2 00 00 00 23 96 02 00 6a 00 00 00 Q...>.......X...........#...j...
1180 e6 96 02 00 85 02 00 00 51 97 02 00 cb 00 00 00 d7 99 02 00 40 00 00 00 a3 9a 02 00 5f 00 00 00 ........Q...........@......._...
11a0 e4 9a 02 00 9e 01 00 00 44 9b 02 00 9f 01 00 00 e3 9c 02 00 84 01 00 00 83 9e 02 00 bb 00 00 00 ........D.......................
11c0 08 a0 02 00 56 00 00 00 c4 a0 02 00 39 00 00 00 1b a1 02 00 1d 00 00 00 55 a1 02 00 4b 00 00 00 ....V.......9...........U...K...
11e0 73 a1 02 00 0b 00 00 00 bf a1 02 00 02 01 00 00 cb a1 02 00 30 00 00 00 ce a2 02 00 5d 00 00 00 s...................0.......]...
1200 ff a2 02 00 5d 00 00 00 5d a3 02 00 0d 00 00 00 bb a3 02 00 3b 00 00 00 c9 a3 02 00 15 00 00 00 ....]...]...........;...........
1220 05 a4 02 00 34 00 00 00 1b a4 02 00 2c 00 00 00 50 a4 02 00 2f 00 00 00 7d a4 02 00 c8 00 00 00 ....4.......,...P.../...}.......
1240 ad a4 02 00 43 01 00 00 76 a5 02 00 3e 00 00 00 ba a6 02 00 ad 00 00 00 f9 a6 02 00 aa 00 00 00 ....C...v...>...................
1260 a7 a7 02 00 44 00 00 00 52 a8 02 00 1d 00 00 00 97 a8 02 00 23 00 00 00 b5 a8 02 00 19 00 00 00 ....D...R...........#...........
1280 d9 a8 02 00 12 00 00 00 f3 a8 02 00 43 00 00 00 06 a9 02 00 31 00 00 00 4a a9 02 00 0a 00 00 00 ............C.......1...J.......
12a0 7c a9 02 00 08 00 00 00 87 a9 02 00 28 01 00 00 90 a9 02 00 81 00 00 00 b9 aa 02 00 aa 00 00 00 |...........(...................
12c0 3b ab 02 00 d5 00 00 00 e6 ab 02 00 a5 01 00 00 bc ac 02 00 71 00 00 00 62 ae 02 00 78 00 00 00 ;...................q...b...x...
12e0 d4 ae 02 00 99 00 00 00 4d af 02 00 1d 01 00 00 e7 af 02 00 18 01 00 00 05 b1 02 00 1a 01 00 00 ........M.......................
1300 1e b2 02 00 39 01 00 00 39 b3 02 00 5f 00 00 00 73 b4 02 00 32 01 00 00 d3 b4 02 00 82 00 00 00 ....9...9..._...s...2...........
1320 06 b6 02 00 a2 00 00 00 89 b6 02 00 93 00 00 00 2c b7 02 00 af 00 00 00 c0 b7 02 00 7e 00 00 00 ................,...........~...
1340 70 b8 02 00 47 00 00 00 ef b8 02 00 83 00 00 00 37 b9 02 00 6e 00 00 00 bb b9 02 00 91 00 00 00 p...G...........7...n...........
1360 2a ba 02 00 59 00 00 00 bc ba 02 00 96 00 00 00 16 bb 02 00 8e 00 00 00 ad bb 02 00 c1 00 00 00 *...Y...........................
1380 3c bc 02 00 59 01 00 00 fe bc 02 00 23 00 00 00 58 be 02 00 43 00 00 00 7c be 02 00 27 00 00 00 <...Y.......#...X...C...|...'...
13a0 c0 be 02 00 2d 00 00 00 e8 be 02 00 3b 00 00 00 16 bf 02 00 6e 00 00 00 52 bf 02 00 82 00 00 00 ....-.......;.......n...R.......
13c0 c1 bf 02 00 68 00 00 00 44 c0 02 00 19 00 00 00 ad c0 02 00 19 00 00 00 c7 c0 02 00 19 00 00 00 ....h...D.......................
13e0 e1 c0 02 00 19 00 00 00 fb c0 02 00 19 00 00 00 15 c1 02 00 19 00 00 00 2f c1 02 00 19 00 00 00 ......................../.......
1400 49 c1 02 00 19 00 00 00 63 c1 02 00 19 00 00 00 7d c1 02 00 19 00 00 00 97 c1 02 00 19 00 00 00 I.......c.......}...............
1420 b1 c1 02 00 19 00 00 00 cb c1 02 00 7b 00 00 00 e5 c1 02 00 c2 00 00 00 61 c2 02 00 41 00 00 00 ............{...........a...A...
1440 24 c3 02 00 c0 00 00 00 66 c3 02 00 68 00 00 00 27 c4 02 00 0e 00 00 00 90 c4 02 00 16 00 00 00 $.......f...h...'...............
1460 9f c4 02 00 25 00 00 00 b6 c4 02 00 29 00 00 00 dc c4 02 00 24 00 00 00 06 c5 02 00 e6 00 00 00 ....%.......).......$...........
1480 2b c5 02 00 20 00 00 00 12 c6 02 00 14 00 00 00 33 c6 02 00 45 00 00 00 48 c6 02 00 13 00 00 00 +...............3...E...H.......
14a0 8e c6 02 00 17 00 00 00 a2 c6 02 00 17 00 00 00 ba c6 02 00 e7 00 00 00 d2 c6 02 00 3d 00 00 00 ............................=...
14c0 ba c7 02 00 12 00 00 00 f8 c7 02 00 14 00 00 00 0b c8 02 00 13 00 00 00 20 c8 02 00 03 00 00 00 ................................
14e0 34 c8 02 00 1b 00 00 00 38 c8 02 00 59 00 00 00 54 c8 02 00 03 00 00 00 ae c8 02 00 14 00 00 00 4.......8...Y...T...............
1500 b2 c8 02 00 14 00 00 00 c7 c8 02 00 1d 00 00 00 dc c8 02 00 1a 00 00 00 fa c8 02 00 0b 00 00 00 ................................
1520 15 c9 02 00 18 00 00 00 21 c9 02 00 19 00 00 00 3a c9 02 00 44 00 00 00 54 c9 02 00 1a 00 00 00 ........!.......:...D...T.......
1540 99 c9 02 00 1f 00 00 00 b4 c9 02 00 1c 00 00 00 d4 c9 02 00 20 00 00 00 f1 c9 02 00 65 01 00 00 ............................e...
1560 12 ca 02 00 54 01 00 00 78 cb 02 00 c3 02 00 00 cd cc 02 00 05 00 00 00 91 cf 02 00 67 00 00 00 ....T...x...................g...
1580 97 cf 02 00 81 01 00 00 ff cf 02 00 07 00 00 00 81 d1 02 00 13 00 00 00 89 d1 02 00 0f 00 00 00 ................................
15a0 9d d1 02 00 1e 00 00 00 ad d1 02 00 11 00 00 00 cc d1 02 00 21 00 00 00 de d1 02 00 4c 00 00 00 ....................!.......L...
15c0 00 d2 02 00 50 00 00 00 4d d2 02 00 69 00 00 00 9e d2 02 00 55 00 00 00 08 d3 02 00 55 00 00 00 ....P...M...i.......U.......U...
15e0 5e d3 02 00 17 00 00 00 b4 d3 02 00 0e 00 00 00 cc d3 02 00 0e 00 00 00 db d3 02 00 3f 00 00 00 ^...........................?...
1600 ea d3 02 00 36 00 00 00 2a d4 02 00 0b 00 00 00 61 d4 02 00 d1 00 00 00 6d d4 02 00 19 00 00 00 ....6...*.......a.......m.......
1620 3f d5 02 00 87 00 00 00 59 d5 02 00 89 00 00 00 e1 d5 02 00 db 00 00 00 6b d6 02 00 55 00 00 00 ?.......Y...............k...U...
1640 47 d7 02 00 75 00 00 00 9d d7 02 00 27 00 00 00 13 d8 02 00 1c 00 00 00 3b d8 02 00 7d 01 00 00 G...u.......'...........;...}...
1660 58 d8 02 00 11 00 00 00 d6 d9 02 00 0c 00 00 00 e8 d9 02 00 3f 00 00 00 f5 d9 02 00 63 00 00 00 X...................?.......c...
1680 35 da 02 00 09 00 00 00 99 da 02 00 5d 00 00 00 a3 da 02 00 58 00 00 00 01 db 02 00 59 00 00 00 5...........].......X.......Y...
16a0 5a db 02 00 34 00 00 00 b4 db 02 00 17 00 00 00 e9 db 02 00 0c 00 00 00 01 dc 02 00 25 00 00 00 Z...4.......................%...
16c0 0e dc 02 00 13 00 00 00 34 dc 02 00 29 00 00 00 48 dc 02 00 83 00 00 00 72 dc 02 00 6e 00 00 00 ........4...)...H.......r...n...
16e0 f6 dc 02 00 31 00 00 00 65 dd 02 00 06 00 00 00 97 dd 02 00 1d 00 00 00 9e dd 02 00 0e 00 00 00 ....1...e.......................
1700 bc dd 02 00 0c 00 00 00 cb dd 02 00 3f 00 00 00 d8 dd 02 00 37 00 00 00 18 de 02 00 07 00 00 00 ............?.......7...........
1720 50 de 02 00 0e 00 00 00 58 de 02 00 d0 00 00 00 67 de 02 00 9c 00 00 00 38 df 02 00 51 00 00 00 P.......X.......g.......8...Q...
1740 d5 df 02 00 9c 00 00 00 27 e0 02 00 ef 00 00 00 c4 e0 02 00 8d 01 00 00 b4 e1 02 00 37 01 00 00 ........'...................7...
1760 42 e3 02 00 38 01 00 00 7a e4 02 00 ce 00 00 00 b3 e5 02 00 d9 00 00 00 82 e6 02 00 3b 00 00 00 B...8...z...................;...
1780 5c e7 02 00 78 00 00 00 98 e7 02 00 9d 00 00 00 11 e8 02 00 97 00 00 00 af e8 02 00 25 00 00 00 \...x.......................%...
17a0 47 e9 02 00 a1 00 00 00 6d e9 02 00 3a 01 00 00 0f ea 02 00 16 00 00 00 4a eb 02 00 1a 00 00 00 G.......m...:...........J.......
17c0 61 eb 02 00 0a 00 00 00 7c eb 02 00 27 00 00 00 87 eb 02 00 16 00 00 00 af eb 02 00 c8 00 00 00 a.......|...'...................
17e0 c6 eb 02 00 1a 00 00 00 8f ec 02 00 2a 00 00 00 aa ec 02 00 0c 00 00 00 d5 ec 02 00 30 00 00 00 ............*...............0...
1800 e2 ec 02 00 2c 00 00 00 13 ed 02 00 0b 01 00 00 40 ed 02 00 76 00 00 00 4c ee 02 00 bc 00 00 00 ....,...........@...v...L.......
1820 c3 ee 02 00 91 00 00 00 80 ef 02 00 3e 00 00 00 12 f0 02 00 0c 00 00 00 51 f0 02 00 46 00 00 00 ............>...........Q...F...
1840 5e f0 02 00 06 00 00 00 a5 f0 02 00 14 00 00 00 ac f0 02 00 06 00 00 00 c1 f0 02 00 9f 00 00 00 ^...............................
1860 c8 f0 02 00 0e 00 00 00 68 f1 02 00 2d 00 00 00 77 f1 02 00 1b 00 00 00 a5 f1 02 00 0f 00 00 00 ........h...-...w...............
1880 c1 f1 02 00 07 00 00 00 d1 f1 02 00 16 00 00 00 d9 f1 02 00 1d 00 00 00 f0 f1 02 00 06 00 00 00 ................................
18a0 0e f2 02 00 14 00 00 00 15 f2 02 00 15 00 00 00 2a f2 02 00 14 00 00 00 40 f2 02 00 3d 00 00 00 ................*.......@...=...
18c0 55 f2 02 00 0b 00 00 00 93 f2 02 00 14 00 00 00 9f f2 02 00 12 00 00 00 b4 f2 02 00 14 00 00 00 U...............................
18e0 c7 f2 02 00 6c 00 00 00 dc f2 02 00 07 00 00 00 49 f3 02 00 6a 00 00 00 51 f3 02 00 98 00 00 00 ....l...........I...j...Q.......
1900 bc f3 02 00 0c 00 00 00 55 f4 02 00 96 00 00 00 62 f4 02 00 3e 00 00 00 f9 f4 02 00 77 00 00 00 ........U.......b...>.......w...
1920 38 f5 02 00 38 00 00 00 b0 f5 02 00 08 00 00 00 e9 f5 02 00 40 00 00 00 f2 f5 02 00 1e 00 00 00 8...8...............@...........
1940 33 f6 02 00 11 00 00 00 52 f6 02 00 1b 00 00 00 64 f6 02 00 58 00 00 00 80 f6 02 00 0d 00 00 00 3.......R.......d...X...........
1960 d9 f6 02 00 15 00 00 00 e7 f6 02 00 16 00 00 00 fd f6 02 00 13 00 00 00 14 f7 02 00 15 00 00 00 ................................
1980 28 f7 02 00 2f 00 00 00 3e f7 02 00 0b 01 00 00 6e f7 02 00 af 00 00 00 7a f8 02 00 16 00 00 00 (.../...>.......n.......z.......
19a0 2a f9 02 00 59 00 00 00 41 f9 02 00 26 00 00 00 9b f9 02 00 25 00 00 00 c2 f9 02 00 a5 00 00 00 *...Y...A...&.......%...........
19c0 e8 f9 02 00 09 00 00 00 8e fa 02 00 94 00 00 00 98 fa 02 00 0d 00 00 00 2d fb 02 00 51 00 00 00 ........................-...Q...
19e0 3b fb 02 00 25 00 00 00 8d fb 02 00 37 00 00 00 b3 fb 02 00 c0 00 00 00 eb fb 02 00 71 00 00 00 ;...%.......7...............q...
1a00 ac fc 02 00 52 00 00 00 1e fd 02 00 4e 00 00 00 71 fd 02 00 68 00 00 00 c0 fd 02 00 55 00 00 00 ....R.......N...q...h.......U...
1a20 29 fe 02 00 4c 00 00 00 7f fe 02 00 57 00 00 00 cc fe 02 00 70 00 00 00 24 ff 02 00 a4 00 00 00 )...L.......W.......p...$.......
1a40 95 ff 02 00 37 00 00 00 3a 00 03 00 fc 00 00 00 72 00 03 00 bb 00 00 00 6f 01 03 00 7a 00 00 00 ....7...:.......r.......o...z...
1a60 2b 02 03 00 77 00 00 00 a6 02 03 00 71 00 00 00 1e 03 03 00 aa 00 00 00 90 03 03 00 3a 00 00 00 +...w.......q...............:...
1a80 3b 04 03 00 2b 00 00 00 76 04 03 00 3a 00 00 00 a2 04 03 00 60 00 00 00 dd 04 03 00 62 00 00 00 ;...+...v...:.......`.......b...
1aa0 3e 05 03 00 26 00 00 00 a1 05 03 00 2b 00 00 00 c8 05 03 00 43 00 00 00 f4 05 03 00 5b 00 00 00 >...&.......+.......C.......[...
1ac0 38 06 03 00 61 00 00 00 94 06 03 00 2e 00 00 00 f6 06 03 00 47 00 00 00 25 07 03 00 9a 00 00 00 8...a...............G...%.......
1ae0 6d 07 03 00 41 00 00 00 08 08 03 00 84 00 00 00 4a 08 03 00 5f 00 00 00 cf 08 03 00 5f 00 00 00 m...A...........J..._......._...
1b00 2f 09 03 00 3c 00 00 00 8f 09 03 00 39 00 00 00 cc 09 03 00 89 00 00 00 06 0a 03 00 58 00 00 00 /...<.......9...............X...
1b20 90 0a 03 00 2c 00 00 00 e9 0a 03 00 2b 00 00 00 16 0b 03 00 64 00 00 00 42 0b 03 00 65 00 00 00 ....,.......+.......d...B...e...
1b40 a7 0b 03 00 2f 00 00 00 0d 0c 03 00 5f 00 00 00 3d 0c 03 00 42 00 00 00 9d 0c 03 00 2a 00 00 00 ..../......._...=...B.......*...
1b60 e0 0c 03 00 3b 00 00 00 0b 0d 03 00 2b 00 00 00 47 0d 03 00 34 00 00 00 73 0d 03 00 42 00 00 00 ....;.......+...G...4...s...B...
1b80 a8 0d 03 00 99 00 00 00 eb 0d 03 00 3f 00 00 00 85 0e 03 00 3f 00 00 00 c5 0e 03 00 50 00 00 00 ............?.......?.......P...
1ba0 05 0f 03 00 b2 00 00 00 56 0f 03 00 5d 00 00 00 09 10 03 00 49 00 00 00 67 10 03 00 49 00 00 00 ........V...].......I...g...I...
1bc0 b1 10 03 00 3c 00 00 00 fb 10 03 00 59 00 00 00 38 11 03 00 95 00 00 00 92 11 03 00 38 00 00 00 ....<.......Y...8...........8...
1be0 28 12 03 00 10 00 00 00 61 12 03 00 92 00 00 00 72 12 03 00 1d 00 00 00 05 13 03 00 42 00 00 00 (.......a.......r...........B...
1c00 23 13 03 00 12 00 00 00 66 13 03 00 b7 00 00 00 79 13 03 00 44 01 00 00 31 14 03 00 3c 01 00 00 #.......f.......y...D...1...<...
1c20 76 15 03 00 09 00 00 00 b3 16 03 00 0e 00 00 00 bd 16 03 00 16 00 00 00 cc 16 03 00 16 00 00 00 v...............................
1c40 e3 16 03 00 0d 00 00 00 fa 16 03 00 07 00 00 00 08 17 03 00 0e 00 00 00 10 17 03 00 30 00 00 00 ............................0...
1c60 1f 17 03 00 09 00 00 00 50 17 03 00 11 00 00 00 5a 17 03 00 49 00 00 00 6c 17 03 00 49 00 00 00 ........P.......Z...I...l...I...
1c80 b6 17 03 00 c9 00 00 00 00 18 03 00 b3 00 00 00 ca 18 03 00 36 00 00 00 7e 19 03 00 39 00 00 00 ....................6...~...9...
1ca0 b5 19 03 00 81 00 00 00 ef 19 03 00 82 00 00 00 71 1a 03 00 92 00 00 00 f4 1a 03 00 64 00 00 00 ................q...........d...
1cc0 87 1b 03 00 15 00 00 00 ec 1b 03 00 5f 00 00 00 02 1c 03 00 44 00 00 00 62 1c 03 00 69 00 00 00 ............_.......D...b...i...
1ce0 a7 1c 03 00 75 00 00 00 11 1d 03 00 66 00 00 00 87 1d 03 00 4e 00 00 00 ee 1d 03 00 8c 00 00 00 ....u.......f.......N...........
1d00 3d 1e 03 00 56 00 00 00 ca 1e 03 00 76 00 00 00 21 1f 03 00 73 00 00 00 98 1f 03 00 c3 00 00 00 =...V.......v...!...s...........
1d20 0c 20 03 00 c0 00 00 00 d0 20 03 00 6b 00 00 00 91 21 03 00 30 00 00 00 fd 21 03 00 7b 00 00 00 ............k....!..0....!..{...
1d40 2e 22 03 00 45 00 00 00 aa 22 03 00 7f 00 00 00 f0 22 03 00 6d 00 00 00 70 23 03 00 3d 00 00 00 ."..E...."......."..m...p#..=...
1d60 de 23 03 00 d9 00 00 00 1c 24 03 00 a0 00 00 00 f6 24 03 00 68 00 00 00 97 25 03 00 54 00 00 00 .#.......$.......$..h....%..T...
1d80 00 26 03 00 2b 00 00 00 55 26 03 00 21 00 00 00 81 26 03 00 70 00 00 00 a3 26 03 00 4a 00 00 00 .&..+...U&..!....&..p....&..J...
1da0 14 27 03 00 16 00 00 00 5f 27 03 00 19 00 00 00 76 27 03 00 25 00 00 00 90 27 03 00 08 00 00 00 .'......_'......v'..%....'......
1dc0 b6 27 03 00 2d 00 00 00 bf 27 03 00 14 00 00 00 ed 27 03 00 14 00 00 00 02 28 03 00 14 00 00 00 .'..-....'.......'.......(......
1de0 17 28 03 00 14 00 00 00 2c 28 03 00 0d 00 00 00 41 28 03 00 39 00 00 00 4f 28 03 00 43 00 00 00 .(......,(......A(..9...O(..C...
1e00 89 28 03 00 0b 00 00 00 cd 28 03 00 da 00 00 00 d9 28 03 00 f3 00 00 00 b4 29 03 00 dc 00 00 00 .(.......(.......(.......)......
1e20 a8 2a 03 00 dc 00 00 00 85 2b 03 00 43 00 00 00 62 2c 03 00 3d 00 00 00 a6 2c 03 00 00 01 00 00 .*.......+..C...b,..=....,......
1e40 e4 2c 03 00 b3 00 00 00 e5 2d 03 00 0b 00 00 00 99 2e 03 00 0a 00 00 00 a5 2e 03 00 0b 00 00 00 .,.......-......................
1e60 b0 2e 03 00 18 00 00 00 bc 2e 03 00 10 00 00 00 d5 2e 03 00 3a 00 00 00 e6 2e 03 00 12 00 00 00 ....................:...........
1e80 21 2f 03 00 3c 00 00 00 34 2f 03 00 84 00 00 00 71 2f 03 00 14 00 00 00 f6 2f 03 00 4c 00 00 00 !/..<...4/......q/......./..L...
1ea0 0b 30 03 00 05 00 00 00 58 30 03 00 15 00 00 00 5e 30 03 00 0d 00 00 00 74 30 03 00 b6 00 00 00 .0......X0......^0......t0......
1ec0 82 30 03 00 04 00 00 00 39 31 03 00 bf 00 00 00 3e 31 03 00 52 00 00 00 fe 31 03 00 06 00 00 00 .0......91......>1..R....1......
1ee0 51 32 03 00 0e 00 00 00 58 32 03 00 10 00 00 00 67 32 03 00 1c 00 00 00 78 32 03 00 17 00 00 00 Q2......X2......g2......x2......
1f00 95 32 03 00 2b 00 00 00 ad 32 03 00 05 00 00 00 d9 32 03 00 2f 00 00 00 df 32 03 00 34 00 00 00 .2..+....2.......2../....2..4...
1f20 0f 33 03 00 01 01 00 00 44 33 03 00 05 00 00 00 46 34 03 00 67 00 00 00 4c 34 03 00 07 00 00 00 .3......D3......F4..g...L4......
1f40 b4 34 03 00 0a 00 00 00 bc 34 03 00 15 00 00 00 c7 34 03 00 19 00 00 00 dd 34 03 00 a4 00 00 00 .4.......4.......4.......4......
1f60 f7 34 03 00 32 00 00 00 9c 35 03 00 31 00 00 00 cf 35 03 00 1d 00 00 00 01 36 03 00 14 00 00 00 .4..2....5..1....5.......6......
1f80 1f 36 03 00 32 00 00 00 34 36 03 00 15 00 00 00 67 36 03 00 0a 00 00 00 7d 36 03 00 0c 00 00 00 .6..2...46......g6......}6......
1fa0 88 36 03 00 11 00 00 00 95 36 03 00 17 00 00 00 a7 36 03 00 13 00 00 00 bf 36 03 00 19 00 00 00 .6.......6.......6.......6......
1fc0 d3 36 03 00 98 00 00 00 ed 36 03 00 24 00 00 00 86 37 03 00 25 00 00 00 ab 37 03 00 0d 00 00 00 .6.......6..$....7..%....7......
1fe0 d1 37 03 00 42 00 00 00 df 37 03 00 16 00 00 00 22 38 03 00 13 00 00 00 39 38 03 00 55 00 00 00 .7..B....7......"8......98..U...
2000 4d 38 03 00 95 00 00 00 a3 38 03 00 35 00 00 00 39 39 03 00 8e 00 00 00 6f 39 03 00 68 00 00 00 M8.......8..5...99......o9..h...
2020 fe 39 03 00 77 00 00 00 67 3a 03 00 81 00 00 00 df 3a 03 00 2e 00 00 00 61 3b 03 00 7e 00 00 00 .9..w...g:.......:......a;..~...
2040 90 3b 03 00 4b 00 00 00 0f 3c 03 00 38 00 00 00 5b 3c 03 00 95 00 00 00 94 3c 03 00 32 00 00 00 .;..K....<..8...[<.......<..2...
2060 2a 3d 03 00 69 00 00 00 5d 3d 03 00 7b 00 00 00 c7 3d 03 00 62 00 00 00 43 3e 03 00 4b 01 00 00 *=..i...]=..{....=..b...C>..K...
2080 a6 3e 03 00 a6 00 00 00 f2 3f 03 00 89 00 00 00 99 40 03 00 88 00 00 00 23 41 03 00 2d 00 00 00 .>.......?.......@......#A..-...
20a0 ac 41 03 00 7a 00 00 00 da 41 03 00 6b 00 00 00 55 42 03 00 0e 00 00 00 c1 42 03 00 4b 00 00 00 .A..z....A..k...UB.......B..K...
20c0 d0 42 03 00 33 00 00 00 1c 43 03 00 39 00 00 00 50 43 03 00 0b 00 00 00 8a 43 03 00 1a 00 00 00 .B..3....C..9...PC.......C......
20e0 96 43 03 00 20 00 00 00 b1 43 03 00 25 00 00 00 d2 43 03 00 4d 00 00 00 f8 43 03 00 4e 00 00 00 .C.......C..%....C..M....C..N...
2100 46 44 03 00 0b 00 00 00 95 44 03 00 f6 00 00 00 a1 44 03 00 2e 00 00 00 98 45 03 00 13 00 00 00 FD.......D.......D.......E......
2120 c7 45 03 00 0f 00 00 00 db 45 03 00 12 00 00 00 eb 45 03 00 71 01 00 00 fe 45 03 00 fe 00 00 00 .E.......E.......E..q....E......
2140 70 47 03 00 4e 00 00 00 6f 48 03 00 c9 00 00 00 be 48 03 00 13 00 00 00 88 49 03 00 19 00 00 00 pG..N...oH.......H.......I......
2160 9c 49 03 00 2f 00 00 00 b6 49 03 00 19 00 00 00 e6 49 03 00 12 00 00 00 00 4a 03 00 14 00 00 00 .I../....I.......I.......J......
2180 13 4a 03 00 24 00 00 00 28 4a 03 00 1b 00 00 00 4d 4a 03 00 1d 00 00 00 69 4a 03 00 58 00 00 00 .J..$...(J......MJ......iJ..X...
21a0 87 4a 03 00 43 00 00 00 e0 4a 03 00 56 00 00 00 24 4b 03 00 43 00 00 00 7b 4b 03 00 75 00 00 00 .J..C....J..V...$K..C...{K..u...
21c0 bf 4b 03 00 1e 00 00 00 35 4c 03 00 25 00 00 00 54 4c 03 00 25 00 00 00 7a 4c 03 00 15 00 00 00 .K......5L..%...TL..%...zL......
21e0 a0 4c 03 00 86 00 00 00 b6 4c 03 00 2e 00 00 00 3d 4d 03 00 95 00 00 00 6c 4d 03 00 2b 00 00 00 .L.......L......=M......lM..+...
2200 02 4e 03 00 2b 00 00 00 2e 4e 03 00 37 01 00 00 5a 4e 03 00 38 00 00 00 92 4f 03 00 3b 00 00 00 .N..+....N..7...ZN..8....O..;...
2220 cb 4f 03 00 18 00 00 00 07 50 03 00 16 00 00 00 20 50 03 00 7a 00 00 00 37 50 03 00 12 00 00 00 .O.......P.......P..z...7P......
2240 b2 50 03 00 67 00 00 00 c5 50 03 00 3a 00 00 00 2d 51 03 00 3a 00 00 00 68 51 03 00 0c 00 00 00 .P..g....P..:...-Q..:...hQ......
2260 a3 51 03 00 18 00 00 00 b0 51 03 00 39 00 00 00 c9 51 03 00 47 00 00 00 03 52 03 00 42 00 00 00 .Q.......Q..9....Q..G....R..B...
2280 4b 52 03 00 4c 00 00 00 8e 52 03 00 3f 00 00 00 db 52 03 00 3b 00 00 00 1b 53 03 00 41 00 00 00 KR..L....R..?....R..;....S..A...
22a0 57 53 03 00 11 01 00 00 99 53 03 00 3d 00 00 00 ab 54 03 00 31 00 00 00 e9 54 03 00 26 01 00 00 WS.......S..=....T..1....T..&...
22c0 1b 55 03 00 e2 00 00 00 42 56 03 00 3a 00 00 00 25 57 03 00 f8 00 00 00 60 57 03 00 88 00 00 00 .U......BV..:...%W......`W......
22e0 59 58 03 00 31 00 00 00 e2 58 03 00 06 00 00 00 14 59 03 00 0d 00 00 00 1b 59 03 00 0b 00 00 00 YX..1....X.......Y.......Y......
2300 29 59 03 00 2e 00 00 00 35 59 03 00 67 00 00 00 64 59 03 00 3e 00 00 00 cc 59 03 00 13 00 00 00 )Y......5Y..g...dY..>....Y......
2320 0b 5a 03 00 ab 00 00 00 1f 5a 03 00 b5 00 00 00 cb 5a 03 00 b5 00 00 00 81 5b 03 00 90 00 00 00 .Z.......Z.......Z.......[......
2340 37 5c 03 00 30 00 00 00 c8 5c 03 00 22 00 00 00 f9 5c 03 00 22 00 00 00 1c 5d 03 00 24 00 00 00 7\..0....\.."....\.."....]..$...
2360 3f 5d 03 00 09 00 00 00 64 5d 03 00 09 00 00 00 6e 5d 03 00 92 00 00 00 78 5d 03 00 38 00 00 00 ?]......d]......n]......x]..8...
2380 0b 5e 03 00 05 00 00 00 44 5e 03 00 0f 00 00 00 4a 5e 03 00 88 00 00 00 5a 5e 03 00 bd 00 00 00 .^......D^......J^......Z^......
23a0 e3 5e 03 00 c2 00 00 00 a1 5f 03 00 0b 00 00 00 64 60 03 00 12 00 00 00 70 60 03 00 6a 00 00 00 .^......._......d`......p`..j...
23c0 83 60 03 00 2f 00 00 00 ee 60 03 00 0a 00 00 00 1e 61 03 00 f4 00 00 00 29 61 03 00 d2 01 00 00 .`../....`.......a......)a......
23e0 1e 62 03 00 ad 01 00 00 f1 63 03 00 dd 00 00 00 9f 65 03 00 91 01 00 00 7d 66 03 00 7f 00 00 00 .b.......c.......e......}f......
2400 0f 68 03 00 af 00 00 00 8f 68 03 00 2a 03 00 00 3f 69 03 00 6b 00 00 00 6a 6c 03 00 a3 00 00 00 .h.......h..*...?i..k...jl......
2420 d6 6c 03 00 9a 00 00 00 7a 6d 03 00 50 00 00 00 15 6e 03 00 81 00 00 00 66 6e 03 00 2c 00 00 00 .l......zm..P....n......fn..,...
2440 e8 6e 03 00 7a 00 00 00 15 6f 03 00 2b 00 00 00 90 6f 03 00 31 00 00 00 bc 6f 03 00 25 00 00 00 .n..z....o..+....o..1....o..%...
2460 ee 6f 03 00 09 00 00 00 14 70 03 00 34 00 00 00 1e 70 03 00 23 00 00 00 53 70 03 00 23 00 00 00 .o.......p..4....p..#...Sp..#...
2480 77 70 03 00 25 00 00 00 9b 70 03 00 11 00 00 00 c1 70 03 00 12 00 00 00 d3 70 03 00 12 00 00 00 wp..%....p.......p.......p......
24a0 e6 70 03 00 1e 00 00 00 f9 70 03 00 23 00 00 00 18 71 03 00 39 00 00 00 3c 71 03 00 2c 00 00 00 .p.......p..#....q..9...<q..,...
24c0 76 71 03 00 2d 00 00 00 a3 71 03 00 1c 00 00 00 d1 71 03 00 1d 00 00 00 ee 71 03 00 1e 00 00 00 vq..-....q.......q.......q......
24e0 0c 72 03 00 0c 00 00 00 2b 72 03 00 28 00 00 00 38 72 03 00 3a 00 00 00 61 72 03 00 30 00 00 00 .r......+r..(...8r..:...ar..0...
2500 9c 72 03 00 27 00 00 00 cd 72 03 00 38 00 00 00 f5 72 03 00 1d 00 00 00 2e 73 03 00 13 00 00 00 .r..'....r..8....r.......s......
2520 4c 73 03 00 0b 00 00 00 60 73 03 00 28 00 00 00 6c 73 03 00 30 00 00 00 95 73 03 00 4c 00 00 00 Ls......`s..(...ls..0....s..L...
2540 c6 73 03 00 74 00 00 00 13 74 03 00 55 00 00 00 88 74 03 00 28 00 00 00 de 74 03 00 35 00 00 00 .s..t....t..U....t..(....t..5...
2560 07 75 03 00 0a 00 00 00 3d 75 03 00 56 00 00 00 48 75 03 00 1f 00 00 00 9f 75 03 00 18 00 00 00 .u......=u..V...Hu.......u......
2580 bf 75 03 00 2d 00 00 00 d8 75 03 00 23 00 00 00 06 76 03 00 3f 00 00 00 2a 76 03 00 4d 00 00 00 .u..-....u..#....v..?...*v..M...
25a0 6a 76 03 00 20 00 00 00 b8 76 03 00 6d 00 00 00 d9 76 03 00 61 00 00 00 47 77 03 00 63 00 00 00 jv.......v..m....v..a...Gw..c...
25c0 a9 77 03 00 31 00 00 00 0d 78 03 00 34 00 00 00 3f 78 03 00 1b 01 00 00 74 78 03 00 3a 00 00 00 .w..1....x..4...?x......tx..:...
25e0 90 79 03 00 4a 00 00 00 cb 79 03 00 38 00 00 00 16 7a 03 00 40 01 00 00 4f 7a 03 00 3a 00 00 00 .y..J....y..8....z..@...Oz..:...
2600 90 7b 03 00 4f 00 00 00 cb 7b 03 00 2e 00 00 00 1b 7c 03 00 86 00 00 00 4a 7c 03 00 bb 01 00 00 .{..O....{.......|......J|......
2620 d1 7c 03 00 06 01 00 00 8d 7e 03 00 bf 00 00 00 94 7f 03 00 25 00 00 00 54 80 03 00 4b 00 00 00 .|.......~..........%...T...K...
2640 7a 80 03 00 79 00 00 00 c6 80 03 00 22 00 00 00 40 81 03 00 16 00 00 00 63 81 03 00 14 00 00 00 z...y......."...@.......c.......
2660 7a 81 03 00 79 00 00 00 8f 81 03 00 42 00 00 00 09 82 03 00 1c 00 00 00 4c 82 03 00 33 00 00 00 z...y.......B...........L...3...
2680 69 82 03 00 a7 00 00 00 9d 82 03 00 c1 00 00 00 45 83 03 00 32 00 00 00 07 84 03 00 05 00 00 00 i...............E...2...........
26a0 3a 84 03 00 10 00 00 00 40 84 03 00 5e 00 00 00 51 84 03 00 08 00 00 00 b0 84 03 00 dc 00 00 00 :.......@...^...Q...............
26c0 b9 84 03 00 10 00 00 00 96 85 03 00 0d 00 00 00 a7 85 03 00 21 00 00 00 b5 85 03 00 21 00 00 00 ....................!.......!...
26e0 d7 85 03 00 d4 00 00 00 f9 85 03 00 14 00 00 00 ce 86 03 00 38 00 00 00 e3 86 03 00 a3 00 00 00 ....................8...........
2700 1c 87 03 00 a7 00 00 00 c0 87 03 00 23 00 00 00 68 88 03 00 91 00 00 00 8c 88 03 00 59 00 00 00 ............#...h...........Y...
2720 1e 89 03 00 a6 01 00 00 78 89 03 00 ca 00 00 00 1f 8b 03 00 63 01 00 00 ea 8b 03 00 07 00 00 00 ........x...........c...........
2740 4e 8d 03 00 15 00 00 00 56 8d 03 00 12 00 00 00 6c 8d 03 00 0f 00 00 00 7f 8d 03 00 16 00 00 00 N.......V.......l...............
2760 8f 8d 03 00 2f 00 00 00 a6 8d 03 00 2f 00 00 00 d6 8d 03 00 77 00 00 00 06 8e 03 00 17 00 00 00 ..../......./.......w...........
2780 7e 8e 03 00 10 00 00 00 96 8e 03 00 51 00 00 00 a7 8e 03 00 08 00 00 00 f9 8e 03 00 bf 00 00 00 ~...........Q...................
27a0 02 8f 03 00 58 00 00 00 c2 8f 03 00 e0 00 00 00 1b 90 03 00 3d 00 00 00 fc 90 03 00 3b 00 00 00 ....X...............=.......;...
27c0 3a 91 03 00 3c 00 00 00 76 91 03 00 3e 00 00 00 b3 91 03 00 3c 00 00 00 f2 91 03 00 3d 00 00 00 :...<...v...>.......<.......=...
27e0 2f 92 03 00 34 00 00 00 6d 92 03 00 36 00 00 00 a2 92 03 00 33 00 00 00 d9 92 03 00 a3 00 00 00 /...4...m...6.......3...........
2800 0d 93 03 00 08 00 00 00 b1 93 03 00 1b 00 00 00 ba 93 03 00 09 00 00 00 d6 93 03 00 c5 00 00 00 ................................
2820 e0 93 03 00 0f 00 00 00 a6 94 03 00 0f 00 00 00 b6 94 03 00 31 00 00 00 c6 94 03 00 2a 00 00 00 ....................1.......*...
2840 f8 94 03 00 19 00 00 00 23 95 03 00 0b 00 00 00 3d 95 03 00 40 00 00 00 49 95 03 00 28 00 00 00 ........#.......=...@...I...(...
2860 8a 95 03 00 1c 00 00 00 b3 95 03 00 08 00 00 00 d0 95 03 00 c1 00 00 00 d9 95 03 00 9a 00 00 00 ................................
2880 9b 96 03 00 dc 00 00 00 36 97 03 00 a5 01 00 00 13 98 03 00 03 00 00 00 b9 99 03 00 98 00 00 00 ........6.......................
28a0 bd 99 03 00 46 01 00 00 56 9a 03 00 0a 00 00 00 9d 9b 03 00 0a 00 00 00 a8 9b 03 00 39 00 00 00 ....F...V...................9...
28c0 b3 9b 03 00 0d 00 00 00 ed 9b 03 00 08 00 00 00 fb 9b 03 00 0f 00 00 00 04 9c 03 00 2d 00 00 00 ............................-...
28e0 14 9c 03 00 e5 00 00 00 42 9c 03 00 0a 00 00 00 28 9d 03 00 57 01 00 00 33 9d 03 00 31 01 00 00 ........B.......(...W...3...1...
2900 8b 9e 03 00 26 00 00 00 bd 9f 03 00 05 00 00 00 e4 9f 03 00 5c 00 00 00 ea 9f 03 00 90 00 00 00 ....&...............\...........
2920 47 a0 03 00 33 00 00 00 d8 a0 03 00 51 00 00 00 0c a1 03 00 95 00 00 00 5e a1 03 00 09 00 00 00 G...3.......Q...........^.......
2940 f4 a1 03 00 c1 00 00 00 fe a1 03 00 53 00 00 00 c0 a2 03 00 08 00 00 00 14 a3 03 00 15 00 00 00 ............S...................
2960 1d a3 03 00 15 00 00 00 33 a3 03 00 16 00 00 00 49 a3 03 00 23 00 00 00 60 a3 03 00 14 00 00 00 ........3.......I...#...`.......
2980 84 a3 03 00 13 00 00 00 99 a3 03 00 0d 00 00 00 ad a3 03 00 0e 00 00 00 bb a3 03 00 0f 00 00 00 ................................
29a0 ca a3 03 00 4f 01 00 00 da a3 03 00 20 01 00 00 2a a5 03 00 23 01 00 00 4b a6 03 00 4d 00 00 00 ....O...........*...#...K...M...
29c0 6f a7 03 00 95 00 00 00 bd a7 03 00 89 00 00 00 53 a8 03 00 22 00 00 00 dd a8 03 00 0f 00 00 00 o...............S..."...........
29e0 00 a9 03 00 0f 00 00 00 10 a9 03 00 28 00 00 00 20 a9 03 00 78 01 00 00 49 a9 03 00 60 00 00 00 ............(.......x...I...`...
2a00 c2 aa 03 00 1d 01 00 00 23 ab 03 00 0b 00 00 00 41 ac 03 00 53 00 00 00 4d ac 03 00 ca 00 00 00 ........#.......A...S...M.......
2a20 a1 ac 03 00 f4 00 00 00 6c ad 03 00 98 00 00 00 61 ae 03 00 98 00 00 00 fa ae 03 00 00 01 00 00 ........l.......a...............
2a40 93 af 03 00 aa 00 00 00 94 b0 03 00 05 00 00 00 3f b1 03 00 0e 00 00 00 45 b1 03 00 0f 00 00 00 ................?.......E.......
2a60 54 b1 03 00 0b 00 00 00 64 b1 03 00 1f 00 00 00 70 b1 03 00 b1 00 00 00 90 b1 03 00 17 00 00 00 T.......d.......p...............
2a80 42 b2 03 00 a7 00 00 00 5a b2 03 00 21 00 00 00 02 b3 03 00 90 00 00 00 24 b3 03 00 26 00 00 00 B.......Z...!...........$...&...
2aa0 b5 b3 03 00 1a 00 00 00 dc b3 03 00 44 00 00 00 f7 b3 03 00 48 00 00 00 3c b4 03 00 2a 00 00 00 ............D.......H...<...*...
2ac0 85 b4 03 00 6e 00 00 00 b0 b4 03 00 90 00 00 00 1f b5 03 00 cf 00 00 00 b0 b5 03 00 0f 00 00 00 ....n...........................
2ae0 80 b6 03 00 0c 00 00 00 90 b6 03 00 69 01 00 00 9d b6 03 00 93 00 00 00 07 b8 03 00 0f 00 00 00 ............i...................
2b00 9b b8 03 00 10 00 00 00 ab b8 03 00 3e 00 00 00 bc b8 03 00 81 00 00 00 fb b8 03 00 8b 00 00 00 ............>...................
2b20 7d b9 03 00 bd 00 00 00 09 ba 03 00 30 01 00 00 c7 ba 03 00 96 00 00 00 f8 bb 03 00 69 01 00 00 }...........0...............i...
2b40 8f bc 03 00 0c 00 00 00 f9 bd 03 00 5a 00 00 00 06 be 03 00 3c 01 00 00 61 be 03 00 db 00 00 00 ............Z.......<...a.......
2b60 9e bf 03 00 52 00 00 00 7a c0 03 00 2f 00 00 00 cd c0 03 00 ac 00 00 00 fd c0 03 00 09 00 00 00 ....R...z.../...................
2b80 aa c1 03 00 eb 00 00 00 b4 c1 03 00 d8 00 00 00 a0 c2 03 00 5c 00 00 00 79 c3 03 00 22 01 00 00 ....................\...y..."...
2ba0 d6 c3 03 00 af 00 00 00 f9 c4 03 00 30 00 00 00 a9 c5 03 00 4b 00 00 00 da c5 03 00 66 00 00 00 ............0.......K.......f...
2bc0 26 c6 03 00 52 00 00 00 8d c6 03 00 49 00 00 00 e0 c6 03 00 1b 01 00 00 2a c7 03 00 bb 00 00 00 &...R.......I...........*.......
2be0 46 c8 03 00 60 00 00 00 02 c9 03 00 62 00 00 00 63 c9 03 00 52 01 00 00 c6 c9 03 00 f3 00 00 00 F...`.......b...c...R...........
2c00 19 cb 03 00 bc 00 00 00 0d cc 03 00 77 00 00 00 ca cc 03 00 af 00 00 00 42 cd 03 00 e8 00 00 00 ............w...........B.......
2c20 f2 cd 03 00 76 00 00 00 db ce 03 00 3c 01 00 00 52 cf 03 00 97 00 00 00 8f d0 03 00 a2 00 00 00 ....v.......<...R...............
2c40 27 d1 03 00 d3 00 00 00 ca d1 03 00 62 00 00 00 9e d2 03 00 0e 00 00 00 01 d3 03 00 cc 00 00 00 '...........b...................
2c60 10 d3 03 00 32 00 00 00 dd d3 03 00 11 00 00 00 10 d4 03 00 14 01 00 00 22 d4 03 00 b9 00 00 00 ....2...................".......
2c80 37 d5 03 00 06 00 00 00 f1 d5 03 00 06 00 00 00 f8 d5 03 00 5d 02 00 00 ff d5 03 00 0e 00 00 00 7...................]...........
2ca0 5d d8 03 00 80 01 00 00 6c d8 03 00 23 01 00 00 ed d9 03 00 0c 01 00 00 11 db 03 00 8b 00 00 00 ].......l...#...................
2cc0 1e dc 03 00 06 00 00 00 aa dc 03 00 59 00 00 00 b1 dc 03 00 07 00 00 00 0b dd 03 00 15 00 00 00 ............Y...................
2ce0 13 dd 03 00 44 00 00 00 29 dd 03 00 4d 00 00 00 6e dd 03 00 3d 00 00 00 bc dd 03 00 10 00 00 00 ....D...)...M...n...=...........
2d00 fa dd 03 00 45 00 00 00 0b de 03 00 59 00 00 00 51 de 03 00 7c 00 00 00 ab de 03 00 ac 00 00 00 ....E.......Y...Q...|...........
2d20 28 df 03 00 89 00 00 00 d5 df 03 00 23 00 00 00 5f e0 03 00 0e 00 00 00 83 e0 03 00 26 00 00 00 (...........#..._...........&...
2d40 92 e0 03 00 2d 00 00 00 b9 e0 03 00 2e 00 00 00 e7 e0 03 00 2d 00 00 00 16 e1 03 00 0f 00 00 00 ....-...............-...........
2d60 44 e1 03 00 1d 01 00 00 54 e1 03 00 19 01 00 00 72 e2 03 00 07 00 00 00 8c e3 03 00 0e 00 00 00 D.......T.......r...............
2d80 94 e3 03 00 25 00 00 00 a3 e3 03 00 0e 00 00 00 c9 e3 03 00 11 00 00 00 d8 e3 03 00 0f 00 00 00 ....%...........................
2da0 ea e3 03 00 10 00 00 00 fa e3 03 00 0e 00 00 00 0b e4 03 00 06 00 00 00 1a e4 03 00 d0 00 00 00 ................................
2dc0 21 e4 03 00 57 00 00 00 f2 e4 03 00 2b 00 00 00 4a e5 03 00 08 00 00 00 76 e5 03 00 13 00 00 00 !...W.......+...J.......v.......
2de0 7f e5 03 00 22 00 00 00 93 e5 03 00 0b 00 00 00 b6 e5 03 00 08 00 00 00 c2 e5 03 00 1a 00 00 00 ...."...........................
2e00 cb e5 03 00 6d 00 00 00 e6 e5 03 00 17 00 00 00 54 e6 03 00 47 01 00 00 6c e6 03 00 14 00 00 00 ....m...........T...G...l.......
2e20 b4 e7 03 00 0d 00 00 00 c9 e7 03 00 0c 00 00 00 d7 e7 03 00 3e 00 00 00 e4 e7 03 00 78 00 00 00 ....................>.......x...
2e40 23 e8 03 00 3c 00 00 00 9c e8 03 00 df 00 00 00 d9 e8 03 00 34 00 00 00 b9 e9 03 00 4d 00 00 00 #...<...............4.......M...
2e60 ee e9 03 00 3e 00 00 00 3c ea 03 00 64 00 00 00 7b ea 03 00 db 00 00 00 e0 ea 03 00 3b 00 00 00 ....>...<...d...{...........;...
2e80 bc eb 03 00 18 00 00 00 f8 eb 03 00 12 00 00 00 11 ec 03 00 3f 00 00 00 24 ec 03 00 04 00 00 00 ....................?...$.......
2ea0 64 ec 03 00 11 00 00 00 69 ec 03 00 0a 00 00 00 7b ec 03 00 2a 00 00 00 86 ec 03 00 10 00 00 00 d.......i.......{...*...........
2ec0 b1 ec 03 00 09 00 00 00 c2 ec 03 00 30 00 00 00 cc ec 03 00 08 00 00 00 fd ec 03 00 05 01 00 00 ............0...................
2ee0 06 ed 03 00 1e 00 00 00 0c ee 03 00 13 00 00 00 2b ee 03 00 c5 00 00 00 3f ee 03 00 6a 00 00 00 ................+.......?...j...
2f00 05 ef 03 00 c0 00 00 00 70 ef 03 00 25 00 00 00 31 f0 03 00 25 00 00 00 57 f0 03 00 03 00 00 00 ........p...%...1...%...W.......
2f20 7d f0 03 00 d3 00 00 00 81 f0 03 00 a8 00 00 00 55 f1 03 00 90 01 00 00 fe f1 03 00 d4 01 00 00 }...............U...............
2f40 8f f3 03 00 23 01 00 00 64 f5 03 00 2a 00 00 00 88 f6 03 00 0a 00 00 00 b3 f6 03 00 26 00 00 00 ....#...d...*...............&...
2f60 be f6 03 00 0a 00 00 00 e5 f6 03 00 96 01 00 00 f0 f6 03 00 05 00 00 00 87 f8 03 00 05 00 00 00 ................................
2f80 8d f8 03 00 02 00 00 00 93 f8 03 00 0a 00 00 00 96 f8 03 00 53 00 00 00 a1 f8 03 00 1d 00 00 00 ....................S...........
2fa0 f5 f8 03 00 25 00 00 00 13 f9 03 00 18 00 00 00 39 f9 03 00 19 00 00 00 52 f9 03 00 19 00 00 00 ....%...........9.......R.......
2fc0 6c f9 03 00 33 00 00 00 86 f9 03 00 33 00 00 00 ba f9 03 00 ea 00 00 00 ee f9 03 00 2b 00 00 00 l...3.......3...............+...
2fe0 d9 fa 03 00 4d 00 00 00 05 fb 03 00 15 00 00 00 53 fb 03 00 14 02 00 00 69 fb 03 00 34 00 00 00 ....M...........S.......i...4...
3000 7e fd 03 00 33 00 00 00 b3 fd 03 00 36 00 00 00 e7 fd 03 00 34 00 00 00 1e fe 03 00 2d 00 00 00 ~...3.......6.......4.......-...
3020 53 fe 03 00 27 00 00 00 81 fe 03 00 1b 00 00 00 a9 fe 03 00 38 00 00 00 c5 fe 03 00 38 00 00 00 S...'...............8.......8...
3040 fe fe 03 00 06 00 00 00 37 ff 03 00 04 00 00 00 3e ff 03 00 05 00 00 00 43 ff 03 00 11 00 00 00 ........7.......>.......C.......
3060 49 ff 03 00 19 00 00 00 5b ff 03 00 1d 00 00 00 75 ff 03 00 19 00 00 00 93 ff 03 00 41 00 00 00 I.......[.......u...........A...
3080 ad ff 03 00 11 00 00 00 ef ff 03 00 12 00 00 00 01 00 04 00 06 00 00 00 14 00 04 00 0b 00 00 00 ................................
30a0 1b 00 04 00 f7 00 00 00 27 00 04 00 24 01 00 00 1f 01 04 00 39 00 00 00 44 02 04 00 05 00 00 00 ........'...$.......9...D.......
30c0 7e 02 04 00 19 00 00 00 84 02 04 00 04 00 00 00 9e 02 04 00 1b 00 00 00 a3 02 04 00 25 00 00 00 ~...........................%...
30e0 bf 02 04 00 2d 00 00 00 e5 02 04 00 2e 00 00 00 13 03 04 00 0c 00 00 00 42 03 04 00 0a 00 00 00 ....-...................B.......
3100 4f 03 04 00 7a 00 00 00 5a 03 04 00 50 00 00 00 d5 03 04 00 0b 00 00 00 26 04 04 00 76 00 00 00 O...z...Z...P...........&...v...
3120 32 04 04 00 04 00 00 00 a9 04 04 00 10 00 00 00 ae 04 04 00 16 00 00 00 bf 04 04 00 20 00 00 00 2...............................
3140 d6 04 04 00 1b 00 00 00 f7 04 04 00 0e 00 00 00 13 05 04 00 16 00 00 00 22 05 04 00 11 00 00 00 ........................".......
3160 39 05 04 00 14 00 00 00 4b 05 04 00 87 00 00 00 60 05 04 00 39 00 00 00 e8 05 04 00 3a 00 00 00 9.......K.......`...9.......:...
3180 22 06 04 00 3a 00 00 00 5d 06 04 00 ec 00 00 00 98 06 04 00 1f 00 00 00 85 07 04 00 0c 00 00 00 "...:...].......................
31a0 a5 07 04 00 3e 00 00 00 b2 07 04 00 0c 00 00 00 f1 07 04 00 0a 00 00 00 fe 07 04 00 54 00 00 00 ....>.......................T...
31c0 09 08 04 00 0b 00 00 00 5e 08 04 00 0c 00 00 00 6a 08 04 00 05 00 00 00 77 08 04 00 1a 00 00 00 ........^.......j.......w.......
31e0 7d 08 04 00 16 00 00 00 98 08 04 00 14 00 00 00 af 08 04 00 1c 00 00 00 c4 08 04 00 75 00 00 00 }...........................u...
3200 e1 08 04 00 07 01 00 00 57 09 04 00 78 01 00 00 5f 0a 04 00 45 00 00 00 d8 0b 04 00 39 00 00 00 ........W...x..._...E.......9...
3220 1e 0c 04 00 ec 00 00 00 58 0c 04 00 e6 00 00 00 45 0d 04 00 4a 00 00 00 2c 0e 04 00 69 00 00 00 ........X.......E...J...,...i...
3240 77 0e 04 00 d2 00 00 00 e1 0e 04 00 c2 00 00 00 b4 0f 04 00 b8 00 00 00 77 10 04 00 98 00 00 00 w.......................w.......
3260 30 11 04 00 b5 00 00 00 c9 11 04 00 ff 00 00 00 7f 12 04 00 7f 00 00 00 7f 13 04 00 83 00 00 00 0...............................
3280 ff 13 04 00 5a 00 00 00 83 14 04 00 69 00 00 00 de 14 04 00 0d 02 00 00 48 15 04 00 b8 00 00 00 ....Z.......i...........H.......
32a0 56 17 04 00 a4 00 00 00 0f 18 04 00 b1 01 00 00 b4 18 04 00 ad 00 00 00 66 1a 04 00 6f 00 00 00 V.......................f...o...
32c0 14 1b 04 00 89 00 00 00 84 1b 04 00 ae 00 00 00 0e 1c 04 00 38 01 00 00 bd 1c 04 00 46 01 00 00 ....................8.......F...
32e0 f6 1d 04 00 5f 01 00 00 3d 1f 04 00 f0 00 00 00 9d 20 04 00 57 00 00 00 8e 21 04 00 83 00 00 00 ...._...=...........W....!......
3300 e6 21 04 00 32 00 00 00 6a 22 04 00 25 01 00 00 9d 22 04 00 6c 00 00 00 c3 23 04 00 6a 01 00 00 .!..2...j"..%...."..l....#..j...
3320 30 24 04 00 9b 00 00 00 9b 25 04 00 2a 00 00 00 37 26 04 00 78 00 00 00 62 26 04 00 a3 00 00 00 0$.......%..*...7&..x...b&......
3340 db 26 04 00 94 00 00 00 7f 27 04 00 93 00 00 00 14 28 04 00 51 00 00 00 a8 28 04 00 92 00 00 00 .&.......'.......(..Q....(......
3360 fa 28 04 00 b2 00 00 00 8d 29 04 00 55 00 00 00 40 2a 04 00 6e 00 00 00 96 2a 04 00 a6 00 00 00 .(.......)..U...@*..n....*......
3380 05 2b 04 00 a7 00 00 00 ac 2b 04 00 73 00 00 00 54 2c 04 00 68 00 00 00 c8 2c 04 00 42 01 00 00 .+.......+..s...T,..h....,..B...
33a0 31 2d 04 00 d4 00 00 00 74 2e 04 00 d1 00 00 00 49 2f 04 00 b3 00 00 00 1b 30 04 00 38 00 00 00 1-......t.......I/.......0..8...
33c0 cf 30 04 00 87 00 00 00 08 31 04 00 8f 00 00 00 90 31 04 00 79 00 00 00 20 32 04 00 8a 00 00 00 .0.......1.......1..y....2......
33e0 9a 32 04 00 60 00 00 00 25 33 04 00 66 00 00 00 86 33 04 00 ab 00 00 00 ed 33 04 00 45 00 00 00 .2..`...%3..f....3.......3..E...
3400 99 34 04 00 d3 00 00 00 df 34 04 00 d3 00 00 00 b3 35 04 00 8e 00 00 00 87 36 04 00 61 00 00 00 .4.......4.......5.......6..a...
3420 16 37 04 00 7f 00 00 00 78 37 04 00 69 01 00 00 f8 37 04 00 9d 01 00 00 62 39 04 00 b6 00 00 00 .7......x7..i....7......b9......
3440 00 3b 04 00 cd 00 00 00 b7 3b 04 00 a8 00 00 00 85 3c 04 00 5f 00 00 00 2e 3d 04 00 e5 00 00 00 .;.......;.......<.._....=......
3460 8e 3d 04 00 55 00 00 00 74 3e 04 00 69 00 00 00 ca 3e 04 00 57 01 00 00 34 3f 04 00 8a 00 00 00 .=..U...t>..i....>..W...4?......
3480 8c 40 04 00 9b 00 00 00 17 41 04 00 8d 00 00 00 b3 41 04 00 74 00 00 00 41 42 04 00 97 00 00 00 .@.......A.......A..t...AB......
34a0 b6 42 04 00 5c 00 00 00 4e 43 04 00 8e 00 00 00 ab 43 04 00 92 00 00 00 3a 44 04 00 74 01 00 00 .B..\...NC.......C......:D..t...
34c0 cd 44 04 00 87 00 00 00 42 46 04 00 3e 00 00 00 ca 46 04 00 d5 00 00 00 09 47 04 00 91 00 00 00 .D......BF..>....F.......G......
34e0 df 47 04 00 bf 00 00 00 71 48 04 00 55 00 00 00 31 49 04 00 2c 00 00 00 87 49 04 00 21 00 00 00 .G......qH..U...1I..,....I..!...
3500 b4 49 04 00 9d 00 00 00 d6 49 04 00 1e 00 00 00 74 4a 04 00 09 00 00 00 93 4a 04 00 38 00 00 00 .I.......I......tJ.......J..8...
3520 9d 4a 04 00 2c 00 00 00 d6 4a 04 00 9f 00 00 00 03 4b 04 00 7e 00 00 00 a3 4b 04 00 a3 00 00 00 .J..,....J.......K..~....K......
3540 22 4c 04 00 55 00 00 00 c6 4c 04 00 70 00 00 00 1c 4d 04 00 70 00 00 00 8d 4d 04 00 4e 00 00 00 "L..U....L..p....M..p....M..N...
3560 fe 4d 04 00 3b 00 00 00 4d 4e 04 00 6b 01 00 00 89 4e 04 00 4a 00 00 00 f5 4f 04 00 b5 00 00 00 .M..;...MN..k....N..J....O......
3580 40 50 04 00 71 00 00 00 f6 50 04 00 c2 00 00 00 68 51 04 00 70 00 00 00 2b 52 04 00 dd 00 00 00 @P..q....P......hQ..p...+R......
35a0 9c 52 04 00 dc 00 00 00 7a 53 04 00 4a 00 00 00 57 54 04 00 4d 00 00 00 a2 54 04 00 32 00 00 00 .R......zS..J...WT..M....T..2...
35c0 f0 54 04 00 6f 00 00 00 23 55 04 00 68 00 00 00 93 55 04 00 e3 00 00 00 fc 55 04 00 01 03 00 00 .T..o...#U..h....U.......U......
35e0 e0 56 04 00 2c 00 00 00 e2 59 04 00 bc 01 00 00 0f 5a 04 00 da 00 00 00 cc 5b 04 00 8e 00 00 00 .V..,....Y.......Z.......[......
3600 a7 5c 04 00 d0 00 00 00 36 5d 04 00 81 00 00 00 07 5e 04 00 b0 01 00 00 89 5e 04 00 94 00 00 00 .\......6].......^.......^......
3620 3a 60 04 00 f7 00 00 00 cf 60 04 00 49 00 00 00 c7 61 04 00 56 02 00 00 11 62 04 00 85 00 00 00 :`.......`..I....a..V....b......
3640 68 64 04 00 08 01 00 00 ee 64 04 00 1d 02 00 00 f7 65 04 00 c5 00 00 00 15 68 04 00 5b 00 00 00 hd.......d.......e.......h..[...
3660 db 68 04 00 46 00 00 00 37 69 04 00 5b 00 00 00 7e 69 04 00 b4 00 00 00 da 69 04 00 60 00 00 00 .h..F...7i..[...~i.......i..`...
3680 8f 6a 04 00 fe 00 00 00 f0 6a 04 00 61 00 00 00 ef 6b 04 00 9d 00 00 00 51 6c 04 00 9c 00 00 00 .j.......j..a....k......Ql......
36a0 ef 6c 04 00 13 01 00 00 8c 6d 04 00 bb 00 00 00 a0 6e 04 00 3d 00 00 00 5c 6f 04 00 c2 00 00 00 .l.......m.......n..=...\o......
36c0 9a 6f 04 00 db 00 00 00 5d 70 04 00 d2 00 00 00 39 71 04 00 77 00 00 00 0c 72 04 00 08 01 00 00 .o......]p......9q..w....r......
36e0 84 72 04 00 2e 01 00 00 8d 73 04 00 68 00 00 00 bc 74 04 00 3c 00 00 00 25 75 04 00 45 01 00 00 .r.......s..h....t..<...%u..E...
3700 62 75 04 00 c1 01 00 00 a8 76 04 00 4e 00 00 00 6a 78 04 00 62 00 00 00 b9 78 04 00 ae 00 00 00 bu.......v..N...jx..b....x......
3720 1c 79 04 00 dd 00 00 00 cb 79 04 00 77 00 00 00 a9 7a 04 00 b7 00 00 00 21 7b 04 00 a2 00 00 00 .y.......y..w....z......!{......
3740 d9 7b 04 00 bb 00 00 00 7c 7c 04 00 5c 00 00 00 38 7d 04 00 6a 01 00 00 95 7d 04 00 62 00 00 00 .{......||..\...8}..j....}..b...
3760 00 7f 04 00 c3 00 00 00 63 7f 04 00 11 00 00 00 27 80 04 00 ba 00 00 00 39 80 04 00 ba 00 00 00 ........c.......'.......9.......
3780 f4 80 04 00 bc 00 00 00 af 81 04 00 6e 00 00 00 6c 82 04 00 6f 00 00 00 db 82 04 00 a0 00 00 00 ............n...l...o...........
37a0 4b 83 04 00 42 00 00 00 ec 83 04 00 d2 00 00 00 2f 84 04 00 1d 01 00 00 02 85 04 00 9b 01 00 00 K...B.........../...............
37c0 20 86 04 00 9b 01 00 00 bc 87 04 00 6b 00 00 00 58 89 04 00 98 00 00 00 c4 89 04 00 4a 00 00 00 ............k...X...........J...
37e0 5d 8a 04 00 0a 00 00 00 a8 8a 04 00 18 00 00 00 b3 8a 04 00 3e 00 00 00 cc 8a 04 00 67 01 00 00 ]...................>.......g...
3800 0b 8b 04 00 0d 00 00 00 73 8c 04 00 16 00 00 00 81 8c 04 00 23 00 00 00 98 8c 04 00 0d 00 00 00 ........s...........#...........
3820 bc 8c 04 00 58 00 00 00 ca 8c 04 00 67 00 00 00 23 8d 04 00 ef 00 00 00 8b 8d 04 00 6e 00 00 00 ....X.......g...#...........n...
3840 7b 8e 04 00 98 00 00 00 ea 8e 04 00 0b 00 00 00 83 8f 04 00 0b 00 00 00 8f 8f 04 00 4c 00 00 00 {...........................L...
3860 9b 8f 04 00 17 00 00 00 e8 8f 04 00 10 00 00 00 00 90 04 00 10 00 00 00 11 90 04 00 90 00 00 00 ................................
3880 22 90 04 00 17 00 00 00 b3 90 04 00 37 00 00 00 cb 90 04 00 36 00 00 00 03 91 04 00 1b 00 00 00 "...........7.......6...........
38a0 3a 91 04 00 2f 00 00 00 56 91 04 00 97 00 00 00 86 91 04 00 10 00 00 00 1e 92 04 00 0a 00 00 00 :.../...V.......................
38c0 2f 92 04 00 18 00 00 00 3a 92 04 00 72 01 00 00 53 92 04 00 40 00 00 00 c6 93 04 00 7f 01 00 00 /.......:...r...S...@...........
38e0 07 94 04 00 48 01 00 00 87 95 04 00 54 01 00 00 d0 96 04 00 14 00 00 00 25 98 04 00 08 00 00 00 ....H.......T...........%.......
3900 3a 98 04 00 18 00 00 00 43 98 04 00 31 00 00 00 5c 98 04 00 8f 01 00 00 8e 98 04 00 f7 00 00 00 :.......C...1...\...............
3920 1e 9a 04 00 e9 00 00 00 16 9b 04 00 89 00 00 00 00 9c 04 00 38 00 00 00 8a 9c 04 00 8f 00 00 00 ....................8...........
3940 c3 9c 04 00 37 00 00 00 53 9d 04 00 1b 00 00 00 8b 9d 04 00 25 01 00 00 a7 9d 04 00 cb 00 00 00 ....7...S...........%...........
3960 cd 9e 04 00 db 00 00 00 99 9f 04 00 d7 00 00 00 75 a0 04 00 a5 00 00 00 4d a1 04 00 93 00 00 00 ................u.......M.......
3980 f3 a1 04 00 e3 00 00 00 87 a2 04 00 02 02 00 00 6b a3 04 00 c4 00 00 00 6e a5 04 00 e6 00 00 00 ................k.......n.......
39a0 33 a6 04 00 4f 00 00 00 1a a7 04 00 a4 00 00 00 6a a7 04 00 28 01 00 00 0f a8 04 00 9d 00 00 00 3...O...........j...(...........
39c0 38 a9 04 00 3b 00 00 00 d6 a9 04 00 4a 00 00 00 12 aa 04 00 81 00 00 00 5d aa 04 00 68 00 00 00 8...;.......J...........]...h...
39e0 df aa 04 00 49 00 00 00 48 ab 04 00 36 00 00 00 92 ab 04 00 11 00 00 00 c9 ab 04 00 0f 00 00 00 ....I...H...6...................
3a00 db ab 04 00 18 00 00 00 eb ab 04 00 0e 00 00 00 04 ac 04 00 0e 00 00 00 13 ac 04 00 0f 00 00 00 ................................
3a20 22 ac 04 00 0b 00 00 00 32 ac 04 00 6c 01 00 00 3e ac 04 00 0f 00 00 00 ab ad 04 00 0f 00 00 00 ".......2...l...>...............
3a40 bb ad 04 00 08 00 00 00 cb ad 04 00 07 00 00 00 d4 ad 04 00 04 00 00 00 dc ad 04 00 0f 00 00 00 ................................
3a60 e1 ad 04 00 06 00 00 00 f1 ad 04 00 ff 00 00 00 f8 ad 04 00 23 00 00 00 f8 ae 04 00 23 00 00 00 ....................#.......#...
3a80 1c af 04 00 0e 00 00 00 40 af 04 00 07 00 00 00 4f af 04 00 0a 00 00 00 57 af 04 00 04 00 00 00 ........@.......O.......W.......
3aa0 62 af 04 00 36 00 00 00 67 af 04 00 b5 00 00 00 9e af 04 00 04 00 00 00 54 b0 04 00 f5 00 00 00 b...6...g...............T.......
3ac0 59 b0 04 00 19 00 00 00 4f b1 04 00 42 00 00 00 69 b1 04 00 1b 00 00 00 ac b1 04 00 34 01 00 00 Y.......O...B...i...........4...
3ae0 c8 b1 04 00 3e 00 00 00 fd b2 04 00 29 00 00 00 3c b3 04 00 0f 00 00 00 66 b3 04 00 33 00 00 00 ....>.......)...<.......f...3...
3b00 76 b3 04 00 14 02 00 00 aa b3 04 00 40 00 00 00 bf b5 04 00 3d 00 00 00 00 b6 04 00 07 01 00 00 v...........@.......=...........
3b20 3e b6 04 00 23 00 00 00 46 b7 04 00 11 00 00 00 6a b7 04 00 3f 00 00 00 7c b7 04 00 20 00 00 00 >...#...F.......j...?...|.......
3b40 bc b7 04 00 6f 00 00 00 dd b7 04 00 3d 00 00 00 4d b8 04 00 68 00 00 00 8b b8 04 00 6b 00 00 00 ....o.......=...M...h.......k...
3b60 f4 b8 04 00 23 00 00 00 60 b9 04 00 07 00 00 00 84 b9 04 00 7d 00 00 00 8c b9 04 00 06 00 00 00 ....#...`...........}...........
3b80 0a ba 04 00 16 00 00 00 11 ba 04 00 35 00 00 00 28 ba 04 00 10 00 00 00 5e ba 04 00 69 02 00 00 ............5...(.......^...i...
3ba0 6f ba 04 00 1b 00 00 00 d9 bc 04 00 52 01 00 00 f5 bc 04 00 4a 00 00 00 48 be 04 00 e8 01 00 00 o...........R.......J...H.......
3bc0 93 be 04 00 9d 01 00 00 7c c0 04 00 d7 00 00 00 1a c2 04 00 1e 00 00 00 f2 c2 04 00 2f 00 00 00 ........|.................../...
3be0 11 c3 04 00 21 00 00 00 41 c3 04 00 0c 00 00 00 63 c3 04 00 0e 00 00 00 70 c3 04 00 24 00 00 00 ....!...A.......c.......p...$...
3c00 7f c3 04 00 0e 00 00 00 a4 c3 04 00 59 00 00 00 b3 c3 04 00 22 00 00 00 0d c4 04 00 05 00 00 00 ............Y......."...........
3c20 30 c4 04 00 20 00 00 00 36 c4 04 00 14 00 00 00 57 c4 04 00 42 00 00 00 6c c4 04 00 1f 00 00 00 0.......6.......W...B...l.......
3c40 af c4 04 00 2e 00 00 00 cf c4 04 00 10 00 00 00 fe c4 04 00 10 00 00 00 0f c5 04 00 12 00 00 00 ................................
3c60 20 c5 04 00 12 00 00 00 33 c5 04 00 2e 00 00 00 46 c5 04 00 3c 00 00 00 75 c5 04 00 3b 00 00 00 ........3.......F...<...u...;...
3c80 b2 c5 04 00 0b 00 00 00 ee c5 04 00 38 00 00 00 fa c5 04 00 2c 00 00 00 33 c6 04 00 09 00 00 00 ............8.......,...3.......
3ca0 60 c6 04 00 09 00 00 00 6a c6 04 00 0e 00 00 00 74 c6 04 00 63 00 00 00 83 c6 04 00 9c 00 00 00 `.......j.......t...c...........
3cc0 e7 c6 04 00 ab 00 00 00 84 c7 04 00 eb 00 00 00 30 c8 04 00 30 00 00 00 1c c9 04 00 07 00 00 00 ................0...0...........
3ce0 4d c9 04 00 63 00 00 00 55 c9 04 00 0c 01 00 00 b9 c9 04 00 0c 00 00 00 c6 ca 04 00 0c 00 00 00 M...c...U.......................
3d00 d3 ca 04 00 15 00 00 00 e0 ca 04 00 19 00 00 00 f6 ca 04 00 08 00 00 00 10 cb 04 00 8c 00 00 00 ................................
3d20 19 cb 04 00 03 00 00 00 a6 cb 04 00 0a 00 00 00 aa cb 04 00 35 00 00 00 b5 cb 04 00 13 00 00 00 ....................5...........
3d40 eb cb 04 00 19 00 00 00 ff cb 04 00 06 00 00 00 19 cc 04 00 3b 02 00 00 20 cc 04 00 85 00 00 00 ....................;...........
3d60 5c ce 04 00 0e 00 00 00 e2 ce 04 00 09 00 00 00 f1 ce 04 00 35 00 00 00 fb ce 04 00 04 00 00 00 \...................5...........
3d80 31 cf 04 00 e8 01 00 00 36 cf 04 00 5f 00 00 00 1f d1 04 00 61 00 00 00 7f d1 04 00 03 00 00 00 1.......6..._.......a...........
3da0 e1 d1 04 00 0b 00 00 00 e5 d1 04 00 4c 00 00 00 f1 d1 04 00 2f 00 00 00 3e d2 04 00 1d 00 00 00 ............L......./...>.......
3dc0 6e d2 04 00 10 00 00 00 8c d2 04 00 4d 00 00 00 9d d2 04 00 0f 00 00 00 eb d2 04 00 3b 00 00 00 n...........M...............;...
3de0 fb d2 04 00 12 00 00 00 37 d3 04 00 1d 00 00 00 4a d3 04 00 44 00 00 00 68 d3 04 00 51 00 00 00 ........7.......J...D...h...Q...
3e00 ad d3 04 00 41 00 00 00 ff d3 04 00 6a 00 00 00 41 d4 04 00 66 00 00 00 ac d4 04 00 1c 00 00 00 ....A.......j...A...f...........
3e20 13 d5 04 00 8d 00 00 00 30 d5 04 00 d1 00 00 00 be d5 04 00 1d 00 00 00 90 d6 04 00 e3 00 00 00 ........0.......................
3e40 ae d6 04 00 e4 00 00 00 92 d7 04 00 24 00 00 00 77 d8 04 00 5a 00 00 00 9c d8 04 00 1a 00 00 00 ............$...w...Z...........
3e60 f7 d8 04 00 21 00 00 00 12 d9 04 00 22 00 00 00 34 d9 04 00 70 00 00 00 57 d9 04 00 72 00 00 00 ....!......."...4...p...W...r...
3e80 c8 d9 04 00 29 00 00 00 3b da 04 00 77 00 00 00 65 da 04 00 73 00 00 00 dd da 04 00 90 00 00 00 ....)...;...w...e...s...........
3ea0 51 db 04 00 53 00 00 00 e2 db 04 00 b6 00 00 00 36 dc 04 00 5c 00 00 00 ed dc 04 00 1e 00 00 00 Q...S...........6...\...........
3ec0 4a dd 04 00 91 00 00 00 69 dd 04 00 54 00 00 00 fb dd 04 00 b7 00 00 00 50 de 04 00 60 00 00 00 J.......i...T...........P...`...
3ee0 08 df 04 00 24 00 00 00 69 df 04 00 61 00 00 00 8e df 04 00 48 00 00 00 f0 df 04 00 30 00 00 00 ....$...i...a.......H.......0...
3f00 39 e0 04 00 3b 00 00 00 6a e0 04 00 25 00 00 00 a6 e0 04 00 28 00 00 00 cc e0 04 00 2e 00 00 00 9...;...j...%.......(...........
3f20 f5 e0 04 00 9e 00 00 00 24 e1 04 00 3e 00 00 00 c3 e1 04 00 11 00 00 00 02 e2 04 00 7a 00 00 00 ........$...>...............z...
3f40 14 e2 04 00 17 00 00 00 8f e2 04 00 13 00 00 00 a7 e2 04 00 7d 00 00 00 bb e2 04 00 83 00 00 00 ....................}...........
3f60 39 e3 04 00 11 00 00 00 bd e3 04 00 10 00 00 00 cf e3 04 00 33 00 00 00 e0 e3 04 00 6a 00 00 00 9...................3.......j...
3f80 14 e4 04 00 22 00 00 00 7f e4 04 00 1e 01 00 00 a2 e4 04 00 dd 00 00 00 c1 e5 04 00 17 01 00 00 ...."...........................
3fa0 9f e6 04 00 49 00 00 00 b7 e7 04 00 06 00 00 00 01 e8 04 00 11 00 00 00 08 e8 04 00 38 00 00 00 ....I.......................8...
3fc0 1a e8 04 00 28 00 00 00 53 e8 04 00 24 00 00 00 7c e8 04 00 37 00 00 00 a1 e8 04 00 89 00 00 00 ....(...S...$...|...7...........
3fe0 d9 e8 04 00 5c 00 00 00 63 e9 04 00 cd 01 00 00 c0 e9 04 00 c2 00 00 00 8e eb 04 00 65 00 00 00 ....\...c...................e...
4000 51 ec 04 00 43 00 00 00 b7 ec 04 00 0a 00 00 00 fb ec 04 00 b3 00 00 00 06 ed 04 00 8c 00 00 00 Q...C...........................
4020 ba ed 04 00 e8 00 00 00 47 ee 04 00 21 00 00 00 30 ef 04 00 05 00 00 00 52 ef 04 00 89 01 00 00 ........G...!...0.......R.......
4040 58 ef 04 00 ae 01 00 00 e2 f0 04 00 27 00 00 00 91 f2 04 00 09 00 00 00 b9 f2 04 00 fc 00 00 00 X...........'...................
4060 c3 f2 04 00 79 01 00 00 c0 f3 04 00 0f 00 00 00 3a f5 04 00 6c 00 00 00 4a f5 04 00 35 00 00 00 ....y...........:...l...J...5...
4080 b7 f5 04 00 d4 00 00 00 ed f5 04 00 d4 00 00 00 c2 f6 04 00 f4 00 00 00 97 f7 04 00 24 00 00 00 ............................$...
40a0 8c f8 04 00 6f 00 00 00 b1 f8 04 00 10 00 00 00 21 f9 04 00 c6 00 00 00 32 f9 04 00 30 00 00 00 ....o...........!.......2...0...
40c0 f9 f9 04 00 a3 00 00 00 2a fa 04 00 a4 00 00 00 ce fa 04 00 25 00 00 00 73 fb 04 00 38 00 00 00 ........*...........%...s...8...
40e0 99 fb 04 00 22 00 00 00 d2 fb 04 00 65 00 00 00 f5 fb 04 00 80 00 00 00 5b fc 04 00 74 00 00 00 ....".......e...........[...t...
4100 dc fc 04 00 6a 00 00 00 51 fd 04 00 a9 00 00 00 bc fd 04 00 01 00 00 00 66 fe 04 00 03 00 00 00 ....j...Q...............f.......
4120 68 fe 04 00 1f 00 00 00 6c fe 04 00 11 00 00 00 8c fe 04 00 10 00 00 00 9e fe 04 00 37 01 00 00 h.......l...................7...
4140 af fe 04 00 0b 00 00 00 e7 ff 04 00 0e 00 00 00 f3 ff 04 00 17 00 00 00 02 00 05 00 22 00 00 00 ............................"...
4160 1a 00 05 00 05 00 00 00 3d 00 05 00 05 00 00 00 43 00 05 00 1b 00 00 00 49 00 05 00 1b 00 00 00 ........=.......C.......I.......
4180 65 00 05 00 0c 00 00 00 81 00 05 00 eb 00 00 00 8e 00 05 00 03 00 00 00 7a 01 05 00 41 02 00 00 e.......................z...A...
41a0 7e 01 05 00 ad 00 00 00 c0 03 05 00 0d 00 00 00 6e 04 05 00 91 00 00 00 7c 04 05 00 0b 00 00 00 ~...............n.......|.......
41c0 0e 05 05 00 16 00 00 00 1a 05 05 00 40 00 00 00 31 05 05 00 23 00 00 00 72 05 05 00 1f 00 00 00 ............@...1...#...r.......
41e0 96 05 05 00 07 00 00 00 b6 05 05 00 0f 00 00 00 be 05 05 00 4b 00 00 00 ce 05 05 00 ab 01 00 00 ....................K...........
4200 1a 06 05 00 a3 00 00 00 c6 07 05 00 13 00 00 00 6a 08 05 00 0f 00 00 00 7e 08 05 00 1c 00 00 00 ................j.......~.......
4220 8e 08 05 00 18 00 00 00 ab 08 05 00 23 00 00 00 c4 08 05 00 0f 00 00 00 e8 08 05 00 10 00 00 00 ............#...................
4240 f8 08 05 00 0e 00 00 00 09 09 05 00 25 00 00 00 18 09 05 00 1a 00 00 00 3e 09 05 00 18 00 00 00 ............%...........>.......
4260 59 09 05 00 45 00 00 00 72 09 05 00 16 00 00 00 b8 09 05 00 25 00 00 00 cf 09 05 00 38 00 00 00 Y...E...r...........%.......8...
4280 f5 09 05 00 36 00 00 00 2e 0a 05 00 20 00 00 00 65 0a 05 00 13 00 00 00 86 0a 05 00 1e 00 00 00 ....6...........e...............
42a0 9a 0a 05 00 15 00 00 00 b9 0a 05 00 ba 00 00 00 cf 0a 05 00 25 00 00 00 8a 0b 05 00 89 00 00 00 ....................%...........
42c0 b0 0b 05 00 13 00 00 00 3a 0c 05 00 1a 00 00 00 4e 0c 05 00 3a 00 00 00 69 0c 05 00 81 01 00 00 ........:.......N...:...i.......
42e0 a4 0c 05 00 47 00 00 00 26 0e 05 00 74 00 00 00 6e 0e 05 00 9d 00 00 00 e3 0e 05 00 7b 01 00 00 ....G...&...t...n...........{...
4300 81 0f 05 00 61 00 00 00 fd 10 05 00 6c 00 00 00 5f 11 05 00 06 00 00 00 cc 11 05 00 47 00 00 00 ....a.......l..._...........G...
4320 d3 11 05 00 44 00 00 00 1b 12 05 00 37 00 00 00 60 12 05 00 07 01 00 00 98 12 05 00 57 00 00 00 ....D.......7...`...........W...
4340 a0 13 05 00 31 00 00 00 f8 13 05 00 5b 00 00 00 2a 14 05 00 1f 00 00 00 86 14 05 00 2b 00 00 00 ....1.......[...*...........+...
4360 a6 14 05 00 04 00 00 00 d2 14 05 00 16 00 00 00 d7 14 05 00 37 00 00 00 ee 14 05 00 38 01 00 00 ....................7.......8...
4380 26 15 05 00 0d 00 00 00 5f 16 05 00 0d 00 00 00 6d 16 05 00 12 00 00 00 7b 16 05 00 0a 00 00 00 &......._.......m.......{.......
43a0 8e 16 05 00 4e 00 00 00 99 16 05 00 08 01 00 00 e8 16 05 00 24 01 00 00 f1 17 05 00 15 00 00 00 ....N...............$...........
43c0 16 19 05 00 9c 01 00 00 2c 19 05 00 5c 00 00 00 c9 1a 05 00 a4 00 00 00 26 1b 05 00 16 00 00 00 ........,...\...........&.......
43e0 cb 1b 05 00 8a 02 00 00 e2 1b 05 00 1d 00 00 00 6d 1e 05 00 0c 00 00 00 8b 1e 05 00 1f 00 00 00 ................m...............
4400 98 1e 05 00 43 00 00 00 b8 1e 05 00 0d 00 00 00 fc 1e 05 00 c1 00 00 00 0a 1f 05 00 77 00 00 00 ....C.......................w...
4420 cc 1f 05 00 69 00 00 00 44 20 05 00 62 00 00 00 ae 20 05 00 76 00 00 00 11 21 05 00 0e 01 00 00 ....i...D...b.......v....!......
4440 88 21 05 00 cb 00 00 00 97 22 05 00 19 01 00 00 63 23 05 00 43 00 00 00 7d 24 05 00 ab 00 00 00 .!......."......c#..C...}$......
4460 c1 24 05 00 9a 00 00 00 6d 25 05 00 a6 00 00 00 08 26 05 00 6e 01 00 00 af 26 05 00 17 01 00 00 .$......m%.......&..n....&......
4480 1e 28 05 00 6f 00 00 00 36 29 05 00 7b 00 00 00 a6 29 05 00 12 01 00 00 22 2a 05 00 e6 00 00 00 .(..o...6)..{....)......"*......
44a0 35 2b 05 00 b6 00 00 00 1c 2c 05 00 b1 00 00 00 d3 2c 05 00 fb 00 00 00 85 2d 05 00 20 00 00 00 5+.......,.......,.......-......
44c0 81 2e 05 00 a0 01 00 00 a2 2e 05 00 53 00 00 00 43 30 05 00 39 00 00 00 97 30 05 00 28 00 00 00 ............S...C0..9....0..(...
44e0 d1 30 05 00 4a 00 00 00 fa 30 05 00 3b 00 00 00 45 31 05 00 34 00 00 00 81 31 05 00 52 00 00 00 .0..J....0..;...E1..4....1..R...
4500 b6 31 05 00 53 00 00 00 09 32 05 00 52 00 00 00 5d 32 05 00 80 01 00 00 b0 32 05 00 36 00 00 00 .1..S....2..R...]2.......2..6...
4520 31 34 05 00 23 00 00 00 68 34 05 00 0b 00 00 00 8c 34 05 00 ad 00 00 00 98 34 05 00 91 00 00 00 14..#...h4.......4.......4......
4540 46 35 05 00 1b 02 00 00 d8 35 05 00 e8 01 00 00 f4 37 05 00 07 00 00 00 dd 39 05 00 df 00 00 00 F5.......5.......7.......9......
4560 e5 39 05 00 45 01 00 00 c5 3a 05 00 22 00 00 00 0b 3c 05 00 79 01 00 00 2e 3c 05 00 a6 00 00 00 .9..E....:.."....<..y....<......
4580 a8 3d 05 00 e9 00 00 00 4f 3e 05 00 83 00 00 00 39 3f 05 00 19 00 00 00 bd 3f 05 00 0f 00 00 00 .=......O>......9?.......?......
45a0 d7 3f 05 00 09 00 00 00 e7 3f 05 00 12 00 00 00 f1 3f 05 00 0e 00 00 00 04 40 05 00 21 00 00 00 .?.......?.......?.......@..!...
45c0 13 40 05 00 0e 00 00 00 35 40 05 00 17 00 00 00 44 40 05 00 14 00 00 00 5c 40 05 00 19 00 00 00 .@......5@......D@......\@......
45e0 71 40 05 00 14 00 00 00 8b 40 05 00 06 00 00 00 a0 40 05 00 13 00 00 00 a7 40 05 00 12 00 00 00 q@.......@.......@.......@......
4600 bb 40 05 00 0d 00 00 00 ce 40 05 00 6a 00 00 00 dc 40 05 00 17 00 00 00 47 41 05 00 2e 00 00 00 .@.......@..j....@......GA......
4620 5f 41 05 00 2d 00 00 00 8e 41 05 00 08 00 00 00 bc 41 05 00 16 00 00 00 c5 41 05 00 ea 00 00 00 _A..-....A.......A.......A......
4640 dc 41 05 00 59 00 00 00 c7 42 05 00 19 00 00 00 21 43 05 00 7e 00 00 00 3b 43 05 00 07 00 00 00 .A..Y....B......!C..~...;C......
4660 ba 43 05 00 2a 00 00 00 c2 43 05 00 4f 00 00 00 ed 43 05 00 17 00 00 00 3d 44 05 00 3b 00 00 00 .C..*....C..O....C......=D..;...
4680 55 44 05 00 87 01 00 00 91 44 05 00 6e 00 00 00 19 46 05 00 24 00 00 00 88 46 05 00 54 00 00 00 UD.......D..n....F..$....F..T...
46a0 ad 46 05 00 a4 01 00 00 02 47 05 00 8f 01 00 00 a7 48 05 00 24 00 00 00 37 4a 05 00 1f 00 00 00 .F.......G.......H..$...7J......
46c0 5c 4a 05 00 07 00 00 00 7c 4a 05 00 1b 00 00 00 84 4a 05 00 08 00 00 00 a0 4a 05 00 5c 00 00 00 \J......|J.......J.......J..\...
46e0 a9 4a 05 00 08 00 00 00 06 4b 05 00 1b 00 00 00 0f 4b 05 00 57 00 00 00 2b 4b 05 00 14 00 00 00 .J.......K.......K..W...+K......
4700 83 4b 05 00 3f 00 00 00 98 4b 05 00 3a 00 00 00 d8 4b 05 00 75 00 00 00 13 4c 05 00 69 00 00 00 .K..?....K..:....K..u....L..i...
4720 89 4c 05 00 32 01 00 00 f3 4c 05 00 36 01 00 00 26 4e 05 00 0c 00 00 00 5d 4f 05 00 26 00 00 00 .L..2....L..6...&N......]O..&...
4740 6a 4f 05 00 18 00 00 00 91 4f 05 00 2e 00 00 00 aa 4f 05 00 41 01 00 00 d9 4f 05 00 03 00 00 00 jO.......O.......O..A....O......
4760 1b 51 05 00 04 00 00 00 1f 51 05 00 0c 00 00 00 24 51 05 00 05 00 00 00 31 51 05 00 0c 00 00 00 .Q.......Q......$Q......1Q......
4780 37 51 05 00 0d 00 00 00 44 51 05 00 0b 00 00 00 52 51 05 00 ae 00 00 00 5e 51 05 00 31 01 00 00 7Q......DQ......RQ......^Q..1...
47a0 0d 52 05 00 ca 00 00 00 3f 53 05 00 43 00 00 00 0a 54 05 00 46 00 00 00 4e 54 05 00 0b 00 00 00 .R......?S..C....T..F...NT......
47c0 95 54 05 00 0b 00 00 00 a1 54 05 00 19 00 00 00 ad 54 05 00 0f 00 00 00 c7 54 05 00 ba 01 00 00 .T.......T.......T.......T......
47e0 d7 54 05 00 6a 00 00 00 92 56 05 00 13 00 00 00 fd 56 05 00 e4 00 00 00 11 57 05 00 46 00 00 00 .T..j....V.......V.......W..F...
4800 f6 57 05 00 88 01 00 00 3d 58 05 00 89 01 00 00 c6 59 05 00 0b 00 00 00 50 5b 05 00 ce 00 00 00 .W......=X.......Y......P[......
4820 5c 5b 05 00 6c 00 00 00 2b 5c 05 00 10 01 00 00 98 5c 05 00 6e 00 00 00 a9 5d 05 00 26 00 00 00 \[..l...+\.......\..n....]..&...
4840 18 5e 05 00 40 00 00 00 3f 5e 05 00 a0 00 00 00 80 5e 05 00 b9 00 00 00 21 5f 05 00 58 00 00 00 .^..@...?^.......^......!_..X...
4860 db 5f 05 00 64 00 00 00 34 60 05 00 39 00 00 00 99 60 05 00 45 00 00 00 d3 60 05 00 4a 00 00 00 ._..d...4`..9....`..E....`..J...
4880 19 61 05 00 4b 00 00 00 64 61 05 00 56 00 00 00 b0 61 05 00 57 00 00 00 07 62 05 00 96 00 00 00 .a..K...da..V....a..W....b......
48a0 5f 62 05 00 37 00 00 00 f6 62 05 00 8f 00 00 00 2e 63 05 00 06 00 00 00 be 63 05 00 0f 00 00 00 _b..7....b.......c.......c......
48c0 c5 63 05 00 1b 00 00 00 d5 63 05 00 33 00 00 00 f1 63 05 00 56 00 00 00 25 64 05 00 0b 00 00 00 .c.......c..3....c..V...%d......
48e0 7c 64 05 00 12 00 00 00 88 64 05 00 38 00 00 00 9b 64 05 00 19 00 00 00 d4 64 05 00 33 00 00 00 |d.......d..8....d.......d..3...
4900 ee 64 05 00 1f 00 00 00 22 65 05 00 2e 00 00 00 42 65 05 00 93 01 00 00 71 65 05 00 0f 00 00 00 .d......"e......Be......qe......
4920 05 67 05 00 0a 00 00 00 15 67 05 00 0a 00 00 00 20 67 05 00 63 00 00 00 2b 67 05 00 2f 00 00 00 .g.......g.......g..c...+g../...
4940 8f 67 05 00 32 00 00 00 bf 67 05 00 4c 00 00 00 f2 67 05 00 23 00 00 00 3f 68 05 00 64 00 00 00 .g..2....g..L....g..#...?h..d...
4960 63 68 05 00 65 00 00 00 c8 68 05 00 6e 00 00 00 2e 69 05 00 29 00 00 00 9d 69 05 00 dd 00 00 00 ch..e....h..n....i..)....i......
4980 c7 69 05 00 2d 00 00 00 a5 6a 05 00 11 00 00 00 d3 6a 05 00 11 00 00 00 e5 6a 05 00 12 00 00 00 .i..-....j.......j.......j......
49a0 f7 6a 05 00 0c 00 00 00 0a 6b 05 00 30 00 00 00 17 6b 05 00 3f 00 00 00 48 6b 05 00 40 00 00 00 .j.......k..0....k..?...Hk..@...
49c0 88 6b 05 00 04 01 00 00 c9 6b 05 00 a9 00 00 00 ce 6c 05 00 18 00 00 00 78 6d 05 00 08 00 00 00 .k.......k.......l......xm......
49e0 91 6d 05 00 46 00 00 00 9a 6d 05 00 4d 00 00 00 e1 6d 05 00 1f 00 00 00 2f 6e 05 00 4f 00 00 00 .m..F....m..M....m....../n..O...
4a00 4f 6e 05 00 3d 00 00 00 9f 6e 05 00 08 00 00 00 dd 6e 05 00 0e 00 00 00 e6 6e 05 00 84 01 00 00 On..=....n.......n.......n......
4a20 f5 6e 05 00 8c 00 00 00 7a 70 05 00 11 00 00 00 07 71 05 00 0e 01 00 00 19 71 05 00 3a 00 00 00 .n......zp.......q.......q..:...
4a40 28 72 05 00 09 00 00 00 63 72 05 00 38 00 00 00 6d 72 05 00 bd 00 00 00 a6 72 05 00 30 00 00 00 (r......cr..8...mr.......r..0...
4a60 64 73 05 00 31 00 00 00 95 73 05 00 24 00 00 00 c7 73 05 00 28 00 00 00 ec 73 05 00 23 00 00 00 ds..1....s..$....s..(....s..#...
4a80 15 74 05 00 20 00 00 00 39 74 05 00 21 00 00 00 5a 74 05 00 3a 00 00 00 7c 74 05 00 1f 00 00 00 .t......9t..!...Zt..:...|t......
4aa0 b7 74 05 00 32 00 00 00 d7 74 05 00 26 00 00 00 0a 75 05 00 13 00 00 00 31 75 05 00 41 00 00 00 .t..2....t..&....u......1u..A...
4ac0 45 75 05 00 a0 00 00 00 87 75 05 00 3e 00 00 00 28 76 05 00 1f 00 00 00 67 76 05 00 ce 00 00 00 Eu.......u..>...(v......gv......
4ae0 87 76 05 00 4c 01 00 00 56 77 05 00 36 01 00 00 a3 78 05 00 21 00 00 00 da 79 05 00 1e 00 00 00 .v..L...Vw..6....x..!....y......
4b00 fc 79 05 00 0e 00 00 00 1b 7a 05 00 03 00 00 00 2a 7a 05 00 39 00 00 00 2e 7a 05 00 2f 00 00 00 .y.......z......*z..9....z../...
4b20 68 7a 05 00 b8 00 00 00 98 7a 05 00 24 00 00 00 51 7b 05 00 49 00 00 00 76 7b 05 00 03 00 00 00 hz.......z..$...Q{..I...v{......
4b40 c0 7b 05 00 24 00 00 00 c4 7b 05 00 03 00 00 00 e9 7b 05 00 06 00 00 00 ed 7b 05 00 0c 00 00 00 .{..$....{.......{.......{......
4b60 f4 7b 05 00 18 00 00 00 01 7c 05 00 15 00 00 00 1a 7c 05 00 22 00 00 00 30 7c 05 00 4c 00 00 00 .{.......|.......|.."...0|..L...
4b80 53 7c 05 00 45 00 00 00 a0 7c 05 00 98 00 00 00 e6 7c 05 00 15 00 00 00 7f 7d 05 00 53 01 00 00 S|..E....|.......|.......}..S...
4ba0 95 7d 05 00 20 00 00 00 e9 7e 05 00 03 00 00 00 0a 7f 05 00 21 00 00 00 0e 7f 05 00 21 00 00 00 .}.......~..........!.......!...
4bc0 30 7f 05 00 04 00 00 00 52 7f 05 00 15 00 00 00 57 7f 05 00 e1 00 00 00 6d 7f 05 00 08 00 00 00 0.......R.......W.......m.......
4be0 4f 80 05 00 0d 00 00 00 58 80 05 00 c3 00 00 00 66 80 05 00 20 00 00 00 2a 81 05 00 21 00 00 00 O.......X.......f.......*...!...
4c00 4b 81 05 00 0c 00 00 00 6d 81 05 00 0a 00 00 00 7a 81 05 00 72 00 00 00 85 81 05 00 dc 00 00 00 K.......m.......z...r...........
4c20 f8 81 05 00 0e 00 00 00 d5 82 05 00 4f 00 00 00 e4 82 05 00 6a 00 00 00 34 83 05 00 50 00 00 00 ............O.......j...4...P...
4c40 9f 83 05 00 0e 00 00 00 f0 83 05 00 0b 00 00 00 ff 83 05 00 1f 00 00 00 0b 84 05 00 41 00 00 00 ............................A...
4c60 2b 84 05 00 13 04 00 00 6d 84 05 00 87 00 00 00 81 88 05 00 25 00 00 00 09 89 05 00 16 00 00 00 +.......m...........%...........
4c80 2f 89 05 00 2f 01 00 00 46 89 05 00 96 00 00 00 76 8a 05 00 1e 00 00 00 0d 8b 05 00 1c 00 00 00 /.../...F.......v...............
4ca0 2c 8b 05 00 ad 01 00 00 49 8b 05 00 45 00 00 00 f7 8c 05 00 16 00 00 00 3d 8d 05 00 35 00 00 00 ,.......I...E...........=...5...
4cc0 54 8d 05 00 3b 00 00 00 8a 8d 05 00 4a 00 00 00 c6 8d 05 00 54 00 00 00 11 8e 05 00 73 00 00 00 T...;.......J.......T.......s...
4ce0 66 8e 05 00 4c 00 00 00 da 8e 05 00 0d 00 00 00 27 8f 05 00 23 00 00 00 35 8f 05 00 23 00 00 00 f...L...........'...#...5...#...
4d00 59 8f 05 00 21 00 00 00 7d 8f 05 00 15 00 00 00 9f 8f 05 00 0b 00 00 00 b5 8f 05 00 0a 00 00 00 Y...!...}.......................
4d20 c1 8f 05 00 1e 00 00 00 cc 8f 05 00 0b 00 00 00 eb 8f 05 00 1f 00 00 00 f7 8f 05 00 15 00 00 00 ................................
4d40 17 90 05 00 4e 00 00 00 2d 90 05 00 0b 00 00 00 7c 90 05 00 3d 00 00 00 88 90 05 00 25 00 00 00 ....N...-.......|...=.......%...
4d60 c6 90 05 00 29 00 00 00 ec 90 05 00 11 00 00 00 16 91 05 00 76 00 00 00 28 91 05 00 43 00 00 00 ....)...............v...(...C...
4d80 9f 91 05 00 6b 00 00 00 e3 91 05 00 0c 00 00 00 4f 92 05 00 20 00 00 00 5c 92 05 00 0d 00 00 00 ....k...........O.......\.......
4da0 7d 92 05 00 05 00 00 00 8b 92 05 00 0d 00 00 00 91 92 05 00 0e 00 00 00 9f 92 05 00 81 00 00 00 }...............................
4dc0 ae 92 05 00 07 00 00 00 30 93 05 00 1a 00 00 00 38 93 05 00 27 00 00 00 53 93 05 00 19 00 00 00 ........0.......8...'...S.......
4de0 7b 93 05 00 1e 00 00 00 95 93 05 00 17 00 00 00 b4 93 05 00 1f 00 00 00 cc 93 05 00 6d 00 00 00 {...........................m...
4e00 ec 93 05 00 58 00 00 00 5a 94 05 00 0c 00 00 00 b3 94 05 00 0b 00 00 00 c0 94 05 00 10 00 00 00 ....X...Z.......................
4e20 cc 94 05 00 3d 00 00 00 dd 94 05 00 39 00 00 00 1b 95 05 00 40 00 00 00 55 95 05 00 0d 00 00 00 ....=.......9.......@...U.......
4e40 96 95 05 00 0b 00 00 00 a4 95 05 00 1f 00 00 00 b0 95 05 00 0f 00 00 00 d0 95 05 00 0f 00 00 00 ................................
4e60 e0 95 05 00 1d 00 00 00 f0 95 05 00 09 00 00 00 0e 96 05 00 10 00 00 00 18 96 05 00 14 00 00 00 ................................
4e80 29 96 05 00 1d 00 00 00 3e 96 05 00 0f 00 00 00 5c 96 05 00 1d 00 00 00 6c 96 05 00 17 00 00 00 ).......>.......\.......l.......
4ea0 8a 96 05 00 d0 01 00 00 a2 96 05 00 2e 00 00 00 73 98 05 00 7d 00 00 00 a2 98 05 00 c1 00 00 00 ................s...}...........
4ec0 20 99 05 00 0c 00 00 00 e2 99 05 00 13 00 00 00 ef 99 05 00 15 00 00 00 03 9a 05 00 0f 00 00 00 ................................
4ee0 19 9a 05 00 67 00 00 00 29 9a 05 00 56 00 00 00 91 9a 05 00 11 00 00 00 e8 9a 05 00 c1 00 00 00 ....g...)...V...................
4f00 fa 9a 05 00 59 00 00 00 bc 9b 05 00 c6 00 00 00 16 9c 05 00 07 00 00 00 dd 9c 05 00 07 00 00 00 ....Y...........................
4f20 e5 9c 05 00 35 00 00 00 ed 9c 05 00 69 00 00 00 23 9d 05 00 6c 00 00 00 8d 9d 05 00 2b 00 00 00 ....5.......i...#...l.......+...
4f40 fa 9d 05 00 7c 00 00 00 26 9e 05 00 69 00 00 00 a3 9e 05 00 0b 00 00 00 0d 9f 05 00 09 00 00 00 ....|...&...i...................
4f60 19 9f 05 00 11 00 00 00 23 9f 05 00 05 00 00 00 35 9f 05 00 ad 00 00 00 3b 9f 05 00 4c 00 00 00 ........#.......5.......;...L...
4f80 e9 9f 05 00 12 00 00 00 36 a0 05 00 04 00 00 00 49 a0 05 00 06 00 00 00 4e a0 05 00 06 00 00 00 ........6.......I.......N.......
4fa0 55 a0 05 00 04 00 00 00 5c a0 05 00 0f 00 00 00 61 a0 05 00 16 00 00 00 71 a0 05 00 d7 00 00 00 U.......\.......a.......q.......
4fc0 88 a0 05 00 fd 00 00 00 60 a1 05 00 65 01 00 00 5e a2 05 00 06 00 00 00 c4 a3 05 00 f4 00 00 00 ........`...e...^...............
4fe0 cb a3 05 00 00 01 00 00 c0 a4 05 00 06 00 00 00 c1 a5 05 00 0b 02 00 00 c8 a5 05 00 e2 01 00 00 ................................
5000 d4 a7 05 00 03 00 00 00 b7 a9 05 00 27 00 00 00 bb a9 05 00 18 00 00 00 e3 a9 05 00 0a 00 00 00 ............'...................
5020 fc a9 05 00 7b 01 00 00 07 aa 05 00 40 00 00 00 83 ab 05 00 a9 01 00 00 c4 ab 05 00 30 00 00 00 ....{.......@...............0...
5040 6e ad 05 00 10 00 00 00 9f ad 05 00 1b 00 00 00 b0 ad 05 00 2e 00 00 00 cc ad 05 00 0b 00 00 00 n...............................
5060 fb ad 05 00 13 00 00 00 07 ae 05 00 0b 00 00 00 1b ae 05 00 2e 00 00 00 27 ae 05 00 46 00 00 00 ........................'...F...
5080 56 ae 05 00 0d 00 00 00 9d ae 05 00 0b 00 00 00 ab ae 05 00 58 01 00 00 b7 ae 05 00 88 00 00 00 V...................X...........
50a0 10 b0 05 00 45 00 00 00 99 b0 05 00 29 00 00 00 df b0 05 00 96 00 00 00 09 b1 05 00 10 00 00 00 ....E.......)...................
50c0 a0 b1 05 00 09 00 00 00 b1 b1 05 00 a8 00 00 00 bb b1 05 00 3a 00 00 00 64 b2 05 00 08 00 00 00 ....................:...d.......
50e0 9f b2 05 00 20 00 00 00 a8 b2 05 00 28 00 00 00 c9 b2 05 00 4b 00 00 00 f2 b2 05 00 0f 00 00 00 ............(.......K...........
5100 3e b3 05 00 26 01 00 00 4e b3 05 00 5b 01 00 00 75 b4 05 00 87 00 00 00 d1 b5 05 00 86 00 00 00 >...&...N...[...u...............
5120 59 b6 05 00 ce 01 00 00 e0 b6 05 00 18 00 00 00 af b8 05 00 51 00 00 00 c8 b8 05 00 f2 00 00 00 Y...................Q...........
5140 1a b9 05 00 0e 00 00 00 0d ba 05 00 34 00 00 00 1c ba 05 00 36 00 00 00 51 ba 05 00 bd 00 00 00 ............4.......6...Q.......
5160 88 ba 05 00 7e 00 00 00 46 bb 05 00 0e 00 00 00 c5 bb 05 00 dd 00 00 00 d4 bb 05 00 06 00 00 00 ....~...F.......................
5180 b2 bc 05 00 12 00 00 00 b9 bc 05 00 14 00 00 00 cc bc 05 00 0b 00 00 00 e1 bc 05 00 14 00 00 00 ................................
51a0 ed bc 05 00 42 00 00 00 02 bd 05 00 07 00 00 00 45 bd 05 00 07 00 00 00 4d bd 05 00 c7 00 00 00 ....B...........E.......M.......
51c0 55 bd 05 00 29 00 00 00 1d be 05 00 28 00 00 00 47 be 05 00 23 00 00 00 70 be 05 00 14 00 00 00 U...).......(...G...#...p.......
51e0 94 be 05 00 20 00 00 00 a9 be 05 00 18 00 00 00 ca be 05 00 28 00 00 00 e3 be 05 00 1d 00 00 00 ....................(...........
5200 0c bf 05 00 29 00 00 00 2a bf 05 00 1e 00 00 00 54 bf 05 00 30 00 00 00 73 bf 05 00 4b 00 00 00 ....)...*.......T...0...s...K...
5220 a4 bf 05 00 6e 00 00 00 f0 bf 05 00 2d 00 00 00 5f c0 05 00 35 00 00 00 8d c0 05 00 16 00 00 00 ....n.......-..._...5...........
5240 c3 c0 05 00 1c 00 00 00 da c0 05 00 1b 00 00 00 f7 c0 05 00 41 00 00 00 13 c1 05 00 35 00 00 00 ....................A.......5...
5260 55 c1 05 00 97 00 00 00 8b c1 05 00 4e 00 00 00 23 c2 05 00 1d 00 00 00 72 c2 05 00 4c 00 00 00 U...........N...#.......r...L...
5280 90 c2 05 00 17 00 00 00 dd c2 05 00 1f 00 00 00 f5 c2 05 00 1b 00 00 00 15 c3 05 00 24 00 00 00 ............................$...
52a0 31 c3 05 00 31 00 00 00 56 c3 05 00 4a 00 00 00 88 c3 05 00 5a 00 00 00 d3 c3 05 00 2a 00 00 00 1...1...V...J.......Z.......*...
52c0 2e c4 05 00 3f 00 00 00 59 c4 05 00 47 00 00 00 99 c4 05 00 28 00 00 00 e1 c4 05 00 2a 00 00 00 ....?...Y...G.......(.......*...
52e0 0a c5 05 00 2d 00 00 00 35 c5 05 00 30 00 00 00 63 c5 05 00 2d 00 00 00 94 c5 05 00 2c 00 00 00 ....-...5...0...c...-.......,...
5300 c2 c5 05 00 19 00 00 00 ef c5 05 00 29 00 00 00 09 c6 05 00 30 00 00 00 33 c6 05 00 24 00 00 00 ............).......0...3...$...
5320 64 c6 05 00 2b 00 00 00 89 c6 05 00 29 00 00 00 b5 c6 05 00 35 00 00 00 df c6 05 00 2a 00 00 00 d...+.......).......5.......*...
5340 15 c7 05 00 2b 00 00 00 40 c7 05 00 55 00 00 00 6c c7 05 00 3c 00 00 00 c2 c7 05 00 90 00 00 00 ....+...@...U...l...<...........
5360 ff c7 05 00 1a 00 00 00 90 c8 05 00 4c 00 00 00 ab c8 05 00 1f 00 00 00 f8 c8 05 00 71 00 00 00 ............L...............q...
5380 18 c9 05 00 6b 00 00 00 8a c9 05 00 5b 00 00 00 f6 c9 05 00 2c 00 00 00 52 ca 05 00 4e 00 00 00 ....k.......[.......,...R...N...
53a0 7f ca 05 00 2a 00 00 00 ce ca 05 00 a0 00 00 00 f9 ca 05 00 65 00 00 00 9a cb 05 00 27 01 00 00 ....*...............e.......'...
53c0 00 cc 05 00 d0 00 00 00 28 cd 05 00 d8 00 00 00 f9 cd 05 00 3f 00 00 00 d2 ce 05 00 38 00 00 00 ........(...........?.......8...
53e0 12 cf 05 00 46 00 00 00 4b cf 05 00 53 00 00 00 92 cf 05 00 45 00 00 00 e6 cf 05 00 26 01 00 00 ....F...K...S.......E.......&...
5400 2c d0 05 00 f1 00 00 00 53 d1 05 00 48 00 00 00 45 d2 05 00 49 00 00 00 8e d2 05 00 d0 00 00 00 ,.......S...H...E...I...........
5420 d8 d2 05 00 16 00 00 00 a9 d3 05 00 60 00 00 00 c0 d3 05 00 50 00 00 00 21 d4 05 00 27 00 00 00 ............`.......P...!...'...
5440 72 d4 05 00 18 00 00 00 9a d4 05 00 49 00 00 00 b3 d4 05 00 52 00 00 00 fd d4 05 00 58 00 00 00 r...........I.......R.......X...
5460 50 d5 05 00 3d 00 00 00 a9 d5 05 00 25 00 00 00 e7 d5 05 00 26 00 00 00 0d d6 05 00 2a 00 00 00 P...=.......%.......&.......*...
5480 34 d6 05 00 23 00 00 00 5f d6 05 00 47 00 00 00 83 d6 05 00 a4 00 00 00 cb d6 05 00 aa 00 00 00 4...#..._...G...................
54a0 70 d7 05 00 f4 00 00 00 1b d8 05 00 44 00 00 00 10 d9 05 00 61 00 00 00 55 d9 05 00 54 00 00 00 p...........D.......a...U...T...
54c0 b7 d9 05 00 3c 00 00 00 0c da 05 00 6d 00 00 00 49 da 05 00 6a 00 00 00 b7 da 05 00 43 00 00 00 ....<.......m...I...j.......C...
54e0 22 db 05 00 5c 00 00 00 66 db 05 00 34 00 00 00 c3 db 05 00 a4 00 00 00 f8 db 05 00 a8 00 00 00 "...\...f...4...................
5500 9d dc 05 00 e8 00 00 00 46 dd 05 00 ec 00 00 00 2f de 05 00 34 00 00 00 1c df 05 00 23 00 00 00 ........F......./...4.......#...
5520 51 df 05 00 55 00 00 00 75 df 05 00 66 00 00 00 cb df 05 00 7b 00 00 00 32 e0 05 00 41 00 00 00 Q...U...u...f.......{...2...A...
5540 ae e0 05 00 42 00 00 00 f0 e0 05 00 41 00 00 00 33 e1 05 00 56 00 00 00 75 e1 05 00 35 00 00 00 ....B.......A...3...V...u...5...
5560 cc e1 05 00 2b 00 00 00 02 e2 05 00 2f 00 00 00 2e e2 05 00 63 00 00 00 5e e2 05 00 56 00 00 00 ....+......./.......c...^...V...
5580 c2 e2 05 00 4d 00 00 00 19 e3 05 00 34 00 00 00 67 e3 05 00 79 01 00 00 9c e3 05 00 df 00 00 00 ....M.......4...g...y...........
55a0 16 e5 05 00 f0 00 00 00 f6 e5 05 00 54 00 00 00 e7 e6 05 00 32 00 00 00 3c e7 05 00 0c 01 00 00 ............T.......2...<.......
55c0 6f e7 05 00 26 01 00 00 7c e8 05 00 4a 00 00 00 a3 e9 05 00 1a 00 00 00 ee e9 05 00 2f 00 00 00 o...&...|...J.............../...
55e0 09 ea 05 00 a4 00 00 00 39 ea 05 00 2a 00 00 00 de ea 05 00 1d 01 00 00 09 eb 05 00 2d 00 00 00 ........9...*...............-...
5600 27 ec 05 00 af 00 00 00 55 ec 05 00 ce 00 00 00 05 ed 05 00 53 00 00 00 d4 ed 05 00 45 00 00 00 '.......U...........S.......E...
5620 28 ee 05 00 34 00 00 00 6e ee 05 00 7a 00 00 00 a3 ee 05 00 32 00 00 00 1e ef 05 00 27 00 00 00 (...4...n...z.......2.......'...
5640 51 ef 05 00 27 00 00 00 79 ef 05 00 5b 00 00 00 a1 ef 05 00 78 00 00 00 fd ef 05 00 5f 00 00 00 Q...'...y...[.......x......._...
5660 76 f0 05 00 1b 00 00 00 d6 f0 05 00 0c 00 00 00 f2 f0 05 00 b4 01 00 00 ff f0 05 00 11 00 00 00 v...............................
5680 b4 f2 05 00 12 00 00 00 c6 f2 05 00 ed 00 00 00 d9 f2 05 00 17 00 00 00 c7 f3 05 00 18 00 00 00 ................................
56a0 df f3 05 00 12 00 00 00 f8 f3 05 00 2c 00 00 00 0b f4 05 00 75 00 00 00 38 f4 05 00 41 00 00 00 ............,.......u...8...A...
56c0 ae f4 05 00 41 00 00 00 f0 f4 05 00 9f 00 00 00 32 f5 05 00 a1 00 00 00 d2 f5 05 00 7f 00 00 00 ....A...........2...............
56e0 74 f6 05 00 77 00 00 00 f4 f6 05 00 08 00 00 00 6c f7 05 00 0e 00 00 00 75 f7 05 00 06 00 00 00 t...w...........l.......u.......
5700 84 f7 05 00 15 00 00 00 8b f7 05 00 27 00 00 00 a1 f7 05 00 ee 00 00 00 c9 f7 05 00 eb 00 00 00 ............'...................
5720 b8 f8 05 00 04 00 00 00 a4 f9 05 00 20 00 00 00 a9 f9 05 00 22 00 00 00 ca f9 05 00 11 00 00 00 ...................."...........
5740 ed f9 05 00 3a 00 00 00 ff f9 05 00 20 00 00 00 3a fa 05 00 14 00 00 00 5b fa 05 00 55 00 00 00 ....:...........:.......[...U...
5760 70 fa 05 00 28 00 00 00 c6 fa 05 00 88 00 00 00 ef fa 05 00 16 00 00 00 78 fb 05 00 16 00 00 00 p...(...................x.......
5780 8f fb 05 00 18 00 00 00 a6 fb 05 00 26 00 00 00 bf fb 05 00 1a 00 00 00 e6 fb 05 00 27 00 00 00 ............&...............'...
57a0 01 fc 05 00 23 00 00 00 29 fc 05 00 17 00 00 00 4d fc 05 00 21 00 00 00 65 fc 05 00 28 00 00 00 ....#...).......M...!...e...(...
57c0 87 fc 05 00 49 00 00 00 b0 fc 05 00 44 00 00 00 fa fc 05 00 25 00 00 00 3f fd 05 00 12 00 00 00 ....I.......D.......%...?.......
57e0 65 fd 05 00 3a 00 00 00 78 fd 05 00 32 00 00 00 b3 fd 05 00 3f 00 00 00 e6 fd 05 00 a2 00 00 00 e...:...x...2.......?...........
5800 26 fe 05 00 21 00 00 00 c9 fe 05 00 0d 00 00 00 eb fe 05 00 4a 00 00 00 f9 fe 05 00 2e 00 00 00 &...!...............J...........
5820 44 ff 05 00 2e 00 00 00 73 ff 05 00 2e 00 00 00 a2 ff 05 00 1f 00 00 00 d1 ff 05 00 41 00 00 00 D.......s...................A...
5840 f1 ff 05 00 3c 00 00 00 33 00 06 00 5b 00 00 00 70 00 06 00 30 00 00 00 cc 00 06 00 3f 00 00 00 ....<...3...[...p...0.......?...
5860 fd 00 06 00 38 00 00 00 3d 01 06 00 52 00 00 00 76 01 06 00 39 00 00 00 c9 01 06 00 3b 00 00 00 ....8...=...R...v...9.......;...
5880 03 02 06 00 4a 00 00 00 3f 02 06 00 2d 00 00 00 8a 02 06 00 3d 00 00 00 b8 02 06 00 24 00 00 00 ....J...?...-.......=.......$...
58a0 f6 02 06 00 20 00 00 00 1b 03 06 00 29 00 00 00 3c 03 06 00 2b 00 00 00 66 03 06 00 38 00 00 00 ............)...<...+...f...8...
58c0 92 03 06 00 3a 00 00 00 cb 03 06 00 3a 00 00 00 06 04 06 00 30 00 00 00 41 04 06 00 27 00 00 00 ....:.......:.......0...A...'...
58e0 72 04 06 00 8d 00 00 00 9a 04 06 00 8d 00 00 00 28 05 06 00 2f 00 00 00 b6 05 06 00 2a 00 00 00 r...............(.../.......*...
5900 e6 05 06 00 19 00 00 00 11 06 06 00 5e 00 00 00 2b 06 06 00 23 00 00 00 8a 06 06 00 37 00 00 00 ............^...+...#.......7...
5920 ae 06 06 00 20 00 00 00 e6 06 06 00 1c 00 00 00 07 07 06 00 30 00 00 00 24 07 06 00 27 00 00 00 ....................0...$...'...
5940 55 07 06 00 20 00 00 00 7d 07 06 00 25 00 00 00 9e 07 06 00 dd 00 00 00 c4 07 06 00 da 00 00 00 U.......}...%...................
5960 a2 08 06 00 da 00 00 00 7d 09 06 00 0e 00 00 00 58 0a 06 00 40 00 00 00 67 0a 06 00 23 00 00 00 ........}.......X...@...g...#...
5980 a8 0a 06 00 24 00 00 00 cc 0a 06 00 07 00 00 00 f1 0a 06 00 07 00 00 00 f9 0a 06 00 33 00 00 00 ....$.......................3...
59a0 01 0b 06 00 33 00 00 00 35 0b 06 00 33 00 00 00 69 0b 06 00 33 00 00 00 9d 0b 06 00 40 00 00 00 ....3...5...3...i...3.......@...
59c0 d1 0b 06 00 51 00 00 00 12 0c 06 00 4f 00 00 00 64 0c 06 00 3d 00 00 00 b4 0c 06 00 64 00 00 00 ....Q.......O...d...=.......d...
59e0 f2 0c 06 00 6f 00 00 00 57 0d 06 00 cd 00 00 00 c7 0d 06 00 82 00 00 00 95 0e 06 00 e1 00 00 00 ....o...W.......................
5a00 18 0f 06 00 c3 00 00 00 fa 0f 06 00 19 00 00 00 be 10 06 00 10 00 00 00 d8 10 06 00 0c 00 00 00 ................................
5a20 e9 10 06 00 ac 00 00 00 f6 10 06 00 e2 00 00 00 a3 11 06 00 14 00 00 00 86 12 06 00 c3 00 00 00 ................................
5a40 9b 12 06 00 95 00 00 00 5f 13 06 00 13 01 00 00 f5 13 06 00 0a 00 00 00 09 15 06 00 21 01 00 00 ........_...................!...
5a60 14 15 06 00 d8 00 00 00 36 16 06 00 8c 00 00 00 0f 17 06 00 f8 00 00 00 9c 17 06 00 49 00 00 00 ........6...................I...
5a80 95 18 06 00 b6 00 00 00 df 18 06 00 93 00 00 00 96 19 06 00 80 00 00 00 2a 1a 06 00 79 00 00 00 ........................*...y...
5aa0 ab 1a 06 00 79 00 00 00 25 1b 06 00 53 01 00 00 9f 1b 06 00 7f 00 00 00 f3 1c 06 00 a9 00 00 00 ....y...%...S...................
5ac0 73 1d 06 00 b6 00 00 00 1d 1e 06 00 83 00 00 00 d4 1e 06 00 86 00 00 00 58 1f 06 00 0e 00 00 00 s.......................X.......
5ae0 df 1f 06 00 5d 00 00 00 ee 1f 06 00 36 00 00 00 4c 20 06 00 10 00 00 00 83 20 06 00 0d 00 00 00 ....].......6...L...............
5b00 94 20 06 00 45 00 00 00 a2 20 06 00 45 00 00 00 e8 20 06 00 19 00 00 00 2e 21 06 00 22 00 00 00 ....E.......E............!.."...
5b20 48 21 06 00 1c 00 00 00 6b 21 06 00 45 00 00 00 88 21 06 00 50 00 00 00 ce 21 06 00 65 00 00 00 H!......k!..E....!..P....!..e...
5b40 1f 22 06 00 2f 00 00 00 85 22 06 00 60 00 00 00 b5 22 06 00 55 00 00 00 16 23 06 00 48 00 00 00 ."../...."..`...."..U....#..H...
5b60 6c 23 06 00 75 00 00 00 b5 23 06 00 77 00 00 00 2b 24 06 00 e2 00 00 00 a3 24 06 00 78 00 00 00 l#..u....#..w...+$.......$..x...
5b80 86 25 06 00 53 00 00 00 ff 25 06 00 8b 00 00 00 53 26 06 00 56 00 00 00 df 26 06 00 d2 00 00 00 .%..S....%......S&..V....&......
5ba0 36 27 06 00 36 00 00 00 09 28 06 00 ce 00 00 00 40 28 06 00 c1 00 00 00 0f 29 06 00 38 00 00 00 6'..6....(......@(.......)..8...
5bc0 d1 29 06 00 57 00 00 00 0a 2a 06 00 bd 00 00 00 62 2a 06 00 85 00 00 00 20 2b 06 00 4f 00 00 00 .)..W....*......b*.......+..O...
5be0 a6 2b 06 00 ba 01 00 00 f6 2b 06 00 b6 00 00 00 b1 2d 06 00 63 00 00 00 68 2e 06 00 4c 00 00 00 .+.......+.......-..c...h...L...
5c00 cc 2e 06 00 d5 00 00 00 19 2f 06 00 66 00 00 00 ef 2f 06 00 45 01 00 00 56 30 06 00 57 00 00 00 ........./..f..../..E...V0..W...
5c20 9c 31 06 00 a4 00 00 00 f4 31 06 00 65 00 00 00 99 32 06 00 3f 00 00 00 ff 32 06 00 c0 01 00 00 .1.......1..e....2..?....2......
5c40 3f 33 06 00 72 00 00 00 00 35 06 00 52 00 00 00 73 35 06 00 81 00 00 00 c6 35 06 00 75 00 00 00 ?3..r....5..R...s5.......5..u...
5c60 48 36 06 00 30 00 00 00 be 36 06 00 31 00 00 00 ef 36 06 00 7e 00 00 00 21 37 06 00 50 00 00 00 H6..0....6..1....6..~...!7..P...
5c80 a0 37 06 00 36 00 00 00 f1 37 06 00 50 01 00 00 28 38 06 00 69 00 00 00 79 39 06 00 4a 00 00 00 .7..6....7..P...(8..i...y9..J...
5ca0 e3 39 06 00 57 00 00 00 2e 3a 06 00 6d 00 00 00 86 3a 06 00 64 00 00 00 f4 3a 06 00 64 00 00 00 .9..W....:..m....:..d....:..d...
5cc0 59 3b 06 00 99 00 00 00 be 3b 06 00 26 00 00 00 58 3c 06 00 ad 00 00 00 7f 3c 06 00 81 00 00 00 Y;.......;..&...X<.......<......
5ce0 2d 3d 06 00 33 00 00 00 af 3d 06 00 c0 00 00 00 e3 3d 06 00 90 00 00 00 a4 3e 06 00 a2 00 00 00 -=..3....=.......=.......>......
5d00 35 3f 06 00 83 00 00 00 d8 3f 06 00 41 00 00 00 5c 40 06 00 3a 00 00 00 9e 40 06 00 65 00 00 00 5?.......?..A...\@..:....@..e...
5d20 d9 40 06 00 06 00 00 00 3f 41 06 00 05 00 00 00 46 41 06 00 e3 01 00 00 4c 41 06 00 1e 00 00 00 .@......?A......FA......LA......
5d40 30 43 06 00 3d 00 00 00 4f 43 06 00 4b 02 00 00 8d 43 06 00 5a 02 00 00 d9 45 06 00 6d 00 00 00 0C..=...OC..K....C..Z....E..m...
5d60 34 48 06 00 a8 00 00 00 a2 48 06 00 bf 00 00 00 4b 49 06 00 b2 00 00 00 0b 4a 06 00 06 00 00 00 4H.......H......KI.......J......
5d80 be 4a 06 00 4b 01 00 00 c5 4a 06 00 4c 01 00 00 11 4c 06 00 17 00 00 00 5e 4d 06 00 0b 00 00 00 .J..K....J..L....L......^M......
5da0 76 4d 06 00 0d 00 00 00 82 4d 06 00 55 00 00 00 90 4d 06 00 0f 00 00 00 e6 4d 06 00 0f 00 00 00 vM.......M..U....M.......M......
5dc0 f6 4d 06 00 5c 00 00 00 06 4e 06 00 ff 02 00 00 63 4e 06 00 b1 00 00 00 63 51 06 00 37 00 00 00 .M..\....N......cN......cQ..7...
5de0 15 52 06 00 06 00 00 00 4d 52 06 00 12 00 00 00 54 52 06 00 9a 00 00 00 67 52 06 00 08 00 00 00 .R......MR......TR......gR......
5e00 02 53 06 00 38 00 00 00 0b 53 06 00 11 00 00 00 44 53 06 00 1c 00 00 00 56 53 06 00 12 00 00 00 .S..8....S......DS......VS......
5e20 73 53 06 00 1a 00 00 00 86 53 06 00 49 00 00 00 a1 53 06 00 1e 00 00 00 eb 53 06 00 2f 00 00 00 sS.......S..I....S.......S../...
5e40 0a 54 06 00 73 00 00 00 3a 54 06 00 ae 00 00 00 ae 54 06 00 af 00 00 00 5d 55 06 00 d0 00 00 00 .T..s...:T.......T......]U......
5e60 0d 56 06 00 0b 00 00 00 de 56 06 00 08 00 00 00 ea 56 06 00 14 00 00 00 f3 56 06 00 4a 00 00 00 .V.......V.......V.......V..J...
5e80 08 57 06 00 60 00 00 00 53 57 06 00 06 00 00 00 b4 57 06 00 06 00 00 00 bb 57 06 00 da 00 00 00 .W..`...SW.......W.......W......
5ea0 c2 57 06 00 98 00 00 00 9d 58 06 00 bc 00 00 00 36 59 06 00 06 00 00 00 f3 59 06 00 0a 00 00 00 .W.......X......6Y.......Y......
5ec0 fa 59 06 00 14 00 00 00 05 5a 06 00 1b 00 00 00 1a 5a 06 00 0c 00 00 00 36 5a 06 00 2e 00 00 00 .Y.......Z.......Z......6Z......
5ee0 43 5a 06 00 1d 00 00 00 72 5a 06 00 0e 00 00 00 90 5a 06 00 ff 01 00 00 9f 5a 06 00 26 00 00 00 CZ......rZ.......Z.......Z..&...
5f00 9f 5c 06 00 0e 00 00 00 c6 5c 06 00 21 00 00 00 d5 5c 06 00 98 00 00 00 f7 5c 06 00 07 00 00 00 .\.......\..!....\.......\......
5f20 90 5d 06 00 03 00 00 00 98 5d 06 00 91 00 00 00 9c 5d 06 00 0b 00 00 00 2e 5e 06 00 6a 00 00 00 .].......].......].......^..j...
5f40 3a 5e 06 00 0e 00 00 00 a5 5e 06 00 08 00 00 00 b4 5e 06 00 2b 00 00 00 bd 5e 06 00 29 00 00 00 :^.......^.......^..+....^..)...
5f60 e9 5e 06 00 35 00 00 00 13 5f 06 00 54 00 00 00 49 5f 06 00 5c 00 00 00 9e 5f 06 00 7b 00 00 00 .^..5...._..T...I_..\...._..{...
5f80 fb 5f 06 00 56 00 00 00 77 60 06 00 25 00 00 00 ce 60 06 00 3a 00 00 00 f4 60 06 00 3a 00 00 00 ._..V...w`..%....`..:....`..:...
5fa0 2f 61 06 00 0d 00 00 00 6a 61 06 00 64 00 00 00 78 61 06 00 64 00 00 00 dd 61 06 00 67 00 00 00 /a......ja..d...xa..d....a..g...
5fc0 42 62 06 00 67 00 00 00 aa 62 06 00 1f 00 00 00 12 63 06 00 0c 00 00 00 32 63 06 00 16 00 00 00 Bb..g....b.......c......2c......
5fe0 3f 63 06 00 44 01 00 00 56 63 06 00 41 00 00 00 9b 64 06 00 47 00 00 00 dd 64 06 00 d3 00 00 00 ?c..D...Vc..A....d..G....d......
6000 25 65 06 00 3a 02 00 00 f9 65 06 00 d7 00 00 00 34 68 06 00 93 00 00 00 0c 69 06 00 4e 01 00 00 %e..:....e......4h.......i..N...
6020 a0 69 06 00 30 00 00 00 ef 6a 06 00 c8 00 00 00 20 6b 06 00 ab 00 00 00 e9 6b 06 00 31 00 00 00 .i..0....j.......k.......k..1...
6040 95 6c 06 00 68 01 00 00 c7 6c 06 00 39 00 00 00 30 6e 06 00 3b 01 00 00 6a 6e 06 00 b2 00 00 00 .l..h....l..9...0n..;...jn......
6060 a6 6f 06 00 27 00 00 00 59 70 06 00 44 00 00 00 81 70 06 00 d2 00 00 00 c6 70 06 00 73 00 00 00 .o..'...Yp..D....p.......p..s...
6080 99 71 06 00 d7 00 00 00 0d 72 06 00 9f 00 00 00 e5 72 06 00 af 00 00 00 85 73 06 00 cc 00 00 00 .q.......r.......r.......s......
60a0 35 74 06 00 4f 00 00 00 02 75 06 00 3f 01 00 00 52 75 06 00 c1 00 00 00 92 76 06 00 59 00 00 00 5t..O....u..?...Ru.......v..Y...
60c0 54 77 06 00 21 01 00 00 ae 77 06 00 29 01 00 00 d0 78 06 00 6f 00 00 00 fa 79 06 00 8f 00 00 00 Tw..!....w..)....x..o....y......
60e0 6a 7a 06 00 8d 00 00 00 fa 7a 06 00 9e 00 00 00 88 7b 06 00 6c 00 00 00 27 7c 06 00 3a 00 00 00 jz.......z.......{..l...'|..:...
6100 94 7c 06 00 95 00 00 00 cf 7c 06 00 68 00 00 00 65 7d 06 00 58 00 00 00 ce 7d 06 00 15 01 00 00 .|.......|..h...e}..X....}......
6120 27 7e 06 00 52 00 00 00 3d 7f 06 00 94 00 00 00 90 7f 06 00 9e 00 00 00 25 80 06 00 79 00 00 00 '~..R...=...............%...y...
6140 c4 80 06 00 50 00 00 00 3e 81 06 00 9e 00 00 00 8f 81 06 00 13 00 00 00 2e 82 06 00 3a 00 00 00 ....P...>...................:...
6160 42 82 06 00 98 01 00 00 7d 82 06 00 2d 00 00 00 16 84 06 00 39 00 00 00 44 84 06 00 e0 00 00 00 B.......}...-.......9...D.......
6180 7e 84 06 00 26 00 00 00 5f 85 06 00 b5 00 00 00 86 85 06 00 70 01 00 00 3c 86 06 00 1b 00 00 00 ~...&..._...........p...<.......
61a0 ad 87 06 00 bb 00 00 00 c9 87 06 00 fd 00 00 00 85 88 06 00 85 00 00 00 83 89 06 00 b5 00 00 00 ................................
61c0 09 8a 06 00 5b 00 00 00 bf 8a 06 00 83 00 00 00 1b 8b 06 00 4b 00 00 00 9f 8b 06 00 59 01 00 00 ....[...............K.......Y...
61e0 eb 8b 06 00 27 00 00 00 45 8d 06 00 f8 00 00 00 6d 8d 06 00 28 02 00 00 66 8e 06 00 ff 00 00 00 ....'...E.......m...(...f.......
6200 8f 90 06 00 61 00 00 00 8f 91 06 00 5a 00 00 00 f1 91 06 00 a9 00 00 00 4c 92 06 00 b6 00 00 00 ....a.......Z...........L.......
6220 f6 92 06 00 5e 00 00 00 ad 93 06 00 d3 00 00 00 0c 94 06 00 24 00 00 00 e0 94 06 00 14 00 00 00 ....^...............$...........
6240 05 95 06 00 bc 00 00 00 1a 95 06 00 68 00 00 00 d7 95 06 00 1f 00 00 00 40 96 06 00 24 00 00 00 ............h...........@...$...
6260 60 96 06 00 bd 00 00 00 85 96 06 00 1f 00 00 00 43 97 06 00 17 00 00 00 63 97 06 00 21 00 00 00 `...............C.......c...!...
6280 7b 97 06 00 40 00 00 00 9d 97 06 00 1a 00 00 00 de 97 06 00 45 00 00 00 f9 97 06 00 17 01 00 00 {...@...............E...........
62a0 3f 98 06 00 54 00 00 00 57 99 06 00 d2 01 00 00 ac 99 06 00 a2 00 00 00 7f 9b 06 00 d1 00 00 00 ?...T...W.......................
62c0 22 9c 06 00 e4 00 00 00 f4 9c 06 00 bf 00 00 00 d9 9d 06 00 dc 00 00 00 99 9e 06 00 4e 01 00 00 "...........................N...
62e0 76 9f 06 00 45 00 00 00 c5 a0 06 00 b4 00 00 00 0b a1 06 00 f9 00 00 00 c0 a1 06 00 c5 00 00 00 v...E...........................
6300 ba a2 06 00 27 00 00 00 80 a3 06 00 b7 00 00 00 a8 a3 06 00 ae 00 00 00 60 a4 06 00 52 00 00 00 ....'...................`...R...
6320 0f a5 06 00 ab 00 00 00 62 a5 06 00 c8 00 00 00 0e a6 06 00 5b 00 00 00 d7 a6 06 00 6d 00 00 00 ........b...........[.......m...
6340 33 a7 06 00 ab 00 00 00 a1 a7 06 00 30 00 00 00 4d a8 06 00 68 00 00 00 7e a8 06 00 33 00 00 00 3...........0...M...h...~...3...
6360 e7 a8 06 00 2d 00 00 00 1b a9 06 00 4e 00 00 00 49 a9 06 00 70 00 00 00 98 a9 06 00 6c 00 00 00 ....-.......N...I...p.......l...
6380 09 aa 06 00 c5 00 00 00 76 aa 06 00 b7 00 00 00 3c ab 06 00 38 00 00 00 f4 ab 06 00 dd 00 00 00 ........v.......<...8...........
63a0 2d ac 06 00 5f 01 00 00 0b ad 06 00 dc 00 00 00 6b ae 06 00 c8 00 00 00 48 af 06 00 36 00 00 00 -..._...........k.......H...6...
63c0 11 b0 06 00 6e 00 00 00 48 b0 06 00 91 00 00 00 b7 b0 06 00 60 00 00 00 49 b1 06 00 b0 00 00 00 ....n...H...........`...I.......
63e0 aa b1 06 00 6e 00 00 00 5b b2 06 00 6b 00 00 00 ca b2 06 00 35 00 00 00 36 b3 06 00 33 00 00 00 ....n...[...k.......5...6...3...
6400 6c b3 06 00 f1 00 00 00 a0 b3 06 00 2b 00 00 00 92 b4 06 00 38 00 00 00 be b4 06 00 3a 01 00 00 l...........+.......8.......:...
6420 f7 b4 06 00 4b 00 00 00 32 b6 06 00 53 01 00 00 7e b6 06 00 92 01 00 00 d2 b7 06 00 a1 00 00 00 ....K...2...S...~...............
6440 65 b9 06 00 28 00 00 00 07 ba 06 00 35 01 00 00 30 ba 06 00 9a 00 00 00 66 bb 06 00 10 01 00 00 e...(.......5...0.......f.......
6460 01 bc 06 00 2b 00 00 00 12 bd 06 00 a6 00 00 00 3e bd 06 00 2e 00 00 00 e5 bd 06 00 3f 00 00 00 ....+...........>...........?...
6480 14 be 06 00 ec 00 00 00 54 be 06 00 ee 00 00 00 41 bf 06 00 7c 00 00 00 30 c0 06 00 9a 01 00 00 ........T.......A...|...0.......
64a0 ad c0 06 00 42 00 00 00 48 c2 06 00 82 00 00 00 8b c2 06 00 9b 00 00 00 0e c3 06 00 31 00 00 00 ....B...H...................1...
64c0 aa c3 06 00 b4 00 00 00 dc c3 06 00 63 00 00 00 91 c4 06 00 33 00 00 00 f5 c4 06 00 5e 00 00 00 ............c.......3.......^...
64e0 29 c5 06 00 25 01 00 00 88 c5 06 00 42 00 00 00 ae c6 06 00 5c 00 00 00 f1 c6 06 00 56 00 00 00 )...%.......B.......\.......V...
6500 4e c7 06 00 fe 00 00 00 a5 c7 06 00 79 00 00 00 a4 c8 06 00 55 00 00 00 1e c9 06 00 cd 01 00 00 N...........y.......U...........
6520 74 c9 06 00 3d 00 00 00 42 cb 06 00 e8 01 00 00 80 cb 06 00 40 00 00 00 69 cd 06 00 7f 00 00 00 t...=...B...........@...i.......
6540 aa cd 06 00 6c 00 00 00 2a ce 06 00 6e 00 00 00 97 ce 06 00 e8 00 00 00 06 cf 06 00 a5 00 00 00 ....l...*...n...................
6560 ef cf 06 00 6b 00 00 00 95 d0 06 00 69 01 00 00 01 d1 06 00 34 00 00 00 6b d2 06 00 79 00 00 00 ....k.......i.......4...k...y...
6580 a0 d2 06 00 3d 00 00 00 1a d3 06 00 54 00 00 00 58 d3 06 00 4c 00 00 00 ad d3 06 00 bc 00 00 00 ....=.......T...X...L...........
65a0 fa d3 06 00 ea 00 00 00 b7 d4 06 00 6d 00 00 00 a2 d5 06 00 e6 00 00 00 10 d6 06 00 36 00 00 00 ............m...............6...
65c0 f7 d6 06 00 5b 00 00 00 2e d7 06 00 6a 00 00 00 8a d7 06 00 82 00 00 00 f5 d7 06 00 73 00 00 00 ....[.......j...............s...
65e0 78 d8 06 00 49 00 00 00 ec d8 06 00 29 00 00 00 36 d9 06 00 2a 01 00 00 60 d9 06 00 47 00 00 00 x...I.......)...6...*...`...G...
6600 8b da 06 00 46 00 00 00 d3 da 06 00 49 00 00 00 1a db 06 00 49 00 00 00 64 db 06 00 22 00 00 00 ....F.......I.......I...d..."...
6620 ae db 06 00 54 00 00 00 d1 db 06 00 65 00 00 00 26 dc 06 00 32 00 00 00 8c dc 06 00 9d 00 00 00 ....T.......e...&...2...........
6640 bf dc 06 00 2c 00 00 00 5d dd 06 00 42 00 00 00 8a dd 06 00 2b 00 00 00 cd dd 06 00 86 01 00 00 ....,...]...B.......+...........
6660 f9 dd 06 00 c4 00 00 00 80 df 06 00 c6 00 00 00 45 e0 06 00 80 00 00 00 0c e1 06 00 49 01 00 00 ................E...........I...
6680 8d e1 06 00 90 00 00 00 d7 e2 06 00 38 00 00 00 68 e3 06 00 9f 00 00 00 a1 e3 06 00 1c 01 00 00 ............8...h...............
66a0 41 e4 06 00 d5 00 00 00 5e e5 06 00 38 00 00 00 34 e6 06 00 28 00 00 00 6d e6 06 00 5c 00 00 00 A.......^...8...4...(...m...\...
66c0 96 e6 06 00 29 00 00 00 f3 e6 06 00 71 00 00 00 1d e7 06 00 41 00 00 00 8f e7 06 00 0f 01 00 00 ....).......q.......A...........
66e0 d1 e7 06 00 fc 00 00 00 e1 e8 06 00 89 00 00 00 de e9 06 00 25 00 00 00 68 ea 06 00 5f 00 00 00 ....................%...h..._...
6700 8e ea 06 00 ec 00 00 00 ee ea 06 00 4e 00 00 00 db eb 06 00 84 00 00 00 2a ec 06 00 55 00 00 00 ............N...........*...U...
6720 af ec 06 00 12 01 00 00 05 ed 06 00 75 00 00 00 18 ee 06 00 65 00 00 00 8e ee 06 00 e2 00 00 00 ............u.......e...........
6740 f4 ee 06 00 29 00 00 00 d7 ef 06 00 a0 01 00 00 01 f0 06 00 ff 00 00 00 a2 f1 06 00 db 00 00 00 ....)...........................
6760 a2 f2 06 00 36 00 00 00 7e f3 06 00 40 00 00 00 b5 f3 06 00 40 00 00 00 f6 f3 06 00 4d 00 00 00 ....6...~...@.......@.......M...
6780 37 f4 06 00 4c 00 00 00 85 f4 06 00 92 00 00 00 d2 f4 06 00 43 00 00 00 65 f5 06 00 af 00 00 00 7...L...............C...e.......
67a0 a9 f5 06 00 65 00 00 00 59 f6 06 00 a8 00 00 00 bf f6 06 00 38 00 00 00 68 f7 06 00 3e 01 00 00 ....e...Y...........8...h...>...
67c0 a1 f7 06 00 3c 00 00 00 e0 f8 06 00 90 00 00 00 1d f9 06 00 58 00 00 00 ae f9 06 00 95 00 00 00 ....<...............X...........
67e0 07 fa 06 00 50 00 00 00 9d fa 06 00 64 00 00 00 ee fa 06 00 50 00 00 00 53 fb 06 00 6d 00 00 00 ....P.......d.......P...S...m...
6800 a4 fb 06 00 3a 00 00 00 12 fc 06 00 29 00 00 00 4d fc 06 00 6d 00 00 00 77 fc 06 00 c0 00 00 00 ....:.......)...M...m...w.......
6820 e5 fc 06 00 b8 01 00 00 a6 fd 06 00 51 00 00 00 5f ff 06 00 21 00 00 00 b1 ff 06 00 25 00 00 00 ............Q..._...!.......%...
6840 d3 ff 06 00 71 00 00 00 f9 ff 06 00 24 00 00 00 6b 00 07 00 bc 01 00 00 90 00 07 00 55 00 00 00 ....q.......$...k...........U...
6860 4d 02 07 00 a9 00 00 00 a3 02 07 00 4c 00 00 00 4d 03 07 00 ee 00 00 00 9a 03 07 00 43 00 00 00 M...........L...M...........C...
6880 89 04 07 00 39 00 00 00 cd 04 07 00 a9 00 00 00 07 05 07 00 50 00 00 00 b1 05 07 00 53 01 00 00 ....9...............P.......S...
68a0 02 06 07 00 46 00 00 00 56 07 07 00 44 00 00 00 9d 07 07 00 43 00 00 00 e2 07 07 00 de 00 00 00 ....F...V...D.......C...........
68c0 26 08 07 00 83 00 00 00 05 09 07 00 83 00 00 00 89 09 07 00 39 01 00 00 0d 0a 07 00 a0 00 00 00 &...................9...........
68e0 47 0b 07 00 d1 00 00 00 e8 0b 07 00 61 00 00 00 ba 0c 07 00 b4 00 00 00 1c 0d 07 00 b7 00 00 00 G...........a...................
6900 d1 0d 07 00 b6 00 00 00 89 0e 07 00 bb 00 00 00 40 0f 07 00 a1 00 00 00 fc 0f 07 00 5c 00 00 00 ................@...........\...
6920 9e 10 07 00 58 00 00 00 fb 10 07 00 5c 00 00 00 54 11 07 00 58 00 00 00 b1 11 07 00 71 00 00 00 ....X.......\...T...X.......q...
6940 0a 12 07 00 5e 00 00 00 7c 12 07 00 21 01 00 00 db 12 07 00 13 01 00 00 fd 13 07 00 12 01 00 00 ....^...|...!...................
6960 11 15 07 00 09 01 00 00 24 16 07 00 40 00 00 00 2e 17 07 00 a3 00 00 00 6f 17 07 00 a3 00 00 00 ........$...@...........o.......
6980 13 18 07 00 9f 00 00 00 b7 18 07 00 9f 00 00 00 57 19 07 00 bb 00 00 00 f7 19 07 00 b4 00 00 00 ................W...............
69a0 b3 1a 07 00 54 00 00 00 68 1b 07 00 bc 00 00 00 bd 1b 07 00 56 00 00 00 7a 1c 07 00 be 00 00 00 ....T...h...........V...z.......
69c0 d1 1c 07 00 4e 00 00 00 90 1d 07 00 cf 01 00 00 df 1d 07 00 29 01 00 00 af 1f 07 00 46 00 00 00 ....N...............).......F...
69e0 d9 20 07 00 7e 00 00 00 20 21 07 00 3c 00 00 00 9f 21 07 00 db 00 00 00 dc 21 07 00 42 00 00 00 ....~....!..<....!.......!..B...
6a00 b8 22 07 00 4e 00 00 00 fb 22 07 00 4e 00 00 00 4a 23 07 00 49 00 00 00 99 23 07 00 49 00 00 00 ."..N...."..N...J#..I....#..I...
6a20 e3 23 07 00 43 00 00 00 2d 24 07 00 4b 00 00 00 71 24 07 00 64 00 00 00 bd 24 07 00 46 00 00 00 .#..C...-$..K...q$..d....$..F...
6a40 22 25 07 00 84 00 00 00 69 25 07 00 7c 00 00 00 ee 25 07 00 86 00 00 00 6b 26 07 00 2f 00 00 00 "%......i%..|....%......k&../...
6a60 f2 26 07 00 79 00 00 00 22 27 07 00 76 00 00 00 9c 27 07 00 81 00 00 00 13 28 07 00 46 01 00 00 .&..y..."'..v....'.......(..F...
6a80 95 28 07 00 71 00 00 00 dc 29 07 00 66 00 00 00 4e 2a 07 00 3f 00 00 00 b5 2a 07 00 88 00 00 00 .(..q....)..f...N*..?....*......
6aa0 f5 2a 07 00 da 00 00 00 7e 2b 07 00 19 00 00 00 59 2c 07 00 90 01 00 00 73 2c 07 00 a5 00 00 00 .*......~+......Y,......s,......
6ac0 04 2e 07 00 43 00 00 00 aa 2e 07 00 2a 00 00 00 ee 2e 07 00 4c 00 00 00 19 2f 07 00 3a 00 00 00 ....C.......*.......L..../..:...
6ae0 66 2f 07 00 4e 00 00 00 a1 2f 07 00 b0 00 00 00 f0 2f 07 00 2a 00 00 00 a1 30 07 00 21 00 00 00 f/..N..../......./..*....0..!...
6b00 cc 30 07 00 51 00 00 00 ee 30 07 00 45 00 00 00 40 31 07 00 5f 00 00 00 86 31 07 00 37 00 00 00 .0..Q....0..E...@1.._....1..7...
6b20 e6 31 07 00 41 00 00 00 1e 32 07 00 44 00 00 00 60 32 07 00 6a 00 00 00 a5 32 07 00 3c 00 00 00 .1..A....2..D...`2..j....2..<...
6b40 10 33 07 00 56 00 00 00 4d 33 07 00 4a 00 00 00 a4 33 07 00 ee 00 00 00 ef 33 07 00 47 00 00 00 .3..V...M3..J....3.......3..G...
6b60 de 34 07 00 7a 00 00 00 26 35 07 00 d2 00 00 00 a1 35 07 00 5f 00 00 00 74 36 07 00 d5 00 00 00 .4..z...&5.......5.._...t6......
6b80 d4 36 07 00 39 00 00 00 aa 37 07 00 70 00 00 00 e4 37 07 00 5d 00 00 00 55 38 07 00 55 00 00 00 .6..9....7..p....7..]...U8..U...
6ba0 b3 38 07 00 2b 00 00 00 09 39 07 00 38 00 00 00 35 39 07 00 46 00 00 00 6e 39 07 00 4c 00 00 00 .8..+....9..8...59..F...n9..L...
6bc0 b5 39 07 00 62 00 00 00 02 3a 07 00 55 01 00 00 65 3a 07 00 c0 00 00 00 bb 3b 07 00 b6 00 00 00 .9..b....:..U...e:.......;......
6be0 7c 3c 07 00 8d 00 00 00 33 3d 07 00 d5 00 00 00 c1 3d 07 00 7e 00 00 00 97 3e 07 00 a4 00 00 00 |<......3=.......=..~....>......
6c00 16 3f 07 00 a6 00 00 00 bb 3f 07 00 c7 01 00 00 62 40 07 00 32 01 00 00 2a 42 07 00 a8 00 00 00 .?.......?......b@..2...*B......
6c20 5d 43 07 00 79 00 00 00 06 44 07 00 33 00 00 00 80 44 07 00 90 00 00 00 b4 44 07 00 b0 00 00 00 ]C..y....D..3....D.......D......
6c40 45 45 07 00 63 00 00 00 f6 45 07 00 b3 00 00 00 5a 46 07 00 d6 00 00 00 0e 47 07 00 2c 00 00 00 EE..c....E......ZF.......G..,...
6c60 e5 47 07 00 52 00 00 00 12 48 07 00 6e 00 00 00 65 48 07 00 4d 01 00 00 d4 48 07 00 3b 00 00 00 .G..R....H..n...eH..M....H..;...
6c80 22 4a 07 00 ad 00 00 00 5e 4a 07 00 7b 02 00 00 0c 4b 07 00 54 01 00 00 88 4d 07 00 53 00 00 00 "J......^J..{....K..T....M..S...
6ca0 dd 4e 07 00 4b 00 00 00 31 4f 07 00 04 01 00 00 7d 4f 07 00 eb 00 00 00 82 50 07 00 c8 00 00 00 .N..K...1O......}O.......P......
6cc0 6e 51 07 00 c8 00 00 00 37 52 07 00 b6 00 00 00 00 53 07 00 bb 00 00 00 b7 53 07 00 60 00 00 00 nQ......7R.......S.......S..`...
6ce0 73 54 07 00 b5 00 00 00 d4 54 07 00 b9 00 00 00 8a 55 07 00 9b 00 00 00 44 56 07 00 0a 01 00 00 sT.......T.......U......DV......
6d00 e0 56 07 00 01 01 00 00 eb 57 07 00 38 00 00 00 ed 58 07 00 3b 00 00 00 26 59 07 00 45 00 00 00 .V.......W..8....X..;...&Y..E...
6d20 62 59 07 00 2c 00 00 00 a8 59 07 00 70 00 00 00 d5 59 07 00 4e 00 00 00 46 5a 07 00 7c 01 00 00 bY..,....Y..p....Y..N...FZ..|...
6d40 95 5a 07 00 71 01 00 00 12 5c 07 00 90 00 00 00 84 5d 07 00 4b 00 00 00 15 5e 07 00 11 01 00 00 .Z..q....\.......]..K....^......
6d60 61 5e 07 00 7b 00 00 00 73 5f 07 00 58 00 00 00 ef 5f 07 00 a9 00 00 00 48 60 07 00 72 00 00 00 a^..{...s_..X...._......H`..r...
6d80 f2 60 07 00 6c 00 00 00 65 61 07 00 60 00 00 00 d2 61 07 00 17 01 00 00 33 62 07 00 ff 00 00 00 .`..l...ea..`....a......3b......
6da0 4b 63 07 00 44 00 00 00 4b 64 07 00 87 00 00 00 90 64 07 00 70 00 00 00 18 65 07 00 87 00 00 00 Kc..D...Kd.......d..p....e......
6dc0 89 65 07 00 65 00 00 00 11 66 07 00 6e 00 00 00 77 66 07 00 64 00 00 00 e6 66 07 00 59 02 00 00 .e..e....f..n...wf..d....f..Y...
6de0 4b 67 07 00 88 00 00 00 a5 69 07 00 25 00 00 00 2e 6a 07 00 88 00 00 00 54 6a 07 00 a5 00 00 00 Kg.......i..%....j......Tj......
6e00 dd 6a 07 00 57 01 00 00 83 6b 07 00 32 01 00 00 db 6c 07 00 49 01 00 00 0e 6e 07 00 51 01 00 00 .j..W....k..2....l..I....n..Q...
6e20 58 6f 07 00 fb 00 00 00 aa 70 07 00 28 00 00 00 a6 71 07 00 95 00 00 00 cf 71 07 00 af 00 00 00 Xo.......p..(....q.......q......
6e40 65 72 07 00 af 00 00 00 15 73 07 00 76 00 00 00 c5 73 07 00 a6 00 00 00 3c 74 07 00 84 01 00 00 er.......s..v....s......<t......
6e60 e3 74 07 00 6a 00 00 00 68 76 07 00 b9 00 00 00 d3 76 07 00 0f 01 00 00 8d 77 07 00 36 00 00 00 .t..j...hv.......v.......w..6...
6e80 9d 78 07 00 a5 00 00 00 d4 78 07 00 a7 00 00 00 7a 79 07 00 7b 00 00 00 22 7a 07 00 67 00 00 00 .x.......x......zy..{..."z..g...
6ea0 9e 7a 07 00 32 00 00 00 06 7b 07 00 fe 00 00 00 39 7b 07 00 9d 00 00 00 38 7c 07 00 bb 00 00 00 .z..2....{......9{......8|......
6ec0 d6 7c 07 00 77 00 00 00 92 7d 07 00 bf 00 00 00 0a 7e 07 00 c7 00 00 00 ca 7e 07 00 cc 00 00 00 .|..w....}.......~.......~......
6ee0 92 7f 07 00 d1 00 00 00 5f 80 07 00 2d 04 00 00 31 81 07 00 5d 00 00 00 5f 85 07 00 e3 00 00 00 ........_...-...1...]..._.......
6f00 bd 85 07 00 cf 00 00 00 a1 86 07 00 07 01 00 00 71 87 07 00 10 01 00 00 79 88 07 00 9c 00 00 00 ................q.......y.......
6f20 8a 89 07 00 8a 00 00 00 27 8a 07 00 97 00 00 00 b2 8a 07 00 40 00 00 00 4a 8b 07 00 f0 00 00 00 ........'...........@...J.......
6f40 8b 8b 07 00 0b 01 00 00 7c 8c 07 00 37 01 00 00 88 8d 07 00 75 01 00 00 c0 8e 07 00 97 01 00 00 ........|...7.......u...........
6f60 36 90 07 00 f0 00 00 00 ce 91 07 00 01 01 00 00 bf 92 07 00 aa 00 00 00 c1 93 07 00 69 00 00 00 6...........................i...
6f80 6c 94 07 00 6b 00 00 00 d6 94 07 00 df 00 00 00 42 95 07 00 44 00 00 00 22 96 07 00 ec 00 00 00 l...k...........B...D...".......
6fa0 67 96 07 00 86 00 00 00 54 97 07 00 d5 00 00 00 db 97 07 00 b9 00 00 00 b1 98 07 00 a6 00 00 00 g.......T.......................
6fc0 6b 99 07 00 c8 00 00 00 12 9a 07 00 71 00 00 00 db 9a 07 00 2c 01 00 00 4d 9b 07 00 84 00 00 00 k...........q.......,...M.......
6fe0 7a 9c 07 00 00 01 00 00 ff 9c 07 00 e5 00 00 00 00 9e 07 00 2d 01 00 00 e6 9e 07 00 12 01 00 00 z...................-...........
7000 14 a0 07 00 f2 00 00 00 27 a1 07 00 a4 00 00 00 1a a2 07 00 90 01 00 00 bf a2 07 00 a2 00 00 00 ........'.......................
7020 50 a4 07 00 b3 01 00 00 f3 a4 07 00 53 00 00 00 a7 a6 07 00 5f 00 00 00 fb a6 07 00 80 00 00 00 P...........S......._...........
7040 5b a7 07 00 81 00 00 00 dc a7 07 00 8f 00 00 00 5e a8 07 00 7b 00 00 00 ee a8 07 00 7a 00 00 00 [...............^...{.......z...
7060 6a a9 07 00 f3 00 00 00 e5 a9 07 00 f2 00 00 00 d9 aa 07 00 3a 00 00 00 cc ab 07 00 3a 00 00 00 j...................:.......:...
7080 07 ac 07 00 41 00 00 00 42 ac 07 00 67 00 00 00 84 ac 07 00 42 00 00 00 ec ac 07 00 38 00 00 00 ....A...B...g.......B.......8...
70a0 2f ad 07 00 53 00 00 00 68 ad 07 00 5c 00 00 00 bc ad 07 00 e1 01 00 00 19 ae 07 00 bb 00 00 00 /...S...h...\...................
70c0 fb af 07 00 e7 00 00 00 b7 b0 07 00 4d 00 00 00 9f b1 07 00 96 00 00 00 ed b1 07 00 80 00 00 00 ............M...................
70e0 84 b2 07 00 e5 00 00 00 05 b3 07 00 66 00 00 00 eb b3 07 00 ad 00 00 00 52 b4 07 00 17 00 00 00 ............f...........R.......
7100 00 b5 07 00 16 00 00 00 18 b5 07 00 16 00 00 00 2f b5 07 00 1c 00 00 00 46 b5 07 00 1d 00 00 00 ................/.......F.......
7120 63 b5 07 00 14 00 00 00 81 b5 07 00 13 00 00 00 96 b5 07 00 14 00 00 00 aa b5 07 00 22 00 00 00 c..........................."...
7140 bf b5 07 00 3f 00 00 00 e2 b5 07 00 16 00 00 00 22 b6 07 00 52 00 00 00 39 b6 07 00 89 00 00 00 ....?..........."...R...9.......
7160 8c b6 07 00 4b 00 00 00 16 b7 07 00 0d 01 00 00 62 b7 07 00 41 00 00 00 70 b8 07 00 6d 00 00 00 ....K...........b...A...p...m...
7180 b2 b8 07 00 6a 00 00 00 20 b9 07 00 8e 00 00 00 8b b9 07 00 47 00 00 00 1a ba 07 00 40 00 00 00 ....j...............G.......@...
71a0 62 ba 07 00 6c 00 00 00 a3 ba 07 00 4c 00 00 00 10 bb 07 00 3f 00 00 00 5d bb 07 00 00 01 00 00 b...l.......L.......?...].......
71c0 9d bb 07 00 1c 01 00 00 9e bc 07 00 a2 00 00 00 bb bd 07 00 97 00 00 00 5e be 07 00 59 00 00 00 ........................^...Y...
71e0 f6 be 07 00 62 00 00 00 50 bf 07 00 1a 00 00 00 b3 bf 07 00 1c 00 00 00 ce bf 07 00 bb 00 00 00 ....b...P.......................
7200 eb bf 07 00 32 00 00 00 a7 c0 07 00 73 00 00 00 da c0 07 00 61 00 00 00 4e c1 07 00 76 00 00 00 ....2.......s.......a...N...v...
7220 b0 c1 07 00 47 00 00 00 27 c2 07 00 43 01 00 00 6f c2 07 00 7d 00 00 00 b3 c3 07 00 e5 00 00 00 ....G...'...C...o...}...........
7240 31 c4 07 00 11 00 00 00 17 c5 07 00 63 00 00 00 29 c5 07 00 c6 00 00 00 8d c5 07 00 8e 00 00 00 1...........c...)...............
7260 54 c6 07 00 2a 00 00 00 e3 c6 07 00 98 00 00 00 0e c7 07 00 44 00 00 00 a7 c7 07 00 a0 00 00 00 T...*...............D...........
7280 ec c7 07 00 ca 00 00 00 8d c8 07 00 41 00 00 00 58 c9 07 00 76 00 00 00 9a c9 07 00 c7 00 00 00 ............A...X...v...........
72a0 11 ca 07 00 58 00 00 00 d9 ca 07 00 23 00 00 00 32 cb 07 00 76 00 00 00 56 cb 07 00 36 00 00 00 ....X.......#...2...v...V...6...
72c0 cd cb 07 00 97 00 00 00 04 cc 07 00 2c 00 00 00 9c cc 07 00 2b 00 00 00 c9 cc 07 00 2e 00 00 00 ............,.......+...........
72e0 f5 cc 07 00 33 00 00 00 24 cd 07 00 fc 00 00 00 58 cd 07 00 e9 00 00 00 55 ce 07 00 31 00 00 00 ....3...$.......X.......U...1...
7300 3f cf 07 00 26 00 00 00 71 cf 07 00 60 00 00 00 98 cf 07 00 1d 00 00 00 f9 cf 07 00 89 00 00 00 ?...&...q...`...................
7320 17 d0 07 00 be 00 00 00 a1 d0 07 00 60 01 00 00 60 d1 07 00 80 00 00 00 c1 d2 07 00 78 00 00 00 ............`...`...........x...
7340 42 d3 07 00 7b 00 00 00 bb d3 07 00 29 00 00 00 37 d4 07 00 e9 00 00 00 61 d4 07 00 3d 00 00 00 B...{.......)...7.......a...=...
7360 4b d5 07 00 6f 00 00 00 89 d5 07 00 3b 00 00 00 f9 d5 07 00 a5 00 00 00 35 d6 07 00 2d 01 00 00 K...o.......;...........5...-...
7380 db d6 07 00 2c 01 00 00 09 d8 07 00 dd 00 00 00 36 d9 07 00 64 00 00 00 14 da 07 00 40 00 00 00 ....,...........6...d.......@...
73a0 79 da 07 00 77 00 00 00 ba da 07 00 76 00 00 00 32 db 07 00 6f 00 00 00 a9 db 07 00 d3 00 00 00 y...w.......v...2...o...........
73c0 19 dc 07 00 23 01 00 00 ed dc 07 00 9d 01 00 00 11 de 07 00 48 00 00 00 af df 07 00 2c 00 00 00 ....#...............H.......,...
73e0 f8 df 07 00 bb 00 00 00 25 e0 07 00 23 00 00 00 e1 e0 07 00 5b 00 00 00 05 e1 07 00 6b 00 00 00 ........%...#.......[.......k...
7400 61 e1 07 00 30 00 00 00 cd e1 07 00 3d 00 00 00 fe e1 07 00 2c 00 00 00 3c e2 07 00 54 00 00 00 a...0.......=.......,...<...T...
7420 69 e2 07 00 38 00 00 00 be e2 07 00 3a 00 00 00 f7 e2 07 00 3c 00 00 00 32 e3 07 00 44 00 00 00 i...8.......:.......<...2...D...
7440 6f e3 07 00 34 00 00 00 b4 e3 07 00 32 01 00 00 e9 e3 07 00 30 00 00 00 1c e5 07 00 dd 00 00 00 o...4.......2.......0...........
7460 4d e5 07 00 09 00 00 00 2b e6 07 00 d6 00 00 00 35 e6 07 00 49 00 00 00 0c e7 07 00 47 00 00 00 M.......+.......5...I.......G...
7480 56 e7 07 00 44 00 00 00 9e e7 07 00 26 00 00 00 e3 e7 07 00 1f 00 00 00 0a e8 07 00 74 00 00 00 V...D.......&...............t...
74a0 2a e8 07 00 30 00 00 00 9f e8 07 00 45 00 00 00 d0 e8 07 00 2e 00 00 00 16 e9 07 00 06 00 00 00 *...0.......E...................
74c0 45 e9 07 00 65 00 00 00 4c e9 07 00 4e 00 00 00 b2 e9 07 00 b1 00 00 00 01 ea 07 00 9b 00 00 00 E...e...L...N...................
74e0 b3 ea 07 00 91 00 00 00 4f eb 07 00 ae 00 00 00 e1 eb 07 00 22 00 00 00 90 ec 07 00 aa 00 00 00 ........O..........."...........
7500 b3 ec 07 00 39 01 00 00 5e ed 07 00 5c 00 00 00 98 ee 07 00 74 00 00 00 f5 ee 07 00 58 00 00 00 ....9...^...\.......t.......X...
7520 6a ef 07 00 6f 00 00 00 c3 ef 07 00 99 00 00 00 33 f0 07 00 80 00 00 00 cd f0 07 00 54 00 00 00 j...o...........3...........T...
7540 4e f1 07 00 4c 00 00 00 a3 f1 07 00 51 00 00 00 f0 f1 07 00 d7 00 00 00 42 f2 07 00 68 00 00 00 N...L.......Q...........B...h...
7560 1a f3 07 00 62 00 00 00 83 f3 07 00 5e 00 00 00 e6 f3 07 00 3c 00 00 00 45 f4 07 00 77 00 00 00 ....b.......^.......<...E...w...
7580 82 f4 07 00 40 00 00 00 fa f4 07 00 d7 00 00 00 3b f5 07 00 b3 00 00 00 13 f6 07 00 66 00 00 00 ....@...........;...........f...
75a0 c7 f6 07 00 37 00 00 00 2e f7 07 00 6a 00 00 00 66 f7 07 00 42 00 00 00 d1 f7 07 00 3d 00 00 00 ....7.......j...f...B.......=...
75c0 14 f8 07 00 38 00 00 00 52 f8 07 00 3d 00 00 00 8b f8 07 00 40 00 00 00 c9 f8 07 00 4a 01 00 00 ....8...R...=.......@.......J...
75e0 0a f9 07 00 52 00 00 00 55 fa 07 00 51 00 00 00 a8 fa 07 00 d9 00 00 00 fa fa 07 00 c9 00 00 00 ....R...U...Q...................
7600 d4 fb 07 00 4f 00 00 00 9e fc 07 00 67 00 00 00 ee fc 07 00 8d 00 00 00 56 fd 07 00 a0 01 00 00 ....O.......g...........V.......
7620 e4 fd 07 00 87 00 00 00 85 ff 07 00 5f 00 00 00 0d 00 08 00 fa 00 00 00 6d 00 08 00 54 00 00 00 ............_...........m...T...
7640 68 01 08 00 49 00 00 00 bd 01 08 00 92 00 00 00 07 02 08 00 54 00 00 00 9a 02 08 00 96 00 00 00 h...I...............T...........
7660 ef 02 08 00 2a 00 00 00 86 03 08 00 1c 00 00 00 b1 03 08 00 1f 00 00 00 ce 03 08 00 32 00 00 00 ....*.......................2...
7680 ee 03 08 00 12 01 00 00 21 04 08 00 71 00 00 00 34 05 08 00 5f 00 00 00 a6 05 08 00 69 00 00 00 ........!...q...4..._.......i...
76a0 06 06 08 00 a5 00 00 00 70 06 08 00 45 00 00 00 16 07 08 00 09 00 00 00 5c 07 08 00 2c 00 00 00 ........p...E...........\...,...
76c0 66 07 08 00 05 00 00 00 93 07 08 00 83 00 00 00 99 07 08 00 44 02 00 00 1d 08 08 00 dc 00 00 00 f...................D...........
76e0 62 0a 08 00 8a 01 00 00 3f 0b 08 00 0f 00 00 00 ca 0c 08 00 93 00 00 00 da 0c 08 00 0e 00 00 00 b.......?.......................
7700 6e 0d 08 00 5e 00 00 00 7d 0d 08 00 a6 00 00 00 dc 0d 08 00 9e 00 00 00 83 0e 08 00 97 00 00 00 n...^...}.......................
7720 22 0f 08 00 19 00 00 00 ba 0f 08 00 b8 00 00 00 d4 0f 08 00 12 00 00 00 8d 10 08 00 60 01 00 00 "...........................`...
7740 a0 10 08 00 11 00 00 00 01 12 08 00 0f 00 00 00 13 12 08 00 0f 00 00 00 23 12 08 00 06 00 00 00 ........................#.......
7760 33 12 08 00 0b 00 00 00 3a 12 08 00 28 00 00 00 46 12 08 00 44 00 00 00 6f 12 08 00 60 00 00 00 3.......:...(...F...D...o...`...
7780 b4 12 08 00 3f 00 00 00 15 13 08 00 5f 00 00 00 55 13 08 00 7c 00 00 00 b5 13 08 00 13 00 00 00 ....?......._...U...|...........
77a0 32 14 08 00 1f 00 00 00 46 14 08 00 17 00 00 00 66 14 08 00 15 00 00 00 7e 14 08 00 12 00 00 00 2.......F.......f.......~.......
77c0 94 14 08 00 29 00 00 00 a7 14 08 00 0d 00 00 00 d1 14 08 00 38 00 00 00 df 14 08 00 af 00 00 00 ....)...............8...........
77e0 18 15 08 00 0e 00 00 00 c8 15 08 00 07 00 00 00 d7 15 08 00 0c 00 00 00 df 15 08 00 0d 00 00 00 ................................
7800 ec 15 08 00 1b 00 00 00 fa 15 08 00 05 00 00 00 16 16 08 00 46 01 00 00 1c 16 08 00 9b 01 00 00 ....................F...........
7820 63 17 08 00 06 00 00 00 ff 18 08 00 16 00 00 00 06 19 08 00 15 00 00 00 1d 19 08 00 07 00 00 00 c...............................
7840 33 19 08 00 9c 00 00 00 3b 19 08 00 2e 00 00 00 d8 19 08 00 e2 00 00 00 07 1a 08 00 58 00 00 00 3.......;...................X...
7860 ea 1a 08 00 14 00 00 00 43 1b 08 00 66 00 00 00 58 1b 08 00 25 00 00 00 bf 1b 08 00 26 00 00 00 ........C...f...X...%.......&...
7880 e5 1b 08 00 20 00 00 00 0c 1c 08 00 13 00 00 00 2d 1c 08 00 39 00 00 00 41 1c 08 00 59 00 00 00 ................-...9...A...Y...
78a0 7b 1c 08 00 3e 00 00 00 d5 1c 08 00 00 01 00 00 14 1d 08 00 55 00 00 00 15 1e 08 00 54 00 00 00 {...>...............U.......T...
78c0 6b 1e 08 00 51 00 00 00 c0 1e 08 00 55 00 00 00 12 1f 08 00 52 00 00 00 68 1f 08 00 44 00 00 00 k...Q.......U.......R...h...D...
78e0 bb 1f 08 00 36 00 00 00 00 20 08 00 46 00 00 00 37 20 08 00 2c 00 00 00 7e 20 08 00 22 00 00 00 ....6.......F...7...,...~..."...
7900 ab 20 08 00 88 00 00 00 ce 20 08 00 43 00 00 00 57 21 08 00 18 00 00 00 9b 21 08 00 28 00 00 00 ............C...W!.......!..(...
7920 b4 21 08 00 2f 00 00 00 dd 21 08 00 68 00 00 00 0d 22 08 00 8c 00 00 00 76 22 08 00 9a 00 00 00 .!../....!..h...."......v"......
7940 03 23 08 00 8a 00 00 00 9e 23 08 00 78 00 00 00 29 24 08 00 59 00 00 00 a2 24 08 00 19 01 00 00 .#.......#..x...)$..Y....$......
7960 fc 24 08 00 24 01 00 00 16 26 08 00 22 01 00 00 3b 27 08 00 08 01 00 00 5e 28 08 00 f8 00 00 00 .$..$....&.."...;'......^(......
7980 67 29 08 00 f7 00 00 00 60 2a 08 00 c4 00 00 00 58 2b 08 00 a1 00 00 00 1d 2c 08 00 73 00 00 00 g)......`*......X+.......,..s...
79a0 bf 2c 08 00 f8 00 00 00 33 2d 08 00 4e 00 00 00 2c 2e 08 00 99 00 00 00 7b 2e 08 00 4b 00 00 00 .,......3-..N...,.......{...K...
79c0 15 2f 08 00 5b 00 00 00 61 2f 08 00 4a 00 00 00 bd 2f 08 00 4a 00 00 00 08 30 08 00 50 00 00 00 ./..[...a/..J..../..J....0..P...
79e0 53 30 08 00 47 00 00 00 a4 30 08 00 44 01 00 00 ec 30 08 00 3c 01 00 00 31 32 08 00 a0 00 00 00 S0..G....0..D....0..<...12......
7a00 6e 33 08 00 30 01 00 00 0f 34 08 00 50 01 00 00 40 35 08 00 d1 00 00 00 91 36 08 00 23 01 00 00 n3..0....4..P...@5.......6..#...
7a20 63 37 08 00 08 01 00 00 87 38 08 00 29 01 00 00 90 39 08 00 2f 01 00 00 ba 3a 08 00 da 00 00 00 c7.......8..)....9../....:......
7a40 ea 3b 08 00 34 01 00 00 c5 3c 08 00 89 00 00 00 fa 3d 08 00 66 00 00 00 84 3e 08 00 88 00 00 00 .;..4....<.......=..f....>......
7a60 eb 3e 08 00 a5 00 00 00 74 3f 08 00 70 00 00 00 1a 40 08 00 6f 00 00 00 8b 40 08 00 8e 00 00 00 .>......t?..p....@..o....@......
7a80 fb 40 08 00 b0 00 00 00 8a 41 08 00 0f 01 00 00 3b 42 08 00 c3 00 00 00 4b 43 08 00 84 00 00 00 .@.......A......;B......KC......
7aa0 0f 44 08 00 be 00 00 00 94 44 08 00 db 00 00 00 53 45 08 00 85 00 00 00 2f 46 08 00 7d 00 00 00 .D.......D......SE....../F..}...
7ac0 b5 46 08 00 9a 00 00 00 33 47 08 00 92 00 00 00 ce 47 08 00 91 00 00 00 61 48 08 00 d5 00 00 00 .F......3G.......G......aH......
7ae0 f3 48 08 00 93 00 00 00 c9 49 08 00 8e 00 00 00 5d 4a 08 00 fa 00 00 00 ec 4a 08 00 bd 00 00 00 .H.......I......]J.......J......
7b00 e7 4b 08 00 f5 00 00 00 a5 4c 08 00 a6 00 00 00 9b 4d 08 00 a1 00 00 00 42 4e 08 00 7b 00 00 00 .K.......L.......M......BN..{...
7b20 e4 4e 08 00 fc 00 00 00 60 4f 08 00 fd 00 00 00 5d 50 08 00 19 01 00 00 5b 51 08 00 9d 00 00 00 .N......`O......]P......[Q......
7b40 75 52 08 00 be 01 00 00 13 53 08 00 b1 00 00 00 d2 54 08 00 5b 00 00 00 84 55 08 00 63 00 00 00 uR.......S.......T..[....U..c...
7b60 e0 55 08 00 33 01 00 00 44 56 08 00 3b 00 00 00 78 57 08 00 98 00 00 00 b4 57 08 00 54 00 00 00 .U..3...DV..;...xW.......W..T...
7b80 4d 58 08 00 59 00 00 00 a2 58 08 00 de 00 00 00 fc 58 08 00 9a 00 00 00 db 59 08 00 c0 00 00 00 MX..Y....X.......X.......Y......
7ba0 76 5a 08 00 c5 00 00 00 37 5b 08 00 35 00 00 00 fd 5b 08 00 87 00 00 00 33 5c 08 00 5c 00 00 00 vZ......7[..5....[......3\..\...
7bc0 bb 5c 08 00 74 00 00 00 18 5d 08 00 da 00 00 00 8d 5d 08 00 84 00 00 00 68 5e 08 00 f0 00 00 00 .\..t....].......]......h^......
7be0 ed 5e 08 00 5f 00 00 00 de 5f 08 00 83 00 00 00 3e 60 08 00 bd 00 00 00 c2 60 08 00 79 00 00 00 .^.._...._......>`.......`..y...
7c00 80 61 08 00 7e 00 00 00 fa 61 08 00 36 00 00 00 79 62 08 00 78 00 00 00 b0 62 08 00 85 00 00 00 .a..~....a..6...yb..x....b......
7c20 29 63 08 00 51 00 00 00 af 63 08 00 3e 00 00 00 01 64 08 00 3e 00 00 00 40 64 08 00 75 00 00 00 )c..Q....c..>....d..>...@d..u...
7c40 7f 64 08 00 53 00 00 00 f5 64 08 00 df 00 00 00 49 65 08 00 a1 00 00 00 29 66 08 00 ac 00 00 00 .d..S....d......Ie......)f......
7c60 cb 66 08 00 3b 00 00 00 78 67 08 00 47 00 00 00 b4 67 08 00 67 00 00 00 fc 67 08 00 d8 00 00 00 .f..;...xg..G....g..g....g......
7c80 64 68 08 00 5a 00 00 00 3d 69 08 00 38 00 00 00 98 69 08 00 88 01 00 00 d1 69 08 00 c5 00 00 00 dh..Z...=i..8....i.......i......
7ca0 5a 6b 08 00 a1 00 00 00 20 6c 08 00 6d 00 00 00 c2 6c 08 00 4e 00 00 00 30 6d 08 00 54 00 00 00 Zk.......l..m....l..N...0m..T...
7cc0 7f 6d 08 00 3d 00 00 00 d4 6d 08 00 8a 00 00 00 12 6e 08 00 6f 00 00 00 9d 6e 08 00 2e 00 00 00 .m..=....m.......n..o....n......
7ce0 0d 6f 08 00 31 00 00 00 3c 6f 08 00 3c 00 00 00 6e 6f 08 00 17 01 00 00 ab 6f 08 00 db 00 00 00 .o..1...<o..<...no.......o......
7d00 c3 70 08 00 4a 00 00 00 9f 71 08 00 0b 01 00 00 ea 71 08 00 51 00 00 00 f6 72 08 00 96 00 00 00 .p..J....q.......q..Q....r......
7d20 48 73 08 00 5d 00 00 00 df 73 08 00 49 00 00 00 3d 74 08 00 46 00 00 00 87 74 08 00 37 00 00 00 Hs..]....s..I...=t..F....t..7...
7d40 ce 74 08 00 38 01 00 00 06 75 08 00 31 00 00 00 3f 76 08 00 30 00 00 00 71 76 08 00 39 00 00 00 .t..8....u..1...?v..0...qv..9...
7d60 a2 76 08 00 33 00 00 00 dc 76 08 00 33 00 00 00 10 77 08 00 49 00 00 00 44 77 08 00 d9 00 00 00 .v..3....v..3....w..I...Dw......
7d80 8e 77 08 00 78 00 00 00 68 78 08 00 79 00 00 00 e1 78 08 00 8c 00 00 00 5b 79 08 00 47 00 00 00 .w..x...hx..y....x......[y..G...
7da0 e8 79 08 00 fb 00 00 00 30 7a 08 00 b7 00 00 00 2c 7b 08 00 5b 00 00 00 e4 7b 08 00 b7 00 00 00 .y......0z......,{..[....{......
7dc0 40 7c 08 00 42 00 00 00 f8 7c 08 00 46 00 00 00 3b 7d 08 00 30 00 00 00 82 7d 08 00 39 00 00 00 @|..B....|..F...;}..0....}..9...
7de0 b3 7d 08 00 25 00 00 00 ed 7d 08 00 2e 00 00 00 13 7e 08 00 2e 00 00 00 42 7e 08 00 39 00 00 00 .}..%....}.......~......B~..9...
7e00 71 7e 08 00 c1 00 00 00 ab 7e 08 00 8c 00 00 00 6d 7f 08 00 b5 00 00 00 fa 7f 08 00 42 00 00 00 q~.......~......m...........B...
7e20 b0 80 08 00 a5 00 00 00 f3 80 08 00 b9 00 00 00 99 81 08 00 3e 00 00 00 53 82 08 00 74 00 00 00 ....................>...S...t...
7e40 92 82 08 00 6c 00 00 00 07 83 08 00 81 00 00 00 74 83 08 00 19 00 00 00 f6 83 08 00 23 00 00 00 ....l...........t...........#...
7e60 10 84 08 00 b7 00 00 00 34 84 08 00 13 00 00 00 ec 84 08 00 54 00 00 00 00 85 08 00 5f 01 00 00 ........4...........T......._...
7e80 55 85 08 00 17 00 00 00 b5 86 08 00 1a 00 00 00 cd 86 08 00 17 00 00 00 e8 86 08 00 3b 00 00 00 U...........................;...
7ea0 00 87 08 00 dd 00 00 00 3c 87 08 00 1d 01 00 00 1a 88 08 00 32 00 00 00 38 89 08 00 20 00 00 00 ........<...........2...8.......
7ec0 6b 89 08 00 5d 00 00 00 8c 89 08 00 54 00 00 00 ea 89 08 00 04 00 00 00 3f 8a 08 00 30 00 00 00 k...].......T...........?...0...
7ee0 44 8a 08 00 0c 00 00 00 75 8a 08 00 0c 00 00 00 82 8a 08 00 09 00 00 00 8f 8a 08 00 33 01 00 00 D.......u...................3...
7f00 99 8a 08 00 70 00 00 00 cd 8b 08 00 03 00 00 00 3e 8c 08 00 62 00 00 00 42 8c 08 00 03 00 00 00 ....p...........>...b...B.......
7f20 a5 8c 08 00 11 00 00 00 a9 8c 08 00 0b 00 00 00 bb 8c 08 00 16 00 00 00 c7 8c 08 00 19 00 00 00 ................................
7f40 de 8c 08 00 15 00 00 00 f8 8c 08 00 11 00 00 00 0e 8d 08 00 14 00 00 00 20 8d 08 00 6a 02 00 00 ............................j...
7f60 35 8d 08 00 3d 01 00 00 a0 8f 08 00 85 01 00 00 de 90 08 00 95 00 00 00 64 92 08 00 d5 01 00 00 5...=...................d.......
7f80 fa 92 08 00 32 00 00 00 d0 94 08 00 1e 00 00 00 03 95 08 00 05 00 00 00 22 95 08 00 45 01 00 00 ....2..................."...E...
7fa0 28 95 08 00 16 00 00 00 6e 96 08 00 3b 00 00 00 85 96 08 00 18 00 00 00 c1 96 08 00 05 00 00 00 (.......n...;...................
7fc0 da 96 08 00 8e 00 00 00 e0 96 08 00 60 00 00 00 6f 97 08 00 0c 00 00 00 d0 97 08 00 0d 00 00 00 ............`...o...............
7fe0 dd 97 08 00 3b 00 00 00 eb 97 08 00 07 00 00 00 27 98 08 00 10 00 00 00 2f 98 08 00 6c 00 00 00 ....;...........'......./...l...
8000 40 98 08 00 0e 00 00 00 ad 98 08 00 4b 00 00 00 bc 98 08 00 47 00 00 00 08 99 08 00 65 00 00 00 @...........K.......G.......e...
8020 50 99 08 00 a1 00 00 00 b6 99 08 00 3f 00 00 00 58 9a 08 00 4a 01 00 00 98 9a 08 00 44 01 00 00 P...........?...X...J.......D...
8040 e3 9b 08 00 15 00 00 00 28 9d 08 00 24 00 00 00 3e 9d 08 00 0a 00 00 00 63 9d 08 00 24 00 00 00 ........(...$...>.......c...$...
8060 6e 9d 08 00 09 00 00 00 93 9d 08 00 29 00 00 00 9d 9d 08 00 1b 00 00 00 c7 9d 08 00 c9 00 00 00 n...........)...................
8080 e3 9d 08 00 0b 00 00 00 ad 9e 08 00 85 00 00 00 b9 9e 08 00 26 00 00 00 3f 9f 08 00 3d 00 00 00 ....................&...?...=...
80a0 66 9f 08 00 52 00 00 00 a4 9f 08 00 a9 00 00 00 f7 9f 08 00 26 00 00 00 a1 a0 08 00 b0 00 00 00 f...R...............&...........
80c0 c8 a0 08 00 df 00 00 00 79 a1 08 00 1c 00 00 00 59 a2 08 00 8f 00 00 00 76 a2 08 00 8c 00 00 00 ........y.......Y.......v.......
80e0 06 a3 08 00 90 00 00 00 93 a3 08 00 5d 00 00 00 24 a4 08 00 44 00 00 00 82 a4 08 00 b0 00 00 00 ............]...$...D...........
8100 c7 a4 08 00 50 00 00 00 78 a5 08 00 a6 00 00 00 c9 a5 08 00 ec 00 00 00 70 a6 08 00 64 00 00 00 ....P...x...............p...d...
8120 5d a7 08 00 53 00 00 00 c2 a7 08 00 df 00 00 00 16 a8 08 00 86 00 00 00 f6 a8 08 00 63 00 00 00 ]...S.......................c...
8140 7d a9 08 00 68 00 00 00 e1 a9 08 00 d1 00 00 00 4a aa 08 00 8d 00 00 00 1c ab 08 00 78 00 00 00 }...h...........J...........x...
8160 aa ab 08 00 7a 00 00 00 23 ac 08 00 7d 00 00 00 9e ac 08 00 80 00 00 00 1c ad 08 00 33 00 00 00 ....z...#...}...............3...
8180 9d ad 08 00 71 00 00 00 d1 ad 08 00 a5 00 00 00 43 ae 08 00 75 00 00 00 e9 ae 08 00 59 00 00 00 ....q...........C...u.......Y...
81a0 5f af 08 00 58 00 00 00 b9 af 08 00 9b 00 00 00 12 b0 08 00 29 00 00 00 ae b0 08 00 9c 00 00 00 _...X...............)...........
81c0 d8 b0 08 00 e3 00 00 00 75 b1 08 00 9e 00 00 00 59 b2 08 00 44 00 00 00 f8 b2 08 00 44 00 00 00 ........u.......Y...D.......D...
81e0 3d b3 08 00 ed 00 00 00 82 b3 08 00 3c 00 00 00 70 b4 08 00 bd 00 00 00 ad b4 08 00 bf 00 00 00 =...........<...p...............
8200 6b b5 08 00 88 00 00 00 2b b6 08 00 85 00 00 00 b4 b6 08 00 6f 00 00 00 3a b7 08 00 cf 00 00 00 k.......+...........o...:.......
8220 aa b7 08 00 17 00 00 00 7a b8 08 00 12 00 00 00 92 b8 08 00 18 00 00 00 a5 b8 08 00 39 00 00 00 ........z...................9...
8240 be b8 08 00 1b 00 00 00 f8 b8 08 00 21 00 00 00 14 b9 08 00 07 00 00 00 36 b9 08 00 12 00 00 00 ............!...........6.......
8260 3e b9 08 00 79 00 00 00 51 b9 08 00 e5 00 00 00 cb b9 08 00 ac 00 00 00 b1 ba 08 00 84 00 00 00 >...y...Q.......................
8280 5e bb 08 00 5a 00 00 00 e3 bb 08 00 c4 00 00 00 3e bc 08 00 4b 00 00 00 03 bd 08 00 17 00 00 00 ^...Z...........>...K...........
82a0 4f bd 08 00 e8 00 00 00 67 bd 08 00 48 00 00 00 50 be 08 00 41 00 00 00 99 be 08 00 2e 00 00 00 O.......g...H...P...A...........
82c0 db be 08 00 47 00 00 00 0a bf 08 00 3f 00 00 00 52 bf 08 00 9c 00 00 00 92 bf 08 00 68 00 00 00 ....G.......?...R...........h...
82e0 2f c0 08 00 1b 01 00 00 98 c0 08 00 22 00 00 00 b4 c1 08 00 08 00 00 00 d7 c1 08 00 2a 00 00 00 /..........."...............*...
8300 e0 c1 08 00 34 00 00 00 0b c2 08 00 ae 00 00 00 40 c2 08 00 17 01 00 00 ef c2 08 00 79 00 00 00 ....4...........@...........y...
8320 07 c4 08 00 73 00 00 00 81 c4 08 00 bf 00 00 00 f5 c4 08 00 7b 01 00 00 b5 c5 08 00 90 01 00 00 ....s...............{...........
8340 31 c7 08 00 13 01 00 00 c2 c8 08 00 36 01 00 00 d6 c9 08 00 04 02 00 00 0d cb 08 00 b6 00 00 00 1...........6...................
8360 12 cd 08 00 ad 00 00 00 c9 cd 08 00 67 00 00 00 77 ce 08 00 71 00 00 00 df ce 08 00 fe 00 00 00 ............g...w...q...........
8380 51 cf 08 00 7d 00 00 00 50 d0 08 00 6d 01 00 00 ce d0 08 00 7a 00 00 00 3c d2 08 00 e2 00 00 00 Q...}...P...m.......z...<.......
83a0 b7 d2 08 00 1e 01 00 00 9a d3 08 00 16 01 00 00 b9 d4 08 00 06 01 00 00 d0 d5 08 00 b1 00 00 00 ................................
83c0 d7 d6 08 00 58 00 00 00 89 d7 08 00 80 00 00 00 e2 d7 08 00 7d 00 00 00 63 d8 08 00 98 00 00 00 ....X...............}...c.......
83e0 e1 d8 08 00 b5 00 00 00 7a d9 08 00 a2 00 00 00 30 da 08 00 00 01 00 00 d3 da 08 00 37 00 00 00 ........z.......0...........7...
8400 d4 db 08 00 42 00 00 00 0c dc 08 00 cf 00 00 00 4f dc 08 00 fd 00 00 00 1f dd 08 00 3c 01 00 00 ....B...........O...........<...
8420 1d de 08 00 fb 00 00 00 5a df 08 00 bf 00 00 00 56 e0 08 00 a4 00 00 00 16 e1 08 00 fb 00 00 00 ........Z.......V...............
8440 bb e1 08 00 18 01 00 00 b7 e2 08 00 20 01 00 00 d0 e3 08 00 5d 00 00 00 f1 e4 08 00 97 00 00 00 ....................]...........
8460 4f e5 08 00 57 00 00 00 e7 e5 08 00 3e 00 00 00 3f e6 08 00 b0 00 00 00 7e e6 08 00 f1 00 00 00 O...W.......>...?.......~.......
8480 2f e7 08 00 b8 00 00 00 21 e8 08 00 b8 00 00 00 da e8 08 00 5d 00 00 00 93 e9 08 00 4a 00 00 00 /.......!...........].......J...
84a0 f1 e9 08 00 34 00 00 00 3c ea 08 00 2c 00 00 00 71 ea 08 00 24 00 00 00 9e ea 08 00 41 00 00 00 ....4...<...,...q...$.......A...
84c0 c3 ea 08 00 d6 00 00 00 05 eb 08 00 ae 00 00 00 dc eb 08 00 cf 00 00 00 8b ec 08 00 59 00 00 00 ............................Y...
84e0 5b ed 08 00 c3 00 00 00 b5 ed 08 00 48 00 00 00 79 ee 08 00 62 00 00 00 c2 ee 08 00 86 00 00 00 [...........H...y...b...........
8500 25 ef 08 00 93 00 00 00 ac ef 08 00 09 00 00 00 40 f0 08 00 18 00 00 00 4a f0 08 00 33 00 00 00 %...............@.......J...3...
8520 63 f0 08 00 99 00 00 00 97 f0 08 00 9a 00 00 00 31 f1 08 00 16 00 00 00 cc f1 08 00 27 00 00 00 c...............1...........'...
8540 e3 f1 08 00 30 00 00 00 0b f2 08 00 10 00 00 00 3c f2 08 00 21 00 00 00 4d f2 08 00 1c 00 00 00 ....0...........<...!...M.......
8560 6f f2 08 00 aa 01 00 00 8c f2 08 00 82 00 00 00 37 f4 08 00 ac 00 00 00 ba f4 08 00 fe 00 00 00 o...............7...............
8580 67 f5 08 00 60 00 00 00 66 f6 08 00 85 01 00 00 c7 f6 08 00 01 00 00 00 4d f8 08 00 76 00 00 00 g...`...f...............M...v...
85a0 4f f8 08 00 6b 00 00 00 c6 f8 08 00 60 00 00 00 32 f9 08 00 a9 00 00 00 93 f9 08 00 c9 00 00 00 O...k.......`...2...............
85c0 3d fa 08 00 9b 00 00 00 07 fb 08 00 3c 00 00 00 a3 fb 08 00 38 00 00 00 e0 fb 08 00 95 00 00 00 =...........<.......8...........
85e0 19 fc 08 00 2e 00 00 00 af fc 08 00 57 00 00 00 de fc 08 00 61 00 00 00 36 fd 08 00 69 00 00 00 ............W.......a...6...i...
8600 98 fd 08 00 4b 00 00 00 02 fe 08 00 a4 00 00 00 4e fe 08 00 52 00 00 00 f3 fe 08 00 53 00 00 00 ....K...........N...R.......S...
8620 46 ff 08 00 65 00 00 00 9a ff 08 00 35 00 00 00 00 00 09 00 51 00 00 00 36 00 09 00 a7 00 00 00 F...e.......5.......Q...6.......
8640 88 00 09 00 8a 00 00 00 30 01 09 00 96 00 00 00 bb 01 09 00 81 00 00 00 52 02 09 00 7f 00 00 00 ........0...............R.......
8660 d4 02 09 00 88 00 00 00 54 03 09 00 e3 00 00 00 dd 03 09 00 c3 00 00 00 c1 04 09 00 3a 00 00 00 ........T...................:...
8680 85 05 09 00 5a 00 00 00 c0 05 09 00 65 00 00 00 1b 06 09 00 c3 00 00 00 81 06 09 00 db 00 00 00 ....Z.......e...................
86a0 45 07 09 00 50 00 00 00 21 08 09 00 1d 01 00 00 72 08 09 00 f2 00 00 00 90 09 09 00 48 00 00 00 E...P...!.......r...........H...
86c0 83 0a 09 00 b0 00 00 00 cc 0a 09 00 9f 00 00 00 7d 0b 09 00 1f 00 00 00 1d 0c 09 00 71 00 00 00 ................}...........q...
86e0 3d 0c 09 00 75 00 00 00 af 0c 09 00 75 00 00 00 25 0d 09 00 dc 00 00 00 9b 0d 09 00 3f 00 00 00 =...u.......u...%...........?...
8700 78 0e 09 00 da 00 00 00 b8 0e 09 00 1c 00 00 00 93 0f 09 00 13 00 00 00 b0 0f 09 00 20 00 00 00 x...............................
8720 c4 0f 09 00 14 00 00 00 e5 0f 09 00 13 00 00 00 fa 0f 09 00 03 01 00 00 0e 10 09 00 1d 00 00 00 ................................
8740 12 11 09 00 1d 00 00 00 30 11 09 00 23 00 00 00 4e 11 09 00 1d 00 00 00 72 11 09 00 29 00 00 00 ........0...#...N.......r...)...
8760 90 11 09 00 31 00 00 00 ba 11 09 00 31 00 00 00 ec 11 09 00 33 00 00 00 1e 12 09 00 33 00 00 00 ....1.......1.......3.......3...
8780 52 12 09 00 10 00 00 00 86 12 09 00 0c 00 00 00 97 12 09 00 2d 00 00 00 a4 12 09 00 2c 00 00 00 R...................-.......,...
87a0 d2 12 09 00 12 00 00 00 ff 12 09 00 2c 00 00 00 12 13 09 00 25 00 00 00 3f 13 09 00 3c 00 00 00 ............,.......%...?...<...
87c0 65 13 09 00 12 00 00 00 a2 13 09 00 35 00 00 00 b5 13 09 00 13 00 00 00 eb 13 09 00 34 00 00 00 e...........5...............4...
87e0 ff 13 09 00 16 00 00 00 34 14 09 00 1c 00 00 00 4b 14 09 00 12 00 00 00 68 14 09 00 34 00 00 00 ........4.......K.......h...4...
8800 7b 14 09 00 13 00 00 00 b0 14 09 00 1d 00 00 00 c4 14 09 00 30 00 00 00 e2 14 09 00 1f 00 00 00 {...................0...........
8820 13 15 09 00 13 00 00 00 33 15 09 00 16 00 00 00 47 15 09 00 25 01 00 00 5e 15 09 00 d3 00 00 00 ........3.......G...%...^.......
8840 84 16 09 00 13 00 00 00 58 17 09 00 38 00 00 00 6c 17 09 00 16 00 00 00 a5 17 09 00 41 00 00 00 ........X...8...l...........A...
8860 bc 17 09 00 38 00 00 00 fe 17 09 00 1e 00 00 00 37 18 09 00 22 00 00 00 56 18 09 00 5d 00 00 00 ....8...........7..."...V...]...
8880 79 18 09 00 55 00 00 00 d7 18 09 00 1e 00 00 00 2d 19 09 00 44 00 00 00 4c 19 09 00 25 00 00 00 y...U...........-...D...L...%...
88a0 91 19 09 00 08 01 00 00 b7 19 09 00 fd 01 00 00 c0 1a 09 00 87 00 00 00 be 1c 09 00 54 00 00 00 ............................T...
88c0 46 1d 09 00 5b 00 00 00 9b 1d 09 00 87 02 00 00 f7 1d 09 00 59 00 00 00 7f 20 09 00 1e 00 00 00 F...[...............Y...........
88e0 d9 20 09 00 2a 00 00 00 f8 20 09 00 2f 00 00 00 23 21 09 00 27 00 00 00 53 21 09 00 37 00 00 00 ....*......./...#!..'...S!..7...
8900 7b 21 09 00 54 00 00 00 b3 21 09 00 4f 00 00 00 08 22 09 00 59 00 00 00 58 22 09 00 4d 00 00 00 {!..T....!..O...."..Y...X"..M...
8920 b2 22 09 00 33 00 00 00 00 23 09 00 64 00 00 00 34 23 09 00 1e 00 00 00 99 23 09 00 f3 00 00 00 ."..3....#..d...4#.......#......
8940 b8 23 09 00 5e 00 00 00 ac 24 09 00 79 00 00 00 0b 25 09 00 54 00 00 00 85 25 09 00 43 00 00 00 .#..^....$..y....%..T....%..C...
8960 da 25 09 00 4f 00 00 00 1e 26 09 00 29 00 00 00 6e 26 09 00 82 00 00 00 98 26 09 00 22 00 00 00 .%..O....&..)...n&.......&.."...
8980 1b 27 09 00 47 02 00 00 3e 27 09 00 fc 00 00 00 86 29 09 00 9c 00 00 00 83 2a 09 00 2c 00 00 00 .'..G...>'.......).......*..,...
89a0 20 2b 09 00 16 00 00 00 4d 2b 09 00 53 00 00 00 64 2b 09 00 7d 00 00 00 b8 2b 09 00 66 00 00 00 .+......M+..S...d+..}....+..f...
89c0 36 2c 09 00 b4 00 00 00 9d 2c 09 00 55 00 00 00 52 2d 09 00 22 00 00 00 a8 2d 09 00 18 00 00 00 6,.......,..U...R-.."....-......
89e0 cb 2d 09 00 31 00 00 00 e4 2d 09 00 1b 00 00 00 16 2e 09 00 1a 00 00 00 32 2e 09 00 17 00 00 00 .-..1....-..............2.......
8a00 4d 2e 09 00 17 00 00 00 65 2e 09 00 17 00 00 00 7d 2e 09 00 35 00 00 00 95 2e 09 00 41 00 00 00 M.......e.......}...5.......A...
8a20 cb 2e 09 00 25 00 00 00 0d 2f 09 00 2d 00 00 00 33 2f 09 00 3e 00 00 00 61 2f 09 00 24 00 00 00 ....%..../..-...3/..>...a/..$...
8a40 a0 2f 09 00 28 00 00 00 c5 2f 09 00 4d 00 00 00 ee 2f 09 00 50 00 00 00 3c 30 09 00 33 00 00 00 ./..(..../..M..../..P...<0..3...
8a60 8d 30 09 00 35 00 00 00 c1 30 09 00 20 00 00 00 f7 30 09 00 73 02 00 00 18 31 09 00 74 02 00 00 .0..5....0.......0..s....1..t...
8a80 8c 33 09 00 c9 00 00 00 01 36 09 00 28 00 00 00 cb 36 09 00 5c 00 00 00 f4 36 09 00 23 00 00 00 .3.......6..(....6..\....6..#...
8aa0 51 37 09 00 27 00 00 00 75 37 09 00 18 00 00 00 9d 37 09 00 25 00 00 00 b6 37 09 00 1c 00 00 00 Q7..'...u7.......7..%....7......
8ac0 dc 37 09 00 53 00 00 00 f9 37 09 00 53 00 00 00 4d 38 09 00 16 00 00 00 a1 38 09 00 7e 00 00 00 .7..S....7..S...M8.......8..~...
8ae0 b8 38 09 00 33 00 00 00 37 39 09 00 25 00 00 00 6b 39 09 00 af 00 00 00 91 39 09 00 d0 00 00 00 .8..3...79..%...k9.......9......
8b00 41 3a 09 00 7e 00 00 00 12 3b 09 00 25 00 00 00 91 3b 09 00 3d 00 00 00 b7 3b 09 00 04 01 00 00 A:..~....;..%....;..=....;......
8b20 f5 3b 09 00 bd 00 00 00 fa 3c 09 00 78 00 00 00 b8 3d 09 00 41 00 00 00 31 3e 09 00 43 00 00 00 .;.......<..x....=..A...1>..C...
8b40 73 3e 09 00 3d 00 00 00 b7 3e 09 00 27 00 00 00 f5 3e 09 00 1a 00 00 00 1d 3f 09 00 d2 00 00 00 s>..=....>..'....>.......?......
8b60 38 3f 09 00 5b 00 00 00 0b 40 09 00 ab 00 00 00 67 40 09 00 5a 00 00 00 13 41 09 00 5a 00 00 00 8?..[....@......g@..Z....A..Z...
8b80 6e 41 09 00 77 00 00 00 c9 41 09 00 7d 00 00 00 41 42 09 00 dd 00 00 00 bf 42 09 00 3f 00 00 00 nA..w....A..}...AB.......B..?...
8ba0 9d 43 09 00 40 00 00 00 dd 43 09 00 55 00 00 00 1e 44 09 00 af 00 00 00 74 44 09 00 5e 00 00 00 .C..@....C..U....D......tD..^...
8bc0 24 45 09 00 72 00 00 00 83 45 09 00 65 00 00 00 f6 45 09 00 37 00 00 00 5c 46 09 00 25 00 00 00 $E..r....E..e....E..7...\F..%...
8be0 94 46 09 00 51 00 00 00 ba 46 09 00 55 00 00 00 0c 47 09 00 38 00 00 00 62 47 09 00 45 00 00 00 .F..Q....F..U....G..8...bG..E...
8c00 9b 47 09 00 40 00 00 00 e1 47 09 00 26 00 00 00 22 48 09 00 24 00 00 00 49 48 09 00 44 00 00 00 .G..@....G..&..."H..$...IH..D...
8c20 6e 48 09 00 4b 00 00 00 b3 48 09 00 4b 00 00 00 ff 48 09 00 1f 00 00 00 4b 49 09 00 96 00 00 00 nH..K....H..K....H......KI......
8c40 6b 49 09 00 26 00 00 00 02 4a 09 00 29 00 00 00 29 4a 09 00 22 00 00 00 53 4a 09 00 1f 00 00 00 kI..&....J..)...)J.."...SJ......
8c60 76 4a 09 00 24 00 00 00 96 4a 09 00 28 00 00 00 bb 4a 09 00 18 00 00 00 e4 4a 09 00 1b 00 00 00 vJ..$....J..(....J.......J......
8c80 fd 4a 09 00 26 00 00 00 19 4b 09 00 29 00 00 00 40 4b 09 00 57 00 00 00 6a 4b 09 00 54 00 00 00 .J..&....K..)...@K..W...jK..T...
8ca0 c2 4b 09 00 52 00 00 00 17 4c 09 00 51 00 00 00 6a 4c 09 00 40 00 00 00 bc 4c 09 00 28 00 00 00 .K..R....L..Q...jL..@....L..(...
8cc0 fd 4c 09 00 70 00 00 00 26 4d 09 00 26 00 00 00 97 4d 09 00 79 00 00 00 be 4d 09 00 56 00 00 00 .L..p...&M..&....M..y....M..V...
8ce0 38 4e 09 00 0b 00 00 00 8f 4e 09 00 2c 00 00 00 9b 4e 09 00 35 00 00 00 c8 4e 09 00 3f 00 00 00 8N.......N..,....N..5....N..?...
8d00 fe 4e 09 00 31 00 00 00 3e 4f 09 00 69 00 00 00 70 4f 09 00 9c 00 00 00 da 4f 09 00 89 00 00 00 .N..1...>O..i...pO.......O......
8d20 77 50 09 00 56 00 00 00 01 51 09 00 4c 00 00 00 58 51 09 00 3c 00 00 00 a5 51 09 00 9e 00 00 00 wP..V....Q..L...XQ..<....Q......
8d40 e2 51 09 00 26 00 00 00 81 52 09 00 27 00 00 00 a8 52 09 00 1f 00 00 00 d0 52 09 00 36 00 00 00 .Q..&....R..'....R.......R..6...
8d60 f0 52 09 00 38 00 00 00 27 53 09 00 66 00 00 00 60 53 09 00 24 00 00 00 c7 53 09 00 27 00 00 00 .R..8...'S..f...`S..$....S..'...
8d80 ec 53 09 00 27 00 00 00 14 54 09 00 1e 00 00 00 3c 54 09 00 24 01 00 00 5b 54 09 00 a1 00 00 00 .S..'....T......<T..$...[T......
8da0 80 55 09 00 6e 00 00 00 22 56 09 00 3e 00 00 00 91 56 09 00 55 00 00 00 d0 56 09 00 27 01 00 00 .U..n..."V..>....V..U....V..'...
8dc0 26 57 09 00 22 00 00 00 4e 58 09 00 5a 00 00 00 71 58 09 00 2c 00 00 00 cc 58 09 00 47 00 00 00 &W.."...NX..Z...qX..,....X..G...
8de0 f9 58 09 00 7b 00 00 00 41 59 09 00 77 00 00 00 bd 59 09 00 65 00 00 00 35 5a 09 00 65 00 00 00 .X..{...AY..w....Y..e...5Z..e...
8e00 9b 5a 09 00 5a 00 00 00 01 5b 09 00 5a 00 00 00 5c 5b 09 00 72 00 00 00 b7 5b 09 00 61 00 00 00 .Z..Z....[..Z...\[..r....[..a...
8e20 2a 5c 09 00 55 00 00 00 8c 5c 09 00 2b 00 00 00 e2 5c 09 00 29 00 00 00 0e 5d 09 00 27 00 00 00 *\..U....\..+....\..)....]..'...
8e40 38 5d 09 00 29 00 00 00 60 5d 09 00 27 00 00 00 8a 5d 09 00 28 00 00 00 b2 5d 09 00 4c 00 00 00 8]..)...`]..'....]..(....]..L...
8e60 db 5d 09 00 4c 00 00 00 28 5e 09 00 38 00 00 00 75 5e 09 00 54 00 00 00 ae 5e 09 00 0b 00 00 00 .]..L...(^..8...u^..T....^......
8e80 03 5f 09 00 0f 00 00 00 0f 5f 09 00 49 00 00 00 1f 5f 09 00 0b 00 00 00 69 5f 09 00 43 00 00 00 ._......._..I...._......i_..C...
8ea0 75 5f 09 00 43 00 00 00 b9 5f 09 00 29 00 00 00 fd 5f 09 00 2e 00 00 00 27 60 09 00 22 00 00 00 u_..C...._..)...._......'`.."...
8ec0 56 60 09 00 77 00 00 00 79 60 09 00 28 00 00 00 f1 60 09 00 3e 00 00 00 1a 61 09 00 28 00 00 00 V`..w...y`..(....`..>....a..(...
8ee0 59 61 09 00 3e 00 00 00 82 61 09 00 29 00 00 00 c1 61 09 00 5d 00 00 00 eb 61 09 00 c9 00 00 00 Ya..>....a..)....a..]....a......
8f00 49 62 09 00 3f 00 00 00 13 63 09 00 dd 00 00 00 53 63 09 00 4c 00 00 00 31 64 09 00 7f 00 00 00 Ib..?....c......Sc..L...1d......
8f20 7e 64 09 00 1d 00 00 00 fe 64 09 00 d7 00 00 00 1c 65 09 00 1e 00 00 00 f4 65 09 00 24 00 00 00 ~d.......d.......e.......e..$...
8f40 13 66 09 00 5c 00 00 00 38 66 09 00 21 00 00 00 95 66 09 00 52 00 00 00 b7 66 09 00 5c 00 00 00 .f..\...8f..!....f..R....f..\...
8f60 0a 67 09 00 b7 00 00 00 67 67 09 00 44 01 00 00 1f 68 09 00 a5 01 00 00 64 69 09 00 27 00 00 00 .g......gg..D....h......di..'...
8f80 0a 6b 09 00 88 01 00 00 32 6b 09 00 30 00 00 00 bb 6c 09 00 3e 00 00 00 ec 6c 09 00 33 01 00 00 .k......2k..0....l..>....l..3...
8fa0 2b 6d 09 00 41 00 00 00 5f 6e 09 00 49 00 00 00 a1 6e 09 00 1f 00 00 00 eb 6e 09 00 30 00 00 00 +m..A..._n..I....n.......n..0...
8fc0 0b 6f 09 00 33 00 00 00 3c 6f 09 00 11 00 00 00 70 6f 09 00 05 00 00 00 82 6f 09 00 03 00 00 00 .o..3...<o......po.......o......
8fe0 88 6f 09 00 0e 00 00 00 8c 6f 09 00 1b 00 00 00 9b 6f 09 00 1d 00 00 00 b7 6f 09 00 1f 00 00 00 .o.......o.......o.......o......
9000 d5 6f 09 00 04 00 00 00 f5 6f 09 00 0d 00 00 00 fa 6f 09 00 32 00 00 00 08 70 09 00 29 00 00 00 .o.......o.......o..2....p..)...
9020 3b 70 09 00 04 00 00 00 65 70 09 00 07 00 00 00 6a 70 09 00 09 00 00 00 72 70 09 00 0d 00 00 00 ;p......ep......jp......rp......
9040 7c 70 09 00 17 00 00 00 8a 70 09 00 0f 00 00 00 a2 70 09 00 0d 00 00 00 b2 70 09 00 06 00 00 00 |p.......p.......p.......p......
9060 c0 70 09 00 19 00 00 00 c7 70 09 00 14 00 00 00 e1 70 09 00 05 00 00 00 f6 70 09 00 15 00 00 00 .p.......p.......p.......p......
9080 fc 70 09 00 04 00 00 00 12 71 09 00 04 00 00 00 17 71 09 00 06 00 00 00 1c 71 09 00 51 00 00 00 .p.......q.......q.......q..Q...
90a0 23 71 09 00 4a 01 00 00 75 71 09 00 4d 00 00 00 c0 72 09 00 05 00 00 00 0e 73 09 00 12 00 00 00 #q..J...uq..M....r.......s......
90c0 14 73 09 00 15 00 00 00 27 73 09 00 22 00 00 00 3d 73 09 00 10 00 00 00 60 73 09 00 12 00 00 00 .s......'s.."...=s......`s......
90e0 71 73 09 00 0e 00 00 00 84 73 09 00 10 00 00 00 93 73 09 00 13 00 00 00 a4 73 09 00 16 00 00 00 qs.......s.......s.......s......
9100 b8 73 09 00 06 00 00 00 cf 73 09 00 09 00 00 00 d6 73 09 00 1d 00 00 00 e0 73 09 00 05 00 00 00 .s.......s.......s.......s......
9120 fe 73 09 00 0b 00 00 00 04 74 09 00 13 00 00 00 10 74 09 00 0d 00 00 00 24 74 09 00 05 00 00 00 .s.......t.......t......$t......
9140 32 74 09 00 68 00 00 00 38 74 09 00 67 00 00 00 a1 74 09 00 79 00 00 00 09 75 09 00 66 00 00 00 2t..h...8t..g....t..y....u..f...
9160 83 75 09 00 03 00 00 00 ea 75 09 00 08 00 00 00 ee 75 09 00 31 00 00 00 f7 75 09 00 07 00 00 00 .u.......u.......u..1....u......
9180 29 76 09 00 08 00 00 00 31 76 09 00 38 00 00 00 3a 76 09 00 10 00 00 00 73 76 09 00 0b 00 00 00 )v......1v..8...:v......sv......
91a0 84 76 09 00 03 00 00 00 90 76 09 00 1d 00 00 00 94 76 09 00 1d 00 00 00 b2 76 09 00 09 00 00 00 .v.......v.......v.......v......
91c0 d0 76 09 00 26 00 00 00 da 76 09 00 6d 00 00 00 01 77 09 00 46 00 00 00 6f 77 09 00 32 00 00 00 .v..&....v..m....w..F...ow..2...
91e0 b6 77 09 00 46 00 00 00 e9 77 09 00 04 00 00 00 30 78 09 00 08 00 00 00 35 78 09 00 07 00 00 00 .w..F....w......0x......5x......
9200 3e 78 09 00 46 00 00 00 46 78 09 00 0d 00 00 00 8d 78 09 00 05 00 00 00 9b 78 09 00 1c 00 00 00 >x..F...Fx.......x.......x......
9220 a1 78 09 00 73 00 00 00 be 78 09 00 04 00 00 00 32 79 09 00 06 00 00 00 37 79 09 00 04 00 00 00 .x..s....x......2y......7y......
9240 3e 79 09 00 05 00 00 00 43 79 09 00 10 00 00 00 49 79 09 00 3c 00 00 00 5a 79 09 00 32 00 00 00 >y......Cy......Iy..<...Zy..2...
9260 97 79 09 00 1c 00 00 00 ca 79 09 00 6d 00 00 00 e7 79 09 00 08 00 00 00 55 7a 09 00 14 00 00 00 .y.......y..m....y......Uz......
9280 5e 7a 09 00 14 00 00 00 73 7a 09 00 14 00 00 00 88 7a 09 00 14 00 00 00 9d 7a 09 00 14 00 00 00 ^z......sz.......z.......z......
92a0 b2 7a 09 00 14 00 00 00 c7 7a 09 00 14 00 00 00 dc 7a 09 00 06 00 00 00 f1 7a 09 00 06 00 00 00 .z.......z.......z.......z......
92c0 f8 7a 09 00 06 00 00 00 ff 7a 09 00 06 00 00 00 06 7b 09 00 06 00 00 00 0d 7b 09 00 06 00 00 00 .z.......z.......{.......{......
92e0 14 7b 09 00 06 00 00 00 1b 7b 09 00 06 00 00 00 22 7b 09 00 1f 00 00 00 29 7b 09 00 08 00 00 00 .{.......{......"{......){......
9300 49 7b 09 00 08 00 00 00 52 7b 09 00 a4 00 00 00 5b 7b 09 00 03 00 00 00 00 7c 09 00 0d 00 00 00 I{......R{......[{.......|......
9320 04 7c 09 00 74 00 00 00 12 7c 09 00 9a 00 00 00 87 7c 09 00 4c 00 00 00 22 7d 09 00 04 00 00 00 .|..t....|.......|..L..."}......
9340 6f 7d 09 00 0c 00 00 00 74 7d 09 00 3f 00 00 00 81 7d 09 00 29 00 00 00 c1 7d 09 00 37 00 00 00 o}......t}..?....}..)....}..7...
9360 eb 7d 09 00 2c 00 00 00 23 7e 09 00 0e 00 00 00 50 7e 09 00 33 00 00 00 5f 7e 09 00 33 00 00 00 .}..,...#~......P~..3..._~..3...
9380 93 7e 09 00 0b 00 00 00 c7 7e 09 00 14 00 00 00 d3 7e 09 00 71 00 00 00 e8 7e 09 00 46 00 00 00 .~.......~.......~..q....~..F...
93a0 5a 7f 09 00 04 00 00 00 a1 7f 09 00 0b 00 00 00 a6 7f 09 00 12 00 00 00 b2 7f 09 00 0f 00 00 00 Z...............................
93c0 c5 7f 09 00 08 00 00 00 d5 7f 09 00 06 00 00 00 de 7f 09 00 03 00 00 00 e5 7f 09 00 0a 00 00 00 ................................
93e0 e9 7f 09 00 0b 00 00 00 f4 7f 09 00 40 00 00 00 00 80 09 00 07 00 00 00 41 80 09 00 06 00 00 00 ............@...........A.......
9400 49 80 09 00 05 00 00 00 50 80 09 00 9b 00 00 00 56 80 09 00 11 00 00 00 f2 80 09 00 0d 00 00 00 I.......P.......V...............
9420 04 81 09 00 13 00 00 00 12 81 09 00 15 00 00 00 26 81 09 00 18 00 00 00 3c 81 09 00 1b 00 00 00 ................&.......<.......
9440 55 81 09 00 0a 00 00 00 71 81 09 00 12 00 00 00 7c 81 09 00 1c 00 00 00 8f 81 09 00 0f 00 00 00 U.......q.......|...............
9460 ac 81 09 00 05 00 00 00 bc 81 09 00 0e 00 00 00 c2 81 09 00 0e 00 00 00 d1 81 09 00 0d 00 00 00 ................................
9480 e0 81 09 00 2a 00 00 00 ee 81 09 00 15 00 00 00 19 82 09 00 31 00 00 00 2f 82 09 00 39 00 00 00 ....*...............1.../...9...
94a0 61 82 09 00 34 00 00 00 9b 82 09 00 04 00 00 00 d0 82 09 00 0b 00 00 00 d5 82 09 00 09 00 00 00 a...4...........................
94c0 e1 82 09 00 07 00 00 00 eb 82 09 00 05 00 00 00 f3 82 09 00 72 00 00 00 f9 82 09 00 08 00 00 00 ....................r...........
94e0 6c 83 09 00 0e 00 00 00 75 83 09 00 11 00 00 00 84 83 09 00 38 00 00 00 96 83 09 00 0d 00 00 00 l.......u...........8...........
9500 cf 83 09 00 0d 00 00 00 dd 83 09 00 06 00 00 00 eb 83 09 00 3a 00 00 00 f2 83 09 00 0b 00 00 00 ....................:...........
9520 2d 84 09 00 40 00 00 00 39 84 09 00 0e 00 00 00 7a 84 09 00 0f 00 00 00 89 84 09 00 07 00 00 00 -...@...9.......z...............
9540 99 84 09 00 0e 00 00 00 a1 84 09 00 0c 00 00 00 b0 84 09 00 ad 00 00 00 bd 84 09 00 0b 00 00 00 ................................
9560 6b 85 09 00 06 00 00 00 77 85 09 00 04 00 00 00 7e 85 09 00 d7 00 00 00 83 85 09 00 10 00 00 00 k.......w.......~...............
9580 5b 86 09 00 ed 01 00 00 6c 86 09 00 0b 00 00 00 5a 88 09 00 0b 00 00 00 66 88 09 00 0c 00 00 00 [.......l.......Z.......f.......
95a0 72 88 09 00 06 00 00 00 7f 88 09 00 0e 00 00 00 86 88 09 00 58 00 00 00 95 88 09 00 04 00 00 00 r...................X...........
95c0 ee 88 09 00 04 00 00 00 f3 88 09 00 05 00 00 00 f8 88 09 00 0e 00 00 00 fe 88 09 00 47 00 00 00 ............................G...
95e0 0d 89 09 00 05 00 00 00 55 89 09 00 07 00 00 00 5b 89 09 00 68 00 00 00 63 89 09 00 19 00 00 00 ........U.......[...h...c.......
9600 cc 89 09 00 14 00 00 00 e6 89 09 00 2c 00 00 00 fb 89 09 00 0b 00 00 00 28 8a 09 00 09 00 00 00 ............,...........(.......
9620 34 8a 09 00 08 00 00 00 3e 8a 09 00 53 00 00 00 47 8a 09 00 08 00 00 00 9b 8a 09 00 22 00 00 00 4.......>...S...G..........."...
9640 a4 8a 09 00 04 00 00 00 c7 8a 09 00 05 00 00 00 cc 8a 09 00 27 01 00 00 d2 8a 09 00 43 00 00 00 ....................'.......C...
9660 fa 8b 09 00 52 00 00 00 3e 8c 09 00 42 00 00 00 91 8c 09 00 3b 00 00 00 d4 8c 09 00 42 00 00 00 ....R...>...B.......;.......B...
9680 10 8d 09 00 3a 00 00 00 53 8d 09 00 24 00 00 00 8e 8d 09 00 1a 00 00 00 b3 8d 09 00 66 00 00 00 ....:...S...$...............f...
96a0 ce 8d 09 00 6f 00 00 00 35 8e 09 00 5d 01 00 00 a5 8e 09 00 48 00 00 00 03 90 09 00 46 00 00 00 ....o...5...].......H.......F...
96c0 4c 90 09 00 31 00 00 00 93 90 09 00 31 00 00 00 c5 90 09 00 3e 00 00 00 f7 90 09 00 23 00 00 00 L...1.......1.......>.......#...
96e0 36 91 09 00 18 00 00 00 5a 91 09 00 23 00 00 00 73 91 09 00 20 00 00 00 97 91 09 00 21 00 00 00 6.......Z...#...s...........!...
9700 b8 91 09 00 21 00 00 00 da 91 09 00 3f 00 00 00 fc 91 09 00 78 00 00 00 3c 92 09 00 7f 00 00 00 ....!.......?.......x...<.......
9720 b5 92 09 00 15 00 00 00 35 93 09 00 2d 00 00 00 4b 93 09 00 27 00 00 00 79 93 09 00 1d 00 00 00 ........5...-...K...'...y.......
9740 a1 93 09 00 5c 00 00 00 bf 93 09 00 1c 00 00 00 1c 94 09 00 0c 00 00 00 39 94 09 00 21 00 00 00 ....\...................9...!...
9760 46 94 09 00 4e 00 00 00 68 94 09 00 e0 00 00 00 b7 94 09 00 e0 00 00 00 98 95 09 00 23 00 00 00 F...N...h...................#...
9780 79 96 09 00 3e 00 00 00 9d 96 09 00 0c 00 00 00 dc 96 09 00 12 00 00 00 e9 96 09 00 11 00 00 00 y...>...........................
97a0 fc 96 09 00 4d 00 00 00 0e 97 09 00 b4 00 00 00 5c 97 09 00 6c 00 00 00 11 98 09 00 6b 00 00 00 ....M...........\...l.......k...
97c0 7e 98 09 00 81 00 00 00 ea 98 09 00 3b 00 00 00 6c 99 09 00 12 00 00 00 a8 99 09 00 8b 00 00 00 ~...........;...l...............
97e0 bb 99 09 00 8c 00 00 00 47 9a 09 00 30 01 00 00 d4 9a 09 00 fb 00 00 00 05 9c 09 00 fc 00 00 00 ........G...0...................
9800 01 9d 09 00 d5 00 00 00 fe 9d 09 00 94 00 00 00 d4 9e 09 00 2c 01 00 00 69 9f 09 00 f6 01 00 00 ....................,...i.......
9820 96 a0 09 00 67 00 00 00 8d a2 09 00 67 00 00 00 f5 a2 09 00 da 00 00 00 5d a3 09 00 d9 00 00 00 ....g.......g...........].......
9840 38 a4 09 00 12 00 00 00 12 a5 09 00 08 00 00 00 25 a5 09 00 b8 00 00 00 2e a5 09 00 14 01 00 00 8...............%...............
9860 e7 a5 09 00 18 00 00 00 fc a6 09 00 18 00 00 00 15 a7 09 00 1b 00 00 00 2e a7 09 00 1a 00 00 00 ................................
9880 4a a7 09 00 15 00 00 00 65 a7 09 00 0d 00 00 00 7b a7 09 00 14 00 00 00 89 a7 09 00 0a 00 00 00 J.......e.......{...............
98a0 9e a7 09 00 0b 00 00 00 a9 a7 09 00 0a 00 00 00 b5 a7 09 00 0b 00 00 00 c0 a7 09 00 0a 00 00 00 ................................
98c0 cc a7 09 00 0a 00 00 00 d7 a7 09 00 4d 00 00 00 e2 a7 09 00 7e 03 00 00 30 a8 09 00 10 00 00 00 ............M.......~...0.......
98e0 af ab 09 00 10 00 00 00 c0 ab 09 00 a0 01 00 00 d1 ab 09 00 99 01 00 00 72 ad 09 00 10 00 00 00 ........................r.......
9900 0c af 09 00 4a 00 00 00 1d af 09 00 16 00 00 00 68 af 09 00 93 00 00 00 7f af 09 00 2f 01 00 00 ....J...........h.........../...
9920 13 b0 09 00 2e 01 00 00 43 b1 09 00 0b 00 00 00 72 b2 09 00 2e 00 00 00 7e b2 09 00 2d 00 00 00 ........C.......r.......~...-...
9940 ad b2 09 00 37 00 00 00 db b2 09 00 33 00 00 00 13 b3 09 00 29 00 00 00 47 b3 09 00 3b 00 00 00 ....7.......3.......)...G...;...
9960 71 b3 09 00 1e 00 00 00 ad b3 09 00 3b 00 00 00 cc b3 09 00 2e 00 00 00 08 b4 09 00 4e 00 00 00 q...........;...............N...
9980 37 b4 09 00 11 00 00 00 86 b4 09 00 06 00 00 00 98 b4 09 00 11 00 00 00 9f b4 09 00 06 00 00 00 7...............................
99a0 b1 b4 09 00 2d 00 00 00 b8 b4 09 00 25 00 00 00 e6 b4 09 00 09 00 00 00 0c b5 09 00 b9 00 00 00 ....-.......%...................
99c0 16 b5 09 00 0c 00 00 00 d0 b5 09 00 0c 00 00 00 dd b5 09 00 0c 00 00 00 ea b5 09 00 13 00 00 00 ................................
99e0 f7 b5 09 00 30 00 00 00 0b b6 09 00 31 00 00 00 3c b6 09 00 07 00 00 00 6e b6 09 00 07 00 00 00 ....0.......1...<.......n.......
9a00 76 b6 09 00 0d 00 00 00 7e b6 09 00 14 00 00 00 8c b6 09 00 1d 00 00 00 a1 b6 09 00 49 00 00 00 v.......~...................I...
9a20 bf b6 09 00 19 00 00 00 09 b7 09 00 0a 00 00 00 23 b7 09 00 24 00 00 00 2e b7 09 00 27 00 00 00 ................#...$.......'...
9a40 53 b7 09 00 0b 00 00 00 7b b7 09 00 10 00 00 00 87 b7 09 00 10 00 00 00 98 b7 09 00 70 00 00 00 S.......{...................p...
9a60 a9 b7 09 00 57 00 00 00 1a b8 09 00 37 00 00 00 72 b8 09 00 5a 00 00 00 aa b8 09 00 a3 00 00 00 ....W.......7...r...Z...........
9a80 05 b9 09 00 74 00 00 00 a9 b9 09 00 35 01 00 00 1e ba 09 00 16 01 00 00 54 bb 09 00 7e 00 00 00 ....t.......5...........T...~...
9aa0 6b bc 09 00 2f 02 00 00 ea bc 09 00 6f 00 00 00 1a bf 09 00 39 01 00 00 8a bf 09 00 dd 00 00 00 k.../.......o.......9...........
9ac0 c4 c0 09 00 14 00 00 00 a2 c1 09 00 90 00 00 00 b7 c1 09 00 52 00 00 00 48 c2 09 00 58 00 00 00 ....................R...H...X...
9ae0 9b c2 09 00 58 00 00 00 f4 c2 09 00 e4 00 00 00 4d c3 09 00 68 00 00 00 32 c4 09 00 5d 00 00 00 ....X...........M...h...2...]...
9b00 9b c4 09 00 6c 00 00 00 f9 c4 09 00 5a 00 00 00 66 c5 09 00 a4 00 00 00 c1 c5 09 00 eb 00 00 00 ....l.......Z...f...............
9b20 66 c6 09 00 6d 00 00 00 52 c7 09 00 c7 00 00 00 c0 c7 09 00 f1 00 00 00 88 c8 09 00 08 00 00 00 f...m...R.......................
9b40 7a c9 09 00 35 00 00 00 83 c9 09 00 32 00 00 00 b9 c9 09 00 4c 00 00 00 ec c9 09 00 30 00 00 00 z...5.......2.......L.......0...
9b60 39 ca 09 00 38 00 00 00 6a ca 09 00 36 00 00 00 a3 ca 09 00 19 00 00 00 da ca 09 00 3a 00 00 00 9...8...j...6...............:...
9b80 f4 ca 09 00 7b 01 00 00 2f cb 09 00 36 00 00 00 ab cc 09 00 47 00 00 00 e2 cc 09 00 55 00 00 00 ....{.../...6.......G.......U...
9ba0 2a cd 09 00 35 00 00 00 80 cd 09 00 29 00 00 00 b6 cd 09 00 af 00 00 00 e0 cd 09 00 6c 00 00 00 *...5.......)...............l...
9bc0 90 ce 09 00 a7 00 00 00 fd ce 09 00 ee 00 00 00 a5 cf 09 00 3a 00 00 00 94 d0 09 00 5a 01 00 00 ....................:.......Z...
9be0 cf d0 09 00 9f 01 00 00 2a d2 09 00 b5 00 00 00 ca d3 09 00 51 00 00 00 80 d4 09 00 1a 00 00 00 ........*...........Q...........
9c00 d2 d4 09 00 80 00 00 00 ed d4 09 00 40 00 00 00 6e d5 09 00 09 00 00 00 af d5 09 00 3c 00 00 00 ............@...n...........<...
9c20 b9 d5 09 00 b1 00 00 00 f6 d5 09 00 54 00 00 00 a8 d6 09 00 2c 00 00 00 fd d6 09 00 47 00 00 00 ............T.......,.......G...
9c40 2a d7 09 00 bc 00 00 00 72 d7 09 00 bf 00 00 00 2f d8 09 00 37 00 00 00 ef d8 09 00 9a 00 00 00 *.......r......./...7...........
9c60 27 d9 09 00 01 00 00 00 c2 d9 09 00 2c 00 00 00 c4 d9 09 00 11 00 00 00 f1 d9 09 00 06 00 00 00 '...........,...................
9c80 03 da 09 00 06 00 00 00 0a da 09 00 06 00 00 00 11 da 09 00 06 00 00 00 18 da 09 00 06 00 00 00 ................................
9ca0 1f da 09 00 06 00 00 00 26 da 09 00 06 00 00 00 2d da 09 00 06 00 00 00 34 da 09 00 06 00 00 00 ........&.......-.......4.......
9cc0 3b da 09 00 06 00 00 00 42 da 09 00 0e 00 00 00 49 da 09 00 01 00 00 00 58 da 09 00 11 00 00 00 ;.......B.......I.......X.......
9ce0 5a da 09 00 0a 00 00 00 6c da 09 00 1a 00 00 00 77 da 09 00 b7 00 00 00 92 da 09 00 02 00 00 00 Z.......l.......w...............
9d00 4a db 09 00 0e 00 00 00 4d db 09 00 2d 00 00 00 5c db 09 00 10 00 00 00 8a db 09 00 0f 00 00 00 J.......M...-...\...............
9d20 9b db 09 00 11 00 00 00 ab db 09 00 13 00 00 00 bd db 09 00 06 00 00 00 d1 db 09 00 06 00 00 00 ................................
9d40 d8 db 09 00 06 00 00 00 df db 09 00 06 00 00 00 e6 db 09 00 02 00 00 00 ed db 09 00 03 00 00 00 ................................
9d60 f0 db 09 00 02 00 00 00 f4 db 09 00 08 00 00 00 f7 db 09 00 02 00 00 00 00 dc 09 00 02 00 00 00 ................................
9d80 03 dc 09 00 02 00 00 00 06 dc 09 00 02 00 00 00 09 dc 09 00 02 00 00 00 0c dc 09 00 32 00 00 00 ............................2...
9da0 0f dc 09 00 02 00 00 00 42 dc 09 00 02 00 00 00 45 dc 09 00 35 00 00 00 48 dc 09 00 17 00 00 00 ........B.......E...5...H.......
9dc0 7e dc 09 00 01 00 00 00 96 dc 09 00 1a 00 00 00 98 dc 09 00 80 00 00 00 b3 dc 09 00 02 00 00 00 ~...............................
9de0 34 dd 09 00 02 00 00 00 37 dd 09 00 02 00 00 00 3a dd 09 00 02 00 00 00 3d dd 09 00 11 00 00 00 4.......7.......:.......=.......
9e00 40 dd 09 00 11 00 00 00 52 dd 09 00 03 00 00 00 64 dd 09 00 02 00 00 00 68 dd 09 00 02 00 00 00 @.......R.......d.......h.......
9e20 6b dd 09 00 63 00 00 00 6e dd 09 00 0f 00 00 00 d2 dd 09 00 01 00 00 00 e2 dd 09 00 20 00 00 00 k...c...n.......................
9e40 e4 dd 09 00 02 00 00 00 05 de 09 00 02 00 00 00 08 de 09 00 02 00 00 00 0b de 09 00 02 00 00 00 ................................
9e60 0e de 09 00 01 00 00 00 11 de 09 00 1a 00 00 00 13 de 09 00 a2 00 00 00 2e de 09 00 e6 00 00 00 ................................
9e80 d1 de 09 00 11 00 00 00 b8 df 09 00 02 00 00 00 ca df 09 00 02 00 00 00 cd df 09 00 02 00 00 00 ................................
9ea0 d0 df 09 00 01 00 00 00 d3 df 09 00 11 00 00 00 d5 df 09 00 c3 00 00 00 e7 df 09 00 0f 00 00 00 ................................
9ec0 ab e0 09 00 11 00 00 00 bb e0 09 00 02 00 00 00 cd e0 09 00 01 00 00 00 d0 e0 09 00 6b 00 00 00 ............................k...
9ee0 d2 e0 09 00 02 00 00 00 3e e1 09 00 3b 00 00 00 41 e1 09 00 02 00 00 00 7d e1 09 00 02 00 00 00 ........>...;...A.......}.......
9f00 80 e1 09 00 0a 00 00 00 83 e1 09 00 6b 02 00 00 8e e1 09 00 01 00 00 00 fa e3 09 00 02 00 00 00 ............k...................
9f20 fc e3 09 00 01 00 00 00 ff e3 09 00 6c 00 00 00 01 e4 09 00 01 00 00 00 6e e4 09 00 76 00 00 00 ............l...........n...v...
9f40 70 e4 09 00 61 01 00 00 e7 e4 09 00 8b 00 00 00 49 e6 09 00 10 01 00 00 d5 e6 09 00 36 00 00 00 p...a...........I...........6...
9f60 e6 e7 09 00 22 01 00 00 1d e8 09 00 26 02 00 00 40 e9 09 00 ec 00 00 00 67 eb 09 00 8b 00 00 00 ....".......&...@.......g.......
9f80 54 ec 09 00 8c 01 00 00 e0 ec 09 00 bd 00 00 00 6d ee 09 00 08 02 00 00 2b ef 09 00 53 01 00 00 T...............m.......+...S...
9fa0 34 f1 09 00 dc 00 00 00 88 f2 09 00 4f 00 00 00 65 f3 09 00 aa 03 00 00 b5 f3 09 00 8b 01 00 00 4...........O...e...............
9fc0 60 f7 09 00 80 01 00 00 ec f8 09 00 b5 01 00 00 6d fa 09 00 61 00 00 00 23 fc 09 00 8f 05 00 00 `...............m...a...#.......
9fe0 85 fc 09 00 32 02 00 00 15 02 0a 00 0b 01 00 00 48 04 0a 00 3d 02 00 00 54 05 0a 00 7e 00 00 00 ....2...........H...=...T...~...
a000 92 07 0a 00 37 00 00 00 11 08 0a 00 8f 01 00 00 49 08 0a 00 01 01 00 00 d9 09 0a 00 da 01 00 00 ....7...........I...............
a020 db 0a 0a 00 3e 01 00 00 b6 0c 0a 00 8e 02 00 00 f5 0d 0a 00 a6 00 00 00 84 10 0a 00 e3 01 00 00 ....>...........................
a040 2b 11 0a 00 af 01 00 00 0f 13 0a 00 f6 01 00 00 bf 14 0a 00 17 02 00 00 b6 16 0a 00 d9 01 00 00 +...............................
a060 ce 18 0a 00 8e 00 00 00 a8 1a 0a 00 57 01 00 00 37 1b 0a 00 82 00 00 00 8f 1c 0a 00 fb 00 00 00 ............W...7...............
a080 12 1d 0a 00 b4 01 00 00 0e 1e 0a 00 d6 01 00 00 c3 1f 0a 00 59 01 00 00 9a 21 0a 00 50 01 00 00 ....................Y....!..P...
a0a0 f4 22 0a 00 be 01 00 00 45 24 0a 00 68 01 00 00 04 26 0a 00 04 02 00 00 6d 27 0a 00 84 00 00 00 ."......E$..h....&......m'......
a0c0 72 29 0a 00 f9 00 00 00 f7 29 0a 00 a4 00 00 00 f1 2a 0a 00 43 00 00 00 96 2b 0a 00 5c 00 00 00 r).......).......*..C....+..\...
a0e0 da 2b 0a 00 52 00 00 00 37 2c 0a 00 46 00 00 00 8a 2c 0a 00 50 00 00 00 d1 2c 0a 00 48 00 00 00 .+..R...7,..F....,..P....,..H...
a100 22 2d 0a 00 4c 00 00 00 6b 2d 0a 00 47 00 00 00 b8 2d 0a 00 48 00 00 00 00 2e 0a 00 41 00 00 00 "-..L...k-..G....-..H.......A...
a120 49 2e 0a 00 44 00 00 00 8b 2e 0a 00 19 00 00 00 d0 2e 0a 00 29 00 00 00 ea 2e 0a 00 12 00 00 00 I...D...............)...........
a140 14 2f 0a 00 3d 00 00 00 27 2f 0a 00 13 00 00 00 65 2f 0a 00 3f 00 00 00 79 2f 0a 00 13 00 00 00 ./..=...'/......e/..?...y/......
a160 b9 2f 0a 00 3f 00 00 00 cd 2f 0a 00 15 00 00 00 0d 30 0a 00 43 00 00 00 23 30 0a 00 15 00 00 00 ./..?..../.......0..C...#0......
a180 67 30 0a 00 43 00 00 00 7d 30 0a 00 31 01 00 00 c1 30 0a 00 11 00 00 00 f3 31 0a 00 80 01 00 00 g0..C...}0..1....0.......1......
a1a0 05 32 0a 00 41 01 00 00 86 33 0a 00 19 00 00 00 c8 34 0a 00 37 00 00 00 e2 34 0a 00 2a 00 00 00 .2..A....3.......4..7....4..*...
a1c0 1a 35 0a 00 39 00 00 00 45 35 0a 00 29 00 00 00 7f 35 0a 00 07 00 00 00 a9 35 0a 00 4d 00 00 00 .5..9...E5..)....5.......5..M...
a1e0 b1 35 0a 00 b6 00 00 00 ff 35 0a 00 40 00 00 00 b6 36 0a 00 2f 00 00 00 f7 36 0a 00 32 00 00 00 .5.......5..@....6../....6..2...
a200 27 37 0a 00 35 00 00 00 5a 37 0a 00 1d 00 00 00 90 37 0a 00 27 00 00 00 ae 37 0a 00 1f 00 00 00 '7..5...Z7.......7..'....7......
a220 d6 37 0a 00 36 00 00 00 f6 37 0a 00 39 00 00 00 2d 38 0a 00 18 01 00 00 67 38 0a 00 1e 00 00 00 .7..6....7..9...-8......g8......
a240 80 39 0a 00 5c 00 00 00 9f 39 0a 00 37 01 00 00 fc 39 0a 00 cb 01 00 00 34 3b 0a 00 59 01 00 00 .9..\....9..7....9......4;..Y...
a260 00 3d 0a 00 3a 01 00 00 5a 3e 0a 00 2d 00 00 00 95 3f 0a 00 3a 00 00 00 c3 3f 0a 00 6d 00 00 00 .=..:...Z>..-....?..:....?..m...
a280 fe 3f 0a 00 77 00 00 00 6c 40 0a 00 8b 00 00 00 e4 40 0a 00 cc 01 00 00 70 41 0a 00 ba 00 00 00 .?..w...l@.......@......pA......
a2a0 3d 43 0a 00 16 00 00 00 f8 43 0a 00 28 00 00 00 0f 44 0a 00 77 01 00 00 38 44 0a 00 51 00 00 00 =C.......C..(....D..w...8D..Q...
a2c0 b0 45 0a 00 26 00 00 00 02 46 0a 00 85 00 00 00 29 46 0a 00 8b 00 00 00 af 46 0a 00 cf 00 00 00 .E..&....F......)F.......F......
a2e0 3b 47 0a 00 34 01 00 00 0b 48 0a 00 2f 00 00 00 40 49 0a 00 72 00 00 00 70 49 0a 00 65 00 00 00 ;G..4....H../...@I..r...pI..e...
a300 e3 49 0a 00 31 00 00 00 49 4a 0a 00 01 01 00 00 7b 4a 0a 00 33 00 00 00 7d 4b 0a 00 3c 00 00 00 .I..1...IJ......{J..3...}K..<...
a320 b1 4b 0a 00 93 01 00 00 ee 4b 0a 00 e4 01 00 00 82 4d 0a 00 63 00 00 00 67 4f 0a 00 d4 00 00 00 .K.......K.......M..c...gO......
a340 cb 4f 0a 00 ed 00 00 00 a0 50 0a 00 78 00 00 00 8e 51 0a 00 90 00 00 00 07 52 0a 00 c0 01 00 00 .O.......P..x....Q.......R......
a360 98 52 0a 00 a2 00 00 00 59 54 0a 00 88 00 00 00 fc 54 0a 00 4e 00 00 00 85 55 0a 00 58 00 00 00 .R......YT.......T..N....U..X...
a380 d4 55 0a 00 08 01 00 00 2d 56 0a 00 65 00 00 00 36 57 0a 00 7e 00 00 00 9c 57 0a 00 48 01 00 00 .U......-V..e...6W..~....W..H...
a3a0 1b 58 0a 00 35 01 00 00 64 59 0a 00 90 00 00 00 9a 5a 0a 00 a3 00 00 00 2b 5b 0a 00 02 01 00 00 .X..5...dY.......Z......+[......
a3c0 cf 5b 0a 00 3f 00 00 00 d2 5c 0a 00 24 00 00 00 12 5d 0a 00 22 01 00 00 37 5d 0a 00 1c 00 00 00 .[..?....\..$....].."...7]......
a3e0 5a 5e 0a 00 2c 00 00 00 77 5e 0a 00 43 00 00 00 a4 5e 0a 00 c8 00 00 00 e8 5e 0a 00 b8 00 00 00 Z^..,...w^..C....^.......^......
a400 b1 5f 0a 00 b1 01 00 00 6a 60 0a 00 4f 00 00 00 1c 62 0a 00 37 00 00 00 6c 62 0a 00 26 00 00 00 ._......j`..O....b..7...lb..&...
a420 a4 62 0a 00 0a 02 00 00 cb 62 0a 00 62 00 00 00 d6 64 0a 00 41 00 00 00 39 65 0a 00 3d 00 00 00 .b.......b..b....d..A...9e..=...
a440 7b 65 0a 00 5e 00 00 00 b9 65 0a 00 35 00 00 00 18 66 0a 00 77 00 00 00 4e 66 0a 00 04 00 00 00 {e..^....e..5....f..w...Nf......
a460 c6 66 0a 00 1c 00 00 00 cb 66 0a 00 03 00 00 00 e8 66 0a 00 03 00 00 00 ec 66 0a 00 5c 00 00 00 .f.......f.......f.......f..\...
a480 f0 66 0a 00 a7 01 00 00 4d 67 0a 00 0c 00 00 00 f5 68 0a 00 a8 00 00 00 02 69 0a 00 70 00 00 00 .f......Mg.......h.......i..p...
a4a0 ab 69 0a 00 12 00 00 00 1c 6a 0a 00 0c 00 00 00 2f 6a 0a 00 79 00 00 00 3c 6a 0a 00 45 00 00 00 .i.......j....../j..y...<j..E...
a4c0 b6 6a 0a 00 07 00 00 00 fc 6a 0a 00 10 00 00 00 04 6b 0a 00 22 00 00 00 15 6b 0a 00 68 00 00 00 .j.......j.......k.."....k..h...
a4e0 38 6b 0a 00 41 00 00 00 a1 6b 0a 00 40 00 00 00 e3 6b 0a 00 23 00 00 00 24 6c 0a 00 c5 00 00 00 8k..A....k..@....k..#...$l......
a500 48 6c 0a 00 9f 00 00 00 0e 6d 0a 00 3c 00 00 00 ae 6d 0a 00 35 00 00 00 eb 6d 0a 00 4e 00 00 00 Hl.......m..<....m..5....m..N...
a520 21 6e 0a 00 86 00 00 00 70 6e 0a 00 68 00 00 00 f7 6e 0a 00 63 00 00 00 60 6f 0a 00 2f 00 00 00 !n......pn..h....n..c...`o../...
a540 c4 6f 0a 00 48 00 00 00 f4 6f 0a 00 a3 00 00 00 3d 70 0a 00 b8 00 00 00 e1 70 0a 00 81 00 00 00 .o..H....o......=p.......p......
a560 9a 71 0a 00 46 00 00 00 1c 72 0a 00 1c 00 00 00 63 72 0a 00 7d 00 00 00 80 72 0a 00 60 00 00 00 .q..F....r......cr..}....r..`...
a580 fe 72 0a 00 ee 00 00 00 5f 73 0a 00 09 01 00 00 4e 74 0a 00 68 00 00 00 58 75 0a 00 07 00 00 00 .r......_s......Nt..h...Xu......
a5a0 c1 75 0a 00 12 00 00 00 c9 75 0a 00 10 00 00 00 dc 75 0a 00 0e 00 00 00 ed 75 0a 00 42 00 00 00 .u.......u.......u.......u..B...
a5c0 fc 75 0a 00 0d 00 00 00 3f 76 0a 00 24 00 00 00 4d 76 0a 00 ba 00 00 00 72 76 0a 00 17 00 00 00 .u......?v..$...Mv......rv......
a5e0 2d 77 0a 00 c7 00 00 00 45 77 0a 00 1a 00 00 00 0d 78 0a 00 3c 00 00 00 28 78 0a 00 14 00 00 00 -w......Ew.......x..<...(x......
a600 65 78 0a 00 7e 00 00 00 7a 78 0a 00 74 00 00 00 f9 78 0a 00 26 01 00 00 6e 79 0a 00 74 00 00 00 ex..~...zx..t....x..&...ny..t...
a620 95 7a 0a 00 2e 00 00 00 0a 7b 0a 00 05 00 00 00 39 7b 0a 00 09 00 00 00 3f 7b 0a 00 07 00 00 00 .z.......{......9{......?{......
a640 49 7b 0a 00 66 00 00 00 51 7b 0a 00 4f 00 00 00 b8 7b 0a 00 9a 00 00 00 08 7c 0a 00 b1 00 00 00 I{..f...Q{..O....{.......|......
a660 a3 7c 0a 00 0e 00 00 00 55 7d 0a 00 67 00 00 00 64 7d 0a 00 ae 00 00 00 cc 7d 0a 00 89 00 00 00 .|......U}..g...d}.......}......
a680 7b 7e 0a 00 28 00 00 00 05 7f 0a 00 3a 00 00 00 2e 7f 0a 00 ac 00 00 00 69 7f 0a 00 74 00 00 00 {~..(.......:...........i...t...
a6a0 16 80 0a 00 97 00 00 00 8b 80 0a 00 3a 00 00 00 23 81 0a 00 40 00 00 00 5e 81 0a 00 27 00 00 00 ............:...#...@...^...'...
a6c0 9f 81 0a 00 29 00 00 00 c7 81 0a 00 21 00 00 00 f1 81 0a 00 08 01 00 00 13 82 0a 00 61 01 00 00 ....).......!...............a...
a6e0 1c 83 0a 00 2e 00 00 00 7e 84 0a 00 80 00 00 00 ad 84 0a 00 7b 00 00 00 2e 85 0a 00 30 00 00 00 ........~...........{.......0...
a700 aa 85 0a 00 c8 00 00 00 db 85 0a 00 c8 00 00 00 a4 86 0a 00 9c 00 00 00 6d 87 0a 00 40 00 00 00 ........................m...@...
a720 0a 88 0a 00 b7 00 00 00 4b 88 0a 00 b7 00 00 00 03 89 0a 00 5a 00 00 00 bb 89 0a 00 c4 00 00 00 ........K...........Z...........
a740 16 8a 0a 00 6e 00 00 00 db 8a 0a 00 a5 00 00 00 4a 8b 0a 00 c3 00 00 00 f0 8b 0a 00 18 00 00 00 ....n...........J...............
a760 b4 8c 0a 00 54 00 00 00 cd 8c 0a 00 89 00 00 00 22 8d 0a 00 6b 00 00 00 ac 8d 0a 00 3d 00 00 00 ....T..........."...k.......=...
a780 18 8e 0a 00 91 00 00 00 56 8e 0a 00 81 00 00 00 e8 8e 0a 00 39 00 00 00 6a 8f 0a 00 3e 01 00 00 ........V...........9...j...>...
a7a0 a4 8f 0a 00 58 00 00 00 e3 90 0a 00 c2 00 00 00 3c 91 0a 00 6a 00 00 00 ff 91 0a 00 85 02 00 00 ....X...........<...j...........
a7c0 6a 92 0a 00 cb 00 00 00 f0 94 0a 00 40 00 00 00 bc 95 0a 00 5f 00 00 00 fd 95 0a 00 9e 01 00 00 j...........@......._...........
a7e0 5d 96 0a 00 9f 01 00 00 fc 97 0a 00 84 01 00 00 9c 99 0a 00 bb 00 00 00 21 9b 0a 00 56 00 00 00 ].......................!...V...
a800 dd 9b 0a 00 39 00 00 00 34 9c 0a 00 1d 00 00 00 6e 9c 0a 00 4b 00 00 00 8c 9c 0a 00 0b 00 00 00 ....9...4.......n...K...........
a820 d8 9c 0a 00 02 01 00 00 e4 9c 0a 00 30 00 00 00 e7 9d 0a 00 5d 00 00 00 18 9e 0a 00 5d 00 00 00 ............0.......].......]...
a840 76 9e 0a 00 0d 00 00 00 d4 9e 0a 00 3b 00 00 00 e2 9e 0a 00 15 00 00 00 1e 9f 0a 00 34 00 00 00 v...........;...............4...
a860 34 9f 0a 00 2c 00 00 00 69 9f 0a 00 2f 00 00 00 96 9f 0a 00 c8 00 00 00 c6 9f 0a 00 43 01 00 00 4...,...i.../...............C...
a880 8f a0 0a 00 3e 00 00 00 d3 a1 0a 00 ad 00 00 00 12 a2 0a 00 aa 00 00 00 c0 a2 0a 00 44 00 00 00 ....>.......................D...
a8a0 6b a3 0a 00 1d 00 00 00 b0 a3 0a 00 23 00 00 00 ce a3 0a 00 19 00 00 00 f2 a3 0a 00 12 00 00 00 k...........#...................
a8c0 0c a4 0a 00 43 00 00 00 1f a4 0a 00 31 00 00 00 63 a4 0a 00 0a 00 00 00 95 a4 0a 00 08 00 00 00 ....C.......1...c...............
a8e0 a0 a4 0a 00 28 01 00 00 a9 a4 0a 00 81 00 00 00 d2 a5 0a 00 aa 00 00 00 54 a6 0a 00 d5 00 00 00 ....(...................T.......
a900 ff a6 0a 00 a5 01 00 00 d5 a7 0a 00 71 00 00 00 7b a9 0a 00 78 00 00 00 ed a9 0a 00 99 00 00 00 ............q...{...x...........
a920 66 aa 0a 00 1d 01 00 00 00 ab 0a 00 18 01 00 00 1e ac 0a 00 1a 01 00 00 37 ad 0a 00 39 01 00 00 f.......................7...9...
a940 52 ae 0a 00 5f 00 00 00 8c af 0a 00 32 01 00 00 ec af 0a 00 82 00 00 00 1f b1 0a 00 a2 00 00 00 R..._.......2...................
a960 a2 b1 0a 00 93 00 00 00 45 b2 0a 00 af 00 00 00 d9 b2 0a 00 7e 00 00 00 89 b3 0a 00 47 00 00 00 ........E...........~.......G...
a980 08 b4 0a 00 83 00 00 00 50 b4 0a 00 6e 00 00 00 d4 b4 0a 00 91 00 00 00 43 b5 0a 00 59 00 00 00 ........P...n...........C...Y...
a9a0 d5 b5 0a 00 96 00 00 00 2f b6 0a 00 8e 00 00 00 c6 b6 0a 00 c1 00 00 00 55 b7 0a 00 59 01 00 00 ......../...............U...Y...
a9c0 17 b8 0a 00 23 00 00 00 71 b9 0a 00 43 00 00 00 95 b9 0a 00 27 00 00 00 d9 b9 0a 00 2d 00 00 00 ....#...q...C.......'.......-...
a9e0 01 ba 0a 00 3b 00 00 00 2f ba 0a 00 6e 00 00 00 6b ba 0a 00 82 00 00 00 da ba 0a 00 68 00 00 00 ....;.../...n...k...........h...
aa00 5d bb 0a 00 19 00 00 00 c6 bb 0a 00 19 00 00 00 e0 bb 0a 00 19 00 00 00 fa bb 0a 00 19 00 00 00 ]...............................
aa20 14 bc 0a 00 19 00 00 00 2e bc 0a 00 19 00 00 00 48 bc 0a 00 19 00 00 00 62 bc 0a 00 19 00 00 00 ................H.......b.......
aa40 7c bc 0a 00 19 00 00 00 96 bc 0a 00 19 00 00 00 b0 bc 0a 00 19 00 00 00 ca bc 0a 00 19 00 00 00 |...............................
aa60 e4 bc 0a 00 7b 00 00 00 fe bc 0a 00 c2 00 00 00 7a bd 0a 00 41 00 00 00 3d be 0a 00 c0 00 00 00 ....{...........z...A...=.......
aa80 7f be 0a 00 68 00 00 00 40 bf 0a 00 0e 00 00 00 a9 bf 0a 00 16 00 00 00 b8 bf 0a 00 25 00 00 00 ....h...@...................%...
aaa0 cf bf 0a 00 29 00 00 00 f5 bf 0a 00 24 00 00 00 1f c0 0a 00 e6 00 00 00 44 c0 0a 00 20 00 00 00 ....).......$...........D.......
aac0 2b c1 0a 00 14 00 00 00 4c c1 0a 00 45 00 00 00 61 c1 0a 00 13 00 00 00 a7 c1 0a 00 17 00 00 00 +.......L...E...a...............
aae0 bb c1 0a 00 17 00 00 00 d3 c1 0a 00 e7 00 00 00 eb c1 0a 00 3d 00 00 00 d3 c2 0a 00 12 00 00 00 ....................=...........
ab00 11 c3 0a 00 14 00 00 00 24 c3 0a 00 13 00 00 00 39 c3 0a 00 03 00 00 00 4d c3 0a 00 1b 00 00 00 ........$.......9.......M.......
ab20 51 c3 0a 00 59 00 00 00 6d c3 0a 00 03 00 00 00 c7 c3 0a 00 14 00 00 00 cb c3 0a 00 14 00 00 00 Q...Y...m.......................
ab40 e0 c3 0a 00 1d 00 00 00 f5 c3 0a 00 1a 00 00 00 13 c4 0a 00 0b 00 00 00 2e c4 0a 00 18 00 00 00 ................................
ab60 3a c4 0a 00 19 00 00 00 53 c4 0a 00 44 00 00 00 6d c4 0a 00 1a 00 00 00 b2 c4 0a 00 1f 00 00 00 :.......S...D...m...............
ab80 cd c4 0a 00 1c 00 00 00 ed c4 0a 00 20 00 00 00 0a c5 0a 00 65 01 00 00 2b c5 0a 00 54 01 00 00 ....................e...+...T...
aba0 91 c6 0a 00 c3 02 00 00 e6 c7 0a 00 05 00 00 00 aa ca 0a 00 67 00 00 00 b0 ca 0a 00 81 01 00 00 ....................g...........
abc0 18 cb 0a 00 07 00 00 00 9a cc 0a 00 13 00 00 00 a2 cc 0a 00 0f 00 00 00 b6 cc 0a 00 1e 00 00 00 ................................
abe0 c6 cc 0a 00 11 00 00 00 e5 cc 0a 00 21 00 00 00 f7 cc 0a 00 4c 00 00 00 19 cd 0a 00 50 00 00 00 ............!.......L.......P...
ac00 66 cd 0a 00 69 00 00 00 b7 cd 0a 00 55 00 00 00 21 ce 0a 00 55 00 00 00 77 ce 0a 00 17 00 00 00 f...i.......U...!...U...w.......
ac20 cd ce 0a 00 0e 00 00 00 e5 ce 0a 00 0e 00 00 00 f4 ce 0a 00 3f 00 00 00 03 cf 0a 00 36 00 00 00 ....................?.......6...
ac40 43 cf 0a 00 0b 00 00 00 7a cf 0a 00 d1 00 00 00 86 cf 0a 00 19 00 00 00 58 d0 0a 00 87 00 00 00 C.......z...............X.......
ac60 72 d0 0a 00 89 00 00 00 fa d0 0a 00 db 00 00 00 84 d1 0a 00 55 00 00 00 60 d2 0a 00 75 00 00 00 r...................U...`...u...
ac80 b6 d2 0a 00 27 00 00 00 2c d3 0a 00 1c 00 00 00 54 d3 0a 00 7d 01 00 00 71 d3 0a 00 11 00 00 00 ....'...,.......T...}...q.......
aca0 ef d4 0a 00 0c 00 00 00 01 d5 0a 00 3f 00 00 00 0e d5 0a 00 63 00 00 00 4e d5 0a 00 09 00 00 00 ............?.......c...N.......
acc0 b2 d5 0a 00 5d 00 00 00 bc d5 0a 00 58 00 00 00 1a d6 0a 00 59 00 00 00 73 d6 0a 00 34 00 00 00 ....].......X.......Y...s...4...
ace0 cd d6 0a 00 17 00 00 00 02 d7 0a 00 0c 00 00 00 1a d7 0a 00 25 00 00 00 27 d7 0a 00 13 00 00 00 ....................%...'.......
ad00 4d d7 0a 00 29 00 00 00 61 d7 0a 00 83 00 00 00 8b d7 0a 00 6e 00 00 00 0f d8 0a 00 31 00 00 00 M...)...a...........n.......1...
ad20 7e d8 0a 00 06 00 00 00 b0 d8 0a 00 1d 00 00 00 b7 d8 0a 00 0e 00 00 00 d5 d8 0a 00 0c 00 00 00 ~...............................
ad40 e4 d8 0a 00 3f 00 00 00 f1 d8 0a 00 37 00 00 00 31 d9 0a 00 07 00 00 00 69 d9 0a 00 0e 00 00 00 ....?.......7...1.......i.......
ad60 71 d9 0a 00 d0 00 00 00 80 d9 0a 00 9c 00 00 00 51 da 0a 00 51 00 00 00 ee da 0a 00 9c 00 00 00 q...............Q...Q...........
ad80 40 db 0a 00 ef 00 00 00 dd db 0a 00 8d 01 00 00 cd dc 0a 00 37 01 00 00 5b de 0a 00 38 01 00 00 @...................7...[...8...
ada0 93 df 0a 00 ce 00 00 00 cc e0 0a 00 d9 00 00 00 9b e1 0a 00 3b 00 00 00 75 e2 0a 00 78 00 00 00 ....................;...u...x...
adc0 b1 e2 0a 00 9d 00 00 00 2a e3 0a 00 97 00 00 00 c8 e3 0a 00 25 00 00 00 60 e4 0a 00 a1 00 00 00 ........*...........%...`.......
ade0 86 e4 0a 00 3a 01 00 00 28 e5 0a 00 16 00 00 00 63 e6 0a 00 1a 00 00 00 7a e6 0a 00 0a 00 00 00 ....:...(.......c.......z.......
ae00 95 e6 0a 00 27 00 00 00 a0 e6 0a 00 16 00 00 00 c8 e6 0a 00 c8 00 00 00 df e6 0a 00 1a 00 00 00 ....'...........................
ae20 a8 e7 0a 00 2a 00 00 00 c3 e7 0a 00 0c 00 00 00 ee e7 0a 00 30 00 00 00 fb e7 0a 00 2c 00 00 00 ....*...............0.......,...
ae40 2c e8 0a 00 0b 01 00 00 59 e8 0a 00 76 00 00 00 65 e9 0a 00 bc 00 00 00 dc e9 0a 00 91 00 00 00 ,.......Y...v...e...............
ae60 99 ea 0a 00 3e 00 00 00 2b eb 0a 00 0c 00 00 00 6a eb 0a 00 46 00 00 00 77 eb 0a 00 06 00 00 00 ....>...+.......j...F...w.......
ae80 be eb 0a 00 14 00 00 00 c5 eb 0a 00 06 00 00 00 da eb 0a 00 9f 00 00 00 e1 eb 0a 00 0e 00 00 00 ................................
aea0 81 ec 0a 00 2d 00 00 00 90 ec 0a 00 1b 00 00 00 be ec 0a 00 0f 00 00 00 da ec 0a 00 07 00 00 00 ....-...........................
aec0 ea ec 0a 00 16 00 00 00 f2 ec 0a 00 1d 00 00 00 09 ed 0a 00 06 00 00 00 27 ed 0a 00 14 00 00 00 ........................'.......
aee0 2e ed 0a 00 15 00 00 00 43 ed 0a 00 14 00 00 00 59 ed 0a 00 3d 00 00 00 6e ed 0a 00 0b 00 00 00 ........C.......Y...=...n.......
af00 ac ed 0a 00 14 00 00 00 b8 ed 0a 00 12 00 00 00 cd ed 0a 00 14 00 00 00 e0 ed 0a 00 6c 00 00 00 ............................l...
af20 f5 ed 0a 00 07 00 00 00 62 ee 0a 00 6a 00 00 00 6a ee 0a 00 98 00 00 00 d5 ee 0a 00 0c 00 00 00 ........b...j...j...............
af40 6e ef 0a 00 96 00 00 00 7b ef 0a 00 3e 00 00 00 12 f0 0a 00 77 00 00 00 51 f0 0a 00 38 00 00 00 n.......{...>.......w...Q...8...
af60 c9 f0 0a 00 08 00 00 00 02 f1 0a 00 40 00 00 00 0b f1 0a 00 1e 00 00 00 4c f1 0a 00 11 00 00 00 ............@...........L.......
af80 6b f1 0a 00 1b 00 00 00 7d f1 0a 00 58 00 00 00 99 f1 0a 00 0d 00 00 00 f2 f1 0a 00 15 00 00 00 k.......}...X...................
afa0 00 f2 0a 00 16 00 00 00 16 f2 0a 00 13 00 00 00 2d f2 0a 00 15 00 00 00 41 f2 0a 00 2f 00 00 00 ................-.......A.../...
afc0 57 f2 0a 00 0b 01 00 00 87 f2 0a 00 af 00 00 00 93 f3 0a 00 16 00 00 00 43 f4 0a 00 59 00 00 00 W.......................C...Y...
afe0 5a f4 0a 00 26 00 00 00 b4 f4 0a 00 25 00 00 00 db f4 0a 00 a5 00 00 00 01 f5 0a 00 09 00 00 00 Z...&.......%...................
b000 a7 f5 0a 00 94 00 00 00 b1 f5 0a 00 0d 00 00 00 46 f6 0a 00 51 00 00 00 54 f6 0a 00 25 00 00 00 ................F...Q...T...%...
b020 a6 f6 0a 00 37 00 00 00 cc f6 0a 00 c0 00 00 00 04 f7 0a 00 71 00 00 00 c5 f7 0a 00 52 00 00 00 ....7...............q.......R...
b040 37 f8 0a 00 4e 00 00 00 8a f8 0a 00 68 00 00 00 d9 f8 0a 00 55 00 00 00 42 f9 0a 00 4c 00 00 00 7...N.......h.......U...B...L...
b060 98 f9 0a 00 57 00 00 00 e5 f9 0a 00 70 00 00 00 3d fa 0a 00 a4 00 00 00 ae fa 0a 00 37 00 00 00 ....W.......p...=...........7...
b080 53 fb 0a 00 fc 00 00 00 8b fb 0a 00 bb 00 00 00 88 fc 0a 00 7a 00 00 00 44 fd 0a 00 77 00 00 00 S...................z...D...w...
b0a0 bf fd 0a 00 71 00 00 00 37 fe 0a 00 aa 00 00 00 a9 fe 0a 00 3a 00 00 00 54 ff 0a 00 2b 00 00 00 ....q...7...........:...T...+...
b0c0 8f ff 0a 00 3a 00 00 00 bb ff 0a 00 60 00 00 00 f6 ff 0a 00 62 00 00 00 57 00 0b 00 26 00 00 00 ....:.......`.......b...W...&...
b0e0 ba 00 0b 00 2b 00 00 00 e1 00 0b 00 43 00 00 00 0d 01 0b 00 5b 00 00 00 51 01 0b 00 61 00 00 00 ....+.......C.......[...Q...a...
b100 ad 01 0b 00 2e 00 00 00 0f 02 0b 00 47 00 00 00 3e 02 0b 00 9a 00 00 00 86 02 0b 00 41 00 00 00 ............G...>...........A...
b120 21 03 0b 00 84 00 00 00 63 03 0b 00 5f 00 00 00 e8 03 0b 00 5f 00 00 00 48 04 0b 00 3c 00 00 00 !.......c..._......._...H...<...
b140 a8 04 0b 00 39 00 00 00 e5 04 0b 00 89 00 00 00 1f 05 0b 00 58 00 00 00 a9 05 0b 00 2c 00 00 00 ....9...............X.......,...
b160 02 06 0b 00 2b 00 00 00 2f 06 0b 00 64 00 00 00 5b 06 0b 00 65 00 00 00 c0 06 0b 00 2f 00 00 00 ....+.../...d...[...e......./...
b180 26 07 0b 00 5f 00 00 00 56 07 0b 00 42 00 00 00 b6 07 0b 00 2a 00 00 00 f9 07 0b 00 3b 00 00 00 &..._...V...B.......*.......;...
b1a0 24 08 0b 00 2b 00 00 00 60 08 0b 00 34 00 00 00 8c 08 0b 00 42 00 00 00 c1 08 0b 00 99 00 00 00 $...+...`...4.......B...........
b1c0 04 09 0b 00 3f 00 00 00 9e 09 0b 00 3f 00 00 00 de 09 0b 00 50 00 00 00 1e 0a 0b 00 b2 00 00 00 ....?.......?.......P...........
b1e0 6f 0a 0b 00 5d 00 00 00 22 0b 0b 00 49 00 00 00 80 0b 0b 00 49 00 00 00 ca 0b 0b 00 3c 00 00 00 o...]..."...I.......I.......<...
b200 14 0c 0b 00 59 00 00 00 51 0c 0b 00 95 00 00 00 ab 0c 0b 00 38 00 00 00 41 0d 0b 00 10 00 00 00 ....Y...Q...........8...A.......
b220 7a 0d 0b 00 92 00 00 00 8b 0d 0b 00 1d 00 00 00 1e 0e 0b 00 42 00 00 00 3c 0e 0b 00 12 00 00 00 z...................B...<.......
b240 7f 0e 0b 00 b7 00 00 00 92 0e 0b 00 44 01 00 00 4a 0f 0b 00 3c 01 00 00 8f 10 0b 00 09 00 00 00 ............D...J...<...........
b260 cc 11 0b 00 0e 00 00 00 d6 11 0b 00 16 00 00 00 e5 11 0b 00 16 00 00 00 fc 11 0b 00 0d 00 00 00 ................................
b280 13 12 0b 00 07 00 00 00 21 12 0b 00 0e 00 00 00 29 12 0b 00 30 00 00 00 38 12 0b 00 09 00 00 00 ........!.......)...0...8.......
b2a0 69 12 0b 00 11 00 00 00 73 12 0b 00 49 00 00 00 85 12 0b 00 49 00 00 00 cf 12 0b 00 c9 00 00 00 i.......s...I.......I...........
b2c0 19 13 0b 00 b3 00 00 00 e3 13 0b 00 36 00 00 00 97 14 0b 00 39 00 00 00 ce 14 0b 00 81 00 00 00 ............6.......9...........
b2e0 08 15 0b 00 82 00 00 00 8a 15 0b 00 92 00 00 00 0d 16 0b 00 64 00 00 00 a0 16 0b 00 15 00 00 00 ....................d...........
b300 05 17 0b 00 5f 00 00 00 1b 17 0b 00 44 00 00 00 7b 17 0b 00 69 00 00 00 c0 17 0b 00 75 00 00 00 ...._.......D...{...i.......u...
b320 2a 18 0b 00 66 00 00 00 a0 18 0b 00 4e 00 00 00 07 19 0b 00 8c 00 00 00 56 19 0b 00 56 00 00 00 *...f.......N...........V...V...
b340 e3 19 0b 00 76 00 00 00 3a 1a 0b 00 73 00 00 00 b1 1a 0b 00 c3 00 00 00 25 1b 0b 00 c0 00 00 00 ....v...:...s...........%.......
b360 e9 1b 0b 00 6b 00 00 00 aa 1c 0b 00 30 00 00 00 16 1d 0b 00 7b 00 00 00 47 1d 0b 00 45 00 00 00 ....k.......0.......{...G...E...
b380 c3 1d 0b 00 7f 00 00 00 09 1e 0b 00 6d 00 00 00 89 1e 0b 00 3d 00 00 00 f7 1e 0b 00 d9 00 00 00 ............m.......=...........
b3a0 35 1f 0b 00 a0 00 00 00 0f 20 0b 00 68 00 00 00 b0 20 0b 00 54 00 00 00 19 21 0b 00 2b 00 00 00 5...........h.......T....!..+...
b3c0 6e 21 0b 00 21 00 00 00 9a 21 0b 00 70 00 00 00 bc 21 0b 00 4a 00 00 00 2d 22 0b 00 16 00 00 00 n!..!....!..p....!..J...-"......
b3e0 78 22 0b 00 19 00 00 00 8f 22 0b 00 25 00 00 00 a9 22 0b 00 08 00 00 00 cf 22 0b 00 2d 00 00 00 x"......."..%...."......."..-...
b400 d8 22 0b 00 14 00 00 00 06 23 0b 00 14 00 00 00 1b 23 0b 00 14 00 00 00 30 23 0b 00 14 00 00 00 .".......#.......#......0#......
b420 45 23 0b 00 0d 00 00 00 5a 23 0b 00 39 00 00 00 68 23 0b 00 43 00 00 00 a2 23 0b 00 0b 00 00 00 E#......Z#..9...h#..C....#......
b440 e6 23 0b 00 da 00 00 00 f2 23 0b 00 f3 00 00 00 cd 24 0b 00 dc 00 00 00 c1 25 0b 00 dc 00 00 00 .#.......#.......$.......%......
b460 9e 26 0b 00 43 00 00 00 7b 27 0b 00 3d 00 00 00 bf 27 0b 00 00 01 00 00 fd 27 0b 00 b3 00 00 00 .&..C...{'..=....'.......'......
b480 fe 28 0b 00 0b 00 00 00 b2 29 0b 00 0a 00 00 00 be 29 0b 00 0b 00 00 00 c9 29 0b 00 18 00 00 00 .(.......).......).......)......
b4a0 d5 29 0b 00 10 00 00 00 ee 29 0b 00 3a 00 00 00 ff 29 0b 00 12 00 00 00 3a 2a 0b 00 3c 00 00 00 .).......)..:....)......:*..<...
b4c0 4d 2a 0b 00 84 00 00 00 8a 2a 0b 00 14 00 00 00 0f 2b 0b 00 4c 00 00 00 24 2b 0b 00 05 00 00 00 M*.......*.......+..L...$+......
b4e0 71 2b 0b 00 15 00 00 00 77 2b 0b 00 0d 00 00 00 8d 2b 0b 00 b6 00 00 00 9b 2b 0b 00 04 00 00 00 q+......w+.......+.......+......
b500 52 2c 0b 00 bf 00 00 00 57 2c 0b 00 52 00 00 00 17 2d 0b 00 06 00 00 00 6a 2d 0b 00 0e 00 00 00 R,......W,..R....-......j-......
b520 71 2d 0b 00 10 00 00 00 80 2d 0b 00 1c 00 00 00 91 2d 0b 00 17 00 00 00 ae 2d 0b 00 2b 00 00 00 q-.......-.......-.......-..+...
b540 c6 2d 0b 00 05 00 00 00 f2 2d 0b 00 2f 00 00 00 f8 2d 0b 00 34 00 00 00 28 2e 0b 00 01 01 00 00 .-.......-../....-..4...(.......
b560 5d 2e 0b 00 05 00 00 00 5f 2f 0b 00 67 00 00 00 65 2f 0b 00 07 00 00 00 cd 2f 0b 00 0a 00 00 00 ]......._/..g...e/......./......
b580 d5 2f 0b 00 15 00 00 00 e0 2f 0b 00 19 00 00 00 f6 2f 0b 00 a4 00 00 00 10 30 0b 00 32 00 00 00 ./......./......./.......0..2...
b5a0 b5 30 0b 00 31 00 00 00 e8 30 0b 00 1d 00 00 00 1a 31 0b 00 14 00 00 00 38 31 0b 00 32 00 00 00 .0..1....0.......1......81..2...
b5c0 4d 31 0b 00 15 00 00 00 80 31 0b 00 0a 00 00 00 96 31 0b 00 0c 00 00 00 a1 31 0b 00 11 00 00 00 M1.......1.......1.......1......
b5e0 ae 31 0b 00 17 00 00 00 c0 31 0b 00 13 00 00 00 d8 31 0b 00 19 00 00 00 ec 31 0b 00 98 00 00 00 .1.......1.......1.......1......
b600 06 32 0b 00 24 00 00 00 9f 32 0b 00 25 00 00 00 c4 32 0b 00 0d 00 00 00 ea 32 0b 00 42 00 00 00 .2..$....2..%....2.......2..B...
b620 f8 32 0b 00 16 00 00 00 3b 33 0b 00 13 00 00 00 52 33 0b 00 55 00 00 00 66 33 0b 00 95 00 00 00 .2......;3......R3..U...f3......
b640 bc 33 0b 00 35 00 00 00 52 34 0b 00 8e 00 00 00 88 34 0b 00 68 00 00 00 17 35 0b 00 77 00 00 00 .3..5...R4.......4..h....5..w...
b660 80 35 0b 00 81 00 00 00 f8 35 0b 00 2e 00 00 00 7a 36 0b 00 7e 00 00 00 a9 36 0b 00 4b 00 00 00 .5.......5......z6..~....6..K...
b680 28 37 0b 00 38 00 00 00 74 37 0b 00 95 00 00 00 ad 37 0b 00 32 00 00 00 43 38 0b 00 69 00 00 00 (7..8...t7.......7..2...C8..i...
b6a0 76 38 0b 00 7b 00 00 00 e0 38 0b 00 62 00 00 00 5c 39 0b 00 4b 01 00 00 bf 39 0b 00 a6 00 00 00 v8..{....8..b...\9..K....9......
b6c0 0b 3b 0b 00 89 00 00 00 b2 3b 0b 00 88 00 00 00 3c 3c 0b 00 2d 00 00 00 c5 3c 0b 00 7a 00 00 00 .;.......;......<<..-....<..z...
b6e0 f3 3c 0b 00 6b 00 00 00 6e 3d 0b 00 0e 00 00 00 da 3d 0b 00 4b 00 00 00 e9 3d 0b 00 33 00 00 00 .<..k...n=.......=..K....=..3...
b700 35 3e 0b 00 39 00 00 00 69 3e 0b 00 0b 00 00 00 a3 3e 0b 00 1a 00 00 00 af 3e 0b 00 20 00 00 00 5>..9...i>.......>.......>......
b720 ca 3e 0b 00 25 00 00 00 eb 3e 0b 00 4d 00 00 00 11 3f 0b 00 4e 00 00 00 5f 3f 0b 00 0b 00 00 00 .>..%....>..M....?..N..._?......
b740 ae 3f 0b 00 f6 00 00 00 ba 3f 0b 00 2e 00 00 00 b1 40 0b 00 13 00 00 00 e0 40 0b 00 0f 00 00 00 .?.......?.......@.......@......
b760 f4 40 0b 00 12 00 00 00 04 41 0b 00 71 01 00 00 17 41 0b 00 fe 00 00 00 89 42 0b 00 4e 00 00 00 .@.......A..q....A.......B..N...
b780 88 43 0b 00 c9 00 00 00 d7 43 0b 00 13 00 00 00 a1 44 0b 00 19 00 00 00 b5 44 0b 00 2f 00 00 00 .C.......C.......D.......D../...
b7a0 cf 44 0b 00 19 00 00 00 ff 44 0b 00 12 00 00 00 19 45 0b 00 14 00 00 00 2c 45 0b 00 24 00 00 00 .D.......D.......E......,E..$...
b7c0 41 45 0b 00 1b 00 00 00 66 45 0b 00 1d 00 00 00 82 45 0b 00 58 00 00 00 a0 45 0b 00 43 00 00 00 AE......fE.......E..X....E..C...
b7e0 f9 45 0b 00 56 00 00 00 3d 46 0b 00 43 00 00 00 94 46 0b 00 75 00 00 00 d8 46 0b 00 1e 00 00 00 .E..V...=F..C....F..u....F......
b800 4e 47 0b 00 25 00 00 00 6d 47 0b 00 25 00 00 00 93 47 0b 00 15 00 00 00 b9 47 0b 00 86 00 00 00 NG..%...mG..%....G.......G......
b820 cf 47 0b 00 2e 00 00 00 56 48 0b 00 95 00 00 00 85 48 0b 00 2b 00 00 00 1b 49 0b 00 2b 00 00 00 .G......VH.......H..+....I..+...
b840 47 49 0b 00 37 01 00 00 73 49 0b 00 38 00 00 00 ab 4a 0b 00 3b 00 00 00 e4 4a 0b 00 18 00 00 00 GI..7...sI..8....J..;....J......
b860 20 4b 0b 00 16 00 00 00 39 4b 0b 00 7a 00 00 00 50 4b 0b 00 12 00 00 00 cb 4b 0b 00 67 00 00 00 .K......9K..z...PK.......K..g...
b880 de 4b 0b 00 3a 00 00 00 46 4c 0b 00 3a 00 00 00 81 4c 0b 00 0c 00 00 00 bc 4c 0b 00 18 00 00 00 .K..:...FL..:....L.......L......
b8a0 c9 4c 0b 00 39 00 00 00 e2 4c 0b 00 47 00 00 00 1c 4d 0b 00 42 00 00 00 64 4d 0b 00 4c 00 00 00 .L..9....L..G....M..B...dM..L...
b8c0 a7 4d 0b 00 3f 00 00 00 f4 4d 0b 00 3b 00 00 00 34 4e 0b 00 41 00 00 00 70 4e 0b 00 11 01 00 00 .M..?....M..;...4N..A...pN......
b8e0 b2 4e 0b 00 3d 00 00 00 c4 4f 0b 00 31 00 00 00 02 50 0b 00 26 01 00 00 34 50 0b 00 e2 00 00 00 .N..=....O..1....P..&...4P......
b900 5b 51 0b 00 3a 00 00 00 3e 52 0b 00 f8 00 00 00 79 52 0b 00 88 00 00 00 72 53 0b 00 31 00 00 00 [Q..:...>R......yR......rS..1...
b920 fb 53 0b 00 06 00 00 00 2d 54 0b 00 0d 00 00 00 34 54 0b 00 0b 00 00 00 42 54 0b 00 2e 00 00 00 .S......-T......4T......BT......
b940 4e 54 0b 00 67 00 00 00 7d 54 0b 00 3e 00 00 00 e5 54 0b 00 13 00 00 00 24 55 0b 00 ab 00 00 00 NT..g...}T..>....T......$U......
b960 38 55 0b 00 b5 00 00 00 e4 55 0b 00 b5 00 00 00 9a 56 0b 00 90 00 00 00 50 57 0b 00 30 00 00 00 8U.......U.......V......PW..0...
b980 e1 57 0b 00 22 00 00 00 12 58 0b 00 22 00 00 00 35 58 0b 00 24 00 00 00 58 58 0b 00 09 00 00 00 .W.."....X.."...5X..$...XX......
b9a0 7d 58 0b 00 09 00 00 00 87 58 0b 00 92 00 00 00 91 58 0b 00 38 00 00 00 24 59 0b 00 05 00 00 00 }X.......X.......X..8...$Y......
b9c0 5d 59 0b 00 0f 00 00 00 63 59 0b 00 88 00 00 00 73 59 0b 00 bd 00 00 00 fc 59 0b 00 c2 00 00 00 ]Y......cY......sY.......Y......
b9e0 ba 5a 0b 00 0b 00 00 00 7d 5b 0b 00 12 00 00 00 89 5b 0b 00 6a 00 00 00 9c 5b 0b 00 2f 00 00 00 .Z......}[.......[..j....[../...
ba00 07 5c 0b 00 0a 00 00 00 37 5c 0b 00 f4 00 00 00 42 5c 0b 00 d2 01 00 00 37 5d 0b 00 ad 01 00 00 .\......7\......B\......7]......
ba20 0a 5f 0b 00 dd 00 00 00 b8 60 0b 00 91 01 00 00 96 61 0b 00 7f 00 00 00 28 63 0b 00 af 00 00 00 ._.......`.......a......(c......
ba40 a8 63 0b 00 2a 03 00 00 58 64 0b 00 6b 00 00 00 83 67 0b 00 a3 00 00 00 ef 67 0b 00 9a 00 00 00 .c..*...Xd..k....g.......g......
ba60 93 68 0b 00 50 00 00 00 2e 69 0b 00 81 00 00 00 7f 69 0b 00 2c 00 00 00 01 6a 0b 00 7a 00 00 00 .h..P....i.......i..,....j..z...
ba80 2e 6a 0b 00 2b 00 00 00 a9 6a 0b 00 31 00 00 00 d5 6a 0b 00 25 00 00 00 07 6b 0b 00 09 00 00 00 .j..+....j..1....j..%....k......
baa0 2d 6b 0b 00 34 00 00 00 37 6b 0b 00 23 00 00 00 6c 6b 0b 00 23 00 00 00 90 6b 0b 00 25 00 00 00 -k..4...7k..#...lk..#....k..%...
bac0 b4 6b 0b 00 11 00 00 00 da 6b 0b 00 12 00 00 00 ec 6b 0b 00 12 00 00 00 ff 6b 0b 00 1e 00 00 00 .k.......k.......k.......k......
bae0 12 6c 0b 00 23 00 00 00 31 6c 0b 00 39 00 00 00 55 6c 0b 00 2c 00 00 00 8f 6c 0b 00 2d 00 00 00 .l..#...1l..9...Ul..,....l..-...
bb00 bc 6c 0b 00 1c 00 00 00 ea 6c 0b 00 1d 00 00 00 07 6d 0b 00 1e 00 00 00 25 6d 0b 00 0c 00 00 00 .l.......l.......m......%m......
bb20 44 6d 0b 00 28 00 00 00 51 6d 0b 00 3a 00 00 00 7a 6d 0b 00 30 00 00 00 b5 6d 0b 00 27 00 00 00 Dm..(...Qm..:...zm..0....m..'...
bb40 e6 6d 0b 00 38 00 00 00 0e 6e 0b 00 1d 00 00 00 47 6e 0b 00 13 00 00 00 65 6e 0b 00 0b 00 00 00 .m..8....n......Gn......en......
bb60 79 6e 0b 00 28 00 00 00 85 6e 0b 00 30 00 00 00 ae 6e 0b 00 4c 00 00 00 df 6e 0b 00 74 00 00 00 yn..(....n..0....n..L....n..t...
bb80 2c 6f 0b 00 55 00 00 00 a1 6f 0b 00 28 00 00 00 f7 6f 0b 00 35 00 00 00 20 70 0b 00 0a 00 00 00 ,o..U....o..(....o..5....p......
bba0 56 70 0b 00 56 00 00 00 61 70 0b 00 1f 00 00 00 b8 70 0b 00 18 00 00 00 d8 70 0b 00 2d 00 00 00 Vp..V...ap.......p.......p..-...
bbc0 f1 70 0b 00 23 00 00 00 1f 71 0b 00 3f 00 00 00 43 71 0b 00 4d 00 00 00 83 71 0b 00 20 00 00 00 .p..#....q..?...Cq..M....q......
bbe0 d1 71 0b 00 6d 00 00 00 f2 71 0b 00 61 00 00 00 60 72 0b 00 63 00 00 00 c2 72 0b 00 31 00 00 00 .q..m....q..a...`r..c....r..1...
bc00 26 73 0b 00 34 00 00 00 58 73 0b 00 1b 01 00 00 8d 73 0b 00 3a 00 00 00 a9 74 0b 00 4a 00 00 00 &s..4...Xs.......s..:....t..J...
bc20 e4 74 0b 00 38 00 00 00 2f 75 0b 00 40 01 00 00 68 75 0b 00 3a 00 00 00 a9 76 0b 00 4f 00 00 00 .t..8.../u..@...hu..:....v..O...
bc40 e4 76 0b 00 2e 00 00 00 34 77 0b 00 86 00 00 00 63 77 0b 00 bb 01 00 00 ea 77 0b 00 06 01 00 00 .v......4w......cw.......w......
bc60 a6 79 0b 00 bf 00 00 00 ad 7a 0b 00 25 00 00 00 6d 7b 0b 00 4b 00 00 00 93 7b 0b 00 79 00 00 00 .y.......z..%...m{..K....{..y...
bc80 df 7b 0b 00 22 00 00 00 59 7c 0b 00 16 00 00 00 7c 7c 0b 00 14 00 00 00 93 7c 0b 00 79 00 00 00 .{.."...Y|......||.......|..y...
bca0 a8 7c 0b 00 42 00 00 00 22 7d 0b 00 1c 00 00 00 65 7d 0b 00 33 00 00 00 82 7d 0b 00 a7 00 00 00 .|..B..."}......e}..3....}......
bcc0 b6 7d 0b 00 c1 00 00 00 5e 7e 0b 00 32 00 00 00 20 7f 0b 00 05 00 00 00 53 7f 0b 00 10 00 00 00 .}......^~..2...........S.......
bce0 59 7f 0b 00 5e 00 00 00 6a 7f 0b 00 08 00 00 00 c9 7f 0b 00 dc 00 00 00 d2 7f 0b 00 10 00 00 00 Y...^...j.......................
bd00 af 80 0b 00 0d 00 00 00 c0 80 0b 00 21 00 00 00 ce 80 0b 00 21 00 00 00 f0 80 0b 00 d4 00 00 00 ............!.......!...........
bd20 12 81 0b 00 14 00 00 00 e7 81 0b 00 38 00 00 00 fc 81 0b 00 a3 00 00 00 35 82 0b 00 a7 00 00 00 ............8...........5.......
bd40 d9 82 0b 00 23 00 00 00 81 83 0b 00 91 00 00 00 a5 83 0b 00 59 00 00 00 37 84 0b 00 a6 01 00 00 ....#...............Y...7.......
bd60 91 84 0b 00 ca 00 00 00 38 86 0b 00 63 01 00 00 03 87 0b 00 07 00 00 00 67 88 0b 00 15 00 00 00 ........8...c...........g.......
bd80 6f 88 0b 00 12 00 00 00 85 88 0b 00 0f 00 00 00 98 88 0b 00 16 00 00 00 a8 88 0b 00 2f 00 00 00 o.........................../...
bda0 bf 88 0b 00 2f 00 00 00 ef 88 0b 00 77 00 00 00 1f 89 0b 00 17 00 00 00 97 89 0b 00 10 00 00 00 ..../.......w...................
bdc0 af 89 0b 00 51 00 00 00 c0 89 0b 00 08 00 00 00 12 8a 0b 00 bf 00 00 00 1b 8a 0b 00 58 00 00 00 ....Q.......................X...
bde0 db 8a 0b 00 e0 00 00 00 34 8b 0b 00 3d 00 00 00 15 8c 0b 00 3b 00 00 00 53 8c 0b 00 3c 00 00 00 ........4...=.......;...S...<...
be00 8f 8c 0b 00 3e 00 00 00 cc 8c 0b 00 3c 00 00 00 0b 8d 0b 00 3d 00 00 00 48 8d 0b 00 34 00 00 00 ....>.......<.......=...H...4...
be20 86 8d 0b 00 36 00 00 00 bb 8d 0b 00 33 00 00 00 f2 8d 0b 00 a3 00 00 00 26 8e 0b 00 08 00 00 00 ....6.......3...........&.......
be40 ca 8e 0b 00 1b 00 00 00 d3 8e 0b 00 09 00 00 00 ef 8e 0b 00 c5 00 00 00 f9 8e 0b 00 0f 00 00 00 ................................
be60 bf 8f 0b 00 0f 00 00 00 cf 8f 0b 00 31 00 00 00 df 8f 0b 00 2a 00 00 00 11 90 0b 00 19 00 00 00 ............1.......*...........
be80 3c 90 0b 00 0b 00 00 00 56 90 0b 00 40 00 00 00 62 90 0b 00 28 00 00 00 a3 90 0b 00 1c 00 00 00 <.......V...@...b...(...........
bea0 cc 90 0b 00 08 00 00 00 e9 90 0b 00 c1 00 00 00 f2 90 0b 00 9a 00 00 00 b4 91 0b 00 dc 00 00 00 ................................
bec0 4f 92 0b 00 a5 01 00 00 2c 93 0b 00 03 00 00 00 d2 94 0b 00 98 00 00 00 d6 94 0b 00 46 01 00 00 O.......,...................F...
bee0 6f 95 0b 00 0a 00 00 00 b6 96 0b 00 0a 00 00 00 c1 96 0b 00 39 00 00 00 cc 96 0b 00 0d 00 00 00 o...................9...........
bf00 06 97 0b 00 08 00 00 00 14 97 0b 00 0f 00 00 00 1d 97 0b 00 2d 00 00 00 2d 97 0b 00 e5 00 00 00 ....................-...-.......
bf20 5b 97 0b 00 0a 00 00 00 41 98 0b 00 57 01 00 00 4c 98 0b 00 31 01 00 00 a4 99 0b 00 26 00 00 00 [.......A...W...L...1.......&...
bf40 d6 9a 0b 00 05 00 00 00 fd 9a 0b 00 5c 00 00 00 03 9b 0b 00 90 00 00 00 60 9b 0b 00 33 00 00 00 ............\...........`...3...
bf60 f1 9b 0b 00 51 00 00 00 25 9c 0b 00 95 00 00 00 77 9c 0b 00 09 00 00 00 0d 9d 0b 00 c1 00 00 00 ....Q...%.......w...............
bf80 17 9d 0b 00 53 00 00 00 d9 9d 0b 00 08 00 00 00 2d 9e 0b 00 15 00 00 00 36 9e 0b 00 15 00 00 00 ....S...........-.......6.......
bfa0 4c 9e 0b 00 16 00 00 00 62 9e 0b 00 23 00 00 00 79 9e 0b 00 14 00 00 00 9d 9e 0b 00 13 00 00 00 L.......b...#...y...............
bfc0 b2 9e 0b 00 0d 00 00 00 c6 9e 0b 00 0e 00 00 00 d4 9e 0b 00 0f 00 00 00 e3 9e 0b 00 4f 01 00 00 ............................O...
bfe0 f3 9e 0b 00 20 01 00 00 43 a0 0b 00 23 01 00 00 64 a1 0b 00 4d 00 00 00 88 a2 0b 00 95 00 00 00 ........C...#...d...M...........
c000 d6 a2 0b 00 89 00 00 00 6c a3 0b 00 22 00 00 00 f6 a3 0b 00 0f 00 00 00 19 a4 0b 00 0f 00 00 00 ........l..."...................
c020 29 a4 0b 00 28 00 00 00 39 a4 0b 00 78 01 00 00 62 a4 0b 00 60 00 00 00 db a5 0b 00 1d 01 00 00 )...(...9...x...b...`...........
c040 3c a6 0b 00 0b 00 00 00 5a a7 0b 00 53 00 00 00 66 a7 0b 00 ca 00 00 00 ba a7 0b 00 f4 00 00 00 <.......Z...S...f...............
c060 85 a8 0b 00 98 00 00 00 7a a9 0b 00 98 00 00 00 13 aa 0b 00 00 01 00 00 ac aa 0b 00 aa 00 00 00 ........z.......................
c080 ad ab 0b 00 05 00 00 00 58 ac 0b 00 0e 00 00 00 5e ac 0b 00 0f 00 00 00 6d ac 0b 00 0b 00 00 00 ........X.......^.......m.......
c0a0 7d ac 0b 00 1f 00 00 00 89 ac 0b 00 b1 00 00 00 a9 ac 0b 00 17 00 00 00 5b ad 0b 00 a7 00 00 00 }.......................[.......
c0c0 73 ad 0b 00 21 00 00 00 1b ae 0b 00 90 00 00 00 3d ae 0b 00 26 00 00 00 ce ae 0b 00 1a 00 00 00 s...!...........=...&...........
c0e0 f5 ae 0b 00 44 00 00 00 10 af 0b 00 48 00 00 00 55 af 0b 00 2a 00 00 00 9e af 0b 00 6e 00 00 00 ....D.......H...U...*.......n...
c100 c9 af 0b 00 90 00 00 00 38 b0 0b 00 cf 00 00 00 c9 b0 0b 00 0f 00 00 00 99 b1 0b 00 0c 00 00 00 ........8.......................
c120 a9 b1 0b 00 69 01 00 00 b6 b1 0b 00 93 00 00 00 20 b3 0b 00 0f 00 00 00 b4 b3 0b 00 10 00 00 00 ....i...........................
c140 c4 b3 0b 00 3e 00 00 00 d5 b3 0b 00 81 00 00 00 14 b4 0b 00 8b 00 00 00 96 b4 0b 00 bd 00 00 00 ....>...........................
c160 22 b5 0b 00 30 01 00 00 e0 b5 0b 00 96 00 00 00 11 b7 0b 00 69 01 00 00 a8 b7 0b 00 0c 00 00 00 "...0...............i...........
c180 12 b9 0b 00 5a 00 00 00 1f b9 0b 00 3c 01 00 00 7a b9 0b 00 db 00 00 00 b7 ba 0b 00 52 00 00 00 ....Z.......<...z...........R...
c1a0 93 bb 0b 00 2f 00 00 00 e6 bb 0b 00 ac 00 00 00 16 bc 0b 00 09 00 00 00 c3 bc 0b 00 eb 00 00 00 ..../...........................
c1c0 cd bc 0b 00 d8 00 00 00 b9 bd 0b 00 5c 00 00 00 92 be 0b 00 22 01 00 00 ef be 0b 00 af 00 00 00 ............\......."...........
c1e0 12 c0 0b 00 30 00 00 00 c2 c0 0b 00 4b 00 00 00 f3 c0 0b 00 66 00 00 00 3f c1 0b 00 52 00 00 00 ....0.......K.......f...?...R...
c200 a6 c1 0b 00 49 00 00 00 f9 c1 0b 00 1b 01 00 00 43 c2 0b 00 bb 00 00 00 5f c3 0b 00 60 00 00 00 ....I...........C......._...`...
c220 1b c4 0b 00 62 00 00 00 7c c4 0b 00 52 01 00 00 df c4 0b 00 f3 00 00 00 32 c6 0b 00 bc 00 00 00 ....b...|...R...........2.......
c240 26 c7 0b 00 77 00 00 00 e3 c7 0b 00 af 00 00 00 5b c8 0b 00 e8 00 00 00 0b c9 0b 00 76 00 00 00 &...w...........[...........v...
c260 f4 c9 0b 00 3c 01 00 00 6b ca 0b 00 97 00 00 00 a8 cb 0b 00 a2 00 00 00 40 cc 0b 00 d3 00 00 00 ....<...k...............@.......
c280 e3 cc 0b 00 62 00 00 00 b7 cd 0b 00 0e 00 00 00 1a ce 0b 00 cc 00 00 00 29 ce 0b 00 32 00 00 00 ....b...................)...2...
c2a0 f6 ce 0b 00 11 00 00 00 29 cf 0b 00 14 01 00 00 3b cf 0b 00 b9 00 00 00 50 d0 0b 00 06 00 00 00 ........).......;.......P.......
c2c0 0a d1 0b 00 06 00 00 00 11 d1 0b 00 5d 02 00 00 18 d1 0b 00 0e 00 00 00 76 d3 0b 00 80 01 00 00 ............]...........v.......
c2e0 85 d3 0b 00 23 01 00 00 06 d5 0b 00 0c 01 00 00 2a d6 0b 00 8b 00 00 00 37 d7 0b 00 06 00 00 00 ....#...........*.......7.......
c300 c3 d7 0b 00 59 00 00 00 ca d7 0b 00 07 00 00 00 24 d8 0b 00 15 00 00 00 2c d8 0b 00 44 00 00 00 ....Y...........$.......,...D...
c320 42 d8 0b 00 4d 00 00 00 87 d8 0b 00 3d 00 00 00 d5 d8 0b 00 10 00 00 00 13 d9 0b 00 45 00 00 00 B...M.......=...............E...
c340 24 d9 0b 00 59 00 00 00 6a d9 0b 00 7c 00 00 00 c4 d9 0b 00 ac 00 00 00 41 da 0b 00 89 00 00 00 $...Y...j...|...........A.......
c360 ee da 0b 00 23 00 00 00 78 db 0b 00 0e 00 00 00 9c db 0b 00 26 00 00 00 ab db 0b 00 2d 00 00 00 ....#...x...........&.......-...
c380 d2 db 0b 00 2e 00 00 00 00 dc 0b 00 2d 00 00 00 2f dc 0b 00 0f 00 00 00 5d dc 0b 00 1d 01 00 00 ............-.../.......].......
c3a0 6d dc 0b 00 19 01 00 00 8b dd 0b 00 07 00 00 00 a5 de 0b 00 0e 00 00 00 ad de 0b 00 25 00 00 00 m...........................%...
c3c0 bc de 0b 00 0e 00 00 00 e2 de 0b 00 11 00 00 00 f1 de 0b 00 0f 00 00 00 03 df 0b 00 10 00 00 00 ................................
c3e0 13 df 0b 00 0e 00 00 00 24 df 0b 00 06 00 00 00 33 df 0b 00 d0 00 00 00 3a df 0b 00 57 00 00 00 ........$.......3.......:...W...
c400 0b e0 0b 00 2b 00 00 00 63 e0 0b 00 08 00 00 00 8f e0 0b 00 13 00 00 00 98 e0 0b 00 22 00 00 00 ....+...c..................."...
c420 ac e0 0b 00 0b 00 00 00 cf e0 0b 00 08 00 00 00 db e0 0b 00 1a 00 00 00 e4 e0 0b 00 6d 00 00 00 ............................m...
c440 ff e0 0b 00 17 00 00 00 6d e1 0b 00 47 01 00 00 85 e1 0b 00 14 00 00 00 cd e2 0b 00 0d 00 00 00 ........m...G...................
c460 e2 e2 0b 00 0c 00 00 00 f0 e2 0b 00 3e 00 00 00 fd e2 0b 00 78 00 00 00 3c e3 0b 00 3c 00 00 00 ............>.......x...<...<...
c480 b5 e3 0b 00 df 00 00 00 f2 e3 0b 00 34 00 00 00 d2 e4 0b 00 4d 00 00 00 07 e5 0b 00 3e 00 00 00 ............4.......M.......>...
c4a0 55 e5 0b 00 64 00 00 00 94 e5 0b 00 db 00 00 00 f9 e5 0b 00 3b 00 00 00 d5 e6 0b 00 18 00 00 00 U...d...............;...........
c4c0 11 e7 0b 00 12 00 00 00 2a e7 0b 00 3f 00 00 00 3d e7 0b 00 04 00 00 00 7d e7 0b 00 11 00 00 00 ........*...?...=.......}.......
c4e0 82 e7 0b 00 0a 00 00 00 94 e7 0b 00 2a 00 00 00 9f e7 0b 00 10 00 00 00 ca e7 0b 00 09 00 00 00 ............*...................
c500 db e7 0b 00 30 00 00 00 e5 e7 0b 00 08 00 00 00 16 e8 0b 00 05 01 00 00 1f e8 0b 00 1e 00 00 00 ....0...........................
c520 25 e9 0b 00 13 00 00 00 44 e9 0b 00 c5 00 00 00 58 e9 0b 00 6a 00 00 00 1e ea 0b 00 c0 00 00 00 %.......D.......X...j...........
c540 89 ea 0b 00 25 00 00 00 4a eb 0b 00 25 00 00 00 70 eb 0b 00 03 00 00 00 96 eb 0b 00 d3 00 00 00 ....%...J...%...p...............
c560 9a eb 0b 00 a8 00 00 00 6e ec 0b 00 90 01 00 00 17 ed 0b 00 d4 01 00 00 a8 ee 0b 00 23 01 00 00 ........n...................#...
c580 7d f0 0b 00 2a 00 00 00 a1 f1 0b 00 0a 00 00 00 cc f1 0b 00 26 00 00 00 d7 f1 0b 00 0a 00 00 00 }...*...............&...........
c5a0 fe f1 0b 00 96 01 00 00 09 f2 0b 00 05 00 00 00 a0 f3 0b 00 05 00 00 00 a6 f3 0b 00 02 00 00 00 ................................
c5c0 ac f3 0b 00 0a 00 00 00 af f3 0b 00 53 00 00 00 ba f3 0b 00 1d 00 00 00 0e f4 0b 00 25 00 00 00 ............S...............%...
c5e0 2c f4 0b 00 18 00 00 00 52 f4 0b 00 19 00 00 00 6b f4 0b 00 19 00 00 00 85 f4 0b 00 33 00 00 00 ,.......R.......k...........3...
c600 9f f4 0b 00 33 00 00 00 d3 f4 0b 00 ea 00 00 00 07 f5 0b 00 2b 00 00 00 f2 f5 0b 00 4d 00 00 00 ....3...............+.......M...
c620 1e f6 0b 00 15 00 00 00 6c f6 0b 00 14 02 00 00 82 f6 0b 00 34 00 00 00 97 f8 0b 00 33 00 00 00 ........l...........4.......3...
c640 cc f8 0b 00 36 00 00 00 00 f9 0b 00 34 00 00 00 37 f9 0b 00 2d 00 00 00 6c f9 0b 00 27 00 00 00 ....6.......4...7...-...l...'...
c660 9a f9 0b 00 1b 00 00 00 c2 f9 0b 00 38 00 00 00 de f9 0b 00 38 00 00 00 17 fa 0b 00 06 00 00 00 ............8.......8...........
c680 50 fa 0b 00 04 00 00 00 57 fa 0b 00 05 00 00 00 5c fa 0b 00 11 00 00 00 62 fa 0b 00 19 00 00 00 P.......W.......\.......b.......
c6a0 74 fa 0b 00 1d 00 00 00 8e fa 0b 00 19 00 00 00 ac fa 0b 00 41 00 00 00 c6 fa 0b 00 11 00 00 00 t...................A...........
c6c0 08 fb 0b 00 12 00 00 00 1a fb 0b 00 06 00 00 00 2d fb 0b 00 0b 00 00 00 34 fb 0b 00 f7 00 00 00 ................-.......4.......
c6e0 40 fb 0b 00 24 01 00 00 38 fc 0b 00 39 00 00 00 5d fd 0b 00 05 00 00 00 97 fd 0b 00 19 00 00 00 @...$...8...9...]...............
c700 9d fd 0b 00 04 00 00 00 b7 fd 0b 00 1b 00 00 00 bc fd 0b 00 25 00 00 00 d8 fd 0b 00 2d 00 00 00 ....................%.......-...
c720 fe fd 0b 00 2e 00 00 00 2c fe 0b 00 0c 00 00 00 5b fe 0b 00 0a 00 00 00 68 fe 0b 00 7a 00 00 00 ........,.......[.......h...z...
c740 73 fe 0b 00 50 00 00 00 ee fe 0b 00 0b 00 00 00 3f ff 0b 00 76 00 00 00 4b ff 0b 00 04 00 00 00 s...P...........?...v...K.......
c760 c2 ff 0b 00 10 00 00 00 c7 ff 0b 00 16 00 00 00 d8 ff 0b 00 20 00 00 00 ef ff 0b 00 1b 00 00 00 ................................
c780 10 00 0c 00 0e 00 00 00 2c 00 0c 00 16 00 00 00 3b 00 0c 00 11 00 00 00 52 00 0c 00 14 00 00 00 ........,.......;.......R.......
c7a0 64 00 0c 00 87 00 00 00 79 00 0c 00 39 00 00 00 01 01 0c 00 3a 00 00 00 3b 01 0c 00 3a 00 00 00 d.......y...9.......:...;...:...
c7c0 76 01 0c 00 ec 00 00 00 b1 01 0c 00 1f 00 00 00 9e 02 0c 00 0c 00 00 00 be 02 0c 00 3e 00 00 00 v...........................>...
c7e0 cb 02 0c 00 0c 00 00 00 0a 03 0c 00 0a 00 00 00 17 03 0c 00 54 00 00 00 22 03 0c 00 0b 00 00 00 ....................T...".......
c800 77 03 0c 00 0c 00 00 00 83 03 0c 00 05 00 00 00 90 03 0c 00 1a 00 00 00 96 03 0c 00 16 00 00 00 w...............................
c820 b1 03 0c 00 14 00 00 00 c8 03 0c 00 1c 00 00 00 dd 03 0c 00 75 00 00 00 fa 03 0c 00 07 01 00 00 ....................u...........
c840 70 04 0c 00 78 01 00 00 78 05 0c 00 45 00 00 00 f1 06 0c 00 39 00 00 00 37 07 0c 00 ec 00 00 00 p...x...x...E.......9...7.......
c860 71 07 0c 00 e6 00 00 00 5e 08 0c 00 4a 00 00 00 45 09 0c 00 69 00 00 00 90 09 0c 00 d2 00 00 00 q.......^...J...E...i...........
c880 fa 09 0c 00 c2 00 00 00 cd 0a 0c 00 b8 00 00 00 90 0b 0c 00 98 00 00 00 49 0c 0c 00 b5 00 00 00 ........................I.......
c8a0 e2 0c 0c 00 ff 00 00 00 98 0d 0c 00 7f 00 00 00 98 0e 0c 00 83 00 00 00 18 0f 0c 00 5a 00 00 00 ............................Z...
c8c0 9c 0f 0c 00 69 00 00 00 f7 0f 0c 00 0d 02 00 00 61 10 0c 00 b8 00 00 00 6f 12 0c 00 a4 00 00 00 ....i...........a.......o.......
c8e0 28 13 0c 00 b1 01 00 00 cd 13 0c 00 ad 00 00 00 7f 15 0c 00 6f 00 00 00 2d 16 0c 00 89 00 00 00 (...................o...-.......
c900 9d 16 0c 00 ae 00 00 00 27 17 0c 00 38 01 00 00 d6 17 0c 00 46 01 00 00 0f 19 0c 00 5f 01 00 00 ........'...8.......F......._...
c920 56 1a 0c 00 f0 00 00 00 b6 1b 0c 00 57 00 00 00 a7 1c 0c 00 83 00 00 00 ff 1c 0c 00 32 00 00 00 V...........W...............2...
c940 83 1d 0c 00 25 01 00 00 b6 1d 0c 00 6c 00 00 00 dc 1e 0c 00 6a 01 00 00 49 1f 0c 00 9b 00 00 00 ....%.......l.......j...I.......
c960 b4 20 0c 00 2a 00 00 00 50 21 0c 00 78 00 00 00 7b 21 0c 00 a3 00 00 00 f4 21 0c 00 94 00 00 00 ....*...P!..x...{!.......!......
c980 98 22 0c 00 93 00 00 00 2d 23 0c 00 51 00 00 00 c1 23 0c 00 92 00 00 00 13 24 0c 00 b2 00 00 00 ."......-#..Q....#.......$......
c9a0 a6 24 0c 00 55 00 00 00 59 25 0c 00 6e 00 00 00 af 25 0c 00 a6 00 00 00 1e 26 0c 00 a7 00 00 00 .$..U...Y%..n....%.......&......
c9c0 c5 26 0c 00 73 00 00 00 6d 27 0c 00 68 00 00 00 e1 27 0c 00 42 01 00 00 4a 28 0c 00 d4 00 00 00 .&..s...m'..h....'..B...J(......
c9e0 8d 29 0c 00 d1 00 00 00 62 2a 0c 00 b3 00 00 00 34 2b 0c 00 38 00 00 00 e8 2b 0c 00 87 00 00 00 .)......b*......4+..8....+......
ca00 21 2c 0c 00 8f 00 00 00 a9 2c 0c 00 79 00 00 00 39 2d 0c 00 8a 00 00 00 b3 2d 0c 00 60 00 00 00 !,.......,..y...9-.......-..`...
ca20 3e 2e 0c 00 66 00 00 00 9f 2e 0c 00 ab 00 00 00 06 2f 0c 00 45 00 00 00 b2 2f 0c 00 d3 00 00 00 >...f............/..E..../......
ca40 f8 2f 0c 00 d3 00 00 00 cc 30 0c 00 8e 00 00 00 a0 31 0c 00 61 00 00 00 2f 32 0c 00 7f 00 00 00 ./.......0.......1..a.../2......
ca60 91 32 0c 00 69 01 00 00 11 33 0c 00 9d 01 00 00 7b 34 0c 00 b6 00 00 00 19 36 0c 00 cd 00 00 00 .2..i....3......{4.......6......
ca80 d0 36 0c 00 a8 00 00 00 9e 37 0c 00 5f 00 00 00 47 38 0c 00 e5 00 00 00 a7 38 0c 00 55 00 00 00 .6.......7.._...G8.......8..U...
caa0 8d 39 0c 00 69 00 00 00 e3 39 0c 00 57 01 00 00 4d 3a 0c 00 8a 00 00 00 a5 3b 0c 00 9b 00 00 00 .9..i....9..W...M:.......;......
cac0 30 3c 0c 00 8d 00 00 00 cc 3c 0c 00 74 00 00 00 5a 3d 0c 00 97 00 00 00 cf 3d 0c 00 5c 00 00 00 0<.......<..t...Z=.......=..\...
cae0 67 3e 0c 00 8e 00 00 00 c4 3e 0c 00 92 00 00 00 53 3f 0c 00 74 01 00 00 e6 3f 0c 00 87 00 00 00 g>.......>......S?..t....?......
cb00 5b 41 0c 00 3e 00 00 00 e3 41 0c 00 d5 00 00 00 22 42 0c 00 91 00 00 00 f8 42 0c 00 bf 00 00 00 [A..>....A......"B.......B......
cb20 8a 43 0c 00 55 00 00 00 4a 44 0c 00 2c 00 00 00 a0 44 0c 00 21 00 00 00 cd 44 0c 00 9d 00 00 00 .C..U...JD..,....D..!....D......
cb40 ef 44 0c 00 1e 00 00 00 8d 45 0c 00 09 00 00 00 ac 45 0c 00 38 00 00 00 b6 45 0c 00 2c 00 00 00 .D.......E.......E..8....E..,...
cb60 ef 45 0c 00 9f 00 00 00 1c 46 0c 00 7e 00 00 00 bc 46 0c 00 a3 00 00 00 3b 47 0c 00 55 00 00 00 .E.......F..~....F......;G..U...
cb80 df 47 0c 00 70 00 00 00 35 48 0c 00 70 00 00 00 a6 48 0c 00 4e 00 00 00 17 49 0c 00 3b 00 00 00 .G..p...5H..p....H..N....I..;...
cba0 66 49 0c 00 6b 01 00 00 a2 49 0c 00 4a 00 00 00 0e 4b 0c 00 b5 00 00 00 59 4b 0c 00 71 00 00 00 fI..k....I..J....K......YK..q...
cbc0 0f 4c 0c 00 c2 00 00 00 81 4c 0c 00 70 00 00 00 44 4d 0c 00 dd 00 00 00 b5 4d 0c 00 dc 00 00 00 .L.......L..p...DM.......M......
cbe0 93 4e 0c 00 4a 00 00 00 70 4f 0c 00 4d 00 00 00 bb 4f 0c 00 32 00 00 00 09 50 0c 00 6f 00 00 00 .N..J...pO..M....O..2....P..o...
cc00 3c 50 0c 00 68 00 00 00 ac 50 0c 00 e3 00 00 00 15 51 0c 00 01 03 00 00 f9 51 0c 00 2c 00 00 00 <P..h....P.......Q.......Q..,...
cc20 fb 54 0c 00 bc 01 00 00 28 55 0c 00 da 00 00 00 e5 56 0c 00 8e 00 00 00 c0 57 0c 00 d0 00 00 00 .T......(U.......V.......W......
cc40 4f 58 0c 00 81 00 00 00 20 59 0c 00 b0 01 00 00 a2 59 0c 00 94 00 00 00 53 5b 0c 00 f7 00 00 00 OX.......Y.......Y......S[......
cc60 e8 5b 0c 00 49 00 00 00 e0 5c 0c 00 56 02 00 00 2a 5d 0c 00 85 00 00 00 81 5f 0c 00 08 01 00 00 .[..I....\..V...*]......._......
cc80 07 60 0c 00 1d 02 00 00 10 61 0c 00 c5 00 00 00 2e 63 0c 00 5b 00 00 00 f4 63 0c 00 46 00 00 00 .`.......a.......c..[....c..F...
cca0 50 64 0c 00 5b 00 00 00 97 64 0c 00 b4 00 00 00 f3 64 0c 00 60 00 00 00 a8 65 0c 00 fe 00 00 00 Pd..[....d.......d..`....e......
ccc0 09 66 0c 00 61 00 00 00 08 67 0c 00 9d 00 00 00 6a 67 0c 00 9c 00 00 00 08 68 0c 00 13 01 00 00 .f..a....g......jg.......h......
cce0 a5 68 0c 00 bb 00 00 00 b9 69 0c 00 3d 00 00 00 75 6a 0c 00 c2 00 00 00 b3 6a 0c 00 db 00 00 00 .h.......i..=...uj.......j......
cd00 76 6b 0c 00 d2 00 00 00 52 6c 0c 00 77 00 00 00 25 6d 0c 00 08 01 00 00 9d 6d 0c 00 2e 01 00 00 vk......Rl..w...%m.......m......
cd20 a6 6e 0c 00 68 00 00 00 d5 6f 0c 00 3c 00 00 00 3e 70 0c 00 45 01 00 00 7b 70 0c 00 c1 01 00 00 .n..h....o..<...>p..E...{p......
cd40 c1 71 0c 00 4e 00 00 00 83 73 0c 00 62 00 00 00 d2 73 0c 00 ae 00 00 00 35 74 0c 00 dd 00 00 00 .q..N....s..b....s......5t......
cd60 e4 74 0c 00 77 00 00 00 c2 75 0c 00 b7 00 00 00 3a 76 0c 00 a2 00 00 00 f2 76 0c 00 bb 00 00 00 .t..w....u......:v.......v......
cd80 95 77 0c 00 5c 00 00 00 51 78 0c 00 6a 01 00 00 ae 78 0c 00 62 00 00 00 19 7a 0c 00 c3 00 00 00 .w..\...Qx..j....x..b....z......
cda0 7c 7a 0c 00 11 00 00 00 40 7b 0c 00 ba 00 00 00 52 7b 0c 00 ba 00 00 00 0d 7c 0c 00 bc 00 00 00 |z......@{......R{.......|......
cdc0 c8 7c 0c 00 6e 00 00 00 85 7d 0c 00 6f 00 00 00 f4 7d 0c 00 a0 00 00 00 64 7e 0c 00 42 00 00 00 .|..n....}..o....}......d~..B...
cde0 05 7f 0c 00 d2 00 00 00 48 7f 0c 00 1d 01 00 00 1b 80 0c 00 9b 01 00 00 39 81 0c 00 9b 01 00 00 ........H...............9.......
ce00 d5 82 0c 00 6b 00 00 00 71 84 0c 00 98 00 00 00 dd 84 0c 00 4a 00 00 00 76 85 0c 00 0a 00 00 00 ....k...q...........J...v.......
ce20 c1 85 0c 00 18 00 00 00 cc 85 0c 00 3e 00 00 00 e5 85 0c 00 67 01 00 00 24 86 0c 00 0d 00 00 00 ............>.......g...$.......
ce40 8c 87 0c 00 16 00 00 00 9a 87 0c 00 23 00 00 00 b1 87 0c 00 0d 00 00 00 d5 87 0c 00 58 00 00 00 ............#...............X...
ce60 e3 87 0c 00 67 00 00 00 3c 88 0c 00 ef 00 00 00 a4 88 0c 00 6e 00 00 00 94 89 0c 00 98 00 00 00 ....g...<...........n...........
ce80 03 8a 0c 00 0b 00 00 00 9c 8a 0c 00 0b 00 00 00 a8 8a 0c 00 4c 00 00 00 b4 8a 0c 00 17 00 00 00 ....................L...........
cea0 01 8b 0c 00 10 00 00 00 19 8b 0c 00 10 00 00 00 2a 8b 0c 00 90 00 00 00 3b 8b 0c 00 17 00 00 00 ................*.......;.......
cec0 cc 8b 0c 00 37 00 00 00 e4 8b 0c 00 36 00 00 00 1c 8c 0c 00 1b 00 00 00 53 8c 0c 00 2f 00 00 00 ....7.......6...........S.../...
cee0 6f 8c 0c 00 97 00 00 00 9f 8c 0c 00 10 00 00 00 37 8d 0c 00 0a 00 00 00 48 8d 0c 00 18 00 00 00 o...............7.......H.......
cf00 53 8d 0c 00 72 01 00 00 6c 8d 0c 00 40 00 00 00 df 8e 0c 00 7f 01 00 00 20 8f 0c 00 48 01 00 00 S...r...l...@...............H...
cf20 a0 90 0c 00 54 01 00 00 e9 91 0c 00 14 00 00 00 3e 93 0c 00 08 00 00 00 53 93 0c 00 18 00 00 00 ....T...........>.......S.......
cf40 5c 93 0c 00 31 00 00 00 75 93 0c 00 8f 01 00 00 a7 93 0c 00 f7 00 00 00 37 95 0c 00 e9 00 00 00 \...1...u...............7.......
cf60 2f 96 0c 00 89 00 00 00 19 97 0c 00 38 00 00 00 a3 97 0c 00 8f 00 00 00 dc 97 0c 00 37 00 00 00 /...........8...............7...
cf80 6c 98 0c 00 1b 00 00 00 a4 98 0c 00 25 01 00 00 c0 98 0c 00 cb 00 00 00 e6 99 0c 00 db 00 00 00 l...........%...................
cfa0 b2 9a 0c 00 d7 00 00 00 8e 9b 0c 00 a5 00 00 00 66 9c 0c 00 93 00 00 00 0c 9d 0c 00 e3 00 00 00 ................f...............
cfc0 a0 9d 0c 00 02 02 00 00 84 9e 0c 00 c4 00 00 00 87 a0 0c 00 e6 00 00 00 4c a1 0c 00 4f 00 00 00 ........................L...O...
cfe0 33 a2 0c 00 a4 00 00 00 83 a2 0c 00 28 01 00 00 28 a3 0c 00 9d 00 00 00 51 a4 0c 00 3b 00 00 00 3...........(...(.......Q...;...
d000 ef a4 0c 00 4a 00 00 00 2b a5 0c 00 81 00 00 00 76 a5 0c 00 68 00 00 00 f8 a5 0c 00 49 00 00 00 ....J...+.......v...h.......I...
d020 61 a6 0c 00 36 00 00 00 ab a6 0c 00 11 00 00 00 e2 a6 0c 00 0f 00 00 00 f4 a6 0c 00 18 00 00 00 a...6...........................
d040 04 a7 0c 00 0e 00 00 00 1d a7 0c 00 0e 00 00 00 2c a7 0c 00 0f 00 00 00 3b a7 0c 00 0b 00 00 00 ................,.......;.......
d060 4b a7 0c 00 6c 01 00 00 57 a7 0c 00 0f 00 00 00 c4 a8 0c 00 0f 00 00 00 d4 a8 0c 00 08 00 00 00 K...l...W.......................
d080 e4 a8 0c 00 07 00 00 00 ed a8 0c 00 04 00 00 00 f5 a8 0c 00 0f 00 00 00 fa a8 0c 00 06 00 00 00 ................................
d0a0 0a a9 0c 00 ff 00 00 00 11 a9 0c 00 23 00 00 00 11 aa 0c 00 23 00 00 00 35 aa 0c 00 0e 00 00 00 ............#.......#...5.......
d0c0 59 aa 0c 00 07 00 00 00 68 aa 0c 00 0a 00 00 00 70 aa 0c 00 04 00 00 00 7b aa 0c 00 36 00 00 00 Y.......h.......p.......{...6...
d0e0 80 aa 0c 00 b5 00 00 00 b7 aa 0c 00 04 00 00 00 6d ab 0c 00 f5 00 00 00 72 ab 0c 00 19 00 00 00 ................m.......r.......
d100 68 ac 0c 00 42 00 00 00 82 ac 0c 00 1b 00 00 00 c5 ac 0c 00 34 01 00 00 e1 ac 0c 00 3e 00 00 00 h...B...............4.......>...
d120 16 ae 0c 00 29 00 00 00 55 ae 0c 00 0f 00 00 00 7f ae 0c 00 33 00 00 00 8f ae 0c 00 14 02 00 00 ....)...U...........3...........
d140 c3 ae 0c 00 40 00 00 00 d8 b0 0c 00 3d 00 00 00 19 b1 0c 00 07 01 00 00 57 b1 0c 00 23 00 00 00 ....@.......=...........W...#...
d160 5f b2 0c 00 11 00 00 00 83 b2 0c 00 3f 00 00 00 95 b2 0c 00 20 00 00 00 d5 b2 0c 00 6f 00 00 00 _...........?...............o...
d180 f6 b2 0c 00 3d 00 00 00 66 b3 0c 00 68 00 00 00 a4 b3 0c 00 6b 00 00 00 0d b4 0c 00 23 00 00 00 ....=...f...h.......k.......#...
d1a0 79 b4 0c 00 07 00 00 00 9d b4 0c 00 7d 00 00 00 a5 b4 0c 00 06 00 00 00 23 b5 0c 00 16 00 00 00 y...........}...........#.......
d1c0 2a b5 0c 00 35 00 00 00 41 b5 0c 00 10 00 00 00 77 b5 0c 00 69 02 00 00 88 b5 0c 00 1b 00 00 00 *...5...A.......w...i...........
d1e0 f2 b7 0c 00 52 01 00 00 0e b8 0c 00 4a 00 00 00 61 b9 0c 00 e8 01 00 00 ac b9 0c 00 9d 01 00 00 ....R.......J...a...............
d200 95 bb 0c 00 d7 00 00 00 33 bd 0c 00 1e 00 00 00 0b be 0c 00 2f 00 00 00 2a be 0c 00 21 00 00 00 ........3.........../...*...!...
d220 5a be 0c 00 0c 00 00 00 7c be 0c 00 0e 00 00 00 89 be 0c 00 24 00 00 00 98 be 0c 00 0e 00 00 00 Z.......|...........$...........
d240 bd be 0c 00 59 00 00 00 cc be 0c 00 22 00 00 00 26 bf 0c 00 05 00 00 00 49 bf 0c 00 20 00 00 00 ....Y......."...&.......I.......
d260 4f bf 0c 00 14 00 00 00 70 bf 0c 00 42 00 00 00 85 bf 0c 00 1f 00 00 00 c8 bf 0c 00 2e 00 00 00 O.......p...B...................
d280 e8 bf 0c 00 10 00 00 00 17 c0 0c 00 10 00 00 00 28 c0 0c 00 12 00 00 00 39 c0 0c 00 12 00 00 00 ................(.......9.......
d2a0 4c c0 0c 00 2e 00 00 00 5f c0 0c 00 3c 00 00 00 8e c0 0c 00 3b 00 00 00 cb c0 0c 00 0b 00 00 00 L......._...<.......;...........
d2c0 07 c1 0c 00 38 00 00 00 13 c1 0c 00 2c 00 00 00 4c c1 0c 00 09 00 00 00 79 c1 0c 00 09 00 00 00 ....8.......,...L.......y.......
d2e0 83 c1 0c 00 0e 00 00 00 8d c1 0c 00 63 00 00 00 9c c1 0c 00 9c 00 00 00 00 c2 0c 00 ab 00 00 00 ............c...................
d300 9d c2 0c 00 eb 00 00 00 49 c3 0c 00 30 00 00 00 35 c4 0c 00 07 00 00 00 66 c4 0c 00 63 00 00 00 ........I...0...5.......f...c...
d320 6e c4 0c 00 0c 01 00 00 d2 c4 0c 00 0c 00 00 00 df c5 0c 00 0c 00 00 00 ec c5 0c 00 15 00 00 00 n...............................
d340 f9 c5 0c 00 19 00 00 00 0f c6 0c 00 08 00 00 00 29 c6 0c 00 8c 00 00 00 32 c6 0c 00 03 00 00 00 ................).......2.......
d360 bf c6 0c 00 0a 00 00 00 c3 c6 0c 00 35 00 00 00 ce c6 0c 00 13 00 00 00 04 c7 0c 00 19 00 00 00 ............5...................
d380 18 c7 0c 00 06 00 00 00 32 c7 0c 00 3b 02 00 00 39 c7 0c 00 85 00 00 00 75 c9 0c 00 0e 00 00 00 ........2...;...9.......u.......
d3a0 fb c9 0c 00 09 00 00 00 0a ca 0c 00 35 00 00 00 14 ca 0c 00 04 00 00 00 4a ca 0c 00 e8 01 00 00 ............5...........J.......
d3c0 4f ca 0c 00 5f 00 00 00 38 cc 0c 00 61 00 00 00 98 cc 0c 00 03 00 00 00 fa cc 0c 00 0b 00 00 00 O..._...8...a...................
d3e0 fe cc 0c 00 4c 00 00 00 0a cd 0c 00 2f 00 00 00 57 cd 0c 00 1d 00 00 00 87 cd 0c 00 10 00 00 00 ....L......./...W...............
d400 a5 cd 0c 00 4d 00 00 00 b6 cd 0c 00 0f 00 00 00 04 ce 0c 00 3b 00 00 00 14 ce 0c 00 12 00 00 00 ....M...............;...........
d420 50 ce 0c 00 1d 00 00 00 63 ce 0c 00 44 00 00 00 81 ce 0c 00 51 00 00 00 c6 ce 0c 00 41 00 00 00 P.......c...D.......Q.......A...
d440 18 cf 0c 00 6a 00 00 00 5a cf 0c 00 66 00 00 00 c5 cf 0c 00 1c 00 00 00 2c d0 0c 00 8d 00 00 00 ....j...Z...f...........,.......
d460 49 d0 0c 00 d1 00 00 00 d7 d0 0c 00 1d 00 00 00 a9 d1 0c 00 e3 00 00 00 c7 d1 0c 00 e4 00 00 00 I...............................
d480 ab d2 0c 00 24 00 00 00 90 d3 0c 00 5a 00 00 00 b5 d3 0c 00 1a 00 00 00 10 d4 0c 00 21 00 00 00 ....$.......Z...............!...
d4a0 2b d4 0c 00 22 00 00 00 4d d4 0c 00 70 00 00 00 70 d4 0c 00 72 00 00 00 e1 d4 0c 00 29 00 00 00 +..."...M...p...p...r.......)...
d4c0 54 d5 0c 00 77 00 00 00 7e d5 0c 00 73 00 00 00 f6 d5 0c 00 90 00 00 00 6a d6 0c 00 53 00 00 00 T...w...~...s...........j...S...
d4e0 fb d6 0c 00 b6 00 00 00 4f d7 0c 00 5c 00 00 00 06 d8 0c 00 1e 00 00 00 63 d8 0c 00 91 00 00 00 ........O...\...........c.......
d500 82 d8 0c 00 54 00 00 00 14 d9 0c 00 b7 00 00 00 69 d9 0c 00 60 00 00 00 21 da 0c 00 24 00 00 00 ....T...........i...`...!...$...
d520 82 da 0c 00 61 00 00 00 a7 da 0c 00 48 00 00 00 09 db 0c 00 30 00 00 00 52 db 0c 00 3b 00 00 00 ....a.......H.......0...R...;...
d540 83 db 0c 00 25 00 00 00 bf db 0c 00 28 00 00 00 e5 db 0c 00 2e 00 00 00 0e dc 0c 00 9e 00 00 00 ....%.......(...................
d560 3d dc 0c 00 3e 00 00 00 dc dc 0c 00 11 00 00 00 1b dd 0c 00 7a 00 00 00 2d dd 0c 00 17 00 00 00 =...>...............z...-.......
d580 a8 dd 0c 00 13 00 00 00 c0 dd 0c 00 7d 00 00 00 d4 dd 0c 00 83 00 00 00 52 de 0c 00 11 00 00 00 ............}...........R.......
d5a0 d6 de 0c 00 10 00 00 00 e8 de 0c 00 33 00 00 00 f9 de 0c 00 6a 00 00 00 2d df 0c 00 22 00 00 00 ............3.......j...-..."...
d5c0 98 df 0c 00 1e 01 00 00 bb df 0c 00 dd 00 00 00 da e0 0c 00 17 01 00 00 b8 e1 0c 00 49 00 00 00 ............................I...
d5e0 d0 e2 0c 00 06 00 00 00 1a e3 0c 00 11 00 00 00 21 e3 0c 00 38 00 00 00 33 e3 0c 00 28 00 00 00 ................!...8...3...(...
d600 6c e3 0c 00 24 00 00 00 95 e3 0c 00 37 00 00 00 ba e3 0c 00 89 00 00 00 f2 e3 0c 00 5c 00 00 00 l...$.......7...............\...
d620 7c e4 0c 00 cd 01 00 00 d9 e4 0c 00 c2 00 00 00 a7 e6 0c 00 65 00 00 00 6a e7 0c 00 43 00 00 00 |...................e...j...C...
d640 d0 e7 0c 00 0a 00 00 00 14 e8 0c 00 b3 00 00 00 1f e8 0c 00 8c 00 00 00 d3 e8 0c 00 e8 00 00 00 ................................
d660 60 e9 0c 00 21 00 00 00 49 ea 0c 00 05 00 00 00 6b ea 0c 00 89 01 00 00 71 ea 0c 00 ae 01 00 00 `...!...I.......k.......q.......
d680 fb eb 0c 00 27 00 00 00 aa ed 0c 00 09 00 00 00 d2 ed 0c 00 fc 00 00 00 dc ed 0c 00 79 01 00 00 ....'.......................y...
d6a0 d9 ee 0c 00 0f 00 00 00 53 f0 0c 00 6c 00 00 00 63 f0 0c 00 35 00 00 00 d0 f0 0c 00 d4 00 00 00 ........S...l...c...5...........
d6c0 06 f1 0c 00 d4 00 00 00 db f1 0c 00 f4 00 00 00 b0 f2 0c 00 24 00 00 00 a5 f3 0c 00 6f 00 00 00 ....................$.......o...
d6e0 ca f3 0c 00 10 00 00 00 3a f4 0c 00 c6 00 00 00 4b f4 0c 00 30 00 00 00 12 f5 0c 00 a3 00 00 00 ........:.......K...0...........
d700 43 f5 0c 00 a4 00 00 00 e7 f5 0c 00 25 00 00 00 8c f6 0c 00 38 00 00 00 b2 f6 0c 00 22 00 00 00 C...........%.......8......."...
d720 eb f6 0c 00 65 00 00 00 0e f7 0c 00 80 00 00 00 74 f7 0c 00 74 00 00 00 f5 f7 0c 00 6a 00 00 00 ....e...........t...t.......j...
d740 6a f8 0c 00 a9 00 00 00 d5 f8 0c 00 01 00 00 00 7f f9 0c 00 03 00 00 00 81 f9 0c 00 1f 00 00 00 j...............................
d760 85 f9 0c 00 11 00 00 00 a5 f9 0c 00 10 00 00 00 b7 f9 0c 00 37 01 00 00 c8 f9 0c 00 0b 00 00 00 ....................7...........
d780 00 fb 0c 00 0e 00 00 00 0c fb 0c 00 17 00 00 00 1b fb 0c 00 22 00 00 00 33 fb 0c 00 05 00 00 00 ...................."...3.......
d7a0 56 fb 0c 00 05 00 00 00 5c fb 0c 00 1b 00 00 00 62 fb 0c 00 1b 00 00 00 7e fb 0c 00 0c 00 00 00 V.......\.......b.......~.......
d7c0 9a fb 0c 00 eb 00 00 00 a7 fb 0c 00 03 00 00 00 93 fc 0c 00 41 02 00 00 97 fc 0c 00 ad 00 00 00 ....................A...........
d7e0 d9 fe 0c 00 0d 00 00 00 87 ff 0c 00 91 00 00 00 95 ff 0c 00 0b 00 00 00 27 00 0d 00 16 00 00 00 ........................'.......
d800 33 00 0d 00 40 00 00 00 4a 00 0d 00 23 00 00 00 8b 00 0d 00 1f 00 00 00 af 00 0d 00 07 00 00 00 3...@...J...#...................
d820 cf 00 0d 00 0f 00 00 00 d7 00 0d 00 4b 00 00 00 e7 00 0d 00 ab 01 00 00 33 01 0d 00 a3 00 00 00 ............K...........3.......
d840 df 02 0d 00 13 00 00 00 83 03 0d 00 0f 00 00 00 97 03 0d 00 1c 00 00 00 a7 03 0d 00 18 00 00 00 ................................
d860 c4 03 0d 00 23 00 00 00 dd 03 0d 00 0f 00 00 00 01 04 0d 00 10 00 00 00 11 04 0d 00 0e 00 00 00 ....#...........................
d880 22 04 0d 00 25 00 00 00 31 04 0d 00 1a 00 00 00 57 04 0d 00 18 00 00 00 72 04 0d 00 45 00 00 00 "...%...1.......W.......r...E...
d8a0 8b 04 0d 00 16 00 00 00 d1 04 0d 00 25 00 00 00 e8 04 0d 00 38 00 00 00 0e 05 0d 00 36 00 00 00 ............%.......8.......6...
d8c0 47 05 0d 00 20 00 00 00 7e 05 0d 00 13 00 00 00 9f 05 0d 00 1e 00 00 00 b3 05 0d 00 15 00 00 00 G.......~.......................
d8e0 d2 05 0d 00 ba 00 00 00 e8 05 0d 00 25 00 00 00 a3 06 0d 00 89 00 00 00 c9 06 0d 00 13 00 00 00 ............%...................
d900 53 07 0d 00 1a 00 00 00 67 07 0d 00 3a 00 00 00 82 07 0d 00 81 01 00 00 bd 07 0d 00 47 00 00 00 S.......g...:...............G...
d920 3f 09 0d 00 74 00 00 00 87 09 0d 00 9d 00 00 00 fc 09 0d 00 7b 01 00 00 9a 0a 0d 00 61 00 00 00 ?...t...............{.......a...
d940 16 0c 0d 00 6c 00 00 00 78 0c 0d 00 06 00 00 00 e5 0c 0d 00 47 00 00 00 ec 0c 0d 00 44 00 00 00 ....l...x...........G.......D...
d960 34 0d 0d 00 37 00 00 00 79 0d 0d 00 07 01 00 00 b1 0d 0d 00 57 00 00 00 b9 0e 0d 00 31 00 00 00 4...7...y...........W.......1...
d980 11 0f 0d 00 5b 00 00 00 43 0f 0d 00 1f 00 00 00 9f 0f 0d 00 2b 00 00 00 bf 0f 0d 00 04 00 00 00 ....[...C...........+...........
d9a0 eb 0f 0d 00 16 00 00 00 f0 0f 0d 00 37 00 00 00 07 10 0d 00 38 01 00 00 3f 10 0d 00 0d 00 00 00 ............7.......8...?.......
d9c0 78 11 0d 00 0d 00 00 00 86 11 0d 00 12 00 00 00 94 11 0d 00 0a 00 00 00 a7 11 0d 00 4e 00 00 00 x...........................N...
d9e0 b2 11 0d 00 08 01 00 00 01 12 0d 00 24 01 00 00 0a 13 0d 00 15 00 00 00 2f 14 0d 00 9c 01 00 00 ............$.........../.......
da00 45 14 0d 00 5c 00 00 00 e2 15 0d 00 a4 00 00 00 3f 16 0d 00 16 00 00 00 e4 16 0d 00 8a 02 00 00 E...\...........?...............
da20 fb 16 0d 00 1d 00 00 00 86 19 0d 00 0c 00 00 00 a4 19 0d 00 1f 00 00 00 b1 19 0d 00 43 00 00 00 ............................C...
da40 d1 19 0d 00 0d 00 00 00 15 1a 0d 00 c1 00 00 00 23 1a 0d 00 77 00 00 00 e5 1a 0d 00 69 00 00 00 ................#...w.......i...
da60 5d 1b 0d 00 62 00 00 00 c7 1b 0d 00 76 00 00 00 2a 1c 0d 00 0e 01 00 00 a1 1c 0d 00 cb 00 00 00 ]...b.......v...*...............
da80 b0 1d 0d 00 19 01 00 00 7c 1e 0d 00 43 00 00 00 96 1f 0d 00 ab 00 00 00 da 1f 0d 00 9a 00 00 00 ........|...C...................
daa0 86 20 0d 00 a6 00 00 00 21 21 0d 00 6e 01 00 00 c8 21 0d 00 17 01 00 00 37 23 0d 00 6f 00 00 00 ........!!..n....!......7#..o...
dac0 4f 24 0d 00 7b 00 00 00 bf 24 0d 00 12 01 00 00 3b 25 0d 00 e6 00 00 00 4e 26 0d 00 b6 00 00 00 O$..{....$......;%......N&......
dae0 35 27 0d 00 b1 00 00 00 ec 27 0d 00 fb 00 00 00 9e 28 0d 00 20 00 00 00 9a 29 0d 00 a0 01 00 00 5'.......'.......(.......)......
db00 bb 29 0d 00 53 00 00 00 5c 2b 0d 00 39 00 00 00 b0 2b 0d 00 28 00 00 00 ea 2b 0d 00 4a 00 00 00 .)..S...\+..9....+..(....+..J...
db20 13 2c 0d 00 3b 00 00 00 5e 2c 0d 00 34 00 00 00 9a 2c 0d 00 52 00 00 00 cf 2c 0d 00 53 00 00 00 .,..;...^,..4....,..R....,..S...
db40 22 2d 0d 00 52 00 00 00 76 2d 0d 00 80 01 00 00 c9 2d 0d 00 36 00 00 00 4a 2f 0d 00 23 00 00 00 "-..R...v-.......-..6...J/..#...
db60 81 2f 0d 00 0b 00 00 00 a5 2f 0d 00 ad 00 00 00 b1 2f 0d 00 91 00 00 00 5f 30 0d 00 1b 02 00 00 ./......./......./......_0......
db80 f1 30 0d 00 e8 01 00 00 0d 33 0d 00 07 00 00 00 f6 34 0d 00 df 00 00 00 fe 34 0d 00 45 01 00 00 .0.......3.......4.......4..E...
dba0 de 35 0d 00 22 00 00 00 24 37 0d 00 79 01 00 00 47 37 0d 00 a6 00 00 00 c1 38 0d 00 e9 00 00 00 .5.."...$7..y...G7.......8......
dbc0 68 39 0d 00 83 00 00 00 52 3a 0d 00 19 00 00 00 d6 3a 0d 00 0f 00 00 00 f0 3a 0d 00 09 00 00 00 h9......R:.......:.......:......
dbe0 00 3b 0d 00 12 00 00 00 0a 3b 0d 00 0e 00 00 00 1d 3b 0d 00 21 00 00 00 2c 3b 0d 00 0e 00 00 00 .;.......;.......;..!...,;......
dc00 4e 3b 0d 00 17 00 00 00 5d 3b 0d 00 14 00 00 00 75 3b 0d 00 19 00 00 00 8a 3b 0d 00 14 00 00 00 N;......];......u;.......;......
dc20 a4 3b 0d 00 06 00 00 00 b9 3b 0d 00 13 00 00 00 c0 3b 0d 00 12 00 00 00 d4 3b 0d 00 0d 00 00 00 .;.......;.......;.......;......
dc40 e7 3b 0d 00 6a 00 00 00 f5 3b 0d 00 17 00 00 00 60 3c 0d 00 2e 00 00 00 78 3c 0d 00 2d 00 00 00 .;..j....;......`<......x<..-...
dc60 a7 3c 0d 00 08 00 00 00 d5 3c 0d 00 16 00 00 00 de 3c 0d 00 ea 00 00 00 f5 3c 0d 00 59 00 00 00 .<.......<.......<.......<..Y...
dc80 e0 3d 0d 00 19 00 00 00 3a 3e 0d 00 7e 00 00 00 54 3e 0d 00 07 00 00 00 d3 3e 0d 00 2a 00 00 00 .=......:>..~...T>.......>..*...
dca0 db 3e 0d 00 4f 00 00 00 06 3f 0d 00 17 00 00 00 56 3f 0d 00 3b 00 00 00 6e 3f 0d 00 87 01 00 00 .>..O....?......V?..;...n?......
dcc0 aa 3f 0d 00 6e 00 00 00 32 41 0d 00 24 00 00 00 a1 41 0d 00 54 00 00 00 c6 41 0d 00 a4 01 00 00 .?..n...2A..$....A..T....A......
dce0 1b 42 0d 00 8f 01 00 00 c0 43 0d 00 24 00 00 00 50 45 0d 00 1f 00 00 00 75 45 0d 00 07 00 00 00 .B.......C..$...PE......uE......
dd00 95 45 0d 00 1b 00 00 00 9d 45 0d 00 08 00 00 00 b9 45 0d 00 5c 00 00 00 c2 45 0d 00 08 00 00 00 .E.......E.......E..\....E......
dd20 1f 46 0d 00 1b 00 00 00 28 46 0d 00 57 00 00 00 44 46 0d 00 14 00 00 00 9c 46 0d 00 3f 00 00 00 .F......(F..W...DF.......F..?...
dd40 b1 46 0d 00 3a 00 00 00 f1 46 0d 00 75 00 00 00 2c 47 0d 00 69 00 00 00 a2 47 0d 00 32 01 00 00 .F..:....F..u...,G..i....G..2...
dd60 0c 48 0d 00 36 01 00 00 3f 49 0d 00 0c 00 00 00 76 4a 0d 00 26 00 00 00 83 4a 0d 00 18 00 00 00 .H..6...?I......vJ..&....J......
dd80 aa 4a 0d 00 2e 00 00 00 c3 4a 0d 00 41 01 00 00 f2 4a 0d 00 03 00 00 00 34 4c 0d 00 04 00 00 00 .J.......J..A....J......4L......
dda0 38 4c 0d 00 0c 00 00 00 3d 4c 0d 00 05 00 00 00 4a 4c 0d 00 0c 00 00 00 50 4c 0d 00 0d 00 00 00 8L......=L......JL......PL......
ddc0 5d 4c 0d 00 0b 00 00 00 6b 4c 0d 00 ae 00 00 00 77 4c 0d 00 31 01 00 00 26 4d 0d 00 ca 00 00 00 ]L......kL......wL..1...&M......
dde0 58 4e 0d 00 43 00 00 00 23 4f 0d 00 46 00 00 00 67 4f 0d 00 0b 00 00 00 ae 4f 0d 00 0b 00 00 00 XN..C...#O..F...gO.......O......
de00 ba 4f 0d 00 19 00 00 00 c6 4f 0d 00 0f 00 00 00 e0 4f 0d 00 ba 01 00 00 f0 4f 0d 00 6a 00 00 00 .O.......O.......O.......O..j...
de20 ab 51 0d 00 13 00 00 00 16 52 0d 00 e4 00 00 00 2a 52 0d 00 46 00 00 00 0f 53 0d 00 88 01 00 00 .Q.......R......*R..F....S......
de40 56 53 0d 00 89 01 00 00 df 54 0d 00 0b 00 00 00 69 56 0d 00 ce 00 00 00 75 56 0d 00 6c 00 00 00 VS.......T......iV......uV..l...
de60 44 57 0d 00 10 01 00 00 b1 57 0d 00 6e 00 00 00 c2 58 0d 00 26 00 00 00 31 59 0d 00 40 00 00 00 DW.......W..n....X..&...1Y..@...
de80 58 59 0d 00 a0 00 00 00 99 59 0d 00 b9 00 00 00 3a 5a 0d 00 58 00 00 00 f4 5a 0d 00 64 00 00 00 XY.......Y......:Z..X....Z..d...
dea0 4d 5b 0d 00 39 00 00 00 b2 5b 0d 00 45 00 00 00 ec 5b 0d 00 4a 00 00 00 32 5c 0d 00 4b 00 00 00 M[..9....[..E....[..J...2\..K...
dec0 7d 5c 0d 00 56 00 00 00 c9 5c 0d 00 57 00 00 00 20 5d 0d 00 96 00 00 00 78 5d 0d 00 37 00 00 00 }\..V....\..W....]......x]..7...
dee0 0f 5e 0d 00 8f 00 00 00 47 5e 0d 00 06 00 00 00 d7 5e 0d 00 0f 00 00 00 de 5e 0d 00 1b 00 00 00 .^......G^.......^.......^......
df00 ee 5e 0d 00 33 00 00 00 0a 5f 0d 00 56 00 00 00 3e 5f 0d 00 0b 00 00 00 95 5f 0d 00 12 00 00 00 .^..3...._..V...>_......._......
df20 a1 5f 0d 00 38 00 00 00 b4 5f 0d 00 19 00 00 00 ed 5f 0d 00 33 00 00 00 07 60 0d 00 1f 00 00 00 ._..8...._......._..3....`......
df40 3b 60 0d 00 2e 00 00 00 5b 60 0d 00 93 01 00 00 8a 60 0d 00 0f 00 00 00 1e 62 0d 00 0a 00 00 00 ;`......[`.......`.......b......
df60 2e 62 0d 00 0a 00 00 00 39 62 0d 00 63 00 00 00 44 62 0d 00 2f 00 00 00 a8 62 0d 00 32 00 00 00 .b......9b..c...Db../....b..2...
df80 d8 62 0d 00 4c 00 00 00 0b 63 0d 00 23 00 00 00 58 63 0d 00 64 00 00 00 7c 63 0d 00 65 00 00 00 .b..L....c..#...Xc..d...|c..e...
dfa0 e1 63 0d 00 6e 00 00 00 47 64 0d 00 29 00 00 00 b6 64 0d 00 dd 00 00 00 e0 64 0d 00 2d 00 00 00 .c..n...Gd..)....d.......d..-...
dfc0 be 65 0d 00 11 00 00 00 ec 65 0d 00 11 00 00 00 fe 65 0d 00 12 00 00 00 10 66 0d 00 0c 00 00 00 .e.......e.......e.......f......
dfe0 23 66 0d 00 30 00 00 00 30 66 0d 00 3f 00 00 00 61 66 0d 00 40 00 00 00 a1 66 0d 00 04 01 00 00 #f..0...0f..?...af..@....f......
e000 e2 66 0d 00 a9 00 00 00 e7 67 0d 00 18 00 00 00 91 68 0d 00 08 00 00 00 aa 68 0d 00 46 00 00 00 .f.......g.......h.......h..F...
e020 b3 68 0d 00 4d 00 00 00 fa 68 0d 00 1f 00 00 00 48 69 0d 00 4f 00 00 00 68 69 0d 00 3d 00 00 00 .h..M....h......Hi..O...hi..=...
e040 b8 69 0d 00 08 00 00 00 f6 69 0d 00 0e 00 00 00 ff 69 0d 00 84 01 00 00 0e 6a 0d 00 8c 00 00 00 .i.......i.......i.......j......
e060 93 6b 0d 00 11 00 00 00 20 6c 0d 00 0e 01 00 00 32 6c 0d 00 3a 00 00 00 41 6d 0d 00 09 00 00 00 .k.......l......2l..:...Am......
e080 7c 6d 0d 00 38 00 00 00 86 6d 0d 00 bd 00 00 00 bf 6d 0d 00 30 00 00 00 7d 6e 0d 00 31 00 00 00 |m..8....m.......m..0...}n..1...
e0a0 ae 6e 0d 00 24 00 00 00 e0 6e 0d 00 28 00 00 00 05 6f 0d 00 23 00 00 00 2e 6f 0d 00 20 00 00 00 .n..$....n..(....o..#....o......
e0c0 52 6f 0d 00 21 00 00 00 73 6f 0d 00 3a 00 00 00 95 6f 0d 00 1f 00 00 00 d0 6f 0d 00 32 00 00 00 Ro..!...so..:....o.......o..2...
e0e0 f0 6f 0d 00 26 00 00 00 23 70 0d 00 13 00 00 00 4a 70 0d 00 41 00 00 00 5e 70 0d 00 a0 00 00 00 .o..&...#p......Jp..A...^p......
e100 a0 70 0d 00 3e 00 00 00 41 71 0d 00 1f 00 00 00 80 71 0d 00 ce 00 00 00 a0 71 0d 00 4c 01 00 00 .p..>...Aq.......q.......q..L...
e120 6f 72 0d 00 36 01 00 00 bc 73 0d 00 21 00 00 00 f3 74 0d 00 1e 00 00 00 15 75 0d 00 0e 00 00 00 or..6....s..!....t.......u......
e140 34 75 0d 00 03 00 00 00 43 75 0d 00 39 00 00 00 47 75 0d 00 2f 00 00 00 81 75 0d 00 b8 00 00 00 4u......Cu..9...Gu../....u......
e160 b1 75 0d 00 24 00 00 00 6a 76 0d 00 49 00 00 00 8f 76 0d 00 03 00 00 00 d9 76 0d 00 24 00 00 00 .u..$...jv..I....v.......v..$...
e180 dd 76 0d 00 03 00 00 00 02 77 0d 00 06 00 00 00 06 77 0d 00 0c 00 00 00 0d 77 0d 00 18 00 00 00 .v.......w.......w.......w......
e1a0 1a 77 0d 00 15 00 00 00 33 77 0d 00 22 00 00 00 49 77 0d 00 4c 00 00 00 6c 77 0d 00 45 00 00 00 .w......3w.."...Iw..L...lw..E...
e1c0 b9 77 0d 00 98 00 00 00 ff 77 0d 00 15 00 00 00 98 78 0d 00 53 01 00 00 ae 78 0d 00 20 00 00 00 .w.......w.......x..S....x......
e1e0 02 7a 0d 00 03 00 00 00 23 7a 0d 00 21 00 00 00 27 7a 0d 00 21 00 00 00 49 7a 0d 00 04 00 00 00 .z......#z..!...'z..!...Iz......
e200 6b 7a 0d 00 15 00 00 00 70 7a 0d 00 e1 00 00 00 86 7a 0d 00 08 00 00 00 68 7b 0d 00 0d 00 00 00 kz......pz.......z......h{......
e220 71 7b 0d 00 c3 00 00 00 7f 7b 0d 00 20 00 00 00 43 7c 0d 00 21 00 00 00 64 7c 0d 00 0c 00 00 00 q{.......{......C|..!...d|......
e240 86 7c 0d 00 0a 00 00 00 93 7c 0d 00 72 00 00 00 9e 7c 0d 00 dc 00 00 00 11 7d 0d 00 0e 00 00 00 .|.......|..r....|.......}......
e260 ee 7d 0d 00 4f 00 00 00 fd 7d 0d 00 6a 00 00 00 4d 7e 0d 00 50 00 00 00 b8 7e 0d 00 0e 00 00 00 .}..O....}..j...M~..P....~......
e280 09 7f 0d 00 0b 00 00 00 18 7f 0d 00 1f 00 00 00 24 7f 0d 00 41 00 00 00 44 7f 0d 00 13 04 00 00 ................$...A...D.......
e2a0 86 7f 0d 00 87 00 00 00 9a 83 0d 00 25 00 00 00 22 84 0d 00 16 00 00 00 48 84 0d 00 2f 01 00 00 ............%...".......H.../...
e2c0 5f 84 0d 00 96 00 00 00 8f 85 0d 00 1e 00 00 00 26 86 0d 00 1c 00 00 00 45 86 0d 00 ad 01 00 00 _...............&.......E.......
e2e0 62 86 0d 00 45 00 00 00 10 88 0d 00 16 00 00 00 56 88 0d 00 35 00 00 00 6d 88 0d 00 3b 00 00 00 b...E...........V...5...m...;...
e300 a3 88 0d 00 4a 00 00 00 df 88 0d 00 54 00 00 00 2a 89 0d 00 73 00 00 00 7f 89 0d 00 4c 00 00 00 ....J.......T...*...s.......L...
e320 f3 89 0d 00 0d 00 00 00 40 8a 0d 00 23 00 00 00 4e 8a 0d 00 23 00 00 00 72 8a 0d 00 21 00 00 00 ........@...#...N...#...r...!...
e340 96 8a 0d 00 15 00 00 00 b8 8a 0d 00 0b 00 00 00 ce 8a 0d 00 0a 00 00 00 da 8a 0d 00 1e 00 00 00 ................................
e360 e5 8a 0d 00 0b 00 00 00 04 8b 0d 00 1f 00 00 00 10 8b 0d 00 15 00 00 00 30 8b 0d 00 4e 00 00 00 ........................0...N...
e380 46 8b 0d 00 0b 00 00 00 95 8b 0d 00 3d 00 00 00 a1 8b 0d 00 25 00 00 00 df 8b 0d 00 29 00 00 00 F...........=.......%.......)...
e3a0 05 8c 0d 00 11 00 00 00 2f 8c 0d 00 76 00 00 00 41 8c 0d 00 43 00 00 00 b8 8c 0d 00 6b 00 00 00 ......../...v...A...C.......k...
e3c0 fc 8c 0d 00 0c 00 00 00 68 8d 0d 00 20 00 00 00 75 8d 0d 00 0d 00 00 00 96 8d 0d 00 05 00 00 00 ........h.......u...............
e3e0 a4 8d 0d 00 0d 00 00 00 aa 8d 0d 00 0e 00 00 00 b8 8d 0d 00 81 00 00 00 c7 8d 0d 00 07 00 00 00 ................................
e400 49 8e 0d 00 1a 00 00 00 51 8e 0d 00 27 00 00 00 6c 8e 0d 00 19 00 00 00 94 8e 0d 00 1e 00 00 00 I.......Q...'...l...............
e420 ae 8e 0d 00 17 00 00 00 cd 8e 0d 00 1f 00 00 00 e5 8e 0d 00 6d 00 00 00 05 8f 0d 00 58 00 00 00 ....................m.......X...
e440 73 8f 0d 00 0c 00 00 00 cc 8f 0d 00 0b 00 00 00 d9 8f 0d 00 10 00 00 00 e5 8f 0d 00 3d 00 00 00 s...........................=...
e460 f6 8f 0d 00 39 00 00 00 34 90 0d 00 40 00 00 00 6e 90 0d 00 0d 00 00 00 af 90 0d 00 0b 00 00 00 ....9...4...@...n...............
e480 bd 90 0d 00 1f 00 00 00 c9 90 0d 00 0f 00 00 00 e9 90 0d 00 0f 00 00 00 f9 90 0d 00 1d 00 00 00 ................................
e4a0 09 91 0d 00 09 00 00 00 27 91 0d 00 10 00 00 00 31 91 0d 00 14 00 00 00 42 91 0d 00 1d 00 00 00 ........'.......1.......B.......
e4c0 57 91 0d 00 0f 00 00 00 75 91 0d 00 1d 00 00 00 85 91 0d 00 17 00 00 00 a3 91 0d 00 d0 01 00 00 W.......u.......................
e4e0 bb 91 0d 00 2e 00 00 00 8c 93 0d 00 7d 00 00 00 bb 93 0d 00 c1 00 00 00 39 94 0d 00 0c 00 00 00 ............}...........9.......
e500 fb 94 0d 00 13 00 00 00 08 95 0d 00 15 00 00 00 1c 95 0d 00 0f 00 00 00 32 95 0d 00 67 00 00 00 ........................2...g...
e520 42 95 0d 00 56 00 00 00 aa 95 0d 00 11 00 00 00 01 96 0d 00 c1 00 00 00 13 96 0d 00 59 00 00 00 B...V.......................Y...
e540 d5 96 0d 00 c6 00 00 00 2f 97 0d 00 07 00 00 00 f6 97 0d 00 07 00 00 00 fe 97 0d 00 35 00 00 00 ......../...................5...
e560 06 98 0d 00 69 00 00 00 3c 98 0d 00 6c 00 00 00 a6 98 0d 00 2b 00 00 00 13 99 0d 00 7c 00 00 00 ....i...<...l.......+.......|...
e580 3f 99 0d 00 69 00 00 00 bc 99 0d 00 0b 00 00 00 26 9a 0d 00 09 00 00 00 32 9a 0d 00 11 00 00 00 ?...i...........&.......2.......
e5a0 3c 9a 0d 00 05 00 00 00 4e 9a 0d 00 ad 00 00 00 54 9a 0d 00 4c 00 00 00 02 9b 0d 00 12 00 00 00 <.......N.......T...L...........
e5c0 4f 9b 0d 00 04 00 00 00 62 9b 0d 00 06 00 00 00 67 9b 0d 00 06 00 00 00 6e 9b 0d 00 04 00 00 00 O.......b.......g.......n.......
e5e0 75 9b 0d 00 0f 00 00 00 7a 9b 0d 00 16 00 00 00 8a 9b 0d 00 d7 00 00 00 a1 9b 0d 00 fd 00 00 00 u.......z.......................
e600 79 9c 0d 00 65 01 00 00 77 9d 0d 00 06 00 00 00 dd 9e 0d 00 f4 00 00 00 e4 9e 0d 00 00 01 00 00 y...e...w.......................
e620 d9 9f 0d 00 06 00 00 00 da a0 0d 00 0b 02 00 00 e1 a0 0d 00 e2 01 00 00 ed a2 0d 00 03 00 00 00 ................................
e640 d0 a4 0d 00 27 00 00 00 d4 a4 0d 00 18 00 00 00 fc a4 0d 00 0a 00 00 00 15 a5 0d 00 7b 01 00 00 ....'.......................{...
e660 20 a5 0d 00 40 00 00 00 9c a6 0d 00 a9 01 00 00 dd a6 0d 00 30 00 00 00 87 a8 0d 00 10 00 00 00 ....@...............0...........
e680 b8 a8 0d 00 1b 00 00 00 c9 a8 0d 00 2e 00 00 00 e5 a8 0d 00 0b 00 00 00 14 a9 0d 00 13 00 00 00 ................................
e6a0 20 a9 0d 00 0b 00 00 00 34 a9 0d 00 2e 00 00 00 40 a9 0d 00 46 00 00 00 6f a9 0d 00 0d 00 00 00 ........4.......@...F...o.......
e6c0 b6 a9 0d 00 0b 00 00 00 c4 a9 0d 00 58 01 00 00 d0 a9 0d 00 88 00 00 00 29 ab 0d 00 45 00 00 00 ............X...........)...E...
e6e0 b2 ab 0d 00 29 00 00 00 f8 ab 0d 00 96 00 00 00 22 ac 0d 00 10 00 00 00 b9 ac 0d 00 09 00 00 00 ....)..........."...............
e700 ca ac 0d 00 a8 00 00 00 d4 ac 0d 00 3a 00 00 00 7d ad 0d 00 08 00 00 00 b8 ad 0d 00 20 00 00 00 ............:...}...............
e720 c1 ad 0d 00 28 00 00 00 e2 ad 0d 00 4b 00 00 00 0b ae 0d 00 0f 00 00 00 57 ae 0d 00 26 01 00 00 ....(.......K...........W...&...
e740 67 ae 0d 00 5b 01 00 00 8e af 0d 00 87 00 00 00 ea b0 0d 00 86 00 00 00 72 b1 0d 00 ce 01 00 00 g...[...................r.......
e760 f9 b1 0d 00 18 00 00 00 c8 b3 0d 00 51 00 00 00 e1 b3 0d 00 f2 00 00 00 33 b4 0d 00 0e 00 00 00 ............Q...........3.......
e780 26 b5 0d 00 34 00 00 00 35 b5 0d 00 36 00 00 00 6a b5 0d 00 bd 00 00 00 a1 b5 0d 00 7e 00 00 00 &...4...5...6...j...........~...
e7a0 5f b6 0d 00 0e 00 00 00 de b6 0d 00 dd 00 00 00 ed b6 0d 00 06 00 00 00 cb b7 0d 00 12 00 00 00 _...............................
e7c0 d2 b7 0d 00 14 00 00 00 e5 b7 0d 00 0b 00 00 00 fa b7 0d 00 14 00 00 00 06 b8 0d 00 42 00 00 00 ............................B...
e7e0 1b b8 0d 00 07 00 00 00 5e b8 0d 00 07 00 00 00 66 b8 0d 00 c7 00 00 00 6e b8 0d 00 29 00 00 00 ........^.......f.......n...)...
e800 36 b9 0d 00 28 00 00 00 60 b9 0d 00 23 00 00 00 89 b9 0d 00 14 00 00 00 ad b9 0d 00 20 00 00 00 6...(...`...#...................
e820 c2 b9 0d 00 18 00 00 00 e3 b9 0d 00 28 00 00 00 fc b9 0d 00 1d 00 00 00 25 ba 0d 00 29 00 00 00 ............(...........%...)...
e840 43 ba 0d 00 1e 00 00 00 6d ba 0d 00 30 00 00 00 8c ba 0d 00 4b 00 00 00 bd ba 0d 00 6e 00 00 00 C.......m...0.......K.......n...
e860 09 bb 0d 00 2d 00 00 00 78 bb 0d 00 35 00 00 00 a6 bb 0d 00 16 00 00 00 dc bb 0d 00 1c 00 00 00 ....-...x...5...................
e880 f3 bb 0d 00 1b 00 00 00 10 bc 0d 00 41 00 00 00 2c bc 0d 00 35 00 00 00 6e bc 0d 00 97 00 00 00 ............A...,...5...n.......
e8a0 a4 bc 0d 00 4e 00 00 00 3c bd 0d 00 1d 00 00 00 8b bd 0d 00 4c 00 00 00 a9 bd 0d 00 17 00 00 00 ....N...<...........L...........
e8c0 f6 bd 0d 00 1f 00 00 00 0e be 0d 00 1b 00 00 00 2e be 0d 00 24 00 00 00 4a be 0d 00 31 00 00 00 ....................$...J...1...
e8e0 6f be 0d 00 4a 00 00 00 a1 be 0d 00 5a 00 00 00 ec be 0d 00 2a 00 00 00 47 bf 0d 00 3f 00 00 00 o...J.......Z.......*...G...?...
e900 72 bf 0d 00 47 00 00 00 b2 bf 0d 00 28 00 00 00 fa bf 0d 00 2a 00 00 00 23 c0 0d 00 2d 00 00 00 r...G.......(.......*...#...-...
e920 4e c0 0d 00 30 00 00 00 7c c0 0d 00 2d 00 00 00 ad c0 0d 00 2c 00 00 00 db c0 0d 00 19 00 00 00 N...0...|...-.......,...........
e940 08 c1 0d 00 29 00 00 00 22 c1 0d 00 30 00 00 00 4c c1 0d 00 24 00 00 00 7d c1 0d 00 2b 00 00 00 ....)..."...0...L...$...}...+...
e960 a2 c1 0d 00 29 00 00 00 ce c1 0d 00 35 00 00 00 f8 c1 0d 00 2a 00 00 00 2e c2 0d 00 2b 00 00 00 ....).......5.......*.......+...
e980 59 c2 0d 00 55 00 00 00 85 c2 0d 00 3c 00 00 00 db c2 0d 00 90 00 00 00 18 c3 0d 00 1a 00 00 00 Y...U.......<...................
e9a0 a9 c3 0d 00 4c 00 00 00 c4 c3 0d 00 1f 00 00 00 11 c4 0d 00 71 00 00 00 31 c4 0d 00 6b 00 00 00 ....L...............q...1...k...
e9c0 a3 c4 0d 00 5b 00 00 00 0f c5 0d 00 2c 00 00 00 6b c5 0d 00 4e 00 00 00 98 c5 0d 00 2a 00 00 00 ....[.......,...k...N.......*...
e9e0 e7 c5 0d 00 a0 00 00 00 12 c6 0d 00 65 00 00 00 b3 c6 0d 00 27 01 00 00 19 c7 0d 00 d0 00 00 00 ............e.......'...........
ea00 41 c8 0d 00 d8 00 00 00 12 c9 0d 00 3f 00 00 00 eb c9 0d 00 38 00 00 00 2b ca 0d 00 46 00 00 00 A...........?.......8...+...F...
ea20 64 ca 0d 00 53 00 00 00 ab ca 0d 00 45 00 00 00 ff ca 0d 00 26 01 00 00 45 cb 0d 00 f1 00 00 00 d...S.......E.......&...E.......
ea40 6c cc 0d 00 48 00 00 00 5e cd 0d 00 49 00 00 00 a7 cd 0d 00 d0 00 00 00 f1 cd 0d 00 16 00 00 00 l...H...^...I...................
ea60 c2 ce 0d 00 60 00 00 00 d9 ce 0d 00 50 00 00 00 3a cf 0d 00 27 00 00 00 8b cf 0d 00 18 00 00 00 ....`.......P...:...'...........
ea80 b3 cf 0d 00 49 00 00 00 cc cf 0d 00 52 00 00 00 16 d0 0d 00 58 00 00 00 69 d0 0d 00 3d 00 00 00 ....I.......R.......X...i...=...
eaa0 c2 d0 0d 00 25 00 00 00 00 d1 0d 00 26 00 00 00 26 d1 0d 00 2a 00 00 00 4d d1 0d 00 23 00 00 00 ....%.......&...&...*...M...#...
eac0 78 d1 0d 00 47 00 00 00 9c d1 0d 00 a4 00 00 00 e4 d1 0d 00 aa 00 00 00 89 d2 0d 00 f4 00 00 00 x...G...........................
eae0 34 d3 0d 00 44 00 00 00 29 d4 0d 00 61 00 00 00 6e d4 0d 00 54 00 00 00 d0 d4 0d 00 3c 00 00 00 4...D...)...a...n...T.......<...
eb00 25 d5 0d 00 6d 00 00 00 62 d5 0d 00 6a 00 00 00 d0 d5 0d 00 43 00 00 00 3b d6 0d 00 5c 00 00 00 %...m...b...j.......C...;...\...
eb20 7f d6 0d 00 34 00 00 00 dc d6 0d 00 a4 00 00 00 11 d7 0d 00 a8 00 00 00 b6 d7 0d 00 e8 00 00 00 ....4...........................
eb40 5f d8 0d 00 ec 00 00 00 48 d9 0d 00 34 00 00 00 35 da 0d 00 23 00 00 00 6a da 0d 00 55 00 00 00 _.......H...4...5...#...j...U...
eb60 8e da 0d 00 66 00 00 00 e4 da 0d 00 7b 00 00 00 4b db 0d 00 41 00 00 00 c7 db 0d 00 42 00 00 00 ....f.......{...K...A.......B...
eb80 09 dc 0d 00 41 00 00 00 4c dc 0d 00 56 00 00 00 8e dc 0d 00 35 00 00 00 e5 dc 0d 00 2b 00 00 00 ....A...L...V.......5.......+...
eba0 1b dd 0d 00 2f 00 00 00 47 dd 0d 00 63 00 00 00 77 dd 0d 00 56 00 00 00 db dd 0d 00 4d 00 00 00 ..../...G...c...w...V.......M...
ebc0 32 de 0d 00 34 00 00 00 80 de 0d 00 79 01 00 00 b5 de 0d 00 df 00 00 00 2f e0 0d 00 f0 00 00 00 2...4.......y.........../.......
ebe0 0f e1 0d 00 54 00 00 00 00 e2 0d 00 32 00 00 00 55 e2 0d 00 0c 01 00 00 88 e2 0d 00 26 01 00 00 ....T.......2...U...........&...
ec00 95 e3 0d 00 4a 00 00 00 bc e4 0d 00 1a 00 00 00 07 e5 0d 00 2f 00 00 00 22 e5 0d 00 a4 00 00 00 ....J.............../...".......
ec20 52 e5 0d 00 2a 00 00 00 f7 e5 0d 00 1d 01 00 00 22 e6 0d 00 2d 00 00 00 40 e7 0d 00 af 00 00 00 R...*..........."...-...@.......
ec40 6e e7 0d 00 ce 00 00 00 1e e8 0d 00 53 00 00 00 ed e8 0d 00 45 00 00 00 41 e9 0d 00 34 00 00 00 n...........S.......E...A...4...
ec60 87 e9 0d 00 7a 00 00 00 bc e9 0d 00 32 00 00 00 37 ea 0d 00 27 00 00 00 6a ea 0d 00 27 00 00 00 ....z.......2...7...'...j...'...
ec80 92 ea 0d 00 5b 00 00 00 ba ea 0d 00 78 00 00 00 16 eb 0d 00 5f 00 00 00 8f eb 0d 00 1b 00 00 00 ....[.......x......._...........
eca0 ef eb 0d 00 0c 00 00 00 0b ec 0d 00 b4 01 00 00 18 ec 0d 00 11 00 00 00 cd ed 0d 00 12 00 00 00 ................................
ecc0 df ed 0d 00 ed 00 00 00 f2 ed 0d 00 17 00 00 00 e0 ee 0d 00 18 00 00 00 f8 ee 0d 00 12 00 00 00 ................................
ece0 11 ef 0d 00 2c 00 00 00 24 ef 0d 00 75 00 00 00 51 ef 0d 00 41 00 00 00 c7 ef 0d 00 41 00 00 00 ....,...$...u...Q...A.......A...
ed00 09 f0 0d 00 9f 00 00 00 4b f0 0d 00 a1 00 00 00 eb f0 0d 00 7f 00 00 00 8d f1 0d 00 77 00 00 00 ........K...................w...
ed20 0d f2 0d 00 08 00 00 00 85 f2 0d 00 0e 00 00 00 8e f2 0d 00 06 00 00 00 9d f2 0d 00 15 00 00 00 ................................
ed40 a4 f2 0d 00 27 00 00 00 ba f2 0d 00 ee 00 00 00 e2 f2 0d 00 eb 00 00 00 d1 f3 0d 00 04 00 00 00 ....'...........................
ed60 bd f4 0d 00 20 00 00 00 c2 f4 0d 00 22 00 00 00 e3 f4 0d 00 11 00 00 00 06 f5 0d 00 3a 00 00 00 ............"...............:...
ed80 18 f5 0d 00 20 00 00 00 53 f5 0d 00 14 00 00 00 74 f5 0d 00 55 00 00 00 89 f5 0d 00 28 00 00 00 ........S.......t...U.......(...
eda0 df f5 0d 00 88 00 00 00 08 f6 0d 00 16 00 00 00 91 f6 0d 00 16 00 00 00 a8 f6 0d 00 18 00 00 00 ................................
edc0 bf f6 0d 00 26 00 00 00 d8 f6 0d 00 1a 00 00 00 ff f6 0d 00 27 00 00 00 1a f7 0d 00 23 00 00 00 ....&...............'.......#...
ede0 42 f7 0d 00 17 00 00 00 66 f7 0d 00 21 00 00 00 7e f7 0d 00 28 00 00 00 a0 f7 0d 00 49 00 00 00 B.......f...!...~...(.......I...
ee00 c9 f7 0d 00 44 00 00 00 13 f8 0d 00 25 00 00 00 58 f8 0d 00 12 00 00 00 7e f8 0d 00 3a 00 00 00 ....D.......%...X.......~...:...
ee20 91 f8 0d 00 32 00 00 00 cc f8 0d 00 3f 00 00 00 ff f8 0d 00 a2 00 00 00 3f f9 0d 00 21 00 00 00 ....2.......?...........?...!...
ee40 e2 f9 0d 00 0d 00 00 00 04 fa 0d 00 4a 00 00 00 12 fa 0d 00 2e 00 00 00 5d fa 0d 00 2e 00 00 00 ............J...........].......
ee60 8c fa 0d 00 2e 00 00 00 bb fa 0d 00 1f 00 00 00 ea fa 0d 00 41 00 00 00 0a fb 0d 00 3c 00 00 00 ....................A.......<...
ee80 4c fb 0d 00 5b 00 00 00 89 fb 0d 00 30 00 00 00 e5 fb 0d 00 3f 00 00 00 16 fc 0d 00 38 00 00 00 L...[.......0.......?.......8...
eea0 56 fc 0d 00 52 00 00 00 8f fc 0d 00 39 00 00 00 e2 fc 0d 00 3b 00 00 00 1c fd 0d 00 4a 00 00 00 V...R.......9.......;.......J...
eec0 58 fd 0d 00 2d 00 00 00 a3 fd 0d 00 3d 00 00 00 d1 fd 0d 00 24 00 00 00 0f fe 0d 00 20 00 00 00 X...-.......=.......$...........
eee0 34 fe 0d 00 29 00 00 00 55 fe 0d 00 2b 00 00 00 7f fe 0d 00 38 00 00 00 ab fe 0d 00 3a 00 00 00 4...)...U...+.......8.......:...
ef00 e4 fe 0d 00 3a 00 00 00 1f ff 0d 00 30 00 00 00 5a ff 0d 00 27 00 00 00 8b ff 0d 00 8d 00 00 00 ....:.......0...Z...'...........
ef20 b3 ff 0d 00 8d 00 00 00 41 00 0e 00 2f 00 00 00 cf 00 0e 00 2a 00 00 00 ff 00 0e 00 19 00 00 00 ........A.../.......*...........
ef40 2a 01 0e 00 5e 00 00 00 44 01 0e 00 23 00 00 00 a3 01 0e 00 37 00 00 00 c7 01 0e 00 20 00 00 00 *...^...D...#.......7...........
ef60 ff 01 0e 00 1c 00 00 00 20 02 0e 00 30 00 00 00 3d 02 0e 00 27 00 00 00 6e 02 0e 00 20 00 00 00 ............0...=...'...n.......
ef80 96 02 0e 00 25 00 00 00 b7 02 0e 00 dd 00 00 00 dd 02 0e 00 da 00 00 00 bb 03 0e 00 da 00 00 00 ....%...........................
efa0 96 04 0e 00 0e 00 00 00 71 05 0e 00 40 00 00 00 80 05 0e 00 23 00 00 00 c1 05 0e 00 24 00 00 00 ........q...@.......#.......$...
efc0 e5 05 0e 00 07 00 00 00 0a 06 0e 00 07 00 00 00 12 06 0e 00 33 00 00 00 1a 06 0e 00 33 00 00 00 ....................3.......3...
efe0 4e 06 0e 00 33 00 00 00 82 06 0e 00 33 00 00 00 b6 06 0e 00 40 00 00 00 ea 06 0e 00 51 00 00 00 N...3.......3.......@.......Q...
f000 2b 07 0e 00 4f 00 00 00 7d 07 0e 00 3d 00 00 00 cd 07 0e 00 64 00 00 00 0b 08 0e 00 6f 00 00 00 +...O...}...=.......d.......o...
f020 70 08 0e 00 cd 00 00 00 e0 08 0e 00 82 00 00 00 ae 09 0e 00 e1 00 00 00 31 0a 0e 00 c3 00 00 00 p.......................1.......
f040 13 0b 0e 00 19 00 00 00 d7 0b 0e 00 10 00 00 00 f1 0b 0e 00 0c 00 00 00 02 0c 0e 00 ac 00 00 00 ................................
f060 0f 0c 0e 00 e2 00 00 00 bc 0c 0e 00 14 00 00 00 9f 0d 0e 00 c3 00 00 00 b4 0d 0e 00 95 00 00 00 ................................
f080 78 0e 0e 00 13 01 00 00 0e 0f 0e 00 0a 00 00 00 22 10 0e 00 21 01 00 00 2d 10 0e 00 d8 00 00 00 x..............."...!...-.......
f0a0 4f 11 0e 00 8c 00 00 00 28 12 0e 00 f8 00 00 00 b5 12 0e 00 49 00 00 00 ae 13 0e 00 b6 00 00 00 O.......(...........I...........
f0c0 f8 13 0e 00 93 00 00 00 af 14 0e 00 80 00 00 00 43 15 0e 00 79 00 00 00 c4 15 0e 00 79 00 00 00 ................C...y.......y...
f0e0 3e 16 0e 00 53 01 00 00 b8 16 0e 00 7f 00 00 00 0c 18 0e 00 a9 00 00 00 8c 18 0e 00 b6 00 00 00 >...S...........................
f100 36 19 0e 00 83 00 00 00 ed 19 0e 00 86 00 00 00 71 1a 0e 00 0e 00 00 00 f8 1a 0e 00 5d 00 00 00 6...............q...........]...
f120 07 1b 0e 00 36 00 00 00 65 1b 0e 00 10 00 00 00 9c 1b 0e 00 0d 00 00 00 ad 1b 0e 00 45 00 00 00 ....6...e...................E...
f140 bb 1b 0e 00 45 00 00 00 01 1c 0e 00 19 00 00 00 47 1c 0e 00 22 00 00 00 61 1c 0e 00 1c 00 00 00 ....E...........G..."...a.......
f160 84 1c 0e 00 45 00 00 00 a1 1c 0e 00 50 00 00 00 e7 1c 0e 00 65 00 00 00 38 1d 0e 00 2f 00 00 00 ....E.......P.......e...8.../...
f180 9e 1d 0e 00 60 00 00 00 ce 1d 0e 00 55 00 00 00 2f 1e 0e 00 48 00 00 00 85 1e 0e 00 75 00 00 00 ....`.......U.../...H.......u...
f1a0 ce 1e 0e 00 77 00 00 00 44 1f 0e 00 e2 00 00 00 bc 1f 0e 00 78 00 00 00 9f 20 0e 00 53 00 00 00 ....w...D...........x.......S...
f1c0 18 21 0e 00 8b 00 00 00 6c 21 0e 00 56 00 00 00 f8 21 0e 00 d2 00 00 00 4f 22 0e 00 36 00 00 00 .!......l!..V....!......O"..6...
f1e0 22 23 0e 00 ce 00 00 00 59 23 0e 00 c1 00 00 00 28 24 0e 00 38 00 00 00 ea 24 0e 00 57 00 00 00 "#......Y#......($..8....$..W...
f200 23 25 0e 00 bd 00 00 00 7b 25 0e 00 85 00 00 00 39 26 0e 00 4f 00 00 00 bf 26 0e 00 ba 01 00 00 #%......{%......9&..O....&......
f220 0f 27 0e 00 b6 00 00 00 ca 28 0e 00 63 00 00 00 81 29 0e 00 4c 00 00 00 e5 29 0e 00 d5 00 00 00 .'.......(..c....)..L....)......
f240 32 2a 0e 00 66 00 00 00 08 2b 0e 00 45 01 00 00 6f 2b 0e 00 57 00 00 00 b5 2c 0e 00 a4 00 00 00 2*..f....+..E...o+..W....,......
f260 0d 2d 0e 00 65 00 00 00 b2 2d 0e 00 3f 00 00 00 18 2e 0e 00 c0 01 00 00 58 2e 0e 00 72 00 00 00 .-..e....-..?...........X...r...
f280 19 30 0e 00 52 00 00 00 8c 30 0e 00 81 00 00 00 df 30 0e 00 75 00 00 00 61 31 0e 00 30 00 00 00 .0..R....0.......0..u...a1..0...
f2a0 d7 31 0e 00 31 00 00 00 08 32 0e 00 7e 00 00 00 3a 32 0e 00 50 00 00 00 b9 32 0e 00 36 00 00 00 .1..1....2..~...:2..P....2..6...
f2c0 0a 33 0e 00 50 01 00 00 41 33 0e 00 69 00 00 00 92 34 0e 00 4a 00 00 00 fc 34 0e 00 57 00 00 00 .3..P...A3..i....4..J....4..W...
f2e0 47 35 0e 00 6d 00 00 00 9f 35 0e 00 64 00 00 00 0d 36 0e 00 64 00 00 00 72 36 0e 00 99 00 00 00 G5..m....5..d....6..d...r6......
f300 d7 36 0e 00 26 00 00 00 71 37 0e 00 ad 00 00 00 98 37 0e 00 81 00 00 00 46 38 0e 00 33 00 00 00 .6..&...q7.......7......F8..3...
f320 c8 38 0e 00 c0 00 00 00 fc 38 0e 00 90 00 00 00 bd 39 0e 00 a2 00 00 00 4e 3a 0e 00 83 00 00 00 .8.......8.......9......N:......
f340 f1 3a 0e 00 41 00 00 00 75 3b 0e 00 3a 00 00 00 b7 3b 0e 00 65 00 00 00 f2 3b 0e 00 06 00 00 00 .:..A...u;..:....;..e....;......
f360 58 3c 0e 00 05 00 00 00 5f 3c 0e 00 e3 01 00 00 65 3c 0e 00 1e 00 00 00 49 3e 0e 00 3d 00 00 00 X<......_<......e<......I>..=...
f380 68 3e 0e 00 4b 02 00 00 a6 3e 0e 00 5a 02 00 00 f2 40 0e 00 6d 00 00 00 4d 43 0e 00 a8 00 00 00 h>..K....>..Z....@..m...MC......
f3a0 bb 43 0e 00 bf 00 00 00 64 44 0e 00 b2 00 00 00 24 45 0e 00 06 00 00 00 d7 45 0e 00 4b 01 00 00 .C......dD......$E.......E..K...
f3c0 de 45 0e 00 4c 01 00 00 2a 47 0e 00 17 00 00 00 77 48 0e 00 0b 00 00 00 8f 48 0e 00 0d 00 00 00 .E..L...*G......wH.......H......
f3e0 9b 48 0e 00 55 00 00 00 a9 48 0e 00 0f 00 00 00 ff 48 0e 00 0f 00 00 00 0f 49 0e 00 5c 00 00 00 .H..U....H.......H.......I..\...
f400 1f 49 0e 00 ff 02 00 00 7c 49 0e 00 b1 00 00 00 7c 4c 0e 00 37 00 00 00 2e 4d 0e 00 06 00 00 00 .I......|I......|L..7....M......
f420 66 4d 0e 00 12 00 00 00 6d 4d 0e 00 9a 00 00 00 80 4d 0e 00 08 00 00 00 1b 4e 0e 00 38 00 00 00 fM......mM.......M.......N..8...
f440 24 4e 0e 00 11 00 00 00 5d 4e 0e 00 1c 00 00 00 6f 4e 0e 00 12 00 00 00 8c 4e 0e 00 1a 00 00 00 $N......]N......oN.......N......
f460 9f 4e 0e 00 49 00 00 00 ba 4e 0e 00 1e 00 00 00 04 4f 0e 00 2f 00 00 00 23 4f 0e 00 73 00 00 00 .N..I....N.......O../...#O..s...
f480 53 4f 0e 00 ae 00 00 00 c7 4f 0e 00 af 00 00 00 76 50 0e 00 d0 00 00 00 26 51 0e 00 0b 00 00 00 SO.......O......vP......&Q......
f4a0 f7 51 0e 00 08 00 00 00 03 52 0e 00 14 00 00 00 0c 52 0e 00 4a 00 00 00 21 52 0e 00 60 00 00 00 .Q.......R.......R..J...!R..`...
f4c0 6c 52 0e 00 06 00 00 00 cd 52 0e 00 06 00 00 00 d4 52 0e 00 da 00 00 00 db 52 0e 00 98 00 00 00 lR.......R.......R.......R......
f4e0 b6 53 0e 00 bc 00 00 00 4f 54 0e 00 06 00 00 00 0c 55 0e 00 0a 00 00 00 13 55 0e 00 14 00 00 00 .S......OT.......U.......U......
f500 1e 55 0e 00 1b 00 00 00 33 55 0e 00 0c 00 00 00 4f 55 0e 00 2e 00 00 00 5c 55 0e 00 1d 00 00 00 .U......3U......OU......\U......
f520 8b 55 0e 00 0e 00 00 00 a9 55 0e 00 ff 01 00 00 b8 55 0e 00 26 00 00 00 b8 57 0e 00 0e 00 00 00 .U.......U.......U..&....W......
f540 df 57 0e 00 21 00 00 00 ee 57 0e 00 98 00 00 00 10 58 0e 00 07 00 00 00 a9 58 0e 00 03 00 00 00 .W..!....W.......X.......X......
f560 b1 58 0e 00 91 00 00 00 b5 58 0e 00 0b 00 00 00 47 59 0e 00 6a 00 00 00 53 59 0e 00 0e 00 00 00 .X.......X......GY..j...SY......
f580 be 59 0e 00 08 00 00 00 cd 59 0e 00 2b 00 00 00 d6 59 0e 00 29 00 00 00 02 5a 0e 00 35 00 00 00 .Y.......Y..+....Y..)....Z..5...
f5a0 2c 5a 0e 00 54 00 00 00 62 5a 0e 00 5c 00 00 00 b7 5a 0e 00 7b 00 00 00 14 5b 0e 00 56 00 00 00 ,Z..T...bZ..\....Z..{....[..V...
f5c0 90 5b 0e 00 25 00 00 00 e7 5b 0e 00 3a 00 00 00 0d 5c 0e 00 3a 00 00 00 48 5c 0e 00 0d 00 00 00 .[..%....[..:....\..:...H\......
f5e0 83 5c 0e 00 64 00 00 00 91 5c 0e 00 64 00 00 00 f6 5c 0e 00 67 00 00 00 5b 5d 0e 00 67 00 00 00 .\..d....\..d....\..g...[]..g...
f600 c3 5d 0e 00 1f 00 00 00 2b 5e 0e 00 0c 00 00 00 4b 5e 0e 00 16 00 00 00 58 5e 0e 00 44 01 00 00 .]......+^......K^......X^..D...
f620 6f 5e 0e 00 41 00 00 00 b4 5f 0e 00 47 00 00 00 f6 5f 0e 00 d3 00 00 00 3e 60 0e 00 3a 02 00 00 o^..A...._..G...._......>`..:...
f640 12 61 0e 00 d7 00 00 00 4d 63 0e 00 93 00 00 00 25 64 0e 00 4e 01 00 00 b9 64 0e 00 30 00 00 00 .a......Mc......%d..N....d..0...
f660 08 66 0e 00 c8 00 00 00 39 66 0e 00 ab 00 00 00 02 67 0e 00 31 00 00 00 ae 67 0e 00 68 01 00 00 .f......9f.......g..1....g..h...
f680 e0 67 0e 00 39 00 00 00 49 69 0e 00 3b 01 00 00 83 69 0e 00 b2 00 00 00 bf 6a 0e 00 27 00 00 00 .g..9...Ii..;....i.......j..'...
f6a0 72 6b 0e 00 44 00 00 00 9a 6b 0e 00 d2 00 00 00 df 6b 0e 00 73 00 00 00 b2 6c 0e 00 d7 00 00 00 rk..D....k.......k..s....l......
f6c0 26 6d 0e 00 9f 00 00 00 fe 6d 0e 00 af 00 00 00 9e 6e 0e 00 cc 00 00 00 4e 6f 0e 00 4f 00 00 00 &m.......m.......n......No..O...
f6e0 1b 70 0e 00 3f 01 00 00 6b 70 0e 00 c1 00 00 00 ab 71 0e 00 59 00 00 00 6d 72 0e 00 21 01 00 00 .p..?...kp.......q..Y...mr..!...
f700 c7 72 0e 00 29 01 00 00 e9 73 0e 00 6f 00 00 00 13 75 0e 00 8f 00 00 00 83 75 0e 00 8d 00 00 00 .r..)....s..o....u.......u......
f720 13 76 0e 00 9e 00 00 00 a1 76 0e 00 6c 00 00 00 40 77 0e 00 3a 00 00 00 ad 77 0e 00 95 00 00 00 .v.......v..l...@w..:....w......
f740 e8 77 0e 00 68 00 00 00 7e 78 0e 00 58 00 00 00 e7 78 0e 00 15 01 00 00 40 79 0e 00 52 00 00 00 .w..h...~x..X....x......@y..R...
f760 56 7a 0e 00 94 00 00 00 a9 7a 0e 00 9e 00 00 00 3e 7b 0e 00 79 00 00 00 dd 7b 0e 00 50 00 00 00 Vz.......z......>{..y....{..P...
f780 57 7c 0e 00 9e 00 00 00 a8 7c 0e 00 13 00 00 00 47 7d 0e 00 3a 00 00 00 5b 7d 0e 00 98 01 00 00 W|.......|......G}..:...[}......
f7a0 96 7d 0e 00 2d 00 00 00 2f 7f 0e 00 39 00 00 00 5d 7f 0e 00 e0 00 00 00 97 7f 0e 00 26 00 00 00 .}..-.../...9...]...........&...
f7c0 78 80 0e 00 b5 00 00 00 9f 80 0e 00 70 01 00 00 55 81 0e 00 1b 00 00 00 c6 82 0e 00 bb 00 00 00 x...........p...U...............
f7e0 e2 82 0e 00 fd 00 00 00 9e 83 0e 00 85 00 00 00 9c 84 0e 00 b5 00 00 00 22 85 0e 00 5b 00 00 00 ........................"...[...
f800 d8 85 0e 00 83 00 00 00 34 86 0e 00 4b 00 00 00 b8 86 0e 00 59 01 00 00 04 87 0e 00 27 00 00 00 ........4...K.......Y.......'...
f820 5e 88 0e 00 f8 00 00 00 86 88 0e 00 28 02 00 00 7f 89 0e 00 ff 00 00 00 a8 8b 0e 00 61 00 00 00 ^...........(...............a...
f840 a8 8c 0e 00 5a 00 00 00 0a 8d 0e 00 a9 00 00 00 65 8d 0e 00 b6 00 00 00 0f 8e 0e 00 5e 00 00 00 ....Z...........e...........^...
f860 c6 8e 0e 00 d3 00 00 00 25 8f 0e 00 24 00 00 00 f9 8f 0e 00 14 00 00 00 1e 90 0e 00 bc 00 00 00 ........%...$...................
f880 33 90 0e 00 68 00 00 00 f0 90 0e 00 1f 00 00 00 59 91 0e 00 24 00 00 00 79 91 0e 00 bd 00 00 00 3...h...........Y...$...y.......
f8a0 9e 91 0e 00 1f 00 00 00 5c 92 0e 00 17 00 00 00 7c 92 0e 00 21 00 00 00 94 92 0e 00 40 00 00 00 ........\.......|...!.......@...
f8c0 b6 92 0e 00 1a 00 00 00 f7 92 0e 00 45 00 00 00 12 93 0e 00 17 01 00 00 58 93 0e 00 54 00 00 00 ............E...........X...T...
f8e0 70 94 0e 00 d2 01 00 00 c5 94 0e 00 a2 00 00 00 98 96 0e 00 d1 00 00 00 3b 97 0e 00 e4 00 00 00 p.......................;.......
f900 0d 98 0e 00 bf 00 00 00 f2 98 0e 00 dc 00 00 00 b2 99 0e 00 4e 01 00 00 8f 9a 0e 00 45 00 00 00 ....................N.......E...
f920 de 9b 0e 00 b4 00 00 00 24 9c 0e 00 f9 00 00 00 d9 9c 0e 00 c5 00 00 00 d3 9d 0e 00 27 00 00 00 ........$...................'...
f940 99 9e 0e 00 b7 00 00 00 c1 9e 0e 00 ae 00 00 00 79 9f 0e 00 52 00 00 00 28 a0 0e 00 ab 00 00 00 ................y...R...(.......
f960 7b a0 0e 00 c8 00 00 00 27 a1 0e 00 5b 00 00 00 f0 a1 0e 00 6d 00 00 00 4c a2 0e 00 ab 00 00 00 {.......'...[.......m...L.......
f980 ba a2 0e 00 30 00 00 00 66 a3 0e 00 68 00 00 00 97 a3 0e 00 33 00 00 00 00 a4 0e 00 2d 00 00 00 ....0...f...h.......3.......-...
f9a0 34 a4 0e 00 4e 00 00 00 62 a4 0e 00 70 00 00 00 b1 a4 0e 00 6c 00 00 00 22 a5 0e 00 c5 00 00 00 4...N...b...p.......l...".......
f9c0 8f a5 0e 00 b7 00 00 00 55 a6 0e 00 38 00 00 00 0d a7 0e 00 dd 00 00 00 46 a7 0e 00 5f 01 00 00 ........U...8...........F..._...
f9e0 24 a8 0e 00 dc 00 00 00 84 a9 0e 00 c8 00 00 00 61 aa 0e 00 36 00 00 00 2a ab 0e 00 6e 00 00 00 $...............a...6...*...n...
fa00 61 ab 0e 00 91 00 00 00 d0 ab 0e 00 60 00 00 00 62 ac 0e 00 b0 00 00 00 c3 ac 0e 00 6e 00 00 00 a...........`...b...........n...
fa20 74 ad 0e 00 6b 00 00 00 e3 ad 0e 00 35 00 00 00 4f ae 0e 00 33 00 00 00 85 ae 0e 00 f1 00 00 00 t...k.......5...O...3...........
fa40 b9 ae 0e 00 2b 00 00 00 ab af 0e 00 38 00 00 00 d7 af 0e 00 3a 01 00 00 10 b0 0e 00 4b 00 00 00 ....+.......8.......:.......K...
fa60 4b b1 0e 00 53 01 00 00 97 b1 0e 00 92 01 00 00 eb b2 0e 00 a1 00 00 00 7e b4 0e 00 28 00 00 00 K...S...................~...(...
fa80 20 b5 0e 00 35 01 00 00 49 b5 0e 00 9a 00 00 00 7f b6 0e 00 10 01 00 00 1a b7 0e 00 2b 00 00 00 ....5...I...................+...
faa0 2b b8 0e 00 a6 00 00 00 57 b8 0e 00 2e 00 00 00 fe b8 0e 00 3f 00 00 00 2d b9 0e 00 ec 00 00 00 +.......W...........?...-.......
fac0 6d b9 0e 00 ee 00 00 00 5a ba 0e 00 7c 00 00 00 49 bb 0e 00 9a 01 00 00 c6 bb 0e 00 42 00 00 00 m.......Z...|...I...........B...
fae0 61 bd 0e 00 82 00 00 00 a4 bd 0e 00 9b 00 00 00 27 be 0e 00 31 00 00 00 c3 be 0e 00 b4 00 00 00 a...............'...1...........
fb00 f5 be 0e 00 63 00 00 00 aa bf 0e 00 33 00 00 00 0e c0 0e 00 5e 00 00 00 42 c0 0e 00 25 01 00 00 ....c.......3.......^...B...%...
fb20 a1 c0 0e 00 42 00 00 00 c7 c1 0e 00 5c 00 00 00 0a c2 0e 00 56 00 00 00 67 c2 0e 00 fe 00 00 00 ....B.......\.......V...g.......
fb40 be c2 0e 00 79 00 00 00 bd c3 0e 00 55 00 00 00 37 c4 0e 00 cd 01 00 00 8d c4 0e 00 3d 00 00 00 ....y.......U...7...........=...
fb60 5b c6 0e 00 e8 01 00 00 99 c6 0e 00 40 00 00 00 82 c8 0e 00 7f 00 00 00 c3 c8 0e 00 6c 00 00 00 [...........@...............l...
fb80 43 c9 0e 00 6e 00 00 00 b0 c9 0e 00 e8 00 00 00 1f ca 0e 00 a5 00 00 00 08 cb 0e 00 6b 00 00 00 C...n.......................k...
fba0 ae cb 0e 00 69 01 00 00 1a cc 0e 00 34 00 00 00 84 cd 0e 00 79 00 00 00 b9 cd 0e 00 3d 00 00 00 ....i.......4.......y.......=...
fbc0 33 ce 0e 00 54 00 00 00 71 ce 0e 00 4c 00 00 00 c6 ce 0e 00 bc 00 00 00 13 cf 0e 00 ea 00 00 00 3...T...q...L...................
fbe0 d0 cf 0e 00 6d 00 00 00 bb d0 0e 00 e6 00 00 00 29 d1 0e 00 36 00 00 00 10 d2 0e 00 5b 00 00 00 ....m...........)...6.......[...
fc00 47 d2 0e 00 6a 00 00 00 a3 d2 0e 00 82 00 00 00 0e d3 0e 00 73 00 00 00 91 d3 0e 00 49 00 00 00 G...j...............s.......I...
fc20 05 d4 0e 00 29 00 00 00 4f d4 0e 00 2a 01 00 00 79 d4 0e 00 47 00 00 00 a4 d5 0e 00 46 00 00 00 ....)...O...*...y...G.......F...
fc40 ec d5 0e 00 49 00 00 00 33 d6 0e 00 49 00 00 00 7d d6 0e 00 22 00 00 00 c7 d6 0e 00 54 00 00 00 ....I...3...I...}...".......T...
fc60 ea d6 0e 00 65 00 00 00 3f d7 0e 00 32 00 00 00 a5 d7 0e 00 9d 00 00 00 d8 d7 0e 00 2c 00 00 00 ....e...?...2...............,...
fc80 76 d8 0e 00 42 00 00 00 a3 d8 0e 00 2b 00 00 00 e6 d8 0e 00 86 01 00 00 12 d9 0e 00 c4 00 00 00 v...B.......+...................
fca0 99 da 0e 00 c6 00 00 00 5e db 0e 00 80 00 00 00 25 dc 0e 00 49 01 00 00 a6 dc 0e 00 90 00 00 00 ........^.......%...I...........
fcc0 f0 dd 0e 00 38 00 00 00 81 de 0e 00 9f 00 00 00 ba de 0e 00 1c 01 00 00 5a df 0e 00 d5 00 00 00 ....8...................Z.......
fce0 77 e0 0e 00 38 00 00 00 4d e1 0e 00 28 00 00 00 86 e1 0e 00 5c 00 00 00 af e1 0e 00 29 00 00 00 w...8...M...(.......\.......)...
fd00 0c e2 0e 00 71 00 00 00 36 e2 0e 00 41 00 00 00 a8 e2 0e 00 0f 01 00 00 ea e2 0e 00 fc 00 00 00 ....q...6...A...................
fd20 fa e3 0e 00 89 00 00 00 f7 e4 0e 00 25 00 00 00 81 e5 0e 00 5f 00 00 00 a7 e5 0e 00 ec 00 00 00 ............%......._...........
fd40 07 e6 0e 00 4e 00 00 00 f4 e6 0e 00 84 00 00 00 43 e7 0e 00 55 00 00 00 c8 e7 0e 00 12 01 00 00 ....N...........C...U...........
fd60 1e e8 0e 00 75 00 00 00 31 e9 0e 00 65 00 00 00 a7 e9 0e 00 e2 00 00 00 0d ea 0e 00 29 00 00 00 ....u...1...e...............)...
fd80 f0 ea 0e 00 a0 01 00 00 1a eb 0e 00 ff 00 00 00 bb ec 0e 00 db 00 00 00 bb ed 0e 00 36 00 00 00 ............................6...
fda0 97 ee 0e 00 40 00 00 00 ce ee 0e 00 40 00 00 00 0f ef 0e 00 4d 00 00 00 50 ef 0e 00 4c 00 00 00 ....@.......@.......M...P...L...
fdc0 9e ef 0e 00 92 00 00 00 eb ef 0e 00 43 00 00 00 7e f0 0e 00 af 00 00 00 c2 f0 0e 00 65 00 00 00 ............C...~...........e...
fde0 72 f1 0e 00 a8 00 00 00 d8 f1 0e 00 38 00 00 00 81 f2 0e 00 3e 01 00 00 ba f2 0e 00 3c 00 00 00 r...........8.......>.......<...
fe00 f9 f3 0e 00 90 00 00 00 36 f4 0e 00 58 00 00 00 c7 f4 0e 00 95 00 00 00 20 f5 0e 00 50 00 00 00 ........6...X...............P...
fe20 b6 f5 0e 00 64 00 00 00 07 f6 0e 00 50 00 00 00 6c f6 0e 00 6d 00 00 00 bd f6 0e 00 3a 00 00 00 ....d.......P...l...m.......:...
fe40 2b f7 0e 00 29 00 00 00 66 f7 0e 00 6d 00 00 00 90 f7 0e 00 c0 00 00 00 fe f7 0e 00 b8 01 00 00 +...)...f...m...................
fe60 bf f8 0e 00 51 00 00 00 78 fa 0e 00 21 00 00 00 ca fa 0e 00 25 00 00 00 ec fa 0e 00 71 00 00 00 ....Q...x...!.......%.......q...
fe80 12 fb 0e 00 24 00 00 00 84 fb 0e 00 bc 01 00 00 a9 fb 0e 00 55 00 00 00 66 fd 0e 00 a9 00 00 00 ....$...............U...f.......
fea0 bc fd 0e 00 4c 00 00 00 66 fe 0e 00 ee 00 00 00 b3 fe 0e 00 43 00 00 00 a2 ff 0e 00 39 00 00 00 ....L...f...........C.......9...
fec0 e6 ff 0e 00 a9 00 00 00 20 00 0f 00 50 00 00 00 ca 00 0f 00 53 01 00 00 1b 01 0f 00 46 00 00 00 ............P.......S.......F...
fee0 6f 02 0f 00 44 00 00 00 b6 02 0f 00 43 00 00 00 fb 02 0f 00 de 00 00 00 3f 03 0f 00 83 00 00 00 o...D.......C...........?.......
ff00 1e 04 0f 00 83 00 00 00 a2 04 0f 00 39 01 00 00 26 05 0f 00 a0 00 00 00 60 06 0f 00 d1 00 00 00 ............9...&.......`.......
ff20 01 07 0f 00 61 00 00 00 d3 07 0f 00 b4 00 00 00 35 08 0f 00 b7 00 00 00 ea 08 0f 00 b6 00 00 00 ....a...........5...............
ff40 a2 09 0f 00 bb 00 00 00 59 0a 0f 00 a1 00 00 00 15 0b 0f 00 5c 00 00 00 b7 0b 0f 00 58 00 00 00 ........Y...........\.......X...
ff60 14 0c 0f 00 5c 00 00 00 6d 0c 0f 00 58 00 00 00 ca 0c 0f 00 71 00 00 00 23 0d 0f 00 5e 00 00 00 ....\...m...X.......q...#...^...
ff80 95 0d 0f 00 21 01 00 00 f4 0d 0f 00 13 01 00 00 16 0f 0f 00 12 01 00 00 2a 10 0f 00 09 01 00 00 ....!...................*.......
ffa0 3d 11 0f 00 40 00 00 00 47 12 0f 00 a3 00 00 00 88 12 0f 00 a3 00 00 00 2c 13 0f 00 9f 00 00 00 =...@...G...............,.......
ffc0 d0 13 0f 00 9f 00 00 00 70 14 0f 00 bb 00 00 00 10 15 0f 00 b4 00 00 00 cc 15 0f 00 54 00 00 00 ........p...................T...
ffe0 81 16 0f 00 bc 00 00 00 d6 16 0f 00 56 00 00 00 93 17 0f 00 be 00 00 00 ea 17 0f 00 4e 00 00 00 ............V...............N...
10000 a9 18 0f 00 cf 01 00 00 f8 18 0f 00 29 01 00 00 c8 1a 0f 00 46 00 00 00 f2 1b 0f 00 7e 00 00 00 ............).......F.......~...
10020 39 1c 0f 00 3c 00 00 00 b8 1c 0f 00 db 00 00 00 f5 1c 0f 00 42 00 00 00 d1 1d 0f 00 4e 00 00 00 9...<...............B.......N...
10040 14 1e 0f 00 4e 00 00 00 63 1e 0f 00 49 00 00 00 b2 1e 0f 00 49 00 00 00 fc 1e 0f 00 43 00 00 00 ....N...c...I.......I.......C...
10060 46 1f 0f 00 4b 00 00 00 8a 1f 0f 00 64 00 00 00 d6 1f 0f 00 46 00 00 00 3b 20 0f 00 84 00 00 00 F...K.......d.......F...;.......
10080 82 20 0f 00 7c 00 00 00 07 21 0f 00 86 00 00 00 84 21 0f 00 2f 00 00 00 0b 22 0f 00 79 00 00 00 ....|....!.......!../...."..y...
100a0 3b 22 0f 00 76 00 00 00 b5 22 0f 00 81 00 00 00 2c 23 0f 00 46 01 00 00 ae 23 0f 00 71 00 00 00 ;"..v...."......,#..F....#..q...
100c0 f5 24 0f 00 66 00 00 00 67 25 0f 00 3f 00 00 00 ce 25 0f 00 88 00 00 00 0e 26 0f 00 da 00 00 00 .$..f...g%..?....%.......&......
100e0 97 26 0f 00 19 00 00 00 72 27 0f 00 90 01 00 00 8c 27 0f 00 a5 00 00 00 1d 29 0f 00 43 00 00 00 .&......r'.......'.......)..C...
10100 c3 29 0f 00 2a 00 00 00 07 2a 0f 00 4c 00 00 00 32 2a 0f 00 3a 00 00 00 7f 2a 0f 00 4e 00 00 00 .)..*....*..L...2*..:....*..N...
10120 ba 2a 0f 00 b0 00 00 00 09 2b 0f 00 2a 00 00 00 ba 2b 0f 00 21 00 00 00 e5 2b 0f 00 51 00 00 00 .*.......+..*....+..!....+..Q...
10140 07 2c 0f 00 45 00 00 00 59 2c 0f 00 5f 00 00 00 9f 2c 0f 00 37 00 00 00 ff 2c 0f 00 41 00 00 00 .,..E...Y,.._....,..7....,..A...
10160 37 2d 0f 00 44 00 00 00 79 2d 0f 00 6a 00 00 00 be 2d 0f 00 3c 00 00 00 29 2e 0f 00 56 00 00 00 7-..D...y-..j....-..<...)...V...
10180 66 2e 0f 00 4a 00 00 00 bd 2e 0f 00 ee 00 00 00 08 2f 0f 00 47 00 00 00 f7 2f 0f 00 7a 00 00 00 f...J............/..G..../..z...
101a0 3f 30 0f 00 d2 00 00 00 ba 30 0f 00 5f 00 00 00 8d 31 0f 00 d5 00 00 00 ed 31 0f 00 39 00 00 00 ?0.......0.._....1.......1..9...
101c0 c3 32 0f 00 70 00 00 00 fd 32 0f 00 5d 00 00 00 6e 33 0f 00 55 00 00 00 cc 33 0f 00 2b 00 00 00 .2..p....2..]...n3..U....3..+...
101e0 22 34 0f 00 38 00 00 00 4e 34 0f 00 46 00 00 00 87 34 0f 00 4c 00 00 00 ce 34 0f 00 62 00 00 00 "4..8...N4..F....4..L....4..b...
10200 1b 35 0f 00 55 01 00 00 7e 35 0f 00 c0 00 00 00 d4 36 0f 00 b6 00 00 00 95 37 0f 00 8d 00 00 00 .5..U...~5.......6.......7......
10220 4c 38 0f 00 d5 00 00 00 da 38 0f 00 7e 00 00 00 b0 39 0f 00 a4 00 00 00 2f 3a 0f 00 a6 00 00 00 L8.......8..~....9....../:......
10240 d4 3a 0f 00 c7 01 00 00 7b 3b 0f 00 32 01 00 00 43 3d 0f 00 a8 00 00 00 76 3e 0f 00 79 00 00 00 .:......{;..2...C=......v>..y...
10260 1f 3f 0f 00 33 00 00 00 99 3f 0f 00 90 00 00 00 cd 3f 0f 00 b0 00 00 00 5e 40 0f 00 63 00 00 00 .?..3....?.......?......^@..c...
10280 0f 41 0f 00 b3 00 00 00 73 41 0f 00 d6 00 00 00 27 42 0f 00 2c 00 00 00 fe 42 0f 00 52 00 00 00 .A......sA......'B..,....B..R...
102a0 2b 43 0f 00 6e 00 00 00 7e 43 0f 00 4d 01 00 00 ed 43 0f 00 3b 00 00 00 3b 45 0f 00 ad 00 00 00 +C..n...~C..M....C..;...;E......
102c0 77 45 0f 00 7b 02 00 00 25 46 0f 00 54 01 00 00 a1 48 0f 00 53 00 00 00 f6 49 0f 00 4b 00 00 00 wE..{...%F..T....H..S....I..K...
102e0 4a 4a 0f 00 04 01 00 00 96 4a 0f 00 eb 00 00 00 9b 4b 0f 00 c8 00 00 00 87 4c 0f 00 c8 00 00 00 JJ.......J.......K.......L......
10300 50 4d 0f 00 b6 00 00 00 19 4e 0f 00 bb 00 00 00 d0 4e 0f 00 60 00 00 00 8c 4f 0f 00 b5 00 00 00 PM.......N.......N..`....O......
10320 ed 4f 0f 00 b9 00 00 00 a3 50 0f 00 9b 00 00 00 5d 51 0f 00 0a 01 00 00 f9 51 0f 00 01 01 00 00 .O.......P......]Q.......Q......
10340 04 53 0f 00 38 00 00 00 06 54 0f 00 3b 00 00 00 3f 54 0f 00 45 00 00 00 7b 54 0f 00 2c 00 00 00 .S..8....T..;...?T..E...{T..,...
10360 c1 54 0f 00 70 00 00 00 ee 54 0f 00 4e 00 00 00 5f 55 0f 00 7c 01 00 00 ae 55 0f 00 71 01 00 00 .T..p....T..N..._U..|....U..q...
10380 2b 57 0f 00 90 00 00 00 9d 58 0f 00 4b 00 00 00 2e 59 0f 00 11 01 00 00 7a 59 0f 00 7b 00 00 00 +W.......X..K....Y......zY..{...
103a0 8c 5a 0f 00 58 00 00 00 08 5b 0f 00 a9 00 00 00 61 5b 0f 00 72 00 00 00 0b 5c 0f 00 6c 00 00 00 .Z..X....[......a[..r....\..l...
103c0 7e 5c 0f 00 60 00 00 00 eb 5c 0f 00 17 01 00 00 4c 5d 0f 00 ff 00 00 00 64 5e 0f 00 44 00 00 00 ~\..`....\......L]......d^..D...
103e0 64 5f 0f 00 87 00 00 00 a9 5f 0f 00 70 00 00 00 31 60 0f 00 87 00 00 00 a2 60 0f 00 65 00 00 00 d_......._..p...1`.......`..e...
10400 2a 61 0f 00 6e 00 00 00 90 61 0f 00 64 00 00 00 ff 61 0f 00 59 02 00 00 64 62 0f 00 88 00 00 00 *a..n....a..d....a..Y...db......
10420 be 64 0f 00 25 00 00 00 47 65 0f 00 88 00 00 00 6d 65 0f 00 a5 00 00 00 f6 65 0f 00 57 01 00 00 .d..%...Ge......me.......e..W...
10440 9c 66 0f 00 32 01 00 00 f4 67 0f 00 49 01 00 00 27 69 0f 00 51 01 00 00 71 6a 0f 00 fb 00 00 00 .f..2....g..I...'i..Q...qj......
10460 c3 6b 0f 00 28 00 00 00 bf 6c 0f 00 95 00 00 00 e8 6c 0f 00 af 00 00 00 7e 6d 0f 00 af 00 00 00 .k..(....l.......l......~m......
10480 2e 6e 0f 00 76 00 00 00 de 6e 0f 00 a6 00 00 00 55 6f 0f 00 84 01 00 00 fc 6f 0f 00 6a 00 00 00 .n..v....n......Uo.......o..j...
104a0 81 71 0f 00 b9 00 00 00 ec 71 0f 00 0f 01 00 00 a6 72 0f 00 36 00 00 00 b6 73 0f 00 a5 00 00 00 .q.......q.......r..6....s......
104c0 ed 73 0f 00 a7 00 00 00 93 74 0f 00 7b 00 00 00 3b 75 0f 00 67 00 00 00 b7 75 0f 00 32 00 00 00 .s.......t..{...;u..g....u..2...
104e0 1f 76 0f 00 fe 00 00 00 52 76 0f 00 9d 00 00 00 51 77 0f 00 bb 00 00 00 ef 77 0f 00 77 00 00 00 .v......Rv......Qw.......w..w...
10500 ab 78 0f 00 bf 00 00 00 23 79 0f 00 c7 00 00 00 e3 79 0f 00 cc 00 00 00 ab 7a 0f 00 d1 00 00 00 .x......#y.......y.......z......
10520 78 7b 0f 00 2d 04 00 00 4a 7c 0f 00 5d 00 00 00 78 80 0f 00 e3 00 00 00 d6 80 0f 00 cf 00 00 00 x{..-...J|..]...x...............
10540 ba 81 0f 00 07 01 00 00 8a 82 0f 00 10 01 00 00 92 83 0f 00 9c 00 00 00 a3 84 0f 00 8a 00 00 00 ................................
10560 40 85 0f 00 97 00 00 00 cb 85 0f 00 40 00 00 00 63 86 0f 00 f0 00 00 00 a4 86 0f 00 0b 01 00 00 @...........@...c...............
10580 95 87 0f 00 37 01 00 00 a1 88 0f 00 75 01 00 00 d9 89 0f 00 97 01 00 00 4f 8b 0f 00 f0 00 00 00 ....7.......u...........O.......
105a0 e7 8c 0f 00 01 01 00 00 d8 8d 0f 00 aa 00 00 00 da 8e 0f 00 69 00 00 00 85 8f 0f 00 6b 00 00 00 ....................i.......k...
105c0 ef 8f 0f 00 df 00 00 00 5b 90 0f 00 44 00 00 00 3b 91 0f 00 ec 00 00 00 80 91 0f 00 86 00 00 00 ........[...D...;...............
105e0 6d 92 0f 00 d5 00 00 00 f4 92 0f 00 b9 00 00 00 ca 93 0f 00 a6 00 00 00 84 94 0f 00 c8 00 00 00 m...............................
10600 2b 95 0f 00 71 00 00 00 f4 95 0f 00 2c 01 00 00 66 96 0f 00 84 00 00 00 93 97 0f 00 00 01 00 00 +...q.......,...f...............
10620 18 98 0f 00 e5 00 00 00 19 99 0f 00 2d 01 00 00 ff 99 0f 00 12 01 00 00 2d 9b 0f 00 f2 00 00 00 ............-...........-.......
10640 40 9c 0f 00 a4 00 00 00 33 9d 0f 00 90 01 00 00 d8 9d 0f 00 a2 00 00 00 69 9f 0f 00 b3 01 00 00 @.......3...............i.......
10660 0c a0 0f 00 53 00 00 00 c0 a1 0f 00 5f 00 00 00 14 a2 0f 00 80 00 00 00 74 a2 0f 00 81 00 00 00 ....S......._...........t.......
10680 f5 a2 0f 00 8f 00 00 00 77 a3 0f 00 7b 00 00 00 07 a4 0f 00 7a 00 00 00 83 a4 0f 00 f3 00 00 00 ........w...{.......z...........
106a0 fe a4 0f 00 f2 00 00 00 f2 a5 0f 00 3a 00 00 00 e5 a6 0f 00 3a 00 00 00 20 a7 0f 00 41 00 00 00 ............:.......:.......A...
106c0 5b a7 0f 00 67 00 00 00 9d a7 0f 00 42 00 00 00 05 a8 0f 00 38 00 00 00 48 a8 0f 00 53 00 00 00 [...g.......B.......8...H...S...
106e0 81 a8 0f 00 5c 00 00 00 d5 a8 0f 00 e1 01 00 00 32 a9 0f 00 bb 00 00 00 14 ab 0f 00 e7 00 00 00 ....\...........2...............
10700 d0 ab 0f 00 4d 00 00 00 b8 ac 0f 00 96 00 00 00 06 ad 0f 00 80 00 00 00 9d ad 0f 00 e5 00 00 00 ....M...........................
10720 1e ae 0f 00 66 00 00 00 04 af 0f 00 ad 00 00 00 6b af 0f 00 17 00 00 00 19 b0 0f 00 16 00 00 00 ....f...........k...............
10740 31 b0 0f 00 16 00 00 00 48 b0 0f 00 1c 00 00 00 5f b0 0f 00 1d 00 00 00 7c b0 0f 00 14 00 00 00 1.......H......._.......|.......
10760 9a b0 0f 00 13 00 00 00 af b0 0f 00 14 00 00 00 c3 b0 0f 00 22 00 00 00 d8 b0 0f 00 3f 00 00 00 ....................".......?...
10780 fb b0 0f 00 16 00 00 00 3b b1 0f 00 52 00 00 00 52 b1 0f 00 89 00 00 00 a5 b1 0f 00 4b 00 00 00 ........;...R...R...........K...
107a0 2f b2 0f 00 0d 01 00 00 7b b2 0f 00 41 00 00 00 89 b3 0f 00 6d 00 00 00 cb b3 0f 00 6a 00 00 00 /.......{...A.......m.......j...
107c0 39 b4 0f 00 8e 00 00 00 a4 b4 0f 00 47 00 00 00 33 b5 0f 00 40 00 00 00 7b b5 0f 00 6c 00 00 00 9...........G...3...@...{...l...
107e0 bc b5 0f 00 4c 00 00 00 29 b6 0f 00 3f 00 00 00 76 b6 0f 00 00 01 00 00 b6 b6 0f 00 1c 01 00 00 ....L...)...?...v...............
10800 b7 b7 0f 00 a2 00 00 00 d4 b8 0f 00 97 00 00 00 77 b9 0f 00 59 00 00 00 0f ba 0f 00 62 00 00 00 ................w...Y.......b...
10820 69 ba 0f 00 1a 00 00 00 cc ba 0f 00 1c 00 00 00 e7 ba 0f 00 bb 00 00 00 04 bb 0f 00 32 00 00 00 i...........................2...
10840 c0 bb 0f 00 73 00 00 00 f3 bb 0f 00 61 00 00 00 67 bc 0f 00 76 00 00 00 c9 bc 0f 00 47 00 00 00 ....s.......a...g...v.......G...
10860 40 bd 0f 00 43 01 00 00 88 bd 0f 00 7d 00 00 00 cc be 0f 00 e5 00 00 00 4a bf 0f 00 11 00 00 00 @...C.......}...........J.......
10880 30 c0 0f 00 63 00 00 00 42 c0 0f 00 c6 00 00 00 a6 c0 0f 00 8e 00 00 00 6d c1 0f 00 2a 00 00 00 0...c...B...............m...*...
108a0 fc c1 0f 00 98 00 00 00 27 c2 0f 00 44 00 00 00 c0 c2 0f 00 a0 00 00 00 05 c3 0f 00 ca 00 00 00 ........'...D...................
108c0 a6 c3 0f 00 41 00 00 00 71 c4 0f 00 76 00 00 00 b3 c4 0f 00 c7 00 00 00 2a c5 0f 00 58 00 00 00 ....A...q...v...........*...X...
108e0 f2 c5 0f 00 23 00 00 00 4b c6 0f 00 76 00 00 00 6f c6 0f 00 36 00 00 00 e6 c6 0f 00 97 00 00 00 ....#...K...v...o...6...........
10900 1d c7 0f 00 2c 00 00 00 b5 c7 0f 00 2b 00 00 00 e2 c7 0f 00 2e 00 00 00 0e c8 0f 00 33 00 00 00 ....,.......+...............3...
10920 3d c8 0f 00 fc 00 00 00 71 c8 0f 00 e9 00 00 00 6e c9 0f 00 31 00 00 00 58 ca 0f 00 26 00 00 00 =.......q.......n...1...X...&...
10940 8a ca 0f 00 60 00 00 00 b1 ca 0f 00 1d 00 00 00 12 cb 0f 00 89 00 00 00 30 cb 0f 00 be 00 00 00 ....`...................0.......
10960 ba cb 0f 00 60 01 00 00 79 cc 0f 00 80 00 00 00 da cd 0f 00 78 00 00 00 5b ce 0f 00 7b 00 00 00 ....`...y...........x...[...{...
10980 d4 ce 0f 00 29 00 00 00 50 cf 0f 00 e9 00 00 00 7a cf 0f 00 3d 00 00 00 64 d0 0f 00 6f 00 00 00 ....)...P.......z...=...d...o...
109a0 a2 d0 0f 00 3b 00 00 00 12 d1 0f 00 a5 00 00 00 4e d1 0f 00 2d 01 00 00 f4 d1 0f 00 2c 01 00 00 ....;...........N...-.......,...
109c0 22 d3 0f 00 dd 00 00 00 4f d4 0f 00 64 00 00 00 2d d5 0f 00 40 00 00 00 92 d5 0f 00 77 00 00 00 ".......O...d...-...@.......w...
109e0 d3 d5 0f 00 76 00 00 00 4b d6 0f 00 6f 00 00 00 c2 d6 0f 00 d3 00 00 00 32 d7 0f 00 23 01 00 00 ....v...K...o...........2...#...
10a00 06 d8 0f 00 9d 01 00 00 2a d9 0f 00 48 00 00 00 c8 da 0f 00 2c 00 00 00 11 db 0f 00 bb 00 00 00 ........*...H.......,...........
10a20 3e db 0f 00 23 00 00 00 fa db 0f 00 5b 00 00 00 1e dc 0f 00 6b 00 00 00 7a dc 0f 00 30 00 00 00 >...#.......[.......k...z...0...
10a40 e6 dc 0f 00 3d 00 00 00 17 dd 0f 00 2c 00 00 00 55 dd 0f 00 54 00 00 00 82 dd 0f 00 38 00 00 00 ....=.......,...U...T.......8...
10a60 d7 dd 0f 00 3a 00 00 00 10 de 0f 00 3c 00 00 00 4b de 0f 00 44 00 00 00 88 de 0f 00 34 00 00 00 ....:.......<...K...D.......4...
10a80 cd de 0f 00 32 01 00 00 02 df 0f 00 30 00 00 00 35 e0 0f 00 dd 00 00 00 66 e0 0f 00 09 00 00 00 ....2.......0...5.......f.......
10aa0 44 e1 0f 00 d6 00 00 00 4e e1 0f 00 49 00 00 00 25 e2 0f 00 47 00 00 00 6f e2 0f 00 44 00 00 00 D.......N...I...%...G...o...D...
10ac0 b7 e2 0f 00 26 00 00 00 fc e2 0f 00 1f 00 00 00 23 e3 0f 00 74 00 00 00 43 e3 0f 00 30 00 00 00 ....&...........#...t...C...0...
10ae0 b8 e3 0f 00 45 00 00 00 e9 e3 0f 00 2e 00 00 00 2f e4 0f 00 06 00 00 00 5e e4 0f 00 65 00 00 00 ....E.........../.......^...e...
10b00 65 e4 0f 00 4e 00 00 00 cb e4 0f 00 b1 00 00 00 1a e5 0f 00 9b 00 00 00 cc e5 0f 00 91 00 00 00 e...N...........................
10b20 68 e6 0f 00 ae 00 00 00 fa e6 0f 00 22 00 00 00 a9 e7 0f 00 aa 00 00 00 cc e7 0f 00 39 01 00 00 h..........."...............9...
10b40 77 e8 0f 00 5c 00 00 00 b1 e9 0f 00 74 00 00 00 0e ea 0f 00 58 00 00 00 83 ea 0f 00 6f 00 00 00 w...\.......t.......X.......o...
10b60 dc ea 0f 00 99 00 00 00 4c eb 0f 00 80 00 00 00 e6 eb 0f 00 54 00 00 00 67 ec 0f 00 4c 00 00 00 ........L...........T...g...L...
10b80 bc ec 0f 00 51 00 00 00 09 ed 0f 00 d7 00 00 00 5b ed 0f 00 68 00 00 00 33 ee 0f 00 62 00 00 00 ....Q...........[...h...3...b...
10ba0 9c ee 0f 00 5e 00 00 00 ff ee 0f 00 3c 00 00 00 5e ef 0f 00 77 00 00 00 9b ef 0f 00 40 00 00 00 ....^.......<...^...w.......@...
10bc0 13 f0 0f 00 d7 00 00 00 54 f0 0f 00 b3 00 00 00 2c f1 0f 00 66 00 00 00 e0 f1 0f 00 37 00 00 00 ........T.......,...f.......7...
10be0 47 f2 0f 00 6a 00 00 00 7f f2 0f 00 42 00 00 00 ea f2 0f 00 3d 00 00 00 2d f3 0f 00 38 00 00 00 G...j.......B.......=...-...8...
10c00 6b f3 0f 00 3d 00 00 00 a4 f3 0f 00 40 00 00 00 e2 f3 0f 00 4a 01 00 00 23 f4 0f 00 52 00 00 00 k...=.......@.......J...#...R...
10c20 6e f5 0f 00 51 00 00 00 c1 f5 0f 00 d9 00 00 00 13 f6 0f 00 c9 00 00 00 ed f6 0f 00 4f 00 00 00 n...Q.......................O...
10c40 b7 f7 0f 00 67 00 00 00 07 f8 0f 00 8d 00 00 00 6f f8 0f 00 a0 01 00 00 fd f8 0f 00 87 00 00 00 ....g...........o...............
10c60 9e fa 0f 00 5f 00 00 00 26 fb 0f 00 fa 00 00 00 86 fb 0f 00 54 00 00 00 81 fc 0f 00 49 00 00 00 ...._...&...........T.......I...
10c80 d6 fc 0f 00 92 00 00 00 20 fd 0f 00 54 00 00 00 b3 fd 0f 00 96 00 00 00 08 fe 0f 00 2a 00 00 00 ............T...............*...
10ca0 9f fe 0f 00 1c 00 00 00 ca fe 0f 00 1f 00 00 00 e7 fe 0f 00 32 00 00 00 07 ff 0f 00 12 01 00 00 ....................2...........
10cc0 3a ff 0f 00 71 00 00 00 4d 00 10 00 5f 00 00 00 bf 00 10 00 69 00 00 00 1f 01 10 00 a5 00 00 00 :...q...M..._.......i...........
10ce0 89 01 10 00 45 00 00 00 2f 02 10 00 09 00 00 00 75 02 10 00 2c 00 00 00 7f 02 10 00 05 00 00 00 ....E.../.......u...,...........
10d00 ac 02 10 00 83 00 00 00 b2 02 10 00 44 02 00 00 36 03 10 00 dc 00 00 00 7b 05 10 00 8a 01 00 00 ............D...6.......{.......
10d20 58 06 10 00 0f 00 00 00 e3 07 10 00 93 00 00 00 f3 07 10 00 0e 00 00 00 87 08 10 00 5e 00 00 00 X...........................^...
10d40 96 08 10 00 a6 00 00 00 f5 08 10 00 9e 00 00 00 9c 09 10 00 97 00 00 00 3b 0a 10 00 19 00 00 00 ........................;.......
10d60 d3 0a 10 00 b8 00 00 00 ed 0a 10 00 12 00 00 00 a6 0b 10 00 60 01 00 00 b9 0b 10 00 11 00 00 00 ....................`...........
10d80 1a 0d 10 00 0f 00 00 00 2c 0d 10 00 0f 00 00 00 3c 0d 10 00 06 00 00 00 4c 0d 10 00 0b 00 00 00 ........,.......<.......L.......
10da0 53 0d 10 00 28 00 00 00 5f 0d 10 00 44 00 00 00 88 0d 10 00 60 00 00 00 cd 0d 10 00 3f 00 00 00 S...(..._...D.......`.......?...
10dc0 2e 0e 10 00 5f 00 00 00 6e 0e 10 00 7c 00 00 00 ce 0e 10 00 13 00 00 00 4b 0f 10 00 1f 00 00 00 ...._...n...|...........K.......
10de0 5f 0f 10 00 17 00 00 00 7f 0f 10 00 15 00 00 00 97 0f 10 00 12 00 00 00 ad 0f 10 00 29 00 00 00 _...........................)...
10e00 c0 0f 10 00 0d 00 00 00 ea 0f 10 00 38 00 00 00 f8 0f 10 00 af 00 00 00 31 10 10 00 0e 00 00 00 ............8...........1.......
10e20 e1 10 10 00 07 00 00 00 f0 10 10 00 0c 00 00 00 f8 10 10 00 0d 00 00 00 05 11 10 00 1b 00 00 00 ................................
10e40 13 11 10 00 05 00 00 00 2f 11 10 00 46 01 00 00 35 11 10 00 9b 01 00 00 7c 12 10 00 06 00 00 00 ......../...F...5.......|.......
10e60 18 14 10 00 16 00 00 00 1f 14 10 00 15 00 00 00 36 14 10 00 07 00 00 00 4c 14 10 00 9c 00 00 00 ................6.......L.......
10e80 54 14 10 00 2e 00 00 00 f1 14 10 00 e2 00 00 00 20 15 10 00 58 00 00 00 03 16 10 00 14 00 00 00 T...................X...........
10ea0 5c 16 10 00 66 00 00 00 71 16 10 00 25 00 00 00 d8 16 10 00 26 00 00 00 fe 16 10 00 20 00 00 00 \...f...q...%.......&...........
10ec0 25 17 10 00 13 00 00 00 46 17 10 00 39 00 00 00 5a 17 10 00 59 00 00 00 94 17 10 00 3e 00 00 00 %.......F...9...Z...Y.......>...
10ee0 ee 17 10 00 00 01 00 00 2d 18 10 00 55 00 00 00 2e 19 10 00 54 00 00 00 84 19 10 00 51 00 00 00 ........-...U.......T.......Q...
10f00 d9 19 10 00 55 00 00 00 2b 1a 10 00 52 00 00 00 81 1a 10 00 44 00 00 00 d4 1a 10 00 36 00 00 00 ....U...+...R.......D.......6...
10f20 19 1b 10 00 46 00 00 00 50 1b 10 00 2c 00 00 00 97 1b 10 00 22 00 00 00 c4 1b 10 00 88 00 00 00 ....F...P...,......."...........
10f40 e7 1b 10 00 43 00 00 00 70 1c 10 00 18 00 00 00 b4 1c 10 00 28 00 00 00 cd 1c 10 00 2f 00 00 00 ....C...p...........(......./...
10f60 f6 1c 10 00 68 00 00 00 26 1d 10 00 8c 00 00 00 8f 1d 10 00 9a 00 00 00 1c 1e 10 00 8a 00 00 00 ....h...&.......................
10f80 b7 1e 10 00 78 00 00 00 42 1f 10 00 59 00 00 00 bb 1f 10 00 19 01 00 00 15 20 10 00 24 01 00 00 ....x...B...Y...............$...
10fa0 2f 21 10 00 22 01 00 00 54 22 10 00 08 01 00 00 77 23 10 00 f8 00 00 00 80 24 10 00 f7 00 00 00 /!.."...T"......w#.......$......
10fc0 79 25 10 00 c4 00 00 00 71 26 10 00 a1 00 00 00 36 27 10 00 73 00 00 00 d8 27 10 00 f8 00 00 00 y%......q&......6'..s....'......
10fe0 4c 28 10 00 4e 00 00 00 45 29 10 00 99 00 00 00 94 29 10 00 4b 00 00 00 2e 2a 10 00 5b 00 00 00 L(..N...E).......)..K....*..[...
11000 7a 2a 10 00 4a 00 00 00 d6 2a 10 00 4a 00 00 00 21 2b 10 00 50 00 00 00 6c 2b 10 00 47 00 00 00 z*..J....*..J...!+..P...l+..G...
11020 bd 2b 10 00 44 01 00 00 05 2c 10 00 3c 01 00 00 4a 2d 10 00 a0 00 00 00 87 2e 10 00 30 01 00 00 .+..D....,..<...J-..........0...
11040 28 2f 10 00 50 01 00 00 59 30 10 00 d1 00 00 00 aa 31 10 00 23 01 00 00 7c 32 10 00 08 01 00 00 (/..P...Y0.......1..#...|2......
11060 a0 33 10 00 29 01 00 00 a9 34 10 00 2f 01 00 00 d3 35 10 00 da 00 00 00 03 37 10 00 34 01 00 00 .3..)....4../....5.......7..4...
11080 de 37 10 00 89 00 00 00 13 39 10 00 66 00 00 00 9d 39 10 00 88 00 00 00 04 3a 10 00 a5 00 00 00 .7.......9..f....9.......:......
110a0 8d 3a 10 00 70 00 00 00 33 3b 10 00 6f 00 00 00 a4 3b 10 00 8e 00 00 00 14 3c 10 00 b0 00 00 00 .:..p...3;..o....;.......<......
110c0 a3 3c 10 00 0f 01 00 00 54 3d 10 00 c3 00 00 00 64 3e 10 00 84 00 00 00 28 3f 10 00 be 00 00 00 .<......T=......d>......(?......
110e0 ad 3f 10 00 db 00 00 00 6c 40 10 00 85 00 00 00 48 41 10 00 7d 00 00 00 ce 41 10 00 9a 00 00 00 .?......l@......HA..}....A......
11100 4c 42 10 00 92 00 00 00 e7 42 10 00 91 00 00 00 7a 43 10 00 d5 00 00 00 0c 44 10 00 93 00 00 00 LB.......B......zC.......D......
11120 e2 44 10 00 8e 00 00 00 76 45 10 00 fa 00 00 00 05 46 10 00 bd 00 00 00 00 47 10 00 f5 00 00 00 .D......vE.......F.......G......
11140 be 47 10 00 a6 00 00 00 b4 48 10 00 a1 00 00 00 5b 49 10 00 7b 00 00 00 fd 49 10 00 fc 00 00 00 .G.......H......[I..{....I......
11160 79 4a 10 00 fd 00 00 00 76 4b 10 00 19 01 00 00 74 4c 10 00 9d 00 00 00 8e 4d 10 00 be 01 00 00 yJ......vK......tL.......M......
11180 2c 4e 10 00 b1 00 00 00 eb 4f 10 00 5b 00 00 00 9d 50 10 00 63 00 00 00 f9 50 10 00 33 01 00 00 ,N.......O..[....P..c....P..3...
111a0 5d 51 10 00 3b 00 00 00 91 52 10 00 98 00 00 00 cd 52 10 00 54 00 00 00 66 53 10 00 59 00 00 00 ]Q..;....R.......R..T...fS..Y...
111c0 bb 53 10 00 de 00 00 00 15 54 10 00 9a 00 00 00 f4 54 10 00 c0 00 00 00 8f 55 10 00 c5 00 00 00 .S.......T.......T.......U......
111e0 50 56 10 00 35 00 00 00 16 57 10 00 87 00 00 00 4c 57 10 00 5c 00 00 00 d4 57 10 00 74 00 00 00 PV..5....W......LW..\....W..t...
11200 31 58 10 00 da 00 00 00 a6 58 10 00 84 00 00 00 81 59 10 00 f0 00 00 00 06 5a 10 00 5f 00 00 00 1X.......X.......Y.......Z.._...
11220 f7 5a 10 00 83 00 00 00 57 5b 10 00 bd 00 00 00 db 5b 10 00 79 00 00 00 99 5c 10 00 7e 00 00 00 .Z......W[.......[..y....\..~...
11240 13 5d 10 00 36 00 00 00 92 5d 10 00 78 00 00 00 c9 5d 10 00 85 00 00 00 42 5e 10 00 51 00 00 00 .]..6....]..x....]......B^..Q...
11260 c8 5e 10 00 3e 00 00 00 1a 5f 10 00 3e 00 00 00 59 5f 10 00 75 00 00 00 98 5f 10 00 53 00 00 00 .^..>...._..>...Y_..u...._..S...
11280 0e 60 10 00 df 00 00 00 62 60 10 00 a1 00 00 00 42 61 10 00 ac 00 00 00 e4 61 10 00 3b 00 00 00 .`......b`......Ba.......a..;...
112a0 91 62 10 00 47 00 00 00 cd 62 10 00 67 00 00 00 15 63 10 00 d8 00 00 00 7d 63 10 00 5a 00 00 00 .b..G....b..g....c......}c..Z...
112c0 56 64 10 00 38 00 00 00 b1 64 10 00 88 01 00 00 ea 64 10 00 c5 00 00 00 73 66 10 00 a1 00 00 00 Vd..8....d.......d......sf......
112e0 39 67 10 00 6d 00 00 00 db 67 10 00 4e 00 00 00 49 68 10 00 54 00 00 00 98 68 10 00 3d 00 00 00 9g..m....g..N...Ih..T....h..=...
11300 ed 68 10 00 8a 00 00 00 2b 69 10 00 6f 00 00 00 b6 69 10 00 2e 00 00 00 26 6a 10 00 31 00 00 00 .h......+i..o....i......&j..1...
11320 55 6a 10 00 3c 00 00 00 87 6a 10 00 17 01 00 00 c4 6a 10 00 db 00 00 00 dc 6b 10 00 4a 00 00 00 Uj..<....j.......j.......k..J...
11340 b8 6c 10 00 0b 01 00 00 03 6d 10 00 51 00 00 00 0f 6e 10 00 96 00 00 00 61 6e 10 00 5d 00 00 00 .l.......m..Q....n......an..]...
11360 f8 6e 10 00 49 00 00 00 56 6f 10 00 46 00 00 00 a0 6f 10 00 37 00 00 00 e7 6f 10 00 38 01 00 00 .n..I...Vo..F....o..7....o..8...
11380 1f 70 10 00 31 00 00 00 58 71 10 00 30 00 00 00 8a 71 10 00 39 00 00 00 bb 71 10 00 33 00 00 00 .p..1...Xq..0....q..9....q..3...
113a0 f5 71 10 00 33 00 00 00 29 72 10 00 49 00 00 00 5d 72 10 00 d9 00 00 00 a7 72 10 00 78 00 00 00 .q..3...)r..I...]r.......r..x...
113c0 81 73 10 00 79 00 00 00 fa 73 10 00 8c 00 00 00 74 74 10 00 47 00 00 00 01 75 10 00 fb 00 00 00 .s..y....s......tt..G....u......
113e0 49 75 10 00 b7 00 00 00 45 76 10 00 5b 00 00 00 fd 76 10 00 b7 00 00 00 59 77 10 00 42 00 00 00 Iu......Ev..[....v......Yw..B...
11400 11 78 10 00 46 00 00 00 54 78 10 00 30 00 00 00 9b 78 10 00 39 00 00 00 cc 78 10 00 25 00 00 00 .x..F...Tx..0....x..9....x..%...
11420 06 79 10 00 2e 00 00 00 2c 79 10 00 2e 00 00 00 5b 79 10 00 39 00 00 00 8a 79 10 00 c1 00 00 00 .y......,y......[y..9....y......
11440 c4 79 10 00 8c 00 00 00 86 7a 10 00 b5 00 00 00 13 7b 10 00 42 00 00 00 c9 7b 10 00 a5 00 00 00 .y.......z.......{..B....{......
11460 0c 7c 10 00 b9 00 00 00 b2 7c 10 00 3e 00 00 00 6c 7d 10 00 74 00 00 00 ab 7d 10 00 6c 00 00 00 .|.......|..>...l}..t....}..l...
11480 20 7e 10 00 81 00 00 00 8d 7e 10 00 19 00 00 00 0f 7f 10 00 23 00 00 00 29 7f 10 00 b7 00 00 00 .~.......~..........#...).......
114a0 4d 7f 10 00 13 00 00 00 05 80 10 00 54 00 00 00 19 80 10 00 5f 01 00 00 6e 80 10 00 17 00 00 00 M...........T......._...n.......
114c0 ce 81 10 00 1a 00 00 00 e6 81 10 00 17 00 00 00 01 82 10 00 3b 00 00 00 19 82 10 00 dd 00 00 00 ....................;...........
114e0 55 82 10 00 1d 01 00 00 33 83 10 00 32 00 00 00 51 84 10 00 20 00 00 00 84 84 10 00 5d 00 00 00 U.......3...2...Q...........]...
11500 a5 84 10 00 54 00 00 00 03 85 10 00 04 00 00 00 58 85 10 00 30 00 00 00 5d 85 10 00 0c 00 00 00 ....T...........X...0...].......
11520 8e 85 10 00 0c 00 00 00 9b 85 10 00 09 00 00 00 a8 85 10 00 33 01 00 00 b2 85 10 00 70 00 00 00 ....................3.......p...
11540 e6 86 10 00 03 00 00 00 57 87 10 00 62 00 00 00 5b 87 10 00 03 00 00 00 be 87 10 00 11 00 00 00 ........W...b...[...............
11560 c2 87 10 00 0b 00 00 00 d4 87 10 00 16 00 00 00 e0 87 10 00 19 00 00 00 f7 87 10 00 15 00 00 00 ................................
11580 11 88 10 00 11 00 00 00 27 88 10 00 14 00 00 00 39 88 10 00 6a 02 00 00 4e 88 10 00 3d 01 00 00 ........'.......9...j...N...=...
115a0 b9 8a 10 00 85 01 00 00 f7 8b 10 00 95 00 00 00 7d 8d 10 00 d5 01 00 00 13 8e 10 00 32 00 00 00 ................}...........2...
115c0 e9 8f 10 00 1e 00 00 00 1c 90 10 00 05 00 00 00 3b 90 10 00 45 01 00 00 41 90 10 00 16 00 00 00 ................;...E...A.......
115e0 87 91 10 00 3b 00 00 00 9e 91 10 00 18 00 00 00 da 91 10 00 05 00 00 00 f3 91 10 00 8e 00 00 00 ....;...........................
11600 f9 91 10 00 60 00 00 00 88 92 10 00 0c 00 00 00 e9 92 10 00 0d 00 00 00 f6 92 10 00 3b 00 00 00 ....`.......................;...
11620 04 93 10 00 07 00 00 00 40 93 10 00 10 00 00 00 48 93 10 00 6c 00 00 00 59 93 10 00 0e 00 00 00 ........@.......H...l...Y.......
11640 c6 93 10 00 4b 00 00 00 d5 93 10 00 47 00 00 00 21 94 10 00 65 00 00 00 69 94 10 00 a1 00 00 00 ....K.......G...!...e...i.......
11660 cf 94 10 00 3f 00 00 00 71 95 10 00 4a 01 00 00 b1 95 10 00 44 01 00 00 fc 96 10 00 15 00 00 00 ....?...q...J.......D...........
11680 41 98 10 00 24 00 00 00 57 98 10 00 0a 00 00 00 7c 98 10 00 24 00 00 00 87 98 10 00 09 00 00 00 A...$...W.......|...$...........
116a0 ac 98 10 00 29 00 00 00 b6 98 10 00 1b 00 00 00 e0 98 10 00 c9 00 00 00 fc 98 10 00 0b 00 00 00 ....)...........................
116c0 c6 99 10 00 85 00 00 00 d2 99 10 00 26 00 00 00 58 9a 10 00 3d 00 00 00 7f 9a 10 00 52 00 00 00 ............&...X...=.......R...
116e0 bd 9a 10 00 a9 00 00 00 10 9b 10 00 26 00 00 00 ba 9b 10 00 b0 00 00 00 e1 9b 10 00 df 00 00 00 ............&...................
11700 92 9c 10 00 1c 00 00 00 72 9d 10 00 8f 00 00 00 8f 9d 10 00 8c 00 00 00 1f 9e 10 00 90 00 00 00 ........r.......................
11720 ac 9e 10 00 5d 00 00 00 3d 9f 10 00 44 00 00 00 9b 9f 10 00 b0 00 00 00 e0 9f 10 00 50 00 00 00 ....]...=...D...............P...
11740 91 a0 10 00 a6 00 00 00 e2 a0 10 00 ec 00 00 00 89 a1 10 00 64 00 00 00 76 a2 10 00 53 00 00 00 ....................d...v...S...
11760 db a2 10 00 df 00 00 00 2f a3 10 00 86 00 00 00 0f a4 10 00 63 00 00 00 96 a4 10 00 68 00 00 00 ......../...........c.......h...
11780 fa a4 10 00 d1 00 00 00 63 a5 10 00 8d 00 00 00 35 a6 10 00 78 00 00 00 c3 a6 10 00 7a 00 00 00 ........c.......5...x.......z...
117a0 3c a7 10 00 7d 00 00 00 b7 a7 10 00 80 00 00 00 35 a8 10 00 33 00 00 00 b6 a8 10 00 71 00 00 00 <...}...........5...3.......q...
117c0 ea a8 10 00 a5 00 00 00 5c a9 10 00 75 00 00 00 02 aa 10 00 59 00 00 00 78 aa 10 00 58 00 00 00 ........\...u.......Y...x...X...
117e0 d2 aa 10 00 9b 00 00 00 2b ab 10 00 29 00 00 00 c7 ab 10 00 9c 00 00 00 f1 ab 10 00 e3 00 00 00 ........+...)...................
11800 8e ac 10 00 9e 00 00 00 72 ad 10 00 44 00 00 00 11 ae 10 00 44 00 00 00 56 ae 10 00 ed 00 00 00 ........r...D.......D...V.......
11820 9b ae 10 00 3c 00 00 00 89 af 10 00 bd 00 00 00 c6 af 10 00 bf 00 00 00 84 b0 10 00 88 00 00 00 ....<...........................
11840 44 b1 10 00 85 00 00 00 cd b1 10 00 6f 00 00 00 53 b2 10 00 cf 00 00 00 c3 b2 10 00 17 00 00 00 D...........o...S...............
11860 93 b3 10 00 12 00 00 00 ab b3 10 00 18 00 00 00 be b3 10 00 39 00 00 00 d7 b3 10 00 1b 00 00 00 ....................9...........
11880 11 b4 10 00 21 00 00 00 2d b4 10 00 07 00 00 00 4f b4 10 00 12 00 00 00 57 b4 10 00 79 00 00 00 ....!...-.......O.......W...y...
118a0 6a b4 10 00 e5 00 00 00 e4 b4 10 00 ac 00 00 00 ca b5 10 00 84 00 00 00 77 b6 10 00 5a 00 00 00 j.......................w...Z...
118c0 fc b6 10 00 c4 00 00 00 57 b7 10 00 4b 00 00 00 1c b8 10 00 17 00 00 00 68 b8 10 00 e8 00 00 00 ........W...K...........h.......
118e0 80 b8 10 00 48 00 00 00 69 b9 10 00 41 00 00 00 b2 b9 10 00 2e 00 00 00 f4 b9 10 00 47 00 00 00 ....H...i...A...............G...
11900 23 ba 10 00 3f 00 00 00 6b ba 10 00 9c 00 00 00 ab ba 10 00 68 00 00 00 48 bb 10 00 1b 01 00 00 #...?...k...........h...H.......
11920 b1 bb 10 00 22 00 00 00 cd bc 10 00 08 00 00 00 f0 bc 10 00 2a 00 00 00 f9 bc 10 00 34 00 00 00 ...."...............*.......4...
11940 24 bd 10 00 ae 00 00 00 59 bd 10 00 17 01 00 00 08 be 10 00 79 00 00 00 20 bf 10 00 73 00 00 00 $.......Y...........y.......s...
11960 9a bf 10 00 bf 00 00 00 0e c0 10 00 7b 01 00 00 ce c0 10 00 90 01 00 00 4a c2 10 00 13 01 00 00 ............{...........J.......
11980 db c3 10 00 36 01 00 00 ef c4 10 00 04 02 00 00 26 c6 10 00 b6 00 00 00 2b c8 10 00 ad 00 00 00 ....6...........&.......+.......
119a0 e2 c8 10 00 67 00 00 00 90 c9 10 00 71 00 00 00 f8 c9 10 00 fe 00 00 00 6a ca 10 00 7d 00 00 00 ....g.......q...........j...}...
119c0 69 cb 10 00 6d 01 00 00 e7 cb 10 00 7a 00 00 00 55 cd 10 00 e2 00 00 00 d0 cd 10 00 1e 01 00 00 i...m.......z...U...............
119e0 b3 ce 10 00 16 01 00 00 d2 cf 10 00 06 01 00 00 e9 d0 10 00 b1 00 00 00 f0 d1 10 00 58 00 00 00 ............................X...
11a00 a2 d2 10 00 80 00 00 00 fb d2 10 00 7d 00 00 00 7c d3 10 00 98 00 00 00 fa d3 10 00 b5 00 00 00 ............}...|...............
11a20 93 d4 10 00 a2 00 00 00 49 d5 10 00 00 01 00 00 ec d5 10 00 37 00 00 00 ed d6 10 00 42 00 00 00 ........I...........7.......B...
11a40 25 d7 10 00 cf 00 00 00 68 d7 10 00 fd 00 00 00 38 d8 10 00 3c 01 00 00 36 d9 10 00 fb 00 00 00 %.......h.......8...<...6.......
11a60 73 da 10 00 bf 00 00 00 6f db 10 00 a4 00 00 00 2f dc 10 00 fb 00 00 00 d4 dc 10 00 18 01 00 00 s.......o......./...............
11a80 d0 dd 10 00 20 01 00 00 e9 de 10 00 5d 00 00 00 0a e0 10 00 97 00 00 00 68 e0 10 00 57 00 00 00 ............]...........h...W...
11aa0 00 e1 10 00 3e 00 00 00 58 e1 10 00 b0 00 00 00 97 e1 10 00 f1 00 00 00 48 e2 10 00 b8 00 00 00 ....>...X...............H.......
11ac0 3a e3 10 00 b8 00 00 00 f3 e3 10 00 5d 00 00 00 ac e4 10 00 4a 00 00 00 0a e5 10 00 34 00 00 00 :...........].......J.......4...
11ae0 55 e5 10 00 2c 00 00 00 8a e5 10 00 24 00 00 00 b7 e5 10 00 41 00 00 00 dc e5 10 00 d6 00 00 00 U...,.......$.......A...........
11b00 1e e6 10 00 ae 00 00 00 f5 e6 10 00 cf 00 00 00 a4 e7 10 00 59 00 00 00 74 e8 10 00 c3 00 00 00 ....................Y...t.......
11b20 ce e8 10 00 48 00 00 00 92 e9 10 00 62 00 00 00 db e9 10 00 86 00 00 00 3e ea 10 00 93 00 00 00 ....H.......b...........>.......
11b40 c5 ea 10 00 09 00 00 00 59 eb 10 00 18 00 00 00 63 eb 10 00 33 00 00 00 7c eb 10 00 99 00 00 00 ........Y.......c...3...|.......
11b60 b0 eb 10 00 9a 00 00 00 4a ec 10 00 16 00 00 00 e5 ec 10 00 27 00 00 00 fc ec 10 00 30 00 00 00 ........J...........'.......0...
11b80 24 ed 10 00 10 00 00 00 55 ed 10 00 21 00 00 00 66 ed 10 00 1c 00 00 00 88 ed 10 00 aa 01 00 00 $.......U...!...f...............
11ba0 a5 ed 10 00 82 00 00 00 50 ef 10 00 ac 00 00 00 d3 ef 10 00 fe 00 00 00 80 f0 10 00 60 00 00 00 ........P...................`...
11bc0 7f f1 10 00 85 01 00 00 e0 f1 10 00 01 00 00 00 66 f3 10 00 76 00 00 00 68 f3 10 00 6b 00 00 00 ................f...v...h...k...
11be0 df f3 10 00 60 00 00 00 4b f4 10 00 a9 00 00 00 ac f4 10 00 c9 00 00 00 56 f5 10 00 9b 00 00 00 ....`...K...............V.......
11c00 20 f6 10 00 3c 00 00 00 bc f6 10 00 38 00 00 00 f9 f6 10 00 95 00 00 00 32 f7 10 00 2e 00 00 00 ....<.......8...........2.......
11c20 c8 f7 10 00 57 00 00 00 f7 f7 10 00 61 00 00 00 4f f8 10 00 69 00 00 00 b1 f8 10 00 4b 00 00 00 ....W.......a...O...i.......K...
11c40 1b f9 10 00 a4 00 00 00 67 f9 10 00 52 00 00 00 0c fa 10 00 53 00 00 00 5f fa 10 00 65 00 00 00 ........g...R.......S..._...e...
11c60 b3 fa 10 00 35 00 00 00 19 fb 10 00 51 00 00 00 4f fb 10 00 a7 00 00 00 a1 fb 10 00 8a 00 00 00 ....5.......Q...O...............
11c80 49 fc 10 00 96 00 00 00 d4 fc 10 00 81 00 00 00 6b fd 10 00 7f 00 00 00 ed fd 10 00 88 00 00 00 I...............k...............
11ca0 6d fe 10 00 e3 00 00 00 f6 fe 10 00 c3 00 00 00 da ff 10 00 3a 00 00 00 9e 00 11 00 5a 00 00 00 m...................:.......Z...
11cc0 d9 00 11 00 65 00 00 00 34 01 11 00 c3 00 00 00 9a 01 11 00 db 00 00 00 5e 02 11 00 50 00 00 00 ....e...4...............^...P...
11ce0 3a 03 11 00 1d 01 00 00 8b 03 11 00 f2 00 00 00 a9 04 11 00 48 00 00 00 9c 05 11 00 b0 00 00 00 :...................H...........
11d00 e5 05 11 00 9f 00 00 00 96 06 11 00 1f 00 00 00 36 07 11 00 71 00 00 00 56 07 11 00 75 00 00 00 ................6...q...V...u...
11d20 c8 07 11 00 75 00 00 00 3e 08 11 00 dc 00 00 00 b4 08 11 00 3f 00 00 00 91 09 11 00 da 00 00 00 ....u...>...........?...........
11d40 d1 09 11 00 1c 00 00 00 ac 0a 11 00 13 00 00 00 c9 0a 11 00 20 00 00 00 dd 0a 11 00 14 00 00 00 ................................
11d60 fe 0a 11 00 13 00 00 00 13 0b 11 00 03 01 00 00 27 0b 11 00 1d 00 00 00 2b 0c 11 00 1d 00 00 00 ................'.......+.......
11d80 49 0c 11 00 23 00 00 00 67 0c 11 00 1d 00 00 00 8b 0c 11 00 29 00 00 00 a9 0c 11 00 31 00 00 00 I...#...g...........).......1...
11da0 d3 0c 11 00 31 00 00 00 05 0d 11 00 33 00 00 00 37 0d 11 00 33 00 00 00 6b 0d 11 00 10 00 00 00 ....1.......3...7...3...k.......
11dc0 9f 0d 11 00 0c 00 00 00 b0 0d 11 00 2d 00 00 00 bd 0d 11 00 2c 00 00 00 eb 0d 11 00 12 00 00 00 ............-.......,...........
11de0 18 0e 11 00 2c 00 00 00 2b 0e 11 00 25 00 00 00 58 0e 11 00 3c 00 00 00 7e 0e 11 00 12 00 00 00 ....,...+...%...X...<...~.......
11e00 bb 0e 11 00 35 00 00 00 ce 0e 11 00 13 00 00 00 04 0f 11 00 34 00 00 00 18 0f 11 00 16 00 00 00 ....5...............4...........
11e20 4d 0f 11 00 1c 00 00 00 64 0f 11 00 12 00 00 00 81 0f 11 00 34 00 00 00 94 0f 11 00 13 00 00 00 M.......d...........4...........
11e40 c9 0f 11 00 1d 00 00 00 dd 0f 11 00 30 00 00 00 fb 0f 11 00 1f 00 00 00 2c 10 11 00 13 00 00 00 ............0...........,.......
11e60 4c 10 11 00 16 00 00 00 60 10 11 00 25 01 00 00 77 10 11 00 d3 00 00 00 9d 11 11 00 13 00 00 00 L.......`...%...w...............
11e80 71 12 11 00 38 00 00 00 85 12 11 00 16 00 00 00 be 12 11 00 41 00 00 00 d5 12 11 00 38 00 00 00 q...8...............A.......8...
11ea0 17 13 11 00 1e 00 00 00 50 13 11 00 22 00 00 00 6f 13 11 00 5d 00 00 00 92 13 11 00 55 00 00 00 ........P..."...o...].......U...
11ec0 f0 13 11 00 1e 00 00 00 46 14 11 00 44 00 00 00 65 14 11 00 25 00 00 00 aa 14 11 00 08 01 00 00 ........F...D...e...%...........
11ee0 d0 14 11 00 fd 01 00 00 d9 15 11 00 87 00 00 00 d7 17 11 00 54 00 00 00 5f 18 11 00 5b 00 00 00 ....................T..._...[...
11f00 b4 18 11 00 87 02 00 00 10 19 11 00 59 00 00 00 98 1b 11 00 1e 00 00 00 f2 1b 11 00 2a 00 00 00 ............Y...............*...
11f20 11 1c 11 00 2f 00 00 00 3c 1c 11 00 27 00 00 00 6c 1c 11 00 37 00 00 00 94 1c 11 00 54 00 00 00 ..../...<...'...l...7.......T...
11f40 cc 1c 11 00 4f 00 00 00 21 1d 11 00 59 00 00 00 71 1d 11 00 4d 00 00 00 cb 1d 11 00 33 00 00 00 ....O...!...Y...q...M.......3...
11f60 19 1e 11 00 64 00 00 00 4d 1e 11 00 1e 00 00 00 b2 1e 11 00 f3 00 00 00 d1 1e 11 00 5e 00 00 00 ....d...M...................^...
11f80 c5 1f 11 00 79 00 00 00 24 20 11 00 54 00 00 00 9e 20 11 00 43 00 00 00 f3 20 11 00 4f 00 00 00 ....y...$...T.......C.......O...
11fa0 37 21 11 00 29 00 00 00 87 21 11 00 82 00 00 00 b1 21 11 00 22 00 00 00 34 22 11 00 47 02 00 00 7!..)....!.......!.."...4"..G...
11fc0 57 22 11 00 fc 00 00 00 9f 24 11 00 9c 00 00 00 9c 25 11 00 2c 00 00 00 39 26 11 00 16 00 00 00 W".......$.......%..,...9&......
11fe0 66 26 11 00 53 00 00 00 7d 26 11 00 7d 00 00 00 d1 26 11 00 66 00 00 00 4f 27 11 00 b4 00 00 00 f&..S...}&..}....&..f...O'......
12000 b6 27 11 00 55 00 00 00 6b 28 11 00 22 00 00 00 c1 28 11 00 18 00 00 00 e4 28 11 00 31 00 00 00 .'..U...k(.."....(.......(..1...
12020 fd 28 11 00 1b 00 00 00 2f 29 11 00 1a 00 00 00 4b 29 11 00 17 00 00 00 66 29 11 00 17 00 00 00 .(....../)......K)......f)......
12040 7e 29 11 00 17 00 00 00 96 29 11 00 35 00 00 00 ae 29 11 00 41 00 00 00 e4 29 11 00 25 00 00 00 ~).......)..5....)..A....)..%...
12060 26 2a 11 00 2d 00 00 00 4c 2a 11 00 3e 00 00 00 7a 2a 11 00 24 00 00 00 b9 2a 11 00 28 00 00 00 &*..-...L*..>...z*..$....*..(...
12080 de 2a 11 00 4d 00 00 00 07 2b 11 00 50 00 00 00 55 2b 11 00 33 00 00 00 a6 2b 11 00 35 00 00 00 .*..M....+..P...U+..3....+..5...
120a0 da 2b 11 00 20 00 00 00 10 2c 11 00 73 02 00 00 31 2c 11 00 74 02 00 00 a5 2e 11 00 c9 00 00 00 .+.......,..s...1,..t...........
120c0 1a 31 11 00 28 00 00 00 e4 31 11 00 5c 00 00 00 0d 32 11 00 23 00 00 00 6a 32 11 00 27 00 00 00 .1..(....1..\....2..#...j2..'...
120e0 8e 32 11 00 18 00 00 00 b6 32 11 00 25 00 00 00 cf 32 11 00 1c 00 00 00 f5 32 11 00 53 00 00 00 .2.......2..%....2.......2..S...
12100 12 33 11 00 53 00 00 00 66 33 11 00 16 00 00 00 ba 33 11 00 7e 00 00 00 d1 33 11 00 33 00 00 00 .3..S...f3.......3..~....3..3...
12120 50 34 11 00 25 00 00 00 84 34 11 00 af 00 00 00 aa 34 11 00 d0 00 00 00 5a 35 11 00 7e 00 00 00 P4..%....4.......4......Z5..~...
12140 2b 36 11 00 25 00 00 00 aa 36 11 00 3d 00 00 00 d0 36 11 00 04 01 00 00 0e 37 11 00 bd 00 00 00 +6..%....6..=....6.......7......
12160 13 38 11 00 78 00 00 00 d1 38 11 00 41 00 00 00 4a 39 11 00 43 00 00 00 8c 39 11 00 3d 00 00 00 .8..x....8..A...J9..C....9..=...
12180 d0 39 11 00 27 00 00 00 0e 3a 11 00 1a 00 00 00 36 3a 11 00 d2 00 00 00 51 3a 11 00 5b 00 00 00 .9..'....:......6:......Q:..[...
121a0 24 3b 11 00 ab 00 00 00 80 3b 11 00 5a 00 00 00 2c 3c 11 00 5a 00 00 00 87 3c 11 00 77 00 00 00 $;.......;..Z...,<..Z....<..w...
121c0 e2 3c 11 00 7d 00 00 00 5a 3d 11 00 dd 00 00 00 d8 3d 11 00 3f 00 00 00 b6 3e 11 00 40 00 00 00 .<..}...Z=.......=..?....>..@...
121e0 f6 3e 11 00 55 00 00 00 37 3f 11 00 af 00 00 00 8d 3f 11 00 5e 00 00 00 3d 40 11 00 72 00 00 00 .>..U...7?.......?..^...=@..r...
12200 9c 40 11 00 65 00 00 00 0f 41 11 00 37 00 00 00 75 41 11 00 25 00 00 00 ad 41 11 00 51 00 00 00 .@..e....A..7...uA..%....A..Q...
12220 d3 41 11 00 55 00 00 00 25 42 11 00 38 00 00 00 7b 42 11 00 45 00 00 00 b4 42 11 00 40 00 00 00 .A..U...%B..8...{B..E....B..@...
12240 fa 42 11 00 26 00 00 00 3b 43 11 00 24 00 00 00 62 43 11 00 44 00 00 00 87 43 11 00 4b 00 00 00 .B..&...;C..$...bC..D....C..K...
12260 cc 43 11 00 4b 00 00 00 18 44 11 00 1f 00 00 00 64 44 11 00 96 00 00 00 84 44 11 00 26 00 00 00 .C..K....D......dD.......D..&...
12280 1b 45 11 00 29 00 00 00 42 45 11 00 22 00 00 00 6c 45 11 00 1f 00 00 00 8f 45 11 00 24 00 00 00 .E..)...BE.."...lE.......E..$...
122a0 af 45 11 00 28 00 00 00 d4 45 11 00 18 00 00 00 fd 45 11 00 1b 00 00 00 16 46 11 00 26 00 00 00 .E..(....E.......E.......F..&...
122c0 32 46 11 00 29 00 00 00 59 46 11 00 57 00 00 00 83 46 11 00 54 00 00 00 db 46 11 00 52 00 00 00 2F..)...YF..W....F..T....F..R...
122e0 30 47 11 00 51 00 00 00 83 47 11 00 40 00 00 00 d5 47 11 00 28 00 00 00 16 48 11 00 70 00 00 00 0G..Q....G..@....G..(....H..p...
12300 3f 48 11 00 26 00 00 00 b0 48 11 00 79 00 00 00 d7 48 11 00 56 00 00 00 51 49 11 00 0b 00 00 00 ?H..&....H..y....H..V...QI......
12320 a8 49 11 00 2c 00 00 00 b4 49 11 00 35 00 00 00 e1 49 11 00 3f 00 00 00 17 4a 11 00 31 00 00 00 .I..,....I..5....I..?....J..1...
12340 57 4a 11 00 69 00 00 00 89 4a 11 00 9c 00 00 00 f3 4a 11 00 89 00 00 00 90 4b 11 00 56 00 00 00 WJ..i....J.......J.......K..V...
12360 1a 4c 11 00 4c 00 00 00 71 4c 11 00 3c 00 00 00 be 4c 11 00 9e 00 00 00 fb 4c 11 00 26 00 00 00 .L..L...qL..<....L.......L..&...
12380 9a 4d 11 00 27 00 00 00 c1 4d 11 00 1f 00 00 00 e9 4d 11 00 36 00 00 00 09 4e 11 00 38 00 00 00 .M..'....M.......M..6....N..8...
123a0 40 4e 11 00 66 00 00 00 79 4e 11 00 24 00 00 00 e0 4e 11 00 27 00 00 00 05 4f 11 00 27 00 00 00 @N..f...yN..$....N..'....O..'...
123c0 2d 4f 11 00 1e 00 00 00 55 4f 11 00 24 01 00 00 74 4f 11 00 a1 00 00 00 99 50 11 00 6e 00 00 00 -O......UO..$...tO.......P..n...
123e0 3b 51 11 00 3e 00 00 00 aa 51 11 00 55 00 00 00 e9 51 11 00 27 01 00 00 3f 52 11 00 22 00 00 00 ;Q..>....Q..U....Q..'...?R.."...
12400 67 53 11 00 5a 00 00 00 8a 53 11 00 2c 00 00 00 e5 53 11 00 47 00 00 00 12 54 11 00 7b 00 00 00 gS..Z....S..,....S..G....T..{...
12420 5a 54 11 00 77 00 00 00 d6 54 11 00 65 00 00 00 4e 55 11 00 65 00 00 00 b4 55 11 00 5a 00 00 00 ZT..w....T..e...NU..e....U..Z...
12440 1a 56 11 00 5a 00 00 00 75 56 11 00 72 00 00 00 d0 56 11 00 61 00 00 00 43 57 11 00 55 00 00 00 .V..Z...uV..r....V..a...CW..U...
12460 a5 57 11 00 2b 00 00 00 fb 57 11 00 29 00 00 00 27 58 11 00 27 00 00 00 51 58 11 00 29 00 00 00 .W..+....W..)...'X..'...QX..)...
12480 79 58 11 00 27 00 00 00 a3 58 11 00 28 00 00 00 cb 58 11 00 4c 00 00 00 f4 58 11 00 4c 00 00 00 yX..'....X..(....X..L....X..L...
124a0 41 59 11 00 38 00 00 00 8e 59 11 00 54 00 00 00 c7 59 11 00 0b 00 00 00 1c 5a 11 00 0f 00 00 00 AY..8....Y..T....Y.......Z......
124c0 28 5a 11 00 49 00 00 00 38 5a 11 00 0b 00 00 00 82 5a 11 00 43 00 00 00 8e 5a 11 00 43 00 00 00 (Z..I...8Z.......Z..C....Z..C...
124e0 d2 5a 11 00 29 00 00 00 16 5b 11 00 2e 00 00 00 40 5b 11 00 22 00 00 00 6f 5b 11 00 77 00 00 00 .Z..)....[......@[.."...o[..w...
12500 92 5b 11 00 28 00 00 00 0a 5c 11 00 3e 00 00 00 33 5c 11 00 28 00 00 00 72 5c 11 00 3e 00 00 00 .[..(....\..>...3\..(...r\..>...
12520 9b 5c 11 00 29 00 00 00 da 5c 11 00 5d 00 00 00 04 5d 11 00 c9 00 00 00 62 5d 11 00 3f 00 00 00 .\..)....\..]....]......b]..?...
12540 2c 5e 11 00 dd 00 00 00 6c 5e 11 00 4c 00 00 00 4a 5f 11 00 7f 00 00 00 97 5f 11 00 1d 00 00 00 ,^......l^..L...J_......._......
12560 17 60 11 00 d7 00 00 00 35 60 11 00 1e 00 00 00 0d 61 11 00 24 00 00 00 2c 61 11 00 5c 00 00 00 .`......5`.......a..$...,a..\...
12580 51 61 11 00 21 00 00 00 ae 61 11 00 52 00 00 00 d0 61 11 00 5c 00 00 00 23 62 11 00 b7 00 00 00 Qa..!....a..R....a..\...#b......
125a0 80 62 11 00 44 01 00 00 38 63 11 00 a5 01 00 00 7d 64 11 00 27 00 00 00 23 66 11 00 88 01 00 00 .b..D...8c......}d..'...#f......
125c0 4b 66 11 00 30 00 00 00 d4 67 11 00 3e 00 00 00 05 68 11 00 33 01 00 00 44 68 11 00 41 00 00 00 Kf..0....g..>....h..3...Dh..A...
125e0 78 69 11 00 49 00 00 00 ba 69 11 00 1f 00 00 00 04 6a 11 00 30 00 00 00 24 6a 11 00 33 00 00 00 xi..I....i.......j..0...$j..3...
12600 55 6a 11 00 11 00 00 00 89 6a 11 00 05 00 00 00 9b 6a 11 00 03 00 00 00 a1 6a 11 00 0e 00 00 00 Uj.......j.......j.......j......
12620 a5 6a 11 00 1b 00 00 00 b4 6a 11 00 1d 00 00 00 d0 6a 11 00 1f 00 00 00 ee 6a 11 00 04 00 00 00 .j.......j.......j.......j......
12640 0e 6b 11 00 0d 00 00 00 13 6b 11 00 32 00 00 00 21 6b 11 00 29 00 00 00 54 6b 11 00 04 00 00 00 .k.......k..2...!k..)...Tk......
12660 7e 6b 11 00 07 00 00 00 83 6b 11 00 09 00 00 00 8b 6b 11 00 0d 00 00 00 95 6b 11 00 17 00 00 00 ~k.......k.......k.......k......
12680 a3 6b 11 00 0f 00 00 00 bb 6b 11 00 0d 00 00 00 cb 6b 11 00 06 00 00 00 d9 6b 11 00 19 00 00 00 .k.......k.......k.......k......
126a0 e0 6b 11 00 14 00 00 00 fa 6b 11 00 05 00 00 00 0f 6c 11 00 15 00 00 00 15 6c 11 00 04 00 00 00 .k.......k.......l.......l......
126c0 2b 6c 11 00 04 00 00 00 30 6c 11 00 06 00 00 00 35 6c 11 00 51 00 00 00 3c 6c 11 00 4a 01 00 00 +l......0l......5l..Q...<l..J...
126e0 8e 6c 11 00 4d 00 00 00 d9 6d 11 00 05 00 00 00 27 6e 11 00 12 00 00 00 2d 6e 11 00 15 00 00 00 .l..M....m......'n......-n......
12700 40 6e 11 00 22 00 00 00 56 6e 11 00 10 00 00 00 79 6e 11 00 12 00 00 00 8a 6e 11 00 0e 00 00 00 @n.."...Vn......yn.......n......
12720 9d 6e 11 00 10 00 00 00 ac 6e 11 00 13 00 00 00 bd 6e 11 00 16 00 00 00 d1 6e 11 00 06 00 00 00 .n.......n.......n.......n......
12740 e8 6e 11 00 09 00 00 00 ef 6e 11 00 1d 00 00 00 f9 6e 11 00 05 00 00 00 17 6f 11 00 0b 00 00 00 .n.......n.......n.......o......
12760 1d 6f 11 00 13 00 00 00 29 6f 11 00 0d 00 00 00 3d 6f 11 00 05 00 00 00 4b 6f 11 00 68 00 00 00 .o......)o......=o......Ko..h...
12780 51 6f 11 00 67 00 00 00 ba 6f 11 00 79 00 00 00 22 70 11 00 66 00 00 00 9c 70 11 00 03 00 00 00 Qo..g....o..y..."p..f....p......
127a0 03 71 11 00 08 00 00 00 07 71 11 00 31 00 00 00 10 71 11 00 07 00 00 00 42 71 11 00 08 00 00 00 .q.......q..1....q......Bq......
127c0 4a 71 11 00 38 00 00 00 53 71 11 00 10 00 00 00 8c 71 11 00 0b 00 00 00 9d 71 11 00 03 00 00 00 Jq..8...Sq.......q.......q......
127e0 a9 71 11 00 1d 00 00 00 ad 71 11 00 1d 00 00 00 cb 71 11 00 09 00 00 00 e9 71 11 00 26 00 00 00 .q.......q.......q.......q..&...
12800 f3 71 11 00 6d 00 00 00 1a 72 11 00 46 00 00 00 88 72 11 00 32 00 00 00 cf 72 11 00 46 00 00 00 .q..m....r..F....r..2....r..F...
12820 02 73 11 00 04 00 00 00 49 73 11 00 08 00 00 00 4e 73 11 00 07 00 00 00 57 73 11 00 46 00 00 00 .s......Is......Ns......Ws..F...
12840 5f 73 11 00 0d 00 00 00 a6 73 11 00 05 00 00 00 b4 73 11 00 1c 00 00 00 ba 73 11 00 73 00 00 00 _s.......s.......s.......s..s...
12860 d7 73 11 00 04 00 00 00 4b 74 11 00 06 00 00 00 50 74 11 00 04 00 00 00 57 74 11 00 05 00 00 00 .s......Kt......Pt......Wt......
12880 5c 74 11 00 10 00 00 00 62 74 11 00 3c 00 00 00 73 74 11 00 32 00 00 00 b0 74 11 00 1c 00 00 00 \t......bt..<...st..2....t......
128a0 e3 74 11 00 6d 00 00 00 00 75 11 00 08 00 00 00 6e 75 11 00 14 00 00 00 77 75 11 00 14 00 00 00 .t..m....u......nu......wu......
128c0 8c 75 11 00 14 00 00 00 a1 75 11 00 14 00 00 00 b6 75 11 00 14 00 00 00 cb 75 11 00 14 00 00 00 .u.......u.......u.......u......
128e0 e0 75 11 00 14 00 00 00 f5 75 11 00 06 00 00 00 0a 76 11 00 06 00 00 00 11 76 11 00 06 00 00 00 .u.......u.......v.......v......
12900 18 76 11 00 06 00 00 00 1f 76 11 00 06 00 00 00 26 76 11 00 06 00 00 00 2d 76 11 00 06 00 00 00 .v.......v......&v......-v......
12920 34 76 11 00 06 00 00 00 3b 76 11 00 1f 00 00 00 42 76 11 00 08 00 00 00 62 76 11 00 08 00 00 00 4v......;v......Bv......bv......
12940 6b 76 11 00 a4 00 00 00 74 76 11 00 03 00 00 00 19 77 11 00 0d 00 00 00 1d 77 11 00 74 00 00 00 kv......tv.......w.......w..t...
12960 2b 77 11 00 9a 00 00 00 a0 77 11 00 4c 00 00 00 3b 78 11 00 04 00 00 00 88 78 11 00 0c 00 00 00 +w.......w..L...;x.......x......
12980 8d 78 11 00 3f 00 00 00 9a 78 11 00 29 00 00 00 da 78 11 00 37 00 00 00 04 79 11 00 2c 00 00 00 .x..?....x..)....x..7....y..,...
129a0 3c 79 11 00 0e 00 00 00 69 79 11 00 33 00 00 00 78 79 11 00 33 00 00 00 ac 79 11 00 0b 00 00 00 <y......iy..3...xy..3....y......
129c0 e0 79 11 00 14 00 00 00 ec 79 11 00 71 00 00 00 01 7a 11 00 46 00 00 00 73 7a 11 00 04 00 00 00 .y.......y..q....z..F...sz......
129e0 ba 7a 11 00 0b 00 00 00 bf 7a 11 00 12 00 00 00 cb 7a 11 00 0f 00 00 00 de 7a 11 00 08 00 00 00 .z.......z.......z.......z......
12a00 ee 7a 11 00 06 00 00 00 f7 7a 11 00 03 00 00 00 fe 7a 11 00 0a 00 00 00 02 7b 11 00 0b 00 00 00 .z.......z.......z.......{......
12a20 0d 7b 11 00 40 00 00 00 19 7b 11 00 07 00 00 00 5a 7b 11 00 06 00 00 00 62 7b 11 00 05 00 00 00 .{..@....{......Z{......b{......
12a40 69 7b 11 00 9b 00 00 00 6f 7b 11 00 11 00 00 00 0b 7c 11 00 0d 00 00 00 1d 7c 11 00 13 00 00 00 i{......o{.......|.......|......
12a60 2b 7c 11 00 15 00 00 00 3f 7c 11 00 18 00 00 00 55 7c 11 00 1b 00 00 00 6e 7c 11 00 0a 00 00 00 +|......?|......U|......n|......
12a80 8a 7c 11 00 12 00 00 00 95 7c 11 00 1c 00 00 00 a8 7c 11 00 0f 00 00 00 c5 7c 11 00 05 00 00 00 .|.......|.......|.......|......
12aa0 d5 7c 11 00 0e 00 00 00 db 7c 11 00 0e 00 00 00 ea 7c 11 00 0d 00 00 00 f9 7c 11 00 2a 00 00 00 .|.......|.......|.......|..*...
12ac0 07 7d 11 00 15 00 00 00 32 7d 11 00 31 00 00 00 48 7d 11 00 39 00 00 00 7a 7d 11 00 34 00 00 00 .}......2}..1...H}..9...z}..4...
12ae0 b4 7d 11 00 04 00 00 00 e9 7d 11 00 0b 00 00 00 ee 7d 11 00 09 00 00 00 fa 7d 11 00 07 00 00 00 .}.......}.......}.......}......
12b00 04 7e 11 00 05 00 00 00 0c 7e 11 00 72 00 00 00 12 7e 11 00 08 00 00 00 85 7e 11 00 0e 00 00 00 .~.......~..r....~.......~......
12b20 8e 7e 11 00 11 00 00 00 9d 7e 11 00 38 00 00 00 af 7e 11 00 0d 00 00 00 e8 7e 11 00 0d 00 00 00 .~.......~..8....~.......~......
12b40 f6 7e 11 00 06 00 00 00 04 7f 11 00 3a 00 00 00 0b 7f 11 00 0b 00 00 00 46 7f 11 00 40 00 00 00 .~..........:...........F...@...
12b60 52 7f 11 00 0e 00 00 00 93 7f 11 00 0f 00 00 00 a2 7f 11 00 07 00 00 00 b2 7f 11 00 0e 00 00 00 R...............................
12b80 ba 7f 11 00 0c 00 00 00 c9 7f 11 00 ad 00 00 00 d6 7f 11 00 0b 00 00 00 84 80 11 00 06 00 00 00 ................................
12ba0 90 80 11 00 04 00 00 00 97 80 11 00 d7 00 00 00 9c 80 11 00 10 00 00 00 74 81 11 00 ed 01 00 00 ........................t.......
12bc0 85 81 11 00 0b 00 00 00 73 83 11 00 0b 00 00 00 7f 83 11 00 0c 00 00 00 8b 83 11 00 06 00 00 00 ........s.......................
12be0 98 83 11 00 0e 00 00 00 9f 83 11 00 58 00 00 00 ae 83 11 00 04 00 00 00 07 84 11 00 04 00 00 00 ............X...................
12c00 0c 84 11 00 05 00 00 00 11 84 11 00 0e 00 00 00 17 84 11 00 47 00 00 00 26 84 11 00 05 00 00 00 ....................G...&.......
12c20 6e 84 11 00 07 00 00 00 74 84 11 00 68 00 00 00 7c 84 11 00 19 00 00 00 e5 84 11 00 14 00 00 00 n.......t...h...|...............
12c40 ff 84 11 00 2c 00 00 00 14 85 11 00 0b 00 00 00 41 85 11 00 09 00 00 00 4d 85 11 00 08 00 00 00 ....,...........A.......M.......
12c60 57 85 11 00 53 00 00 00 60 85 11 00 08 00 00 00 b4 85 11 00 22 00 00 00 bd 85 11 00 04 00 00 00 W...S...`..........."...........
12c80 e0 85 11 00 05 00 00 00 e5 85 11 00 01 00 00 00 64 09 00 00 63 0b 00 00 9d 07 00 00 00 00 00 00 ................d...c...........
12ca0 ec 0d 00 00 4c 03 00 00 e8 07 00 00 12 11 00 00 2c 0d 00 00 66 01 00 00 00 00 00 00 84 05 00 00 ....L...........,...f...........
12cc0 00 00 00 00 00 00 00 00 f6 0d 00 00 00 00 00 00 00 00 00 00 38 12 00 00 38 0d 00 00 1b 12 00 00 ....................8...8.......
12ce0 3f 0e 00 00 bd 11 00 00 32 07 00 00 1c 12 00 00 4b 02 00 00 f6 10 00 00 00 00 00 00 1a 06 00 00 ?.......2.......K...............
12d00 0f 12 00 00 57 08 00 00 5e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 0f 00 00 00 00 00 00 ....W...^.......................
12d20 54 12 00 00 4f 05 00 00 d4 08 00 00 ee 11 00 00 44 04 00 00 45 0b 00 00 57 12 00 00 00 00 00 00 T...O...........D...E...W.......
12d40 58 12 00 00 cd 02 00 00 ee 0d 00 00 c3 00 00 00 d1 00 00 00 ef 00 00 00 fd 00 00 00 03 01 00 00 X...............................
12d60 5a 00 00 00 11 01 00 00 19 01 00 00 1b 01 00 00 1d 01 00 00 00 00 00 00 7f 01 00 00 ef 0e 00 00 Z...............................
12d80 ff 0d 00 00 3f 09 00 00 00 00 00 00 db 08 00 00 db 06 00 00 0a 0f 00 00 46 00 00 00 00 00 00 00 ....?...................F.......
12da0 6f 03 00 00 00 00 00 00 67 01 00 00 48 0a 00 00 37 01 00 00 ba 0b 00 00 65 0e 00 00 c8 0b 00 00 o.......g...H...7.......e.......
12dc0 47 10 00 00 20 08 00 00 af 07 00 00 71 0a 00 00 4f 0a 00 00 f4 02 00 00 00 00 00 00 00 00 00 00 G...........q...O...............
12de0 80 09 00 00 49 02 00 00 bf 01 00 00 1c 00 00 00 b0 10 00 00 74 02 00 00 00 00 00 00 84 00 00 00 ....I...............t...........
12e00 06 0e 00 00 2d 0d 00 00 ad 02 00 00 cc 0d 00 00 00 00 00 00 46 09 00 00 18 00 00 00 00 00 00 00 ....-...............F...........
12e20 da 01 00 00 00 00 00 00 00 00 00 00 18 03 00 00 00 00 00 00 1c 11 00 00 0b 01 00 00 a9 12 00 00 ................................
12e40 10 05 00 00 00 00 00 00 ba 02 00 00 4b 05 00 00 d8 06 00 00 d1 08 00 00 00 00 00 00 bd 08 00 00 ............K...................
12e60 68 08 00 00 8c 10 00 00 00 00 00 00 52 0e 00 00 e6 08 00 00 b9 0f 00 00 22 09 00 00 cd 00 00 00 h...........R...........".......
12e80 00 00 00 00 00 00 00 00 72 10 00 00 08 0e 00 00 b4 04 00 00 00 00 00 00 8b 08 00 00 00 00 00 00 ........r.......................
12ea0 00 00 00 00 ae 12 00 00 3e 00 00 00 00 00 00 00 13 0a 00 00 44 00 00 00 44 10 00 00 ac 0f 00 00 ........>...........D...D.......
12ec0 c9 0c 00 00 ce 0c 00 00 00 00 00 00 ff 07 00 00 a2 08 00 00 90 09 00 00 2d 03 00 00 00 00 00 00 ........................-.......
12ee0 70 09 00 00 f2 0a 00 00 47 07 00 00 86 11 00 00 d5 0f 00 00 a0 03 00 00 5d 04 00 00 82 0a 00 00 p.......G...............].......
12f00 83 00 00 00 b3 08 00 00 56 08 00 00 7e 0b 00 00 78 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........V...~...x...............
12f20 ec 01 00 00 69 03 00 00 62 06 00 00 eb 0a 00 00 03 0b 00 00 d5 0b 00 00 e4 0d 00 00 00 00 00 00 ....i...b.......................
12f40 00 00 00 00 4b 12 00 00 0c 12 00 00 63 10 00 00 00 00 00 00 06 07 00 00 e8 01 00 00 65 05 00 00 ....K.......c...............e...
12f60 44 12 00 00 fc 0f 00 00 ec 0f 00 00 87 04 00 00 d4 0c 00 00 16 07 00 00 c8 02 00 00 2c 07 00 00 D...........................,...
12f80 0d 0b 00 00 01 0e 00 00 47 09 00 00 96 11 00 00 36 11 00 00 ec 08 00 00 75 04 00 00 38 10 00 00 ........G.......6.......u...8...
12fa0 6f 11 00 00 d8 02 00 00 f6 0c 00 00 a6 0d 00 00 84 0f 00 00 1d 0a 00 00 ec 11 00 00 b0 12 00 00 o...............................
12fc0 8e 0b 00 00 d7 11 00 00 c4 07 00 00 6e 0d 00 00 5e 0c 00 00 31 0f 00 00 26 0c 00 00 b7 0f 00 00 ............n...^...1...&.......
12fe0 36 0e 00 00 b0 07 00 00 1f 12 00 00 2d 11 00 00 00 00 00 00 04 09 00 00 00 00 00 00 e4 04 00 00 6...........-...................
13000 c9 07 00 00 40 00 00 00 21 0e 00 00 f5 0a 00 00 b1 02 00 00 ff 0b 00 00 00 00 00 00 a8 08 00 00 ....@...!.......................
13020 ab 00 00 00 6b 04 00 00 00 00 00 00 00 00 00 00 a7 02 00 00 b1 11 00 00 5b 09 00 00 a0 12 00 00 ....k...................[.......
13040 da 02 00 00 5d 07 00 00 f6 0a 00 00 68 01 00 00 e9 11 00 00 b9 03 00 00 23 00 00 00 55 03 00 00 ....].......h...........#...U...
13060 1b 10 00 00 00 00 00 00 9c 07 00 00 00 00 00 00 5b 0a 00 00 5f 09 00 00 7f 03 00 00 00 00 00 00 ................[..._...........
13080 00 00 00 00 ab 10 00 00 f5 0d 00 00 fe 0e 00 00 0c 03 00 00 07 0a 00 00 00 00 00 00 5d 0d 00 00 ............................]...
130a0 00 00 00 00 a9 09 00 00 00 00 00 00 54 03 00 00 00 00 00 00 00 00 00 00 bd 12 00 00 0e 0b 00 00 ............T...................
130c0 b7 04 00 00 00 00 00 00 50 06 00 00 00 00 00 00 30 0e 00 00 00 00 00 00 59 02 00 00 00 00 00 00 ........P.......0.......Y.......
130e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 0d 00 00 36 02 00 00 00 00 00 00 ........................6.......
13100 8c 08 00 00 00 00 00 00 c2 04 00 00 3a 06 00 00 aa 09 00 00 32 0e 00 00 82 01 00 00 6c 12 00 00 ............:.......2.......l...
13120 4d 00 00 00 83 0a 00 00 1a 04 00 00 00 00 00 00 26 0d 00 00 00 00 00 00 9b 05 00 00 00 00 00 00 M...............&...............
13140 76 0e 00 00 00 00 00 00 bb 0c 00 00 15 0c 00 00 65 08 00 00 f6 0e 00 00 f1 10 00 00 00 00 00 00 v...............e...............
13160 e5 0c 00 00 00 00 00 00 85 07 00 00 7b 09 00 00 fe 02 00 00 78 0a 00 00 00 00 00 00 f2 02 00 00 ............{.......x...........
13180 b4 10 00 00 3a 04 00 00 3c 0e 00 00 89 0c 00 00 aa 0f 00 00 00 00 00 00 43 0f 00 00 67 0a 00 00 ....:...<...............C...g...
131a0 3c 10 00 00 c5 12 00 00 2f 11 00 00 21 09 00 00 a4 08 00 00 a0 01 00 00 6a 0d 00 00 00 00 00 00 <......./...!...........j.......
131c0 dd 05 00 00 ed 11 00 00 00 00 00 00 05 0c 00 00 4b 06 00 00 30 0b 00 00 00 00 00 00 14 06 00 00 ................K...0...........
131e0 ea 02 00 00 ae 01 00 00 f1 06 00 00 78 03 00 00 00 00 00 00 00 00 00 00 f5 09 00 00 af 10 00 00 ............x...................
13200 1b 0f 00 00 00 00 00 00 a9 0a 00 00 25 07 00 00 5f 0d 00 00 38 09 00 00 2f 06 00 00 fe 09 00 00 ............%..._...8.../.......
13220 43 0a 00 00 66 02 00 00 0a 03 00 00 e2 04 00 00 4c 06 00 00 00 00 00 00 ba 09 00 00 ce 00 00 00 C...f...........L...............
13240 00 00 00 00 a2 0c 00 00 00 00 00 00 c1 04 00 00 14 0d 00 00 56 01 00 00 e2 0d 00 00 d1 11 00 00 ....................V...........
13260 8a 03 00 00 66 11 00 00 b2 07 00 00 00 00 00 00 1d 05 00 00 17 06 00 00 00 00 00 00 cf 00 00 00 ....f...........................
13280 77 01 00 00 00 00 00 00 08 04 00 00 7c 0b 00 00 1d 08 00 00 32 02 00 00 00 00 00 00 f4 0c 00 00 w...........|.......2...........
132a0 00 00 00 00 a4 02 00 00 2d 05 00 00 e5 07 00 00 d7 0c 00 00 00 00 00 00 26 0f 00 00 00 00 00 00 ........-...............&.......
132c0 a4 0f 00 00 00 00 00 00 c0 04 00 00 3a 0f 00 00 d3 01 00 00 2c 0e 00 00 82 0c 00 00 81 05 00 00 ............:.......,...........
132e0 d7 0a 00 00 b1 09 00 00 2b 08 00 00 00 00 00 00 12 04 00 00 93 07 00 00 db 0c 00 00 6c 07 00 00 ........+...................l...
13300 df 05 00 00 d2 0b 00 00 70 06 00 00 7b 11 00 00 3d 02 00 00 cd 04 00 00 66 0d 00 00 7b 0a 00 00 ........p...{...=.......f...{...
13320 8a 04 00 00 d6 08 00 00 bc 11 00 00 7b 08 00 00 00 00 00 00 fa 0c 00 00 2a 0d 00 00 86 01 00 00 ............{...........*.......
13340 28 0e 00 00 00 00 00 00 c8 0a 00 00 42 03 00 00 00 00 00 00 ae 07 00 00 9a 06 00 00 b3 12 00 00 (...........B...................
13360 96 05 00 00 e4 05 00 00 7b 0c 00 00 2a 02 00 00 56 12 00 00 69 0c 00 00 25 10 00 00 93 0d 00 00 ........{...*...V...i...%.......
13380 5a 12 00 00 e7 01 00 00 00 00 00 00 00 00 00 00 c8 04 00 00 00 00 00 00 8d 05 00 00 28 01 00 00 Z...........................(...
133a0 00 00 00 00 c9 08 00 00 9c 10 00 00 0a 06 00 00 56 0e 00 00 16 03 00 00 c5 06 00 00 00 00 00 00 ................V...............
133c0 ee 07 00 00 00 00 00 00 58 0d 00 00 40 08 00 00 00 00 00 00 00 00 00 00 c2 05 00 00 10 0d 00 00 ........X...@...................
133e0 a0 04 00 00 24 10 00 00 f7 0d 00 00 4b 10 00 00 83 06 00 00 18 09 00 00 00 00 00 00 77 06 00 00 ....$.......K...............w...
13400 3f 10 00 00 f0 0c 00 00 92 00 00 00 6c 0a 00 00 34 03 00 00 ce 07 00 00 00 00 00 00 56 0a 00 00 ?...........l...4...........V...
13420 6f 10 00 00 00 00 00 00 4f 0d 00 00 f4 03 00 00 d6 07 00 00 3c 0f 00 00 bb 0b 00 00 00 00 00 00 o.......O...........<...........
13440 9e 07 00 00 ef 10 00 00 fd 06 00 00 89 0f 00 00 90 0b 00 00 00 00 00 00 00 00 00 00 5f 12 00 00 ............................_...
13460 0e 0f 00 00 4a 07 00 00 05 01 00 00 74 11 00 00 9f 07 00 00 04 00 00 00 3d 08 00 00 8e 03 00 00 ....J.......t...........=.......
13480 00 00 00 00 00 00 00 00 00 00 00 00 0f 05 00 00 00 00 00 00 55 00 00 00 ab 06 00 00 50 0b 00 00 ....................U.......P...
134a0 a2 04 00 00 b0 06 00 00 00 00 00 00 c6 07 00 00 00 00 00 00 00 00 00 00 1a 07 00 00 00 00 00 00 ................................
134c0 88 0f 00 00 41 04 00 00 2e 05 00 00 91 10 00 00 fb 0d 00 00 bb 01 00 00 00 00 00 00 71 0b 00 00 ....A.......................q...
134e0 00 00 00 00 83 02 00 00 00 00 00 00 00 00 00 00 33 06 00 00 de 0e 00 00 a4 0e 00 00 00 00 00 00 ................3...............
13500 86 04 00 00 d6 05 00 00 e2 00 00 00 94 07 00 00 00 00 00 00 ec 0e 00 00 49 00 00 00 cb 0f 00 00 ........................I.......
13520 29 0d 00 00 2c 08 00 00 cb 11 00 00 00 00 00 00 a7 01 00 00 00 00 00 00 00 00 00 00 5c 07 00 00 )...,.......................\...
13540 51 00 00 00 2f 0c 00 00 da 09 00 00 7b 04 00 00 00 00 00 00 bb 03 00 00 04 0f 00 00 00 00 00 00 Q.../.......{...................
13560 4a 0c 00 00 25 06 00 00 09 0a 00 00 f0 01 00 00 90 00 00 00 00 00 00 00 e5 03 00 00 74 09 00 00 J...%.......................t...
13580 91 02 00 00 fe 07 00 00 00 00 00 00 e9 0f 00 00 97 0c 00 00 73 07 00 00 00 00 00 00 dd 09 00 00 ....................s...........
135a0 bf 02 00 00 5e 10 00 00 4a 08 00 00 27 06 00 00 88 01 00 00 c1 0d 00 00 90 08 00 00 0c 10 00 00 ....^...J...'...................
135c0 00 00 00 00 00 00 00 00 00 00 00 00 ec 0c 00 00 00 00 00 00 5f 00 00 00 1e 05 00 00 60 08 00 00 ...................._.......`...
135e0 c8 0e 00 00 94 10 00 00 25 0e 00 00 84 07 00 00 00 00 00 00 1e 08 00 00 a6 0b 00 00 6c 0b 00 00 ........%...................l...
13600 00 00 00 00 30 07 00 00 b1 0e 00 00 49 09 00 00 00 00 00 00 dc 08 00 00 98 01 00 00 00 00 00 00 ....0.......I...................
13620 88 09 00 00 00 00 00 00 fe 04 00 00 00 00 00 00 a2 03 00 00 80 00 00 00 1a 12 00 00 00 00 00 00 ................................
13640 ef 0d 00 00 d9 02 00 00 5e 06 00 00 78 0f 00 00 40 0e 00 00 94 04 00 00 00 00 00 00 93 11 00 00 ........^...x...@...............
13660 28 10 00 00 89 04 00 00 7b 01 00 00 7b 0d 00 00 00 00 00 00 47 0a 00 00 ca 06 00 00 21 06 00 00 (.......{...{.......G.......!...
13680 95 09 00 00 bd 0c 00 00 78 05 00 00 79 01 00 00 99 03 00 00 00 00 00 00 c0 10 00 00 18 0e 00 00 ........x...y...................
136a0 00 00 00 00 00 00 00 00 32 0d 00 00 00 00 00 00 a6 02 00 00 00 00 00 00 00 00 00 00 f2 0c 00 00 ........2.......................
136c0 42 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 08 00 00 1c 0a 00 00 0e 02 00 00 00 00 00 00 B...............................
136e0 be 0b 00 00 69 0d 00 00 00 00 00 00 42 12 00 00 eb 11 00 00 63 06 00 00 06 02 00 00 af 0b 00 00 ....i.......B.......c...........
13700 00 00 00 00 19 07 00 00 d8 09 00 00 98 00 00 00 52 12 00 00 00 00 00 00 9c 04 00 00 e0 08 00 00 ................R...............
13720 5c 0b 00 00 5b 07 00 00 66 07 00 00 8d 11 00 00 00 00 00 00 fd 0f 00 00 8b 0e 00 00 a2 05 00 00 \...[...f.......................
13740 00 00 00 00 f0 04 00 00 60 0c 00 00 ad 0a 00 00 00 00 00 00 8c 07 00 00 03 04 00 00 4d 0a 00 00 ........`...................M...
13760 aa 12 00 00 a6 05 00 00 00 00 00 00 71 05 00 00 00 00 00 00 00 00 00 00 f7 0b 00 00 00 00 00 00 ............q...................
13780 00 00 00 00 e2 0e 00 00 4d 05 00 00 3e 12 00 00 2b 06 00 00 cf 0d 00 00 88 11 00 00 a2 01 00 00 ........M...>...+...............
137a0 d2 09 00 00 74 0d 00 00 96 02 00 00 c4 0f 00 00 16 02 00 00 a3 03 00 00 00 00 00 00 00 00 00 00 ....t...........................
137c0 16 0c 00 00 ae 06 00 00 41 0e 00 00 fd 05 00 00 1e 12 00 00 00 00 00 00 00 00 00 00 62 00 00 00 ........A...................b...
137e0 23 06 00 00 aa 10 00 00 00 00 00 00 00 00 00 00 eb 06 00 00 75 03 00 00 44 0d 00 00 63 02 00 00 #...................u...D...c...
13800 d2 01 00 00 02 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 07 00 00 ac 04 00 00 c3 07 00 00 ................................
13820 5d 12 00 00 00 00 00 00 14 0a 00 00 00 00 00 00 b5 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ]...............................
13840 b9 04 00 00 00 00 00 00 00 00 00 00 27 07 00 00 63 0d 00 00 00 00 00 00 54 0c 00 00 00 00 00 00 ............'...c.......T.......
13860 a8 10 00 00 1b 05 00 00 d9 09 00 00 e8 02 00 00 00 00 00 00 00 00 00 00 31 0e 00 00 27 12 00 00 ........................1...'...
13880 00 00 00 00 bd 07 00 00 00 00 00 00 9a 12 00 00 d2 05 00 00 e8 08 00 00 3f 0a 00 00 00 00 00 00 ........................?.......
138a0 7e 04 00 00 12 00 00 00 fe 01 00 00 00 00 00 00 0f 01 00 00 12 0f 00 00 00 00 00 00 93 00 00 00 ~...............................
138c0 00 00 00 00 00 00 00 00 c7 06 00 00 e0 09 00 00 00 00 00 00 e1 09 00 00 2b 04 00 00 a9 05 00 00 ........................+.......
138e0 00 00 00 00 d7 03 00 00 2d 00 00 00 00 00 00 00 6f 02 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 ........-.......o...............
13900 c9 0a 00 00 8b 09 00 00 8f 12 00 00 00 00 00 00 9c 0c 00 00 e4 0c 00 00 77 05 00 00 95 08 00 00 ........................w.......
13920 29 09 00 00 73 00 00 00 00 00 00 00 00 00 00 00 4b 08 00 00 02 06 00 00 e1 06 00 00 00 00 00 00 )...s...........K...............
13940 51 12 00 00 3d 0d 00 00 00 00 00 00 00 00 00 00 fe 08 00 00 e0 07 00 00 b2 0b 00 00 b5 0e 00 00 Q...=...........................
13960 00 00 00 00 16 0a 00 00 a8 02 00 00 00 00 00 00 89 03 00 00 3e 0b 00 00 52 10 00 00 00 00 00 00 ....................>...R.......
13980 25 0c 00 00 9b 0b 00 00 6b 0d 00 00 d6 00 00 00 e1 00 00 00 e3 00 00 00 e5 00 00 00 e6 00 00 00 %.......k.......................
139a0 e7 00 00 00 e8 00 00 00 e9 00 00 00 eb 00 00 00 ec 00 00 00 bc 02 00 00 e1 0e 00 00 c2 11 00 00 ................................
139c0 53 08 00 00 00 00 00 00 00 00 00 00 f2 00 00 00 f3 00 00 00 f4 00 00 00 f5 00 00 00 10 09 00 00 S...............................
139e0 7d 08 00 00 f9 00 00 00 c0 0e 00 00 f8 00 00 00 ef 08 00 00 9f 0f 00 00 4b 03 00 00 f2 11 00 00 }.......................K.......
13a00 22 06 00 00 00 00 00 00 8e 09 00 00 ff 00 00 00 a2 09 00 00 9d 03 00 00 52 11 00 00 00 01 00 00 ".......................R.......
13a20 24 12 00 00 01 01 00 00 1c 05 00 00 3c 00 00 00 b5 06 00 00 85 11 00 00 00 00 00 00 74 05 00 00 $...........<...............t...
13a40 00 00 00 00 6b 0e 00 00 d6 04 00 00 00 00 00 00 ea 0a 00 00 08 01 00 00 d2 0c 00 00 09 01 00 00 ....k...........................
13a60 18 0a 00 00 0a 01 00 00 07 0b 00 00 d6 09 00 00 56 05 00 00 45 0f 00 00 84 06 00 00 79 08 00 00 ................V...E.......y...
13a80 52 08 00 00 be 0e 00 00 95 03 00 00 59 0a 00 00 89 06 00 00 15 0b 00 00 3d 11 00 00 10 01 00 00 R...........Y...........=.......
13aa0 3a 11 00 00 4a 05 00 00 5b 06 00 00 00 00 00 00 00 00 00 00 79 05 00 00 c3 09 00 00 83 0e 00 00 :...J...[...........y...........
13ac0 23 03 00 00 00 00 00 00 b7 06 00 00 a3 02 00 00 1d 0e 00 00 d3 0f 00 00 7a 03 00 00 81 11 00 00 #.......................z.......
13ae0 5f 0f 00 00 13 01 00 00 15 01 00 00 8d 0b 00 00 16 01 00 00 00 00 00 00 a6 0e 00 00 79 0d 00 00 _...........................y...
13b00 48 01 00 00 00 00 00 00 eb 09 00 00 1a 01 00 00 00 00 00 00 40 10 00 00 de 01 00 00 00 00 00 00 H...................@...........
13b20 4d 0e 00 00 02 02 00 00 a5 05 00 00 7e 05 00 00 5e 0d 00 00 00 00 00 00 00 00 00 00 23 08 00 00 M...........~...^...........#...
13b40 d8 0f 00 00 20 0a 00 00 bf 05 00 00 08 10 00 00 fd 10 00 00 33 0d 00 00 68 09 00 00 04 08 00 00 ....................3...h.......
13b60 00 00 00 00 75 00 00 00 3c 01 00 00 72 0b 00 00 00 00 00 00 5e 01 00 00 00 00 00 00 d8 03 00 00 ....u...<...r.......^...........
13b80 c4 03 00 00 ca 0d 00 00 6b 07 00 00 59 09 00 00 59 10 00 00 00 00 00 00 00 00 00 00 31 11 00 00 ........k...Y...Y...........1...
13ba0 bc 06 00 00 34 0a 00 00 41 0b 00 00 00 00 00 00 f1 04 00 00 00 00 00 00 00 00 00 00 be 0a 00 00 ....4...A.......................
13bc0 fd 02 00 00 00 00 00 00 70 04 00 00 00 00 00 00 00 00 00 00 3a 09 00 00 39 06 00 00 8a 00 00 00 ........p...........:...9.......
13be0 16 08 00 00 00 00 00 00 00 00 00 00 42 0f 00 00 50 09 00 00 00 00 00 00 00 00 00 00 b8 12 00 00 ............B...P...............
13c00 00 00 00 00 c4 0d 00 00 4c 0e 00 00 00 00 00 00 00 00 00 00 9b 11 00 00 79 0c 00 00 9f 03 00 00 ........L...............y.......
13c20 fd 0c 00 00 00 00 00 00 bc 0c 00 00 00 00 00 00 00 00 00 00 33 02 00 00 4d 08 00 00 ac 09 00 00 ....................3...M.......
13c40 69 09 00 00 b9 12 00 00 e0 00 00 00 0b 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 i...............................
13c60 d7 0e 00 00 fc 09 00 00 1a 0f 00 00 f8 0b 00 00 86 0e 00 00 16 11 00 00 00 00 00 00 65 06 00 00 ............................e...
13c80 ae 0d 00 00 00 00 00 00 04 01 00 00 73 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............s...................
13ca0 1a 05 00 00 da 04 00 00 00 00 00 00 dc 0e 00 00 64 12 00 00 00 00 00 00 c2 0c 00 00 8b 0c 00 00 ................d...............
13cc0 6f 0b 00 00 00 00 00 00 9e 06 00 00 48 00 00 00 ce 05 00 00 bd 10 00 00 3b 0e 00 00 00 00 00 00 o...........H...........;.......
13ce0 00 00 00 00 00 00 00 00 00 00 00 00 c3 04 00 00 00 00 00 00 e0 0d 00 00 35 02 00 00 00 00 00 00 ........................5.......
13d00 b1 0a 00 00 f9 07 00 00 e2 01 00 00 db 00 00 00 00 00 00 00 c7 10 00 00 1c 04 00 00 69 0f 00 00 ............................i...
13d20 3e 02 00 00 67 0b 00 00 00 00 00 00 00 00 00 00 af 04 00 00 76 0a 00 00 3b 07 00 00 00 00 00 00 >...g...............v...;.......
13d40 bc 04 00 00 8c 09 00 00 30 00 00 00 02 0c 00 00 4f 03 00 00 c8 10 00 00 13 0e 00 00 36 07 00 00 ........0.......O...........6...
13d60 4a 0f 00 00 52 0f 00 00 66 03 00 00 8c 06 00 00 12 05 00 00 3f 05 00 00 00 00 00 00 14 05 00 00 J...R...f...........?...........
13d80 9c 01 00 00 00 00 00 00 00 00 00 00 f2 08 00 00 8a 0f 00 00 00 00 00 00 01 02 00 00 95 07 00 00 ................................
13da0 de 0f 00 00 af 0f 00 00 3e 0d 00 00 03 0a 00 00 51 0a 00 00 54 0e 00 00 00 00 00 00 a1 02 00 00 ........>.......Q...T...........
13dc0 84 04 00 00 f0 0a 00 00 97 0d 00 00 4d 10 00 00 a5 11 00 00 db 10 00 00 c6 00 00 00 81 02 00 00 ............M...................
13de0 2a 00 00 00 00 00 00 00 c4 11 00 00 2a 0f 00 00 d3 0d 00 00 00 00 00 00 e9 0d 00 00 0d 05 00 00 *...........*...................
13e00 00 00 00 00 00 00 00 00 d4 05 00 00 d7 06 00 00 60 10 00 00 d1 10 00 00 7d 02 00 00 7e 02 00 00 ................`.......}...~...
13e20 7f 02 00 00 e7 08 00 00 9d 09 00 00 00 0d 00 00 83 01 00 00 be 08 00 00 be 02 00 00 fd 11 00 00 ................................
13e40 00 00 00 00 0e 11 00 00 00 00 00 00 24 06 00 00 3f 08 00 00 e2 06 00 00 7a 02 00 00 7b 02 00 00 ............$...?.......z...{...
13e60 7c 02 00 00 00 00 00 00 16 0f 00 00 67 0f 00 00 a0 11 00 00 68 10 00 00 d5 10 00 00 99 06 00 00 |...........g.......h...........
13e80 15 0a 00 00 38 00 00 00 b1 08 00 00 57 00 00 00 00 00 00 00 00 00 00 00 77 02 00 00 78 02 00 00 ....8.......W...........w...x...
13ea0 54 00 00 00 d4 04 00 00 11 12 00 00 de 07 00 00 34 08 00 00 49 12 00 00 00 00 00 00 4d 0b 00 00 T...............4...I.......M...
13ec0 6d 09 00 00 ac 11 00 00 76 10 00 00 b7 02 00 00 2e 00 00 00 a7 0d 00 00 00 00 00 00 00 00 00 00 m.......v.......................
13ee0 48 0b 00 00 85 10 00 00 92 0a 00 00 fc 0c 00 00 00 00 00 00 00 00 00 00 ad 00 00 00 00 00 00 00 H...............................
13f00 56 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 0e 00 00 43 06 00 00 52 00 00 00 00 00 00 00 V...............+...C...R.......
13f20 00 00 00 00 48 05 00 00 62 08 00 00 7d 0c 00 00 30 03 00 00 9e 08 00 00 1b 0d 00 00 d8 00 00 00 ....H...b...}...0...............
13f40 eb 04 00 00 2d 0c 00 00 53 05 00 00 00 00 00 00 2c 0a 00 00 e8 05 00 00 a6 00 00 00 f5 0e 00 00 ....-...S.......,...............
13f60 95 01 00 00 76 00 00 00 55 0d 00 00 e0 10 00 00 da 06 00 00 00 00 00 00 b5 01 00 00 9f 0a 00 00 ....v...U.......................
13f80 0d 0d 00 00 3a 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 05 00 00 69 12 00 00 ....:.......................i...
13fa0 50 02 00 00 00 00 00 00 67 03 00 00 d0 0b 00 00 f3 11 00 00 55 08 00 00 a9 0e 00 00 00 00 00 00 P.......g...........U...........
13fc0 09 0d 00 00 00 00 00 00 6a 0c 00 00 7b 05 00 00 00 00 00 00 71 12 00 00 e4 08 00 00 62 05 00 00 ........j...{.......q.......b...
13fe0 a1 09 00 00 4a 10 00 00 8b 07 00 00 00 00 00 00 71 11 00 00 00 00 00 00 d9 0c 00 00 32 04 00 00 ....J...........q...........2...
14000 f0 05 00 00 00 00 00 00 c6 0e 00 00 37 00 00 00 f1 0c 00 00 c0 09 00 00 00 00 00 00 8a 0d 00 00 ............7...................
14020 00 00 00 00 90 04 00 00 6f 04 00 00 00 00 00 00 a6 04 00 00 00 00 00 00 00 00 00 00 88 02 00 00 ........o.......................
14040 a5 03 00 00 00 00 00 00 37 08 00 00 00 00 00 00 66 00 00 00 3c 0a 00 00 e1 11 00 00 09 0b 00 00 ........7.......f...<...........
14060 00 00 00 00 19 03 00 00 d5 03 00 00 23 04 00 00 af 0e 00 00 32 0c 00 00 b0 00 00 00 00 00 00 00 ............#.......2...........
14080 7c 07 00 00 40 12 00 00 31 10 00 00 00 00 00 00 09 09 00 00 00 00 00 00 21 0f 00 00 5e 0b 00 00 |...@...1...............!...^...
140a0 90 12 00 00 00 00 00 00 98 08 00 00 b2 0f 00 00 00 00 00 00 00 00 00 00 49 0a 00 00 40 0c 00 00 ........................I...@...
140c0 b5 0a 00 00 39 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 12 00 00 3d 12 00 00 ....9.......................=...
140e0 b2 04 00 00 9e 00 00 00 7a 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 03 00 00 ee 08 00 00 ........z...............{.......
14100 00 00 00 00 00 00 00 00 63 01 00 00 00 00 00 00 3e 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........c.......>...............
14120 a1 0a 00 00 f5 06 00 00 00 00 00 00 5d 05 00 00 00 00 00 00 d1 03 00 00 00 00 00 00 00 00 00 00 ............]...................
14140 22 10 00 00 42 06 00 00 91 00 00 00 72 09 00 00 00 00 00 00 00 00 00 00 e8 11 00 00 c6 02 00 00 "...B.......r...................
14160 00 00 00 00 f1 0a 00 00 80 0e 00 00 00 00 00 00 4e 0a 00 00 c3 0d 00 00 1c 0d 00 00 00 00 00 00 ................N...............
14180 e9 01 00 00 00 00 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 b2 11 00 00 09 0c 00 00 65 02 00 00 ............................e...
141a0 00 00 00 00 f6 08 00 00 da 0d 00 00 97 01 00 00 b1 12 00 00 91 05 00 00 c2 03 00 00 4a 0d 00 00 ............................J...
141c0 00 00 00 00 58 02 00 00 ae 0a 00 00 ec 10 00 00 49 10 00 00 00 00 00 00 96 01 00 00 9d 0d 00 00 ....X...........I...............
141e0 4a 06 00 00 19 05 00 00 00 00 00 00 00 00 00 00 14 10 00 00 af 01 00 00 1f 0b 00 00 9e 11 00 00 J...............................
14200 18 10 00 00 ac 01 00 00 f0 11 00 00 ef 11 00 00 62 01 00 00 00 00 00 00 f4 06 00 00 10 11 00 00 ................b...............
14220 06 01 00 00 58 07 00 00 37 04 00 00 c0 02 00 00 c1 06 00 00 1d 0d 00 00 eb 0e 00 00 00 00 00 00 ....X...7.......................
14240 ff 0e 00 00 7d 04 00 00 00 00 00 00 00 00 00 00 8a 02 00 00 92 04 00 00 00 00 00 00 00 00 00 00 ....}...........................
14260 e1 04 00 00 00 00 00 00 9f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 0d 00 00 00 00 00 00 ................................
14280 4e 0f 00 00 40 05 00 00 cf 03 00 00 16 0b 00 00 c3 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 N...@...........................
142a0 71 02 00 00 59 01 00 00 50 0d 00 00 00 00 00 00 de 09 00 00 02 11 00 00 00 00 00 00 d6 06 00 00 q...Y...P.......................
142c0 00 00 00 00 9b 0e 00 00 c7 09 00 00 94 08 00 00 7f 11 00 00 69 0e 00 00 d8 0d 00 00 85 09 00 00 ....................i...........
142e0 ea 10 00 00 00 00 00 00 00 00 00 00 d6 11 00 00 95 05 00 00 07 07 00 00 00 00 00 00 a2 0b 00 00 ................................
14300 60 11 00 00 16 09 00 00 74 12 00 00 00 00 00 00 89 00 00 00 74 0f 00 00 58 0e 00 00 fb 05 00 00 `.......t...........t...X.......
14320 00 00 00 00 c8 08 00 00 7f 12 00 00 8c 11 00 00 00 00 00 00 97 02 00 00 08 06 00 00 00 00 00 00 ................................
14340 97 03 00 00 c8 11 00 00 4b 07 00 00 00 00 00 00 00 00 00 00 4d 0d 00 00 00 00 00 00 0e 08 00 00 ........K...........M...........
14360 59 0f 00 00 06 10 00 00 92 12 00 00 a6 0f 00 00 d2 08 00 00 9b 01 00 00 f5 0c 00 00 51 10 00 00 Y...........................Q...
14380 b9 10 00 00 83 0c 00 00 99 01 00 00 02 04 00 00 8d 04 00 00 b5 08 00 00 00 00 00 00 00 00 00 00 ................................
143a0 00 00 00 00 00 00 00 00 d1 0d 00 00 e6 03 00 00 4f 07 00 00 7d 05 00 00 91 08 00 00 ef 09 00 00 ................O...}...........
143c0 00 00 00 00 00 00 00 00 58 10 00 00 00 00 00 00 99 11 00 00 c5 02 00 00 a7 06 00 00 f8 08 00 00 ........X.......................
143e0 33 0b 00 00 22 03 00 00 4a 11 00 00 00 00 00 00 17 0f 00 00 cb 0a 00 00 9a 08 00 00 55 09 00 00 3..."...J...................U...
14400 2f 0b 00 00 00 00 00 00 ca 0e 00 00 00 00 00 00 8b 01 00 00 1b 03 00 00 0b 08 00 00 92 11 00 00 /...............................
14420 77 08 00 00 ba 0c 00 00 00 00 00 00 00 00 00 00 36 05 00 00 7a 0d 00 00 a9 0c 00 00 3d 03 00 00 w...............6...z.......=...
14440 00 00 00 00 c4 0b 00 00 39 05 00 00 00 00 00 00 2f 00 00 00 90 10 00 00 6b 09 00 00 72 05 00 00 ........9......./.......k...r...
14460 00 00 00 00 c4 10 00 00 f4 09 00 00 00 00 00 00 52 01 00 00 e1 0c 00 00 f6 06 00 00 cd 0d 00 00 ................R...............
14480 00 00 00 00 d6 0d 00 00 00 00 00 00 00 00 00 00 07 0d 00 00 ce 04 00 00 f4 04 00 00 50 0f 00 00 ............................P...
144a0 53 02 00 00 00 00 00 00 57 09 00 00 00 00 00 00 24 07 00 00 00 00 00 00 00 00 00 00 fa 01 00 00 S.......W.......$...............
144c0 bb 10 00 00 dd 01 00 00 8d 0c 00 00 00 00 00 00 2f 03 00 00 a3 0e 00 00 00 00 00 00 29 04 00 00 ................/...........)...
144e0 f3 08 00 00 00 00 00 00 02 0a 00 00 c3 11 00 00 90 0a 00 00 b3 11 00 00 af 02 00 00 00 00 00 00 ................................
14500 00 00 00 00 1d 0c 00 00 46 06 00 00 ff 02 00 00 00 00 00 00 00 00 00 00 cb 0d 00 00 fb 07 00 00 ........F.......................
14520 00 00 00 00 1e 0b 00 00 2e 08 00 00 fa 10 00 00 f6 01 00 00 74 0a 00 00 f2 03 00 00 fd 0d 00 00 ....................t...........
14540 45 09 00 00 00 00 00 00 00 00 00 00 ae 0f 00 00 eb 0d 00 00 95 0c 00 00 00 00 00 00 00 00 00 00 E...............................
14560 01 0b 00 00 7f 09 00 00 bd 0b 00 00 00 00 00 00 00 00 00 00 71 10 00 00 00 00 00 00 63 12 00 00 ....................q.......c...
14580 33 04 00 00 00 00 00 00 39 07 00 00 55 01 00 00 80 0f 00 00 45 11 00 00 00 00 00 00 c9 05 00 00 3.......9...U.......E...........
145a0 88 00 00 00 00 00 00 00 fb 03 00 00 df 0e 00 00 5b 08 00 00 19 0c 00 00 00 00 00 00 0c 00 00 00 ................[...............
145c0 00 00 00 00 be 00 00 00 83 03 00 00 00 00 00 00 e2 09 00 00 47 0f 00 00 a9 0f 00 00 64 0b 00 00 ....................G.......d...
145e0 00 00 00 00 9e 0d 00 00 d0 0e 00 00 e9 05 00 00 00 00 00 00 2a 0c 00 00 28 02 00 00 28 05 00 00 ....................*...(...(...
14600 11 0e 00 00 7a 0b 00 00 3c 02 00 00 d8 05 00 00 e6 0a 00 00 42 09 00 00 eb 0b 00 00 b6 0a 00 00 ....z...<...........B...........
14620 6f 0c 00 00 e3 0d 00 00 6f 05 00 00 00 00 00 00 f1 02 00 00 47 12 00 00 5a 06 00 00 50 12 00 00 o.......o...........G...Z...P...
14640 11 06 00 00 ff 05 00 00 9e 0b 00 00 e6 07 00 00 00 00 00 00 0b 04 00 00 00 00 00 00 97 00 00 00 ................................
14660 00 00 00 00 00 00 00 00 5d 03 00 00 2f 01 00 00 d6 0c 00 00 00 00 00 00 7a 09 00 00 e1 02 00 00 ........].../...........z.......
14680 7a 04 00 00 b4 0c 00 00 bf 0c 00 00 16 04 00 00 56 0c 00 00 00 00 00 00 52 07 00 00 00 00 00 00 z...............V.......R.......
146a0 00 00 00 00 00 00 00 00 00 00 00 00 b9 01 00 00 b7 10 00 00 03 05 00 00 5a 0f 00 00 68 0f 00 00 ........................Z...h...
146c0 c6 04 00 00 87 09 00 00 2f 02 00 00 a5 10 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......../.......................
146e0 00 00 00 00 c0 12 00 00 00 00 00 00 00 00 00 00 75 0f 00 00 2e 06 00 00 5b 0f 00 00 6e 02 00 00 ................u.......[...n...
14700 0b 0f 00 00 33 0a 00 00 27 0d 00 00 00 00 00 00 76 08 00 00 00 00 00 00 00 00 00 00 62 09 00 00 ....3...'.......v...........b...
14720 00 00 00 00 b4 02 00 00 23 07 00 00 d5 11 00 00 00 00 00 00 1e 0f 00 00 2f 04 00 00 6a 04 00 00 ........#.............../...j...
14740 be 06 00 00 00 00 00 00 9c 0f 00 00 aa 0e 00 00 fa 00 00 00 dc 0a 00 00 00 00 00 00 a8 03 00 00 ................................
14760 64 02 00 00 00 00 00 00 69 0b 00 00 b0 05 00 00 1b 0c 00 00 00 00 00 00 e3 09 00 00 c9 06 00 00 d.......i.......................
14780 ff 01 00 00 f5 11 00 00 bd 06 00 00 df 09 00 00 00 00 00 00 00 00 00 00 e7 11 00 00 00 00 00 00 ................................
147a0 49 0b 00 00 81 10 00 00 d0 00 00 00 59 0e 00 00 ba 0e 00 00 00 00 00 00 00 00 00 00 9a 0e 00 00 I...........Y...................
147c0 00 00 00 00 51 05 00 00 00 00 00 00 00 00 00 00 02 01 00 00 7a 0a 00 00 e3 08 00 00 00 00 00 00 ....Q...............z...........
147e0 b4 06 00 00 94 0a 00 00 de 04 00 00 03 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 0a 00 00 ............................o...
14800 4c 01 00 00 90 07 00 00 00 00 00 00 93 05 00 00 94 00 00 00 00 00 00 00 71 0d 00 00 00 00 00 00 L.......................q.......
14820 00 00 00 00 e1 0d 00 00 92 06 00 00 f0 0f 00 00 87 02 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 ................................
14840 00 00 00 00 82 0e 00 00 26 0b 00 00 75 01 00 00 24 04 00 00 b7 09 00 00 2d 07 00 00 00 00 00 00 ........&...u...$.......-.......
14860 34 0c 00 00 00 00 00 00 d3 0c 00 00 00 00 00 00 14 07 00 00 4e 01 00 00 30 02 00 00 8e 08 00 00 4...................N...0.......
14880 65 03 00 00 00 00 00 00 4c 0a 00 00 34 07 00 00 72 01 00 00 49 0e 00 00 23 0b 00 00 00 00 00 00 e.......L...4...r...I...#.......
148a0 45 03 00 00 28 0d 00 00 fc 10 00 00 a8 0b 00 00 10 0a 00 00 00 00 00 00 fe 0b 00 00 a1 0e 00 00 E...(...........................
148c0 aa 04 00 00 fc 05 00 00 c4 0e 00 00 df 0f 00 00 fa 03 00 00 f8 07 00 00 68 0b 00 00 49 04 00 00 ........................h...I...
148e0 e2 11 00 00 d2 0d 00 00 7e 10 00 00 00 00 00 00 da 0e 00 00 c3 08 00 00 f0 00 00 00 ae 04 00 00 ........~.......................
14900 1b 06 00 00 00 00 00 00 99 10 00 00 61 0c 00 00 31 04 00 00 00 00 00 00 2a 03 00 00 24 05 00 00 ............a...1.......*...$...
14920 21 08 00 00 71 08 00 00 7f 00 00 00 00 00 00 00 c6 0d 00 00 8c 04 00 00 8b 05 00 00 c0 11 00 00 !...q...........................
14940 0d 0c 00 00 00 00 00 00 61 00 00 00 31 08 00 00 56 0f 00 00 00 00 00 00 00 00 00 00 3e 06 00 00 ........a...1...V...........>...
14960 5d 0b 00 00 6a 05 00 00 5f 04 00 00 58 01 00 00 96 10 00 00 fb 0f 00 00 29 0a 00 00 85 0c 00 00 ]...j..._...X...........).......
14980 ce 06 00 00 ad 09 00 00 00 00 00 00 00 00 00 00 d4 02 00 00 6e 07 00 00 3b 04 00 00 ed 06 00 00 ....................n...;.......
149a0 88 0b 00 00 9f 10 00 00 6d 0c 00 00 14 08 00 00 77 0c 00 00 dd 0f 00 00 53 01 00 00 bc 0a 00 00 ........m.......w.......S.......
149c0 00 00 00 00 a4 0b 00 00 a9 03 00 00 00 00 00 00 41 0f 00 00 28 08 00 00 13 0b 00 00 fb 06 00 00 ................A...(...........
149e0 0f 0d 00 00 b1 07 00 00 00 00 00 00 46 03 00 00 00 00 00 00 48 0f 00 00 0e 01 00 00 04 0a 00 00 ............F.......H...........
14a00 00 00 00 00 a3 0b 00 00 00 00 00 00 00 00 00 00 87 07 00 00 3e 0e 00 00 88 07 00 00 07 08 00 00 ....................>...........
14a20 9a 0b 00 00 7a 0c 00 00 9d 10 00 00 00 00 00 00 5e 0f 00 00 00 00 00 00 00 00 00 00 dc 04 00 00 ....z...........^...............
14a40 f1 11 00 00 21 07 00 00 60 03 00 00 3c 07 00 00 bb 06 00 00 b6 0d 00 00 67 12 00 00 00 00 00 00 ....!...`...<...........g.......
14a60 a4 10 00 00 b1 0d 00 00 1d 0f 00 00 b7 00 00 00 c4 06 00 00 e4 00 00 00 7b 00 00 00 00 00 00 00 ........................{.......
14a80 00 00 00 00 00 00 00 00 69 07 00 00 37 03 00 00 12 0c 00 00 5c 03 00 00 ac 0a 00 00 41 02 00 00 ........i...7.......\.......A...
14aa0 7a 12 00 00 58 06 00 00 24 08 00 00 00 00 00 00 60 04 00 00 16 0d 00 00 4c 02 00 00 dd 0b 00 00 z...X...$.......`.......L.......
14ac0 1e 06 00 00 00 00 00 00 0c 02 00 00 00 00 00 00 d5 04 00 00 f9 0a 00 00 00 00 00 00 7f 08 00 00 ................................
14ae0 13 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 08 00 00 32 03 00 00 54 09 00 00 33 03 00 00 ....................2...T...3...
14b00 d4 10 00 00 03 0e 00 00 93 04 00 00 07 09 00 00 4d 0f 00 00 77 09 00 00 cd 03 00 00 5b 05 00 00 ................M...w.......[...
14b20 39 11 00 00 7a 00 00 00 47 0e 00 00 93 06 00 00 cc 06 00 00 8c 00 00 00 c4 02 00 00 91 0c 00 00 9...z...G.......................
14b40 78 07 00 00 00 00 00 00 46 0f 00 00 00 00 00 00 6c 09 00 00 80 11 00 00 02 00 00 00 32 05 00 00 x.......F.......l...........2...
14b60 6d 0f 00 00 a4 00 00 00 2c 11 00 00 fa 11 00 00 a4 03 00 00 a7 0b 00 00 63 09 00 00 95 00 00 00 m.......,...............c.......
14b80 f0 09 00 00 77 0e 00 00 f1 09 00 00 00 00 00 00 bd 00 00 00 a2 11 00 00 81 0f 00 00 39 10 00 00 ....w.......................9...
14ba0 85 01 00 00 a4 01 00 00 f8 0a 00 00 62 0f 00 00 ab 12 00 00 2e 01 00 00 34 05 00 00 84 0d 00 00 ............b...........4.......
14bc0 51 0d 00 00 00 00 00 00 c7 0e 00 00 db 0d 00 00 00 00 00 00 1e 0a 00 00 00 00 00 00 ee 00 00 00 Q...............................
14be0 00 00 00 00 00 00 00 00 79 0f 00 00 00 00 00 00 00 00 00 00 4d 09 00 00 7e 09 00 00 e2 0c 00 00 ........y...........M...~.......
14c00 00 00 00 00 00 00 00 00 48 06 00 00 69 04 00 00 f6 09 00 00 00 00 00 00 c8 07 00 00 7a 06 00 00 ........H...i...............z...
14c20 00 00 00 00 00 00 00 00 db 05 00 00 fa 0a 00 00 53 0c 00 00 3a 0d 00 00 00 00 00 00 c5 0e 00 00 ................S...:...........
14c40 60 02 00 00 00 00 00 00 22 08 00 00 82 10 00 00 e3 0b 00 00 07 02 00 00 3f 01 00 00 f6 05 00 00 `......."...............?.......
14c60 9e 0c 00 00 c1 10 00 00 58 0a 00 00 61 04 00 00 15 04 00 00 97 0e 00 00 11 08 00 00 19 09 00 00 ........X...a...................
14c80 e7 06 00 00 9c 0e 00 00 ad 04 00 00 80 07 00 00 fd 0e 00 00 a5 01 00 00 00 00 00 00 82 0f 00 00 ................................
14ca0 00 00 00 00 00 00 00 00 00 00 00 00 b3 01 00 00 a3 05 00 00 63 11 00 00 29 12 00 00 0e 0e 00 00 ....................c...).......
14cc0 de 06 00 00 46 0c 00 00 96 06 00 00 de 0c 00 00 ef 04 00 00 87 0d 00 00 e5 0a 00 00 44 11 00 00 ....F.......................D...
14ce0 67 0c 00 00 00 00 00 00 fc 03 00 00 24 09 00 00 ca 0f 00 00 3c 11 00 00 99 0f 00 00 66 06 00 00 g...........$.......<.......f...
14d00 bd 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 00 00 00 0f 09 00 00 4d 07 00 00 00 00 00 00 ................O.......M.......
14d20 00 00 00 00 c3 02 00 00 4d 12 00 00 a2 07 00 00 00 00 00 00 26 0e 00 00 00 00 00 00 df 0a 00 00 ........M...........&...........
14d40 ca 01 00 00 00 00 00 00 07 05 00 00 5c 04 00 00 87 08 00 00 3c 08 00 00 8d 0d 00 00 00 00 00 00 ............\.......<...........
14d60 df 03 00 00 4a 12 00 00 42 0a 00 00 61 10 00 00 1c 08 00 00 94 0d 00 00 e0 0e 00 00 56 06 00 00 ....J...B...a...............V...
14d80 55 0c 00 00 0a 0c 00 00 b8 0c 00 00 9a 02 00 00 9d 0b 00 00 00 00 00 00 35 03 00 00 66 0f 00 00 U.......................5...f...
14da0 8b 0f 00 00 00 00 00 00 b6 12 00 00 8a 11 00 00 d3 03 00 00 ed 01 00 00 f9 02 00 00 47 00 00 00 ............................G...
14dc0 43 09 00 00 00 00 00 00 59 0c 00 00 00 00 00 00 30 08 00 00 00 00 00 00 ac 03 00 00 b5 03 00 00 C.......Y.......0...............
14de0 1e 0c 00 00 e4 0b 00 00 5e 03 00 00 b6 02 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 da 11 00 00 ........^.......................
14e00 85 02 00 00 fc 06 00 00 f3 06 00 00 dd 0a 00 00 f5 0b 00 00 76 0c 00 00 00 00 00 00 04 03 00 00 ....................v...........
14e20 94 0f 00 00 00 00 00 00 56 10 00 00 64 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........V...d...................
14e40 04 07 00 00 e9 0a 00 00 75 08 00 00 00 00 00 00 f9 0f 00 00 00 00 00 00 00 00 00 00 91 06 00 00 ........u.......................
14e60 1c 0e 00 00 82 03 00 00 28 0b 00 00 a9 11 00 00 c2 01 00 00 1a 08 00 00 d0 04 00 00 f5 0f 00 00 ........(.......................
14e80 72 0f 00 00 8e 00 00 00 00 00 00 00 25 0b 00 00 8e 0c 00 00 00 00 00 00 0c 0f 00 00 9b 0f 00 00 r...........%...................
14ea0 00 00 00 00 f6 11 00 00 01 0d 00 00 49 0d 00 00 0e 0c 00 00 00 00 00 00 84 11 00 00 fe 05 00 00 ............I...................
14ec0 9c 11 00 00 00 00 00 00 6c 10 00 00 1b 0b 00 00 00 00 00 00 e4 11 00 00 89 0a 00 00 00 00 00 00 ........l.......................
14ee0 a2 0e 00 00 12 01 00 00 0e 10 00 00 30 0d 00 00 82 11 00 00 3d 0e 00 00 e4 10 00 00 3b 01 00 00 ............0.......=.......;...
14f00 00 10 00 00 26 00 00 00 00 00 00 00 62 0e 00 00 a8 11 00 00 55 06 00 00 2e 07 00 00 91 04 00 00 ....&.......b.......U...........
14f20 d4 0a 00 00 00 00 00 00 29 10 00 00 6d 01 00 00 41 11 00 00 00 02 00 00 00 00 00 00 71 03 00 00 ........)...m...A...........q...
14f40 cc 03 00 00 0b 12 00 00 bf 06 00 00 fc 11 00 00 00 00 00 00 74 07 00 00 80 01 00 00 35 0c 00 00 ....................t.......5...
14f60 0c 07 00 00 48 02 00 00 9f 0d 00 00 86 05 00 00 00 00 00 00 33 09 00 00 38 0b 00 00 8d 12 00 00 ....H...............3...8.......
14f80 c1 0e 00 00 00 00 00 00 00 00 00 00 dc 07 00 00 00 00 00 00 b9 08 00 00 6d 11 00 00 00 00 00 00 ........................m.......
14fa0 44 0f 00 00 f9 04 00 00 00 00 00 00 48 08 00 00 fb 04 00 00 d4 07 00 00 00 00 00 00 ed 0d 00 00 D...........H...................
14fc0 00 00 00 00 0e 05 00 00 9d 0c 00 00 00 00 00 00 d9 11 00 00 52 0a 00 00 57 0b 00 00 c6 10 00 00 ....................R...W.......
14fe0 88 0e 00 00 f5 04 00 00 f8 0f 00 00 00 00 00 00 00 00 00 00 65 11 00 00 ac 06 00 00 89 09 00 00 ....................e...........
15000 00 00 00 00 ba 04 00 00 d0 08 00 00 00 00 00 00 9d 06 00 00 ff 0f 00 00 49 06 00 00 8f 0b 00 00 ........................I.......
15020 b3 0b 00 00 00 00 00 00 9b 08 00 00 00 00 00 00 79 10 00 00 97 09 00 00 00 00 00 00 9d 04 00 00 ................y...............
15040 e1 05 00 00 00 00 00 00 0c 01 00 00 00 00 00 00 41 0a 00 00 0d 04 00 00 00 00 00 00 7b 10 00 00 ................A...........{...
15060 44 02 00 00 a2 0a 00 00 c5 11 00 00 1f 00 00 00 00 00 00 00 b4 0e 00 00 00 00 00 00 ff 04 00 00 D...............................
15080 00 00 00 00 00 00 00 00 76 0b 00 00 60 06 00 00 00 00 00 00 f5 07 00 00 14 11 00 00 81 12 00 00 ........v...`...................
150a0 4c 0f 00 00 db 11 00 00 fb 08 00 00 09 0f 00 00 3a 0b 00 00 b2 0c 00 00 00 00 00 00 35 09 00 00 L...............:...........5...
150c0 00 00 00 00 9a 04 00 00 fd 09 00 00 26 08 00 00 86 00 00 00 f5 02 00 00 11 09 00 00 68 0c 00 00 ............&...............h...
150e0 cd 0e 00 00 00 00 00 00 01 03 00 00 00 00 00 00 8d 07 00 00 00 00 00 00 f3 09 00 00 00 00 00 00 ................................
15100 65 07 00 00 00 04 00 00 00 00 00 00 04 0d 00 00 10 07 00 00 8e 07 00 00 4a 0b 00 00 00 00 00 00 e.......................J.......
15120 20 09 00 00 2c 02 00 00 b8 06 00 00 00 00 00 00 2d 06 00 00 4e 0d 00 00 19 08 00 00 00 00 00 00 ....,...........-...N...........
15140 00 00 00 00 c9 11 00 00 64 01 00 00 00 00 00 00 51 07 00 00 38 0a 00 00 1c 0c 00 00 7e 08 00 00 ........d.......Q...8.......~...
15160 b1 03 00 00 22 12 00 00 ba 0f 00 00 00 00 00 00 bb 02 00 00 23 02 00 00 f8 06 00 00 ad 11 00 00 ...."...............#...........
15180 00 00 00 00 2b 07 00 00 00 00 00 00 77 10 00 00 24 0e 00 00 0a 09 00 00 cb 04 00 00 eb 05 00 00 ....+.......w...$...............
151a0 e2 07 00 00 91 07 00 00 00 00 00 00 75 0d 00 00 aa 01 00 00 9c 03 00 00 00 00 00 00 85 00 00 00 ............u...................
151c0 6e 03 00 00 6b 08 00 00 b4 00 00 00 e5 11 00 00 9d 0e 00 00 00 00 00 00 00 00 00 00 b8 0f 00 00 n...k...........................
151e0 00 00 00 00 00 00 00 00 7c 00 00 00 97 07 00 00 00 00 00 00 2a 09 00 00 00 00 00 00 76 06 00 00 ........|...........*.......v...
15200 bd 01 00 00 4d 0c 00 00 29 08 00 00 29 00 00 00 21 0b 00 00 30 09 00 00 79 06 00 00 f7 09 00 00 ....M...)...)...!...0...y.......
15220 43 03 00 00 e0 0b 00 00 a2 00 00 00 28 11 00 00 df 0d 00 00 00 08 00 00 00 00 00 00 7c 06 00 00 C...........(...............|...
15240 aa 08 00 00 20 00 00 00 ba 05 00 00 3f 02 00 00 f9 01 00 00 96 0c 00 00 00 00 00 00 cf 0a 00 00 ............?...................
15260 49 05 00 00 ae 0e 00 00 3a 0c 00 00 fa 06 00 00 00 00 00 00 bf 03 00 00 c9 0e 00 00 65 12 00 00 I.......:...................e...
15280 b9 0c 00 00 48 0d 00 00 be 10 00 00 ef 0b 00 00 2a 08 00 00 b2 10 00 00 00 00 00 00 f6 0f 00 00 ....H...........*...............
152a0 33 12 00 00 00 00 00 00 3b 10 00 00 00 00 00 00 00 00 00 00 5e 04 00 00 24 03 00 00 00 00 00 00 3.......;...........^...$.......
152c0 00 00 00 00 03 03 00 00 33 10 00 00 ba 01 00 00 ca 00 00 00 19 12 00 00 32 10 00 00 a7 12 00 00 ........3...............2.......
152e0 a8 0a 00 00 57 0c 00 00 7d 12 00 00 00 00 00 00 53 11 00 00 dd 0d 00 00 00 00 00 00 14 01 00 00 ....W...}.......S...............
15300 00 00 00 00 74 03 00 00 e7 0e 00 00 7d 06 00 00 aa 07 00 00 7f 07 00 00 d5 0e 00 00 e0 0f 00 00 ....t.......}...................
15320 00 00 00 00 64 0e 00 00 46 02 00 00 42 10 00 00 00 00 00 00 b3 10 00 00 67 10 00 00 8a 10 00 00 ....d...F...B...........g.......
15340 c7 01 00 00 a1 07 00 00 00 00 00 00 ca 09 00 00 59 05 00 00 72 07 00 00 e8 0b 00 00 24 0c 00 00 ................Y...r.......$...
15360 21 04 00 00 41 09 00 00 0d 09 00 00 f3 0f 00 00 55 05 00 00 e9 08 00 00 00 00 00 00 11 0d 00 00 !...A...........U...............
15380 00 00 00 00 d1 05 00 00 00 00 00 00 00 00 00 00 ee 05 00 00 bf 07 00 00 59 08 00 00 e7 04 00 00 ........................Y.......
153a0 00 00 00 00 22 0e 00 00 e7 07 00 00 00 00 00 00 c5 0b 00 00 17 10 00 00 d7 02 00 00 5f 0e 00 00 ...."......................._...
153c0 9b 02 00 00 6a 01 00 00 d1 0e 00 00 00 00 00 00 b1 04 00 00 00 00 00 00 00 00 00 00 35 07 00 00 ....j.......................5...
153e0 00 00 00 00 64 06 00 00 1a 0e 00 00 8a 05 00 00 94 09 00 00 38 0c 00 00 3c 12 00 00 00 00 00 00 ....d...............8...<.......
15400 fc 0e 00 00 00 00 00 00 26 12 00 00 00 00 00 00 3e 11 00 00 c2 07 00 00 9c 05 00 00 56 03 00 00 ........&.......>...........V...
15420 02 0d 00 00 65 0f 00 00 08 00 00 00 85 03 00 00 4a 01 00 00 00 00 00 00 00 00 00 00 63 03 00 00 ....e...........J...........c...
15440 1a 03 00 00 5f 01 00 00 aa 0c 00 00 00 00 00 00 75 06 00 00 00 00 00 00 ee 04 00 00 00 00 00 00 ...._...........u...............
15460 6f 07 00 00 31 05 00 00 58 0b 00 00 00 00 00 00 e0 05 00 00 e7 0d 00 00 00 00 00 00 18 02 00 00 o...1...X.......................
15480 ce 09 00 00 b6 01 00 00 ec 06 00 00 5a 04 00 00 b2 12 00 00 00 00 00 00 11 0a 00 00 00 00 00 00 ............Z...................
154a0 00 00 00 00 57 11 00 00 cc 05 00 00 00 00 00 00 a9 06 00 00 a0 0e 00 00 65 09 00 00 00 00 00 00 ....W...................e.......
154c0 53 00 00 00 1d 02 00 00 dd 04 00 00 6d 00 00 00 7d 0a 00 00 25 0a 00 00 f0 10 00 00 5c 0f 00 00 S...........m...}...%.......\...
154e0 87 0e 00 00 22 0c 00 00 7c 09 00 00 00 00 00 00 5b 04 00 00 00 00 00 00 47 02 00 00 db 0b 00 00 ...."...|.......[.......G.......
15500 74 04 00 00 57 0a 00 00 cb 10 00 00 1d 03 00 00 00 00 00 00 32 0b 00 00 cc 02 00 00 00 00 00 00 t...W...............2...........
15520 93 01 00 00 8a 01 00 00 ea 08 00 00 00 00 00 00 00 00 00 00 76 12 00 00 00 00 00 00 27 10 00 00 ....................v.......'...
15540 00 00 00 00 00 00 00 00 56 0b 00 00 b2 02 00 00 29 07 00 00 b7 0e 00 00 00 00 00 00 ad 10 00 00 ........V.......)...............
15560 64 04 00 00 6d 0d 00 00 8d 0e 00 00 5d 08 00 00 33 11 00 00 45 10 00 00 00 00 00 00 54 0b 00 00 d...m.......]...3...E.......T...
15580 8f 08 00 00 65 10 00 00 e2 0f 00 00 14 0e 00 00 e1 0b 00 00 00 00 00 00 00 00 00 00 ed 05 00 00 ....e...........................
155a0 00 00 00 00 57 07 00 00 88 0c 00 00 c4 08 00 00 00 00 00 00 9a 03 00 00 97 11 00 00 00 00 00 00 ....W...........................
155c0 a8 0c 00 00 8f 0a 00 00 4c 11 00 00 de 0d 00 00 04 0b 00 00 01 07 00 00 00 00 00 00 8c 0b 00 00 ........L.......................
155e0 a7 00 00 00 00 00 00 00 a4 0a 00 00 a0 0b 00 00 0a 05 00 00 00 00 00 00 cc 09 00 00 30 10 00 00 ............................0...
15600 f3 02 00 00 c6 11 00 00 00 00 00 00 00 00 00 00 f8 09 00 00 57 01 00 00 be 04 00 00 00 00 00 00 ....................W...........
15620 77 0d 00 00 ce 08 00 00 00 00 00 00 00 00 00 00 60 12 00 00 41 0d 00 00 22 0d 00 00 00 00 00 00 w...............`...A...".......
15640 0b 0e 00 00 00 00 00 00 45 02 00 00 3d 10 00 00 b8 03 00 00 b5 0c 00 00 00 00 00 00 82 06 00 00 ........E...=...................
15660 bb 09 00 00 15 12 00 00 51 06 00 00 00 00 00 00 69 0a 00 00 04 06 00 00 00 00 00 00 86 0c 00 00 ........Q.......i...............
15680 00 00 00 00 96 0d 00 00 20 12 00 00 bc 08 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 82 07 00 00 ................................
156a0 00 00 00 00 59 0d 00 00 20 10 00 00 58 0f 00 00 00 00 00 00 d0 09 00 00 00 00 00 00 0e 07 00 00 ....Y.......X...................
156c0 00 00 00 00 81 00 00 00 43 05 00 00 00 11 00 00 cc 00 00 00 00 00 00 00 0c 0d 00 00 ed 00 00 00 ........C.......................
156e0 50 05 00 00 6a 07 00 00 3f 11 00 00 63 07 00 00 9a 01 00 00 b3 0f 00 00 9d 05 00 00 b1 01 00 00 P...j...?...c...................
15700 00 00 00 00 9b 0d 00 00 00 00 00 00 db 03 00 00 92 10 00 00 92 05 00 00 52 04 00 00 c0 0f 00 00 ........................R.......
15720 a3 10 00 00 00 00 00 00 00 00 00 00 98 0d 00 00 2a 11 00 00 8f 06 00 00 05 05 00 00 f8 11 00 00 ................*...............
15740 00 00 00 00 00 00 00 00 b8 0e 00 00 f9 03 00 00 bc 01 00 00 a2 0d 00 00 bd 0d 00 00 00 00 00 00 ................................
15760 5e 00 00 00 61 11 00 00 b3 05 00 00 e3 02 00 00 f7 0c 00 00 24 02 00 00 16 06 00 00 00 00 00 00 ^...a...............$...........
15780 b6 00 00 00 00 00 00 00 5d 06 00 00 00 00 00 00 c6 01 00 00 00 00 00 00 39 09 00 00 00 00 00 00 ........]...............9.......
157a0 2c 10 00 00 47 0c 00 00 96 09 00 00 61 0b 00 00 25 0f 00 00 e7 0b 00 00 b0 01 00 00 0a 07 00 00 ,...G.......a...%...............
157c0 7e 0d 00 00 15 05 00 00 6c 01 00 00 b7 11 00 00 e5 01 00 00 0b 0a 00 00 4d 11 00 00 9f 05 00 00 ~.......l...............M.......
157e0 51 04 00 00 00 00 00 00 00 00 00 00 07 04 00 00 6d 03 00 00 81 08 00 00 00 00 00 00 00 00 00 00 Q...............m...............
15800 b6 0b 00 00 0b 00 00 00 00 03 00 00 53 0d 00 00 00 00 00 00 6a 12 00 00 a1 06 00 00 00 00 00 00 ............S.......j...........
15820 35 05 00 00 00 00 00 00 3b 00 00 00 00 00 00 00 e7 05 00 00 a7 07 00 00 4e 10 00 00 c8 0f 00 00 5.......;...............N.......
15840 fc 02 00 00 66 0a 00 00 57 0f 00 00 1d 04 00 00 86 10 00 00 a3 06 00 00 c3 12 00 00 00 00 00 00 ....f...W.......................
15860 5f 0c 00 00 10 10 00 00 00 00 00 00 07 0c 00 00 00 00 00 00 41 08 00 00 b4 0f 00 00 4c 00 00 00 _...................A.......L...
15880 39 12 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 63 00 00 00 00 00 00 00 09 00 00 00 23 0a 00 00 9...............c...........#...
158a0 00 00 00 00 00 00 00 00 7c 0f 00 00 00 00 00 00 f4 0a 00 00 91 01 00 00 8a 07 00 00 88 04 00 00 ........|.......................
158c0 00 00 00 00 c5 09 00 00 d7 0d 00 00 b5 04 00 00 2e 03 00 00 b4 07 00 00 00 00 00 00 00 00 00 00 ................................
158e0 6b 0f 00 00 55 0f 00 00 47 06 00 00 d8 01 00 00 31 12 00 00 d9 0f 00 00 00 00 00 00 cb 0e 00 00 k...U...G.......1...............
15900 10 0f 00 00 d2 07 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 06 00 00 cb 03 00 00 37 07 00 00 ............................7...
15920 ef 0f 00 00 82 12 00 00 b7 0c 00 00 a6 01 00 00 bd 09 00 00 a3 07 00 00 60 0b 00 00 0c 05 00 00 ........................`.......
15940 67 08 00 00 4c 10 00 00 2b 0a 00 00 00 00 00 00 4b 01 00 00 a5 0d 00 00 fb 01 00 00 9f 09 00 00 g...L...+.......K...............
15960 d5 09 00 00 a1 0b 00 00 00 00 00 00 96 0f 00 00 00 00 00 00 09 02 00 00 7f 0e 00 00 6a 02 00 00 ............................j...
15980 ef 02 00 00 43 08 00 00 b9 11 00 00 24 0f 00 00 10 12 00 00 cd 01 00 00 63 05 00 00 00 00 00 00 ....C.......$...........c.......
159a0 ab 04 00 00 5f 11 00 00 62 02 00 00 00 00 00 00 05 03 00 00 5c 00 00 00 b0 02 00 00 b8 10 00 00 ...._...b...........\...........
159c0 00 00 00 00 71 06 00 00 00 00 00 00 db 04 00 00 95 10 00 00 93 0a 00 00 e9 09 00 00 00 00 00 00 ....q...........................
159e0 f6 07 00 00 00 00 00 00 00 00 00 00 c0 00 00 00 09 11 00 00 c2 08 00 00 ec 03 00 00 e8 09 00 00 ................................
15a00 00 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 07 00 00 9e 01 00 00 66 0e 00 00 ....................^.......f...
15a20 83 0f 00 00 00 00 00 00 3e 07 00 00 a0 05 00 00 2a 05 00 00 d3 07 00 00 e5 0e 00 00 20 02 00 00 ........>.......*...............
15a40 00 00 00 00 8c 02 00 00 dd 11 00 00 3f 0f 00 00 00 00 00 00 09 07 00 00 b3 0e 00 00 28 06 00 00 ............?...............(...
15a60 1c 0f 00 00 70 0f 00 00 27 11 00 00 eb 02 00 00 00 00 00 00 9b 00 00 00 00 00 00 00 65 0c 00 00 ....p...'...................e...
15a80 f9 06 00 00 43 0c 00 00 8f 0f 00 00 00 00 00 00 88 03 00 00 a7 10 00 00 0f 07 00 00 23 05 00 00 ....C.......................#...
15aa0 4a 0e 00 00 7e 03 00 00 00 00 00 00 5c 02 00 00 a0 0d 00 00 bc 0b 00 00 90 05 00 00 17 07 00 00 J...~.......\...................
15ac0 58 09 00 00 26 03 00 00 01 08 00 00 ae 03 00 00 e4 0a 00 00 13 08 00 00 81 0e 00 00 2e 04 00 00 X...&...........................
15ae0 e1 10 00 00 00 00 00 00 bc 0d 00 00 b0 0c 00 00 8e 0d 00 00 3a 02 00 00 7a 07 00 00 aa 00 00 00 ....................:...z.......
15b00 a8 0e 00 00 3e 05 00 00 35 01 00 00 51 0e 00 00 73 09 00 00 05 09 00 00 95 0f 00 00 6e 0c 00 00 ....>...5...Q...s...........n...
15b20 30 0f 00 00 00 00 00 00 34 0d 00 00 90 0e 00 00 00 00 00 00 cf 05 00 00 c6 03 00 00 c0 03 00 00 0.......4.......................
15b40 56 0d 00 00 00 00 00 00 2d 04 00 00 00 00 00 00 78 12 00 00 00 00 00 00 f4 08 00 00 8e 0a 00 00 V.......-.......x...............
15b60 00 00 00 00 bf 12 00 00 87 06 00 00 0a 0d 00 00 2f 09 00 00 58 04 00 00 25 11 00 00 00 00 00 00 ................/...X...%.......
15b80 00 00 00 00 00 00 00 00 7b 06 00 00 fb 0c 00 00 f8 05 00 00 05 08 00 00 6d 08 00 00 e9 04 00 00 ........{...............m.......
15ba0 ae 11 00 00 00 00 00 00 09 12 00 00 fe 0a 00 00 ef 03 00 00 00 00 00 00 d8 04 00 00 a3 0d 00 00 ................................
15bc0 f1 00 00 00 d7 08 00 00 0d 02 00 00 cf 0e 00 00 68 0a 00 00 60 0a 00 00 3b 06 00 00 c9 10 00 00 ................h...`...;.......
15be0 18 07 00 00 c1 05 00 00 55 10 00 00 00 00 00 00 00 00 00 00 c2 0f 00 00 00 00 00 00 a0 07 00 00 ........U.......................
15c00 79 11 00 00 00 00 00 00 db 0a 00 00 7a 01 00 00 6c 0e 00 00 a6 0a 00 00 00 00 00 00 76 02 00 00 y...........z...l...........v...
15c20 ce 10 00 00 a1 11 00 00 00 00 00 00 1e 11 00 00 be 05 00 00 4f 08 00 00 0c 0c 00 00 00 00 00 00 ....................O...........
15c40 29 0f 00 00 9c 0b 00 00 a4 05 00 00 37 05 00 00 00 00 00 00 00 00 00 00 40 11 00 00 00 00 00 00 )...........7...........@.......
15c60 4c 0c 00 00 00 00 00 00 d9 00 00 00 00 00 00 00 bb 07 00 00 f5 05 00 00 18 01 00 00 4a 00 00 00 L...........................J...
15c80 dd 0e 00 00 dc 00 00 00 fd 01 00 00 04 0e 00 00 00 00 00 00 00 00 00 00 5d 0f 00 00 dd 00 00 00 ........................].......
15ca0 bd 04 00 00 91 12 00 00 8c 0f 00 00 3b 0f 00 00 00 00 00 00 2e 0d 00 00 f1 0b 00 00 39 0e 00 00 ............;...............9...
15cc0 00 00 00 00 9b 10 00 00 f4 0d 00 00 61 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............a...................
15ce0 d4 06 00 00 23 0e 00 00 8c 0e 00 00 3a 05 00 00 ed 09 00 00 2b 0b 00 00 00 00 00 00 00 00 00 00 ....#.......:.......+...........
15d00 9e 03 00 00 00 00 00 00 6a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 0d 00 00 a3 0c 00 00 ........j.......................
15d20 61 08 00 00 63 08 00 00 00 00 00 00 15 03 00 00 ca 0b 00 00 c6 06 00 00 00 00 00 00 c9 09 00 00 a...c...........................
15d40 98 09 00 00 c4 04 00 00 80 03 00 00 00 00 00 00 67 11 00 00 15 08 00 00 36 08 00 00 bb 00 00 00 ................g.......6.......
15d60 ef 07 00 00 8b 11 00 00 00 00 00 00 54 01 00 00 0f 00 00 00 81 04 00 00 e3 0a 00 00 6a 06 00 00 ............T...............j...
15d80 4a 02 00 00 9c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 09 00 00 d0 0f 00 00 e2 08 00 00 J...................L...........
15da0 00 00 00 00 c8 06 00 00 e8 0a 00 00 00 00 00 00 87 0a 00 00 a6 07 00 00 d3 05 00 00 ca 03 00 00 ................................
15dc0 6b 02 00 00 2c 03 00 00 f7 0f 00 00 31 06 00 00 60 0f 00 00 1b 0a 00 00 c6 0b 00 00 00 00 00 00 k...,.......1...`...............
15de0 7e 07 00 00 f7 06 00 00 d1 0c 00 00 e8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 04 00 00 ~...........................x...
15e00 9d 11 00 00 35 04 00 00 8d 01 00 00 2c 09 00 00 17 11 00 00 f9 0b 00 00 16 05 00 00 94 12 00 00 ....5.......,...................
15e20 45 08 00 00 e3 0e 00 00 78 09 00 00 b1 10 00 00 27 0e 00 00 a4 12 00 00 00 00 00 00 00 00 00 00 E.......x.......'...............
15e40 00 00 00 00 00 00 00 00 38 11 00 00 8e 12 00 00 f9 05 00 00 58 08 00 00 91 0a 00 00 00 00 00 00 ........8...........X...........
15e60 a1 0f 00 00 00 00 00 00 c9 03 00 00 35 0f 00 00 a8 00 00 00 97 0b 00 00 f5 10 00 00 00 00 00 00 ............5...................
15e80 21 10 00 00 de 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 02 00 00 6b 0c 00 00 !.......................C...k...
15ea0 43 0b 00 00 00 00 00 00 00 00 00 00 c2 10 00 00 fd 07 00 00 a3 04 00 00 e0 01 00 00 08 0d 00 00 C...............................
15ec0 92 01 00 00 88 06 00 00 12 10 00 00 2c 06 00 00 76 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............,...v...............
15ee0 ac 07 00 00 b7 0b 00 00 00 00 00 00 48 0c 00 00 bf 0d 00 00 00 00 00 00 b1 0f 00 00 ad 0e 00 00 ............H...................
15f00 00 00 00 00 33 05 00 00 00 00 00 00 08 0a 00 00 ea 0e 00 00 ed 0c 00 00 5a 02 00 00 00 00 00 00 ....3...................Z.......
15f20 21 01 00 00 be 09 00 00 1e 07 00 00 7c 10 00 00 10 02 00 00 00 00 00 00 49 08 00 00 00 00 00 00 !...........|...........I.......
15f40 ee 01 00 00 17 0e 00 00 3b 11 00 00 83 11 00 00 a7 09 00 00 ed 03 00 00 51 0f 00 00 49 03 00 00 ........;...............Q...I...
15f60 60 09 00 00 8d 02 00 00 06 03 00 00 8c 05 00 00 00 00 00 00 45 00 00 00 00 00 00 00 01 11 00 00 `...................E...........
15f80 f7 02 00 00 ae 10 00 00 6b 10 00 00 9f 02 00 00 aa 06 00 00 88 10 00 00 05 00 00 00 ab 07 00 00 ........k.......................
15fa0 c6 05 00 00 03 09 00 00 58 0c 00 00 00 00 00 00 24 00 00 00 f3 0d 00 00 f4 0f 00 00 bf 04 00 00 ........X.......$...............
15fc0 00 00 00 00 d0 0a 00 00 ad 07 00 00 7f 10 00 00 72 12 00 00 af 0c 00 00 10 03 00 00 1f 03 00 00 ................r...............
15fe0 31 0b 00 00 6b 12 00 00 4e 07 00 00 00 00 00 00 00 00 00 00 b1 00 00 00 00 00 00 00 00 00 00 00 1...k...N.......................
16000 00 00 00 00 c3 01 00 00 2b 10 00 00 00 00 00 00 00 00 00 00 96 0e 00 00 9f 0b 00 00 30 0c 00 00 ........+...................0...
16020 00 00 00 00 35 0d 00 00 e4 0f 00 00 00 00 00 00 62 04 00 00 93 08 00 00 00 00 00 00 af 0a 00 00 ....5...........b...............
16040 ed 0f 00 00 6e 0b 00 00 70 0a 00 00 08 03 00 00 0d 12 00 00 00 00 00 00 64 03 00 00 de 00 00 00 ....n...p...............d.......
16060 61 09 00 00 72 06 00 00 47 0b 00 00 28 04 00 00 c2 06 00 00 72 0a 00 00 af 09 00 00 00 00 00 00 a...r...G...(.......r...........
16080 f1 0d 00 00 e3 05 00 00 6e 09 00 00 00 00 00 00 82 0b 00 00 79 00 00 00 70 05 00 00 df 00 00 00 ........n...........y...p.......
160a0 1f 02 00 00 d0 05 00 00 f9 0c 00 00 18 0c 00 00 47 05 00 00 c2 0b 00 00 cd 07 00 00 83 05 00 00 ................G...............
160c0 ad 0d 00 00 00 00 00 00 b2 03 00 00 b8 0d 00 00 52 06 00 00 d2 0f 00 00 b2 06 00 00 22 02 00 00 ................R..........."...
160e0 1d 12 00 00 00 00 00 00 bb 0a 00 00 61 06 00 00 4e 0c 00 00 ee 02 00 00 a0 10 00 00 9e 0a 00 00 ............a...N...............
16100 5b 03 00 00 97 10 00 00 9e 09 00 00 00 00 00 00 55 04 00 00 1f 09 00 00 00 00 00 00 c1 08 00 00 [...............U...............
16120 e2 0b 00 00 91 11 00 00 8c 0d 00 00 42 02 00 00 00 00 00 00 a6 12 00 00 00 00 00 00 e5 0f 00 00 ............B...................
16140 6f 0e 00 00 c4 00 00 00 62 03 00 00 17 00 00 00 36 0f 00 00 99 05 00 00 00 00 00 00 a7 04 00 00 o.......b.......6...............
16160 00 00 00 00 19 0f 00 00 3c 0c 00 00 00 00 00 00 d7 04 00 00 36 0d 00 00 68 12 00 00 00 00 00 00 ........<...........6...h.......
16180 d3 04 00 00 00 00 00 00 70 01 00 00 54 02 00 00 a4 09 00 00 18 04 00 00 ca 0c 00 00 dc 0d 00 00 ........p...T...................
161a0 aa 03 00 00 00 00 00 00 73 0d 00 00 00 00 00 00 bb 12 00 00 00 00 00 00 38 06 00 00 d2 00 00 00 ........s...............8.......
161c0 00 00 00 00 e6 10 00 00 3c 05 00 00 5d 11 00 00 a3 08 00 00 79 03 00 00 7c 01 00 00 00 00 00 00 ........<...].......y...|.......
161e0 35 12 00 00 87 0b 00 00 4d 04 00 00 0d 01 00 00 e9 0c 00 00 09 04 00 00 ad 12 00 00 d4 03 00 00 5.......M.......................
16200 00 00 00 00 00 00 00 00 c5 10 00 00 2c 01 00 00 00 00 00 00 2d 02 00 00 0a 0b 00 00 8d 0f 00 00 ............,.......-...........
16220 80 0a 00 00 00 00 00 00 00 00 00 00 bd 0e 00 00 00 00 00 00 75 0a 00 00 59 00 00 00 62 0a 00 00 ....................u...Y...b...
16240 83 0d 00 00 c5 0f 00 00 00 00 00 00 dc 10 00 00 00 00 00 00 f8 02 00 00 00 00 00 00 00 00 00 00 ................................
16260 b6 0c 00 00 8e 04 00 00 70 0d 00 00 00 00 00 00 49 07 00 00 9f 0e 00 00 8a 12 00 00 dc 0b 00 00 ........p.......I...............
16280 ea 0f 00 00 28 0c 00 00 00 00 00 00 70 0b 00 00 f2 09 00 00 00 00 00 00 00 00 00 00 fc 00 00 00 ....(.......p...................
162a0 00 00 00 00 5f 05 00 00 ae 09 00 00 eb 03 00 00 38 03 00 00 d3 10 00 00 37 06 00 00 00 00 00 00 ...._...........8.......7.......
162c0 ed 07 00 00 00 00 00 00 46 0b 00 00 42 0b 00 00 ce 01 00 00 00 00 00 00 ff 06 00 00 00 00 00 00 ........F...B...................
162e0 7d 11 00 00 36 09 00 00 00 00 00 00 00 00 00 00 95 0e 00 00 da 0f 00 00 00 00 00 00 46 01 00 00 }...6.......................F...
16300 00 00 00 00 00 00 00 00 a7 0f 00 00 94 11 00 00 5c 0a 00 00 3e 08 00 00 00 00 00 00 ec 09 00 00 ................\...>...........
16320 39 0b 00 00 d2 0e 00 00 00 00 00 00 1c 10 00 00 cc 01 00 00 9c 0d 00 00 c7 12 00 00 ce 0d 00 00 9...............................
16340 cf 11 00 00 20 06 00 00 88 05 00 00 f0 06 00 00 00 00 00 00 f9 08 00 00 1d 10 00 00 1f 07 00 00 ................................
16360 9f 08 00 00 df 0c 00 00 00 00 00 00 00 00 00 00 d1 0a 00 00 d2 11 00 00 98 03 00 00 00 00 00 00 ................................
16380 55 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 02 00 00 61 0a 00 00 2a 07 00 00 3d 0a 00 00 U...................a...*...=...
163a0 31 00 00 00 a8 0f 00 00 71 01 00 00 f3 03 00 00 00 00 00 00 83 07 00 00 76 09 00 00 47 04 00 00 1.......q...............v...G...
163c0 9c 08 00 00 00 00 00 00 00 00 00 00 0a 08 00 00 78 00 00 00 79 04 00 00 54 05 00 00 c7 04 00 00 ................x...y...T.......
163e0 f2 04 00 00 d7 09 00 00 87 00 00 00 df 02 00 00 05 04 00 00 00 00 00 00 06 12 00 00 4b 0a 00 00 ............................K...
16400 4b 0e 00 00 00 00 00 00 cd 08 00 00 00 00 00 00 bf 00 00 00 d0 0d 00 00 7d 00 00 00 00 00 00 00 K.......................}.......
16420 00 00 00 00 bc 07 00 00 d9 0b 00 00 83 08 00 00 c9 0d 00 00 00 00 00 00 71 0e 00 00 00 00 00 00 ........................q.......
16440 12 12 00 00 00 00 00 00 dd 03 00 00 ee 0a 00 00 d0 11 00 00 00 00 00 00 f4 07 00 00 8a 0c 00 00 ................................
16460 00 00 00 00 00 00 00 00 d5 06 00 00 d9 0d 00 00 19 02 00 00 6c 0c 00 00 6a 0f 00 00 d9 05 00 00 ....................l...j.......
16480 78 11 00 00 a2 10 00 00 d3 0e 00 00 00 00 00 00 d6 0a 00 00 20 05 00 00 81 0c 00 00 00 00 00 00 x...............................
164a0 4a 0a 00 00 34 02 00 00 06 0d 00 00 9e 0e 00 00 c5 04 00 00 6b 06 00 00 00 00 00 00 00 00 00 00 J...4...............k...........
164c0 c6 08 00 00 ec 0a 00 00 44 0c 00 00 57 03 00 00 bf 0a 00 00 a5 06 00 00 1f 04 00 00 2a 0e 00 00 ........D...W...............*...
164e0 e3 04 00 00 2f 07 00 00 00 00 00 00 f0 07 00 00 5c 05 00 00 76 07 00 00 0f 0f 00 00 f2 05 00 00 ..../...........\...v...........
16500 0d 06 00 00 00 00 00 00 00 00 00 00 f3 07 00 00 00 00 00 00 c9 0b 00 00 b7 0a 00 00 87 0f 00 00 ................................
16520 c3 0a 00 00 00 00 00 00 bc 0e 00 00 00 00 00 00 a9 0b 00 00 74 0b 00 00 77 04 00 00 a2 02 00 00 ....................t...w.......
16540 a7 11 00 00 00 00 00 00 84 0c 00 00 8e 05 00 00 8c 03 00 00 88 08 00 00 5c 11 00 00 60 05 00 00 ........................\...`...
16560 00 00 00 00 a4 0c 00 00 00 00 00 00 75 07 00 00 35 0b 00 00 00 00 00 00 89 0b 00 00 c3 0f 00 00 ............u...5...............
16580 00 00 00 00 f2 0e 00 00 65 00 00 00 0f 0c 00 00 00 00 00 00 22 01 00 00 f4 0b 00 00 7e 06 00 00 ........e...........".......~...
165a0 8b 0a 00 00 b9 0e 00 00 90 03 00 00 77 03 00 00 36 0c 00 00 af 0d 00 00 00 00 00 00 8a 0b 00 00 ............w...6...............
165c0 34 06 00 00 0b 02 00 00 b8 01 00 00 1c 06 00 00 59 07 00 00 b6 0f 00 00 ad 0b 00 00 d5 0c 00 00 4...............Y...............
165e0 14 02 00 00 b8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 03 00 00 ac 0c 00 00 ................................
16600 bd 05 00 00 4d 01 00 00 5b 11 00 00 36 06 00 00 bf 09 00 00 f3 0c 00 00 00 00 00 00 4f 06 00 00 ....M...[...6...............O...
16620 00 00 00 00 00 00 00 00 31 07 00 00 93 0e 00 00 25 00 00 00 b5 0b 00 00 0c 0a 00 00 fb 0b 00 00 ........1.......%...............
16640 d4 11 00 00 c5 0a 00 00 53 12 00 00 0c 09 00 00 ff 0c 00 00 d8 0c 00 00 a0 0f 00 00 a1 0d 00 00 ........S.......................
16660 50 10 00 00 ab 0a 00 00 00 00 00 00 eb 07 00 00 97 05 00 00 8f 05 00 00 00 00 00 00 5a 0a 00 00 P...........................Z...
16680 67 00 00 00 72 02 00 00 5a 0c 00 00 00 00 00 00 32 08 00 00 ea 07 00 00 00 00 00 00 b0 0a 00 00 g...r...Z.......2...............
166a0 00 00 00 00 50 04 00 00 3f 12 00 00 f4 0e 00 00 00 00 00 00 d8 08 00 00 80 08 00 00 67 05 00 00 ....P...?...................g...
166c0 00 00 00 00 67 04 00 00 00 00 00 00 1b 04 00 00 c1 09 00 00 75 05 00 00 fb 10 00 00 00 00 00 00 ....g...............u...........
166e0 00 00 00 00 17 12 00 00 5e 08 00 00 fa 0d 00 00 d3 09 00 00 00 00 00 00 34 09 00 00 9c 0a 00 00 ........^...............4.......
16700 db 09 00 00 00 00 00 00 87 0c 00 00 00 00 00 00 68 05 00 00 7d 0d 00 00 3e 04 00 00 d3 0a 00 00 ................h...}...>.......
16720 5d 0e 00 00 3d 0c 00 00 b1 06 00 00 cf 08 00 00 d0 01 00 00 00 00 00 00 07 01 00 00 3c 0d 00 00 ]...=.......................<...
16740 a5 0e 00 00 1b 08 00 00 24 01 00 00 00 00 00 00 00 00 00 00 05 07 00 00 57 10 00 00 d8 10 00 00 ........$...............W.......
16760 56 02 00 00 e9 07 00 00 7c 0e 00 00 00 00 00 00 85 0b 00 00 68 07 00 00 00 00 00 00 b4 01 00 00 V.......|...........h...........
16780 45 0e 00 00 00 00 00 00 72 0d 00 00 72 00 00 00 b2 01 00 00 1e 03 00 00 bc 00 00 00 ba 0a 00 00 E.......r...r...................
167a0 c0 0a 00 00 cc 04 00 00 51 09 00 00 00 00 00 00 a5 12 00 00 6b 03 00 00 3f 03 00 00 00 00 00 00 ........Q...........k...?.......
167c0 7b 0b 00 00 d0 06 00 00 ba 10 00 00 9e 10 00 00 00 00 00 00 26 06 00 00 b9 0a 00 00 cc 10 00 00 {...................&...........
167e0 78 0d 00 00 9e 02 00 00 00 00 00 00 ff 08 00 00 38 05 00 00 85 0d 00 00 00 00 00 00 00 00 00 00 x...............8...............
16800 38 0e 00 00 00 00 00 00 03 12 00 00 00 00 00 00 2b 0c 00 00 34 01 00 00 93 09 00 00 44 0a 00 00 8...............+...4.......D...
16820 33 0e 00 00 43 0d 00 00 7f 04 00 00 e8 0d 00 00 00 00 00 00 1e 10 00 00 00 00 00 00 cb 09 00 00 3...C...........................
16840 69 00 00 00 00 00 00 00 db 01 00 00 de 10 00 00 4d 02 00 00 2c 12 00 00 00 00 00 00 00 00 00 00 i...............M...,...........
16860 86 0f 00 00 ad 0f 00 00 e0 0c 00 00 98 12 00 00 ba 07 00 00 e4 01 00 00 00 00 00 00 08 07 00 00 ................................
16880 61 03 00 00 26 05 00 00 00 00 00 00 5b 10 00 00 da 03 00 00 ba 0d 00 00 99 0e 00 00 70 11 00 00 a...&.......[...............p...
168a0 00 00 00 00 48 10 00 00 00 00 00 00 cd 0b 00 00 ea 04 00 00 20 0c 00 00 5f 08 00 00 b4 0a 00 00 ....H..................._.......
168c0 75 10 00 00 86 07 00 00 49 11 00 00 1c 03 00 00 61 0d 00 00 2e 0e 00 00 14 09 00 00 5b 00 00 00 u.......I.......a...........[...
168e0 eb 0c 00 00 01 06 00 00 e6 02 00 00 00 00 00 00 74 0c 00 00 00 00 00 00 33 08 00 00 7e 0f 00 00 ................t.......3...~...
16900 00 00 00 00 df 07 00 00 be 11 00 00 00 00 00 00 20 01 00 00 0f 10 00 00 b5 12 00 00 d4 0b 00 00 ................................
16920 a9 07 00 00 00 00 00 00 00 00 00 00 e1 07 00 00 b8 05 00 00 f1 0e 00 00 29 11 00 00 0c 04 00 00 ........................).......
16940 29 06 00 00 26 10 00 00 e3 07 00 00 16 00 00 00 ab 0d 00 00 55 02 00 00 a5 04 00 00 54 04 00 00 )...&...............U.......T...
16960 bd 02 00 00 7b 0e 00 00 00 00 00 00 8c 12 00 00 00 00 00 00 a1 01 00 00 00 00 00 00 00 00 00 00 ....{...........................
16980 ad 0c 00 00 85 0a 00 00 39 03 00 00 00 00 00 00 00 00 00 00 8f 00 00 00 00 00 00 00 00 00 00 00 ........9.......................
169a0 6b 05 00 00 8a 09 00 00 eb 08 00 00 00 00 00 00 97 08 00 00 6b 00 00 00 00 00 00 00 f9 0e 00 00 k...................k...........
169c0 00 00 00 00 4f 10 00 00 00 00 00 00 06 00 00 00 40 0b 00 00 00 00 00 00 0f 0a 00 00 80 12 00 00 ....O...........@...............
169e0 00 00 00 00 ba 00 00 00 50 01 00 00 00 00 00 00 00 00 00 00 5f 03 00 00 00 00 00 00 41 01 00 00 ........P..........._.......A...
16a00 00 00 00 00 00 00 00 00 66 0c 00 00 00 00 00 00 0f 04 00 00 68 02 00 00 96 07 00 00 00 00 00 00 ........f...........h...........
16a20 6a 0a 00 00 7a 05 00 00 38 04 00 00 a1 10 00 00 b5 05 00 00 e4 06 00 00 92 0d 00 00 5c 0e 00 00 j...z...8...................\...
16a40 66 08 00 00 ae 00 00 00 6c 06 00 00 00 00 00 00 45 0a 00 00 27 0a 00 00 0a 02 00 00 39 0c 00 00 f.......l.......E...'.......9...
16a60 5a 01 00 00 f1 01 00 00 89 01 00 00 7c 0d 00 00 20 04 00 00 00 00 00 00 f9 11 00 00 b5 10 00 00 Z...........|...................
16a80 00 00 00 00 36 00 00 00 ad 06 00 00 00 00 00 00 98 0c 00 00 92 07 00 00 00 00 00 00 00 00 00 00 ....6...........................
16aa0 dc 09 00 00 00 00 00 00 00 00 00 00 3b 0d 00 00 00 00 00 00 05 10 00 00 19 10 00 00 1c 01 00 00 ............;...................
16ac0 00 00 00 00 9b 07 00 00 8f 02 00 00 e6 01 00 00 f0 02 00 00 b4 08 00 00 ef 05 00 00 cf 01 00 00 ................................
16ae0 86 02 00 00 00 00 00 00 7c 04 00 00 00 00 00 00 3e 03 00 00 55 07 00 00 b2 0e 00 00 b7 12 00 00 ........|.......>...U...........
16b00 a7 0c 00 00 aa 0b 00 00 36 0b 00 00 b6 06 00 00 df 10 00 00 93 0f 00 00 65 01 00 00 00 00 00 00 ........6...............e.......
16b20 b9 06 00 00 5c 09 00 00 00 00 00 00 d7 00 00 00 f7 05 00 00 55 0a 00 00 00 00 00 00 00 00 00 00 ....\...............U...........
16b40 00 00 00 00 30 0a 00 00 00 00 00 00 00 00 00 00 0b 0d 00 00 b0 0e 00 00 fa 09 00 00 16 0e 00 00 ....0...........................
16b60 43 04 00 00 81 01 00 00 b5 0f 00 00 8e 0e 00 00 ee 0e 00 00 1f 0d 00 00 3f 0b 00 00 f8 01 00 00 C.......................?.......
16b80 a9 04 00 00 d7 01 00 00 48 04 00 00 15 0f 00 00 2c 04 00 00 4f 09 00 00 c9 02 00 00 0e 09 00 00 ........H.......,...O...........
16ba0 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 11 00 00 n...............................
16bc0 00 00 00 00 94 06 00 00 32 0f 00 00 13 12 00 00 00 00 00 00 11 0c 00 00 00 00 00 00 c3 0c 00 00 ........2.......................
16be0 a5 02 00 00 00 00 00 00 9f 06 00 00 4f 01 00 00 78 06 00 00 a8 05 00 00 2c 05 00 00 a5 00 00 00 ............O...x.......,.......
16c00 00 00 00 00 65 04 00 00 15 10 00 00 e6 05 00 00 9c 12 00 00 c9 04 00 00 89 12 00 00 a9 01 00 00 ....e...........................
16c20 3a 01 00 00 aa 0a 00 00 00 09 00 00 01 05 00 00 d2 0a 00 00 66 09 00 00 ca 10 00 00 45 05 00 00 :...................f.......E...
16c40 49 01 00 00 4e 11 00 00 00 00 00 00 9e 04 00 00 6d 10 00 00 8b 04 00 00 61 01 00 00 25 01 00 00 I...N...........m.......a...%...
16c60 8f 04 00 00 00 00 00 00 a8 06 00 00 97 0f 00 00 45 0d 00 00 92 08 00 00 f0 03 00 00 35 00 00 00 ................E...........5...
16c80 94 0b 00 00 f5 03 00 00 00 00 00 00 3d 01 00 00 93 0b 00 00 dc 05 00 00 00 00 00 00 33 0c 00 00 ............=...............3...
16ca0 d3 08 00 00 bc 09 00 00 19 0d 00 00 f4 05 00 00 41 00 00 00 63 0c 00 00 00 00 00 00 52 02 00 00 ................A...c.......R...
16cc0 5c 10 00 00 7c 08 00 00 b9 0d 00 00 7d 09 00 00 00 00 00 00 00 00 00 00 bd 0f 00 00 c7 03 00 00 \...|.......}...................
16ce0 b8 09 00 00 31 03 00 00 06 09 00 00 00 00 00 00 5d 02 00 00 82 08 00 00 d1 06 00 00 00 00 00 00 ....1...........]...............
16d00 bc 0f 00 00 ea 09 00 00 00 00 00 00 98 0f 00 00 fe 10 00 00 d3 00 00 00 00 00 00 00 97 06 00 00 ................................
16d20 a2 12 00 00 fb 0e 00 00 e1 0f 00 00 00 00 00 00 8f 10 00 00 f8 0e 00 00 80 0d 00 00 00 00 00 00 ................................
16d40 6f 06 00 00 4e 0b 00 00 64 05 00 00 91 0d 00 00 fa 08 00 00 00 00 00 00 08 0c 00 00 fc 01 00 00 o...N...d.......................
16d60 e1 01 00 00 0a 00 00 00 92 0e 00 00 5b 0e 00 00 7f 0b 00 00 df 11 00 00 5d 0c 00 00 8b 06 00 00 ............[...........].......
16d80 3c 06 00 00 00 00 00 00 03 11 00 00 00 00 00 00 08 11 00 00 00 00 00 00 27 0c 00 00 5f 02 00 00 <.......................'..._...
16da0 21 00 00 00 76 0f 00 00 c5 0d 00 00 04 11 00 00 f3 0b 00 00 15 07 00 00 5e 12 00 00 00 00 00 00 !...v...................^.......
16dc0 00 00 00 00 25 0d 00 00 ae 0c 00 00 3b 0c 00 00 12 03 00 00 2e 02 00 00 c7 08 00 00 a9 10 00 00 ....%.......;...................
16de0 00 00 00 00 00 00 00 00 9e 12 00 00 00 00 00 00 00 00 00 00 80 0c 00 00 b6 11 00 00 d5 01 00 00 ................................
16e00 00 00 00 00 04 02 00 00 f9 10 00 00 d0 02 00 00 00 00 00 00 1c 09 00 00 95 06 00 00 6c 03 00 00 ............................l...
16e20 17 0a 00 00 00 00 00 00 b5 00 00 00 d9 04 00 00 2d 08 00 00 d8 0e 00 00 99 0d 00 00 17 01 00 00 ................-...............
16e40 30 01 00 00 00 00 00 00 7e 0e 00 00 00 00 00 00 00 00 00 00 d2 10 00 00 00 00 00 00 32 00 00 00 0.......~...................2...
16e60 00 00 00 00 57 04 00 00 ec 04 00 00 04 0c 00 00 5c 12 00 00 6c 02 00 00 80 02 00 00 88 0a 00 00 ....W...........\...l...........
16e80 d5 00 00 00 00 00 00 00 82 02 00 00 e1 03 00 00 b4 0b 00 00 22 00 00 00 8a 06 00 00 87 10 00 00 ...................."...........
16ea0 f4 11 00 00 7c 12 00 00 12 06 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 19 11 00 00 78 10 00 00 ....|.......................x...
16ec0 f1 03 00 00 b9 09 00 00 25 08 00 00 99 12 00 00 70 12 00 00 00 00 00 00 13 02 00 00 19 00 00 00 ........%.......p...............
16ee0 00 00 00 00 83 12 00 00 9d 0a 00 00 5d 00 00 00 44 03 00 00 43 07 00 00 2f 0a 00 00 0f 11 00 00 ............]...D...C.../.......
16f00 ab 02 00 00 d6 03 00 00 c5 07 00 00 ed 10 00 00 9a 0f 00 00 a5 0c 00 00 03 02 00 00 96 12 00 00 ................................
16f20 e2 03 00 00 97 04 00 00 1f 0c 00 00 4b 04 00 00 70 00 00 00 50 07 00 00 0a 0a 00 00 8d 0a 00 00 ............K...p...P...........
16f40 75 12 00 00 2a 0a 00 00 19 0e 00 00 5c 0d 00 00 cb 0c 00 00 2e 09 00 00 42 00 00 00 28 00 00 00 u...*.......\...........B...(...
16f60 00 00 00 00 82 0d 00 00 62 0b 00 00 7b 07 00 00 00 00 00 00 00 00 00 00 5a 0b 00 00 4b 0d 00 00 ........b...{...........Z...K...
16f80 00 00 00 00 37 0f 00 00 71 07 00 00 00 00 00 00 1b 09 00 00 d7 10 00 00 0f 02 00 00 03 00 00 00 ....7...q.......................
16fa0 68 04 00 00 64 0a 00 00 64 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0e 00 00 69 10 00 00 h...d...d...............`...i...
16fc0 00 00 00 00 bb 08 00 00 28 03 00 00 0a 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 03 00 00 ........(...................;...
16fe0 73 03 00 00 0b 0c 00 00 00 00 00 00 a4 0d 00 00 00 00 00 00 26 02 00 00 ab 0c 00 00 39 02 00 00 s...................&.......9...
17000 bc 03 00 00 73 02 00 00 79 02 00 00 00 00 00 00 00 00 00 00 11 05 00 00 03 10 00 00 32 11 00 00 ....s...y...................2...
17020 99 0a 00 00 00 00 00 00 77 07 00 00 dc 0c 00 00 20 0e 00 00 d5 08 00 00 c5 0c 00 00 84 0a 00 00 ........w.......................
17040 00 00 00 00 89 11 00 00 41 03 00 00 20 03 00 00 00 00 00 00 df 08 00 00 1f 11 00 00 00 00 00 00 ........A.......................
17060 00 00 00 00 00 00 00 00 2b 02 00 00 10 0e 00 00 00 00 00 00 23 09 00 00 00 00 00 00 14 0f 00 00 ........+...........#...........
17080 7d 01 00 00 fb 00 00 00 56 11 00 00 68 03 00 00 89 07 00 00 00 00 00 00 57 06 00 00 09 08 00 00 }.......V...h...........W.......
170a0 10 0c 00 00 b7 0d 00 00 e2 05 00 00 00 00 00 00 00 00 00 00 f2 01 00 00 ed 0e 00 00 6e 0a 00 00 ............................n...
170c0 e7 02 00 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 11 00 00 ........=.......................
170e0 e4 09 00 00 00 00 00 00 11 02 00 00 00 00 00 00 7f 05 00 00 a0 0c 00 00 c1 03 00 00 bb 04 00 00 ................................
17100 ac 02 00 00 88 0d 00 00 67 06 00 00 9b 04 00 00 22 11 00 00 d8 07 00 00 ac 0d 00 00 27 0f 00 00 ........g......."...........'...
17120 4b 00 00 00 8e 01 00 00 23 0d 00 00 0e 03 00 00 a5 0f 00 00 f7 0a 00 00 ed 0a 00 00 50 00 00 00 K.......#...................P...
17140 00 00 00 00 00 00 00 00 46 04 00 00 95 04 00 00 a9 08 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 ........F.......................
17160 e3 03 00 00 4e 00 00 00 bb 05 00 00 b4 09 00 00 bf 10 00 00 0d 10 00 00 00 00 00 00 27 09 00 00 ....N.......................'...
17180 7f 0c 00 00 00 00 00 00 5f 0b 00 00 05 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........_.......................
171a0 61 05 00 00 6f 12 00 00 d6 0e 00 00 41 10 00 00 81 0d 00 00 57 0d 00 00 00 00 00 00 a1 08 00 00 a...o.......A.......W...........
171c0 2b 12 00 00 64 0f 00 00 e0 11 00 00 00 00 00 00 e7 03 00 00 53 0f 00 00 00 00 00 00 b1 0c 00 00 +...d...............S...........
171e0 00 00 00 00 af 08 00 00 91 0f 00 00 00 00 00 00 00 00 00 00 c1 0c 00 00 e3 0c 00 00 bc 10 00 00 ................................
17200 29 0b 00 00 00 00 00 00 18 0f 00 00 72 11 00 00 54 07 00 00 ba 08 00 00 28 0a 00 00 f9 09 00 00 )...........r...T.......(.......
17220 00 00 00 00 89 02 00 00 e4 07 00 00 c1 12 00 00 e8 0f 00 00 f2 10 00 00 00 00 00 00 00 00 00 00 ................................
17240 00 00 00 00 bd 0a 00 00 24 11 00 00 00 00 00 00 9e 0f 00 00 f2 06 00 00 0f 08 00 00 2d 10 00 00 ........$...................-...
17260 ea 0b 00 00 48 07 00 00 00 00 00 00 59 04 00 00 00 00 00 00 dd 10 00 00 c7 0f 00 00 5f 06 00 00 ....H.......Y..............._...
17280 00 00 00 00 25 02 00 00 47 03 00 00 ee 10 00 00 36 01 00 00 0d 11 00 00 50 03 00 00 74 01 00 00 ....%...G.......6.......P...t...
172a0 17 05 00 00 f7 01 00 00 ae 08 00 00 00 00 00 00 d4 09 00 00 da 05 00 00 00 00 00 00 9a 11 00 00 ................................
172c0 00 00 00 00 a1 12 00 00 72 08 00 00 79 0a 00 00 0a 04 00 00 d3 02 00 00 64 0c 00 00 02 0b 00 00 ........r...y...........d.......
172e0 73 0f 00 00 b6 04 00 00 61 0e 00 00 fc 0a 00 00 e6 0c 00 00 00 00 00 00 8f 01 00 00 72 04 00 00 s.......a...................r...
17300 39 04 00 00 00 00 00 00 be 07 00 00 c7 05 00 00 1a 00 00 00 c1 07 00 00 ab 08 00 00 cf 02 00 00 9...............................
17320 00 00 00 00 00 00 00 00 d6 10 00 00 1b 07 00 00 71 00 00 00 76 0d 00 00 00 00 00 00 2e 0a 00 00 ................q...v...........
17340 61 0f 00 00 0e 06 00 00 bf 0b 00 00 44 07 00 00 1a 0a 00 00 28 12 00 00 0a 10 00 00 42 0e 00 00 a...........D.......(.......B...
17360 39 08 00 00 0f 0e 00 00 42 08 00 00 42 05 00 00 77 0b 00 00 60 00 00 00 80 0b 00 00 85 05 00 00 9.......B...B...w...`...........
17380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 07 00 00 d6 0f 00 00 54 0a 00 00 ............................T...
173a0 ea 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 12 00 00 00 00 00 00 00 00 00 00 e5 0b 00 00 ................!...............
173c0 3c 04 00 00 5a 0d 00 00 00 00 00 00 00 00 00 00 a8 04 00 00 00 00 00 00 00 00 00 00 f7 11 00 00 <...Z...........................
173e0 94 05 00 00 ff 03 00 00 00 00 00 00 a6 06 00 00 56 09 00 00 31 0a 00 00 42 0d 00 00 0e 00 00 00 ................V...1...B.......
17400 e8 03 00 00 65 0a 00 00 30 11 00 00 54 08 00 00 00 00 00 00 3a 0a 00 00 25 09 00 00 52 05 00 00 ....e...0...T.......:...%...R...
17420 cc 0b 00 00 0b 06 00 00 d9 0e 00 00 00 00 00 00 00 00 00 00 fd 08 00 00 72 03 00 00 fe 11 00 00 ........................r.......
17440 ac 0b 00 00 c0 0b 00 00 c6 09 00 00 2a 04 00 00 00 00 00 00 b4 0d 00 00 31 0d 00 00 23 11 00 00 ............*...........1...#...
17460 29 01 00 00 22 0a 00 00 11 04 00 00 92 03 00 00 b2 09 00 00 f8 10 00 00 e6 11 00 00 bf 11 00 00 )..."...........................
17480 00 00 00 00 43 00 00 00 00 00 00 00 ec 0b 00 00 ee 0b 00 00 00 00 00 00 00 00 00 00 7f 0d 00 00 ....C...........................
174a0 00 00 00 00 00 00 00 00 00 00 00 00 01 12 00 00 00 00 00 00 8b 03 00 00 81 09 00 00 00 00 00 00 ................................
174c0 4e 03 00 00 00 00 00 00 13 09 00 00 07 00 00 00 00 00 00 00 00 00 00 00 7f 0f 00 00 00 00 00 00 N...............................
174e0 00 00 00 00 1b 0e 00 00 18 11 00 00 54 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 0e 00 00 ............T...................
17500 1e 09 00 00 ab 01 00 00 fc 07 00 00 1a 0b 00 00 d0 10 00 00 cb 05 00 00 b6 0e 00 00 53 07 00 00 ............................S...
17520 c7 07 00 00 2b 11 00 00 3b 05 00 00 00 00 00 00 98 05 00 00 ea 0c 00 00 00 00 00 00 a7 0a 00 00 ....+...;.......................
17540 5f 07 00 00 cf 0f 00 00 00 00 00 00 00 00 00 00 35 10 00 00 a3 01 00 00 00 00 00 00 c7 0c 00 00 _...............5...............
17560 00 00 00 00 00 00 00 00 d9 06 00 00 bf 0f 00 00 00 00 00 00 e5 08 00 00 d6 01 00 00 d1 07 00 00 ................................
17580 00 00 00 00 b0 08 00 00 3f 0c 00 00 9b 0c 00 00 00 00 00 00 00 00 00 00 ba 03 00 00 12 0b 00 00 ........?.......................
175a0 00 00 00 00 98 10 00 00 44 09 00 00 ef 0c 00 00 00 00 00 00 00 00 00 00 b5 0d 00 00 00 00 00 00 ........D.......................
175c0 19 0b 00 00 2d 01 00 00 12 0d 00 00 48 03 00 00 cb 02 00 00 99 0b 00 00 4f 0c 00 00 00 00 00 00 ....-.......H...........O.......
175e0 4c 05 00 00 00 00 00 00 da 0b 00 00 63 04 00 00 ca 08 00 00 08 09 00 00 a1 0c 00 00 c6 12 00 00 L...........c...................
17600 7c 11 00 00 00 00 00 00 00 00 00 00 b1 0b 00 00 22 05 00 00 00 00 00 00 00 00 00 00 ce 0a 00 00 |..............."...............
17620 26 11 00 00 00 00 00 00 20 0b 00 00 4f 11 00 00 5b 01 00 00 00 00 00 00 00 00 00 00 05 0f 00 00 &...........O...[...............
17640 6b 01 00 00 3b 0b 00 00 00 00 00 00 11 0f 00 00 df 0b 00 00 9f 04 00 00 d8 11 00 00 45 0c 00 00 k...;.......................E...
17660 8b 10 00 00 d4 0e 00 00 00 00 00 00 0d 08 00 00 ca 07 00 00 c5 00 00 00 00 00 00 00 70 08 00 00 ............................p...
17680 46 08 00 00 99 09 00 00 3f 06 00 00 00 00 00 00 5e 09 00 00 7e 0a 00 00 28 07 00 00 00 00 00 00 F.......?.......^...~...(.......
176a0 26 09 00 00 c1 11 00 00 6e 06 00 00 00 00 00 00 24 0b 00 00 d9 08 00 00 99 07 00 00 3e 01 00 00 &.......n.......$...........>...
176c0 a7 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 0d 00 00 55 11 00 00 b6 05 00 00 ........................U.......
176e0 00 00 00 00 00 00 00 00 66 04 00 00 53 0a 00 00 2e 10 00 00 60 0d 00 00 00 00 00 00 00 00 00 00 ........f...S.......`...........
17700 9a 00 00 00 37 0b 00 00 79 0e 00 00 ee 0c 00 00 00 00 00 00 00 00 00 00 dd 0c 00 00 98 07 00 00 ....7...y.......................
17720 00 00 00 00 ac 0e 00 00 54 11 00 00 a7 05 00 00 68 0d 00 00 a0 06 00 00 ba 06 00 00 fd 0a 00 00 ........T.......h...............
17740 e2 10 00 00 46 05 00 00 2e 0b 00 00 00 00 00 00 41 0c 00 00 00 00 00 00 8e 11 00 00 00 00 00 00 ....F...........A...............
17760 2d 0f 00 00 00 00 00 00 cd 0c 00 00 37 02 00 00 d9 03 00 00 3b 02 00 00 e0 02 00 00 c3 06 00 00 -...........7.......;...........
17780 17 02 00 00 00 00 00 00 1f 05 00 00 8d 00 00 00 32 12 00 00 ff 10 00 00 ce 0b 00 00 00 00 00 00 ................2...............
177a0 67 02 00 00 00 00 00 00 87 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 g...............................
177c0 06 11 00 00 cc 0c 00 00 79 09 00 00 7d 10 00 00 00 00 00 00 fa 0f 00 00 3d 0b 00 00 42 0c 00 00 ........y...}...........=...B...
177e0 0e 0a 00 00 c6 0f 00 00 f7 10 00 00 2e 0f 00 00 37 09 00 00 05 0e 00 00 70 07 00 00 4b 0b 00 00 ................7.......p...K...
17800 b1 05 00 00 67 07 00 00 00 00 00 00 d6 0b 00 00 66 12 00 00 57 02 00 00 90 06 00 00 00 00 00 00 ....g...........f...W...........
17820 e3 0f 00 00 a1 03 00 00 12 02 00 00 a2 06 00 00 00 00 00 00 84 0b 00 00 00 00 00 00 b5 07 00 00 ................................
17840 30 06 00 00 00 00 00 00 de 11 00 00 31 0c 00 00 6a 0b 00 00 48 0e 00 00 cb 06 00 00 e3 11 00 00 0...........1...j...H...........
17860 98 0e 00 00 c9 01 00 00 6e 05 00 00 00 00 00 00 ab 09 00 00 19 04 00 00 81 0b 00 00 00 00 00 00 ........n.......................
17880 10 08 00 00 1e 0d 00 00 73 01 00 00 c4 09 00 00 00 00 00 00 00 00 00 00 20 07 00 00 5b 0c 00 00 ........s...................[...
178a0 40 0f 00 00 f6 03 00 00 da 0c 00 00 c1 0a 00 00 00 00 00 00 bb 0f 00 00 70 02 00 00 b2 0a 00 00 @.......................p.......
178c0 8f 11 00 00 00 00 00 00 00 00 00 00 59 12 00 00 00 00 00 00 f1 08 00 00 00 00 00 00 32 01 00 00 ............Y...............2...
178e0 4b 09 00 00 2e 11 00 00 00 00 00 00 4d 03 00 00 90 02 00 00 2c 00 00 00 43 0e 00 00 cd 10 00 00 K...........M.......,...C.......
17900 6e 0e 00 00 00 00 00 00 c1 0b 00 00 70 0c 00 00 57 0e 00 00 af 11 00 00 ff 09 00 00 8b 00 00 00 n...........p...W...............
17920 a6 10 00 00 af 05 00 00 00 00 00 00 40 01 00 00 00 00 00 00 d0 07 00 00 4f 02 00 00 5e 02 00 00 ............@...........O...^...
17940 00 00 00 00 08 02 00 00 e2 02 00 00 c6 0c 00 00 5f 10 00 00 7c 0c 00 00 00 00 00 00 00 00 00 00 ................_...|...........
17960 33 00 00 00 fe 0f 00 00 4f 0f 00 00 8f 03 00 00 9b 06 00 00 14 00 00 00 06 0f 00 00 31 09 00 00 3.......O...................1...
17980 6a 11 00 00 9a 10 00 00 12 0a 00 00 00 00 00 00 00 00 00 00 48 12 00 00 f7 07 00 00 00 00 00 00 j...................H...........
179a0 ca 11 00 00 ad 05 00 00 00 00 00 00 00 00 00 00 09 0e 00 00 89 0e 00 00 00 00 00 00 ae 02 00 00 ................................
179c0 26 0a 00 00 00 00 00 00 36 10 00 00 b2 05 00 00 7d 0f 00 00 c7 02 00 00 54 0f 00 00 82 09 00 00 &.......6.......}.......T.......
179e0 45 12 00 00 9c 09 00 00 a5 0b 00 00 81 03 00 00 00 00 00 00 97 12 00 00 62 07 00 00 00 00 00 00 E.......................b.......
17a00 ed 08 00 00 00 00 00 00 b4 11 00 00 0b 03 00 00 d8 0b 00 00 b8 08 00 00 d3 11 00 00 ac 10 00 00 ................................
17a20 00 00 00 00 04 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 0d 00 00 00 00 00 00 00 00 00 00 ................................
17a40 00 00 00 00 00 00 00 00 00 00 00 00 95 12 00 00 90 0f 00 00 ee 06 00 00 76 05 00 00 21 0d 00 00 ........................v...!...
17a60 ac 08 00 00 99 00 00 00 0f 03 00 00 00 00 00 00 47 0d 00 00 00 00 00 00 00 00 00 00 90 01 00 00 ................G...............
17a80 1d 09 00 00 00 00 00 00 7a 11 00 00 de 05 00 00 00 00 00 00 2e 0c 00 00 87 03 00 00 00 00 00 00 ........z.......................
17aa0 f6 0b 00 00 73 08 00 00 1f 06 00 00 00 00 00 00 a3 11 00 00 00 00 00 00 9f 01 00 00 00 07 00 00 ....s...........................
17ac0 1b 00 00 00 05 06 00 00 17 08 00 00 73 05 00 00 71 0c 00 00 00 00 00 00 4b 0c 00 00 b3 0c 00 00 ............s...q.......K.......
17ae0 00 00 00 00 6c 0f 00 00 00 00 00 00 85 06 00 00 da 08 00 00 00 00 00 00 62 11 00 00 d9 0a 00 00 ....l...................b.......
17b00 00 00 00 00 5e 0e 00 00 e5 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 0d 00 00 00 00 00 00 ....^...........................
17b20 d6 02 00 00 e9 0b 00 00 81 06 00 00 00 00 00 00 6f 00 00 00 75 09 00 00 c1 00 00 00 00 00 00 00 ................o...u...........
17b40 5d 10 00 00 c0 06 00 00 17 09 00 00 00 00 00 00 33 07 00 00 94 02 00 00 dd 02 00 00 39 00 00 00 ]...............3...........9...
17b60 00 00 00 00 00 00 00 00 a5 0a 00 00 b9 05 00 00 2c 0c 00 00 05 11 00 00 00 00 00 00 1e 01 00 00 ................,...............
17b80 0c 06 00 00 00 00 00 00 aa 05 00 00 eb 0f 00 00 3e 10 00 00 08 12 00 00 47 08 00 00 fe 03 00 00 ................>.......G.......
17ba0 00 00 00 00 cb 07 00 00 7d 0e 00 00 a8 09 00 00 06 0c 00 00 9b 12 00 00 9f 12 00 00 00 00 00 00 ........}.......................
17bc0 00 00 00 00 ea 05 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 cf 07 00 00 00 00 00 00 d4 0f 00 00 ........N.......................
17be0 00 00 00 00 dc 02 00 00 6f 0d 00 00 f7 04 00 00 00 00 00 00 00 00 00 00 b2 08 00 00 da 10 00 00 ........o.......................
17c00 b4 12 00 00 c5 08 00 00 00 00 00 00 e6 0d 00 00 af 03 00 00 5c 0c 00 00 00 00 00 00 06 05 00 00 ....................\...........
17c20 0b 11 00 00 00 00 00 00 e2 0a 00 00 00 00 00 00 00 00 00 00 c8 01 00 00 c2 09 00 00 13 03 00 00 ................................
17c40 00 00 00 00 42 04 00 00 00 00 00 00 6f 0f 00 00 1e 0e 00 00 00 00 00 00 81 0a 00 00 69 01 00 00 ....B.......o...............i...
17c60 cd 0f 00 00 00 00 00 00 0d 0a 00 00 d7 05 00 00 11 11 00 00 b3 04 00 00 00 00 00 00 e6 04 00 00 ................................
17c80 51 01 00 00 84 09 00 00 43 12 00 00 00 00 00 00 69 05 00 00 2b 00 00 00 40 09 00 00 2d 0a 00 00 Q.......C.......i...+...@...-...
17ca0 00 00 00 00 e4 02 00 00 03 06 00 00 be 0d 00 00 21 05 00 00 44 0e 00 00 00 00 00 00 40 0d 00 00 ................!...D.......@...
17cc0 00 00 00 00 52 09 00 00 51 08 00 00 1b 11 00 00 ab 05 00 00 0e 04 00 00 c2 12 00 00 00 00 00 00 ....R...Q.......................
17ce0 a6 0c 00 00 20 0d 00 00 e8 10 00 00 f7 0e 00 00 00 00 00 00 00 00 00 00 56 00 00 00 d2 03 00 00 ........................V.......
17d00 00 00 00 00 00 00 00 00 c4 01 00 00 23 12 00 00 6f 01 00 00 21 02 00 00 64 0d 00 00 2f 08 00 00 ............#...o...!...d.../...
17d20 12 0e 00 00 00 00 00 00 4e 05 00 00 47 11 00 00 bb 0e 00 00 27 0b 00 00 00 00 00 00 00 00 00 00 ........N...G.......'...........
17d40 e7 0c 00 00 00 0f 00 00 c4 0a 00 00 93 03 00 00 00 00 00 00 b0 0f 00 00 00 00 00 00 4a 04 00 00 ............................J...
17d60 7e 12 00 00 03 0f 00 00 ce 0e 00 00 00 00 00 00 e6 09 00 00 00 00 00 00 15 00 00 00 00 00 00 00 ~...............................
17d80 67 09 00 00 fa 02 00 00 00 00 00 00 00 00 00 00 ce 0f 00 00 00 00 00 00 00 00 00 00 79 0b 00 00 g...........................y...
17da0 e5 0d 00 00 c5 01 00 00 00 00 00 00 b3 0a 00 00 9e 05 00 00 00 00 00 00 00 00 00 00 b2 00 00 00 ................................
17dc0 3b 09 00 00 00 00 00 00 00 00 00 00 44 05 00 00 9d 02 00 00 32 09 00 00 06 0a 00 00 44 08 00 00 ;...........D.......2.......D...
17de0 e8 0e 00 00 ff 0a 00 00 8d 03 00 00 59 0b 00 00 1e 02 00 00 7c 03 00 00 05 12 00 00 68 06 00 00 ............Y.......|.......h...
17e00 c2 0d 00 00 2a 06 00 00 41 07 00 00 75 02 00 00 00 00 00 00 28 0f 00 00 c7 00 00 00 aa 02 00 00 ....*...A...u.......(...........
17e20 9f 11 00 00 22 07 00 00 00 00 00 00 00 00 00 00 06 08 00 00 98 02 00 00 53 10 00 00 5a 10 00 00 ...."...................S...Z...
17e40 6b 11 00 00 00 00 00 00 fe 0c 00 00 c7 11 00 00 d5 05 00 00 84 03 00 00 00 00 00 00 8f 07 00 00 k...............................
17e60 00 00 00 00 01 09 00 00 c8 0c 00 00 39 0a 00 00 00 00 00 00 99 02 00 00 37 10 00 00 00 00 00 00 ............9...........7.......
17e80 1a 0d 00 00 9d 08 00 00 4a 09 00 00 00 00 00 00 00 00 00 00 25 03 00 00 ae 0b 00 00 cc 07 00 00 ........J...........%...........
17ea0 e5 04 00 00 6e 11 00 00 2a 01 00 00 01 10 00 00 c5 03 00 00 a9 0d 00 00 5a 09 00 00 00 00 00 00 ....n...*...............Z.......
17ec0 06 0b 00 00 3a 10 00 00 84 01 00 00 12 08 00 00 d4 0d 00 00 62 12 00 00 60 07 00 00 ad 01 00 00 ....:...............b...`.......
17ee0 00 00 00 00 9c 02 00 00 00 00 00 00 5e 05 00 00 68 00 00 00 00 00 00 00 33 01 00 00 00 00 00 00 ............^...h.......3.......
17f00 d1 0b 00 00 00 00 00 00 0c 08 00 00 92 0c 00 00 00 00 00 00 2f 0d 00 00 77 11 00 00 00 00 00 00 ..................../...w.......
17f20 00 00 00 00 c0 08 00 00 00 00 00 00 93 10 00 00 00 00 00 00 ca 0a 00 00 f2 0b 00 00 00 00 00 00 ................................
17f40 f3 04 00 00 00 00 00 00 47 01 00 00 da 00 00 00 e7 09 00 00 8d 08 00 00 80 04 00 00 cf 09 00 00 ........G.......................
17f60 3f 00 00 00 4e 06 00 00 77 12 00 00 15 0e 00 00 00 00 00 00 3d 05 00 00 67 0d 00 00 4f 0e 00 00 ?...N...w...........=...g...O...
17f80 00 00 00 00 46 07 00 00 13 0c 00 00 af 12 00 00 e9 03 00 00 94 0e 00 00 83 09 00 00 df 06 00 00 ....F...........................
17fa0 00 00 00 00 96 0a 00 00 3b 12 00 00 de 03 00 00 00 00 00 00 fb 02 00 00 4f 04 00 00 21 0a 00 00 ........;...............O...!...
17fc0 6c 05 00 00 00 00 00 00 06 06 00 00 84 02 00 00 fd 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 l...............................
17fe0 30 05 00 00 92 0b 00 00 00 00 00 00 96 0b 00 00 00 00 00 00 00 00 00 00 d5 0a 00 00 00 00 00 00 0...............................
18000 00 00 00 00 be 03 00 00 dc 11 00 00 f5 01 00 00 6b 0a 00 00 2b 0f 00 00 6e 0f 00 00 6a 10 00 00 ................k...+...n...j...
18020 00 00 00 00 a0 09 00 00 01 0a 00 00 0b 07 00 00 e0 04 00 00 b7 05 00 00 3a 12 00 00 85 0e 00 00 ........................:.......
18040 28 09 00 00 00 00 00 00 90 0c 00 00 00 00 00 00 73 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 (...............s...............
18060 00 00 00 00 c7 0b 00 00 cb 01 00 00 b8 02 00 00 7a 0e 00 00 a7 0e 00 00 ea 00 00 00 27 03 00 00 ................z...........'...
18080 43 11 00 00 00 00 00 00 1d 06 00 00 b0 03 00 00 70 10 00 00 00 00 00 00 18 0b 00 00 ea 03 00 00 C...............p...............
180a0 00 00 00 00 f3 10 00 00 bf 0e 00 00 cb 0b 00 00 07 12 00 00 74 0e 00 00 00 00 00 00 24 0a 00 00 ....................t.......$...
180c0 be 12 00 00 fe 00 00 00 a6 03 00 00 76 04 00 00 90 0d 00 00 48 09 00 00 f2 0f 00 00 00 00 00 00 ............v.......H...........
180e0 00 00 00 00 3c 09 00 00 00 00 00 00 34 0f 00 00 00 00 00 00 ed 04 00 00 98 06 00 00 a6 11 00 00 ....<.......4...................
18100 52 0c 00 00 7f 0a 00 00 c8 05 00 00 86 12 00 00 29 03 00 00 9a 0a 00 00 95 11 00 00 00 00 00 00 R...............)...............
18120 00 00 00 00 c8 03 00 00 ca 04 00 00 3c 03 00 00 93 0c 00 00 00 00 00 00 73 11 00 00 fb 11 00 00 ............<...........s.......
18140 79 12 00 00 00 00 00 00 d7 0b 00 00 00 00 00 00 27 02 00 00 cf 0b 00 00 00 00 00 00 50 08 00 00 y...............'...........P...
18160 76 03 00 00 26 01 00 00 00 00 00 00 b0 11 00 00 1e 04 00 00 6e 01 00 00 00 00 00 00 4e 04 00 00 v...&...............n.......N...
18180 00 00 00 00 89 10 00 00 f1 05 00 00 a8 01 00 00 00 00 00 00 34 00 00 00 14 0b 00 00 6d 12 00 00 ....................4.......m...
181a0 00 00 00 00 86 0d 00 00 37 0a 00 00 11 07 00 00 cf 0c 00 00 00 00 00 00 9b 03 00 00 40 03 00 00 ........7...................@...
181c0 c3 10 00 00 00 00 00 00 00 00 00 00 84 0e 00 00 ce 02 00 00 8a 0e 00 00 c8 00 00 00 00 00 00 00 ................................
181e0 ad 03 00 00 00 00 00 00 5a 03 00 00 b9 02 00 00 56 07 00 00 08 05 00 00 34 10 00 00 a5 07 00 00 ........Z.......V.......4.......
18200 f8 0d 00 00 05 0a 00 00 b6 07 00 00 00 00 00 00 ab 0e 00 00 00 00 00 00 c9 00 00 00 00 00 00 00 ................................
18220 8d 09 00 00 00 00 00 00 64 10 00 00 4f 0b 00 00 00 00 00 00 2f 05 00 00 00 00 00 00 87 01 00 00 ........d...O......./...........
18240 cd 0a 00 00 07 10 00 00 00 00 00 00 00 00 00 00 c2 0a 00 00 3a 00 00 00 a4 04 00 00 00 00 00 00 ....................:...........
18260 8f 09 00 00 00 00 00 00 18 12 00 00 75 0b 00 00 db 02 00 00 00 00 00 00 97 0a 00 00 34 0b 00 00 ............u...............4...
18280 ac 00 00 00 77 0a 00 00 6e 12 00 00 44 06 00 00 fa 0e 00 00 5c 01 00 00 51 02 00 00 53 0b 00 00 ....w...n...D.......\...Q...S...
182a0 00 00 00 00 08 0b 00 00 00 00 00 00 00 00 00 00 04 10 00 00 d1 09 00 00 eb 10 00 00 95 0b 00 00 ................................
182c0 fa 05 00 00 f8 04 00 00 c7 0a 00 00 c3 03 00 00 d8 0a 00 00 00 00 00 00 95 0d 00 00 ce 03 00 00 ................................
182e0 4c 0d 00 00 00 00 00 00 82 05 00 00 59 06 00 00 6a 00 00 00 00 00 00 00 8e 06 00 00 00 00 00 00 L...........Y...j...............
18300 0e 0d 00 00 00 00 00 00 a3 0a 00 00 00 00 00 00 00 00 00 00 34 0e 00 00 00 00 00 00 21 11 00 00 ....................4.......!...
18320 58 11 00 00 12 09 00 00 ef 0a 00 00 00 00 00 00 e3 10 00 00 85 04 00 00 85 12 00 00 00 00 00 00 X...............................
18340 b3 07 00 00 09 03 00 00 11 0b 00 00 00 00 00 00 92 09 00 00 7c 0a 00 00 d7 0f 00 00 40 02 00 00 ....................|.......@...
18360 6e 10 00 00 78 0e 00 00 17 04 00 00 27 04 00 00 3d 07 00 00 fc 0b 00 00 af 00 00 00 29 02 00 00 n...x.......'...=...........)...
18380 00 00 00 00 00 00 00 00 00 00 00 00 95 0a 00 00 8a 0a 00 00 00 00 00 00 36 03 00 00 00 00 00 00 ........................6.......
183a0 00 00 00 00 bc 12 00 00 00 00 00 00 00 00 00 00 72 0c 00 00 54 10 00 00 6e 04 00 00 4f 12 00 00 ................r...T...n...O...
183c0 00 00 00 00 b5 11 00 00 b3 0d 00 00 4b 11 00 00 b9 0b 00 00 59 03 00 00 ac 05 00 00 e6 0b 00 00 ............K.......Y...........
183e0 1b 02 00 00 86 0a 00 00 ab 03 00 00 c4 12 00 00 71 09 00 00 aa 0d 00 00 11 10 00 00 98 04 00 00 ................q...............
18400 00 12 00 00 ed 0b 00 00 be 0c 00 00 22 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 0d 00 00 ............"...................
18420 11 00 00 00 00 00 00 00 00 00 00 00 71 04 00 00 5a 07 00 00 7d 0b 00 00 6d 0b 00 00 3b 0a 00 00 ............q...Z...}...m...;...
18440 87 11 00 00 75 0c 00 00 00 00 00 00 92 02 00 00 00 00 00 00 52 0d 00 00 7b 12 00 00 f4 10 00 00 ....u...............R...{.......
18460 df 04 00 00 0d 07 00 00 00 00 00 00 4e 02 00 00 15 02 00 00 68 11 00 00 c2 00 00 00 94 0c 00 00 ............N.......h...........
18480 b3 06 00 00 00 00 00 00 86 06 00 00 5c 06 00 00 ee 03 00 00 a2 0f 00 00 7e 01 00 00 00 00 00 00 ............\...........~.......
184a0 1e 00 00 00 00 00 00 00 5b 0b 00 00 2f 0f 00 00 66 10 00 00 65 0b 00 00 6e 08 00 00 00 00 00 00 ........[.../...f...e...n.......
184c0 fb 0a 00 00 00 00 00 00 cb 08 00 00 39 0d 00 00 dd 08 00 00 2b 09 00 00 7c 05 00 00 00 00 00 00 ............9.......+...|.......
184e0 00 00 00 00 0a 0e 00 00 45 01 00 00 09 10 00 00 74 08 00 00 51 0c 00 00 6f 08 00 00 95 02 00 00 ........E.......t...Q...o.......
18500 35 06 00 00 da 0a 00 00 7e 11 00 00 a1 05 00 00 4b 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5.......~.......K...............
18520 00 00 00 00 00 00 00 00 16 12 00 00 61 12 00 00 36 0a 00 00 d5 02 00 00 5a 11 00 00 40 06 00 00 ............a...6.......Z...@...
18540 d0 0c 00 00 fe 06 00 00 4c 04 00 00 8c 0c 00 00 4c 08 00 00 7d 03 00 00 53 03 00 00 fc 04 00 00 ........L.......L...}...S.......
18560 00 00 00 00 00 00 00 00 27 01 00 00 00 00 00 00 fc 08 00 00 99 08 00 00 00 00 00 00 00 00 00 00 ........'.......................
18580 9c 00 00 00 b8 0a 00 00 41 06 00 00 02 03 00 00 9b 09 00 00 00 00 00 00 a3 09 00 00 08 08 00 00 ........A.......................
185a0 00 00 00 00 00 00 00 00 00 00 00 00 a5 09 00 00 f7 03 00 00 02 0e 00 00 00 00 00 00 55 0e 00 00 ............................U...
185c0 b4 03 00 00 00 00 00 00 80 10 00 00 bb 11 00 00 39 0f 00 00 6d 04 00 00 b7 07 00 00 f8 03 00 00 ................9...m...........
185e0 1a 09 00 00 be 0f 00 00 00 00 00 00 d0 03 00 00 96 03 00 00 e7 10 00 00 45 04 00 00 dc 03 00 00 ........................E.......
18600 e0 0a 00 00 8d 06 00 00 d2 04 00 00 2e 12 00 00 ba 12 00 00 13 06 00 00 a6 09 00 00 23 0c 00 00 ............................#...
18620 00 00 00 00 fd 03 00 00 c1 01 00 00 00 00 00 00 c8 0d 00 00 d7 07 00 00 00 00 00 00 3d 06 00 00 ............................=...
18640 df 01 00 00 14 0c 00 00 00 00 00 00 96 04 00 00 00 00 00 00 00 00 00 00 d3 06 00 00 b9 07 00 00 ................................
18660 17 0b 00 00 00 00 00 00 6d 02 00 00 13 07 00 00 2c 0f 00 00 1a 10 00 00 00 00 00 00 00 00 00 00 ........m.......,...............
18680 b3 09 00 00 43 10 00 00 e6 0e 00 00 a4 07 00 00 bc 05 00 00 f3 01 00 00 42 11 00 00 53 06 00 00 ....C...................B...S...
186a0 6a 0e 00 00 3f 07 00 00 53 0e 00 00 35 08 00 00 cd 05 00 00 7a 10 00 00 00 00 00 00 2a 0b 00 00 j...?...S...5.......z.......*...
186c0 ff 11 00 00 00 00 00 00 62 0d 00 00 5a 08 00 00 00 00 00 00 a8 12 00 00 6b 0b 00 00 00 00 00 00 ........b...Z...........k.......
186e0 e3 01 00 00 38 02 00 00 00 00 00 00 1c 07 00 00 bf 08 00 00 23 0f 00 00 46 12 00 00 08 0f 00 00 ....8...............#...F.......
18700 bb 0d 00 00 74 00 00 00 00 00 00 00 9d 01 00 00 00 00 00 00 52 03 00 00 7e 0c 00 00 75 11 00 00 ....t...............R...~...u...
18720 a5 08 00 00 c7 0d 00 00 00 00 00 00 07 0e 00 00 54 06 00 00 21 03 00 00 e8 0c 00 00 50 11 00 00 ................T...!.......P...
18740 9d 00 00 00 04 12 00 00 00 00 00 00 5e 11 00 00 dc 01 00 00 25 05 00 00 27 00 00 00 59 11 00 00 ............^.......%...'...Y...
18760 cc 0e 00 00 86 0b 00 00 26 07 00 00 e5 02 00 00 38 08 00 00 1d 00 00 00 00 00 00 00 d2 02 00 00 ........&.......8...............
18780 00 00 00 00 b4 05 00 00 62 0c 00 00 c6 0a 00 00 2f 10 00 00 00 00 00 00 2d 0b 00 00 80 06 00 00 ........b......./.......-.......
187a0 cd 06 00 00 73 0a 00 00 09 05 00 00 78 08 00 00 e1 0a 00 00 00 00 00 00 00 00 00 00 b6 09 00 00 ....s.......x...................
187c0 1f 08 00 00 f9 0d 00 00 86 09 00 00 3f 0d 00 00 3a 0e 00 00 00 00 00 00 f2 07 00 00 89 05 00 00 ............?...:...............
187e0 02 07 00 00 00 00 00 00 40 04 00 00 45 06 00 00 2d 12 00 00 00 00 00 00 ad 08 00 00 3d 0f 00 00 ........@...E...-...........=...
18800 29 0e 00 00 76 11 00 00 fa 04 00 00 fa 07 00 00 00 00 00 00 02 09 00 00 83 04 00 00 49 0f 00 00 )...v.......................I...
18820 25 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 0f 00 00 42 07 00 00 48 11 00 00 00 00 00 00 %...................B...H.......
18840 6a 08 00 00 9d 12 00 00 b6 03 00 00 00 00 00 00 a1 04 00 00 a7 03 00 00 6c 08 00 00 94 03 00 00 j.......................l.......
18860 dd 07 00 00 8e 10 00 00 50 0a 00 00 b8 11 00 00 b3 02 00 00 02 12 00 00 00 00 00 00 00 00 00 00 ........P.......................
18880 00 0b 00 00 4a 03 00 00 dd 06 00 00 cc 11 00 00 31 02 00 00 30 12 00 00 d1 04 00 00 ce 11 00 00 ....J...........1...0...........
188a0 00 00 00 00 50 0c 00 00 cf 04 00 00 18 0d 00 00 a4 11 00 00 fe 0d 00 00 33 0f 00 00 0c 11 00 00 ....P...................3.......
188c0 00 00 00 00 00 00 00 00 5d 0a 00 00 00 00 00 00 00 00 00 00 f8 0c 00 00 00 00 00 00 e3 06 00 00 ........].......................
188e0 00 00 00 00 2d 09 00 00 0f 06 00 00 7f 06 00 00 6d 0e 00 00 77 0f 00 00 00 00 00 00 9a 09 00 00 ....-...........m...w...........
18900 03 08 00 00 0f 0b 00 00 8e 0f 00 00 c3 05 00 00 6d 07 00 00 00 00 00 00 e1 08 00 00 f7 00 00 00 ................m...............
18920 fa 0b 00 00 00 00 00 00 f0 0e 00 00 73 12 00 00 31 01 00 00 00 00 00 00 35 0e 00 00 00 00 00 00 ............s...1.......5.......
18940 17 0c 00 00 b8 04 00 00 5c 08 00 00 53 09 00 00 17 0d 00 00 8b 02 00 00 00 00 00 00 37 0e 00 00 ........\...S...............7...
18960 67 0e 00 00 8c 0a 00 00 99 0c 00 00 29 05 00 00 00 00 00 00 f6 00 00 00 46 11 00 00 80 05 00 00 g...........)...........F.......
18980 3a 07 00 00 90 11 00 00 75 0e 00 00 53 04 00 00 cd 09 00 00 29 0c 00 00 00 00 00 00 63 0a 00 00 :.......u...S.......).......c...
189a0 eb 01 00 00 f1 0f 00 00 14 12 00 00 9a 0c 00 00 00 00 00 00 38 01 00 00 05 0b 00 00 00 00 00 00 ....................8...........
189c0 00 00 00 00 c2 0e 00 00 f6 02 00 00 00 00 00 00 4e 12 00 00 88 12 00 00 73 06 00 00 58 00 00 00 ................N.......s...X...
189e0 1f 01 00 00 00 00 00 00 4d 06 00 00 40 0a 00 00 a8 07 00 00 03 0d 00 00 8c 01 00 00 00 00 00 00 ........M...@...................
18a00 00 00 00 00 a9 00 00 00 00 00 00 00 af 06 00 00 00 00 00 00 d9 10 00 00 b3 03 00 00 4c 0b 00 00 ............................L...
18a20 00 00 00 00 00 00 00 00 06 04 00 00 1c 0b 00 00 18 05 00 00 5a 05 00 00 85 0f 00 00 3e 0a 00 00 ....................Z.......>...
18a40 91 0e 00 00 69 06 00 00 c1 0f 00 00 1f 0e 00 00 6d 06 00 00 91 03 00 00 1f 10 00 00 8f 0c 00 00 ....i...........m...............
18a60 00 00 00 00 32 0a 00 00 74 10 00 00 73 0b 00 00 50 0e 00 00 92 0f 00 00 40 07 00 00 05 0d 00 00 ....2...t...s...P.......@.......
18a80 00 00 00 00 e7 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 0f 00 00 00 00 00 00 ........................".......
18aa0 78 0c 00 00 00 00 00 00 ed 02 00 00 e8 06 00 00 c4 05 00 00 01 04 00 00 0b 09 00 00 db 0e 00 00 x...............................
18ac0 00 00 00 00 ef 06 00 00 2a 10 00 00 00 00 00 00 13 0d 00 00 15 09 00 00 0b 10 00 00 1d 11 00 00 ........*.......................
18ae0 13 11 00 00 3c 0b 00 00 ef 01 00 00 00 00 00 00 a3 0f 00 00 01 0c 00 00 94 01 00 00 00 00 00 00 ....<...........................
18b00 36 04 00 00 8b 0d 00 00 00 00 00 00 44 0b 00 00 66 05 00 00 d2 06 00 00 f1 07 00 00 5d 09 00 00 6...........D...f...........]...
18b20 13 10 00 00 23 01 00 00 46 0a 00 00 00 00 00 00 de 08 00 00 e9 0e 00 00 55 12 00 00 00 00 00 00 ....#...F...............U.......
18b40 00 00 00 00 63 0f 00 00 00 00 00 00 20 0f 00 00 b9 00 00 00 6d 0a 00 00 00 00 00 00 70 03 00 00 ....c...............m.......p...
18b60 f3 0e 00 00 02 0f 00 00 1a 0c 00 00 ca 02 00 00 00 00 00 00 60 01 00 00 00 00 00 00 98 0a 00 00 ....................`...........
18b80 5b 12 00 00 00 00 00 00 91 0b 00 00 00 00 00 00 1a 11 00 00 00 00 00 00 5b 02 00 00 00 00 00 00 [.......................[.......
18ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 07 00 00 00 00 00 00 00 00 00 00 d1 02 00 00 ................y...............
18bc0 00 00 00 00 ab 0b 00 00 10 0b 00 00 cd 11 00 00 e6 06 00 00 5a 0e 00 00 b0 0b 00 00 00 00 00 00 ....................Z...........
18be0 d9 01 00 00 3e 09 00 00 00 00 00 00 b0 0d 00 00 46 0e 00 00 00 00 00 00 07 06 00 00 1d 0b 00 00 ....>...........F...............
18c00 09 06 00 00 00 00 00 00 22 04 00 00 00 00 00 00 00 00 00 00 f0 0b 00 00 3d 09 00 00 00 00 00 00 ........"...............=.......
18c20 b6 08 00 00 00 00 00 00 c1 02 00 00 10 06 00 00 00 00 00 00 58 05 00 00 db 0f 00 00 5b 0d 00 00 ....................X.......[...
18c40 f3 05 00 00 00 00 00 00 b5 02 00 00 93 02 00 00 f4 01 00 00 e5 05 00 00 64 07 00 00 7a 08 00 00 ........................d...z...
18c60 da 07 00 00 37 11 00 00 00 00 00 00 74 06 00 00 a9 02 00 00 6c 04 00 00 45 07 00 00 ba 11 00 00 ....7.......t.......l...E.......
18c80 13 05 00 00 f0 0d 00 00 51 0b 00 00 b3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 10 00 00 ........Q...................b...
18ca0 46 0d 00 00 b7 08 00 00 16 10 00 00 0b 05 00 00 6d 05 00 00 dc 0f 00 00 25 12 00 00 00 00 00 00 F...............m.......%.......
18cc0 5f 0a 00 00 00 0c 00 00 0c 0b 00 00 00 00 00 00 24 0d 00 00 00 00 00 00 15 06 00 00 7d 07 00 00 _...............$...........}...
18ce0 ae 05 00 00 ac 12 00 00 14 03 00 00 82 04 00 00 00 00 00 00 66 0b 00 00 00 00 00 00 e7 0f 00 00 ....................f...........
18d00 00 00 00 00 ec 07 00 00 9a 07 00 00 00 00 00 00 d3 0b 00 00 2b 0d 00 00 4c 07 00 00 00 00 00 00 ....................+...L.......
18d20 51 03 00 00 a0 02 00 00 d9 07 00 00 c0 01 00 00 fb 09 00 00 34 12 00 00 00 00 00 00 0c 0e 00 00 Q...................4...........
18d40 41 12 00 00 68 0e 00 00 00 00 00 00 6c 11 00 00 58 03 00 00 2d 0e 00 00 72 0e 00 00 00 00 00 00 A...h.......l...X...-...r.......
18d60 e5 10 00 00 98 11 00 00 17 03 00 00 a0 0a 00 00 01 0f 00 00 00 00 00 00 4e 08 00 00 d1 0f 00 00 ........................N.......
18d80 98 0b 00 00 00 00 00 00 71 0f 00 00 e4 03 00 00 13 04 00 00 00 00 00 00 64 00 00 00 de 02 00 00 ........q...............d.......
18da0 00 00 00 00 00 00 00 00 2f 0e 00 00 07 0f 00 00 89 08 00 00 26 04 00 00 57 05 00 00 43 01 00 00 ......../...........&...W...C...
18dc0 41 05 00 00 3b 08 00 00 86 08 00 00 00 00 00 00 4e 09 00 00 de 0b 00 00 00 00 00 00 b8 0b 00 00 A...;...........N...............
18de0 6a 09 00 00 99 04 00 00 9b 0a 00 00 00 00 00 00 84 12 00 00 fd 04 00 00 1a 02 00 00 00 00 00 00 j...............................
18e00 d4 01 00 00 cf 06 00 00 1d 07 00 00 38 07 00 00 e9 02 00 00 2b 03 00 00 ea 0d 00 00 00 00 00 00 ............8.......+...........
18e20 00 00 00 00 a3 12 00 00 6f 09 00 00 f6 04 00 00 00 00 00 00 c2 02 00 00 00 00 00 00 f0 08 00 00 ........o.......................
18e40 e0 03 00 00 e5 06 00 00 00 00 00 00 a1 00 00 00 d4 00 00 00 aa 11 00 00 7b 0f 00 00 00 00 00 00 ........................{.......
18e60 cc 0f 00 00 44 01 00 00 a0 08 00 00 00 00 00 00 8d 10 00 00 00 00 00 00 e9 06 00 00 0e 12 00 00 ....D...........................
18e80 12 07 00 00 e4 0e 00 00 ab 0f 00 00 00 00 00 00 db 07 00 00 85 08 00 00 96 08 00 00 00 00 00 00 ................................
18ea0 9a 05 00 00 2c 0b 00 00 00 00 00 00 27 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 12 00 00 ....,.......'...............*...
18ec0 5d 01 00 00 65 0d 00 00 c0 07 00 00 02 10 00 00 00 00 00 00 00 00 00 00 e9 10 00 00 f2 0d 00 00 ]...e...........................
18ee0 19 06 00 00 00 00 00 00 2b 05 00 00 96 00 00 00 e6 0f 00 00 11 03 00 00 37 12 00 00 00 00 00 00 ........+...............7.......
18f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 02 00 00 3d 04 00 00 0d 00 00 00 ....................a...=.......
18f20 18 06 00 00 2f 12 00 00 8b 12 00 00 21 0c 00 00 13 00 00 00 10 04 00 00 b8 00 00 00 2b 01 00 00 ..../.......!...............+...
18f40 ee 09 00 00 b7 01 00 00 52 0b 00 00 07 03 00 00 d1 01 00 00 e0 06 00 00 00 00 00 00 00 00 00 00 ........R.......................
18f60 1c 02 00 00 1f 0a 00 00 b0 09 00 00 ec 02 00 00 dc 06 00 00 69 02 00 00 15 11 00 00 23 10 00 00 ....................i.......#...
18f80 f5 08 00 00 27 08 00 00 7e 00 00 00 77 00 00 00 00 00 00 00 c4 0c 00 00 3a 03 00 00 00 00 00 00 ....'...~...w...........:.......
18fa0 f7 08 00 00 d5 07 00 00 37 0d 00 00 00 00 00 00 34 04 00 00 8b 0b 00 00 00 00 00 00 be 01 00 00 ........7.......4...............
18fc0 69 11 00 00 cc 0a 00 00 00 00 00 00 04 04 00 00 b2 0d 00 00 6c 00 00 00 00 00 00 00 36 12 00 00 i...................l.......6...
18fe0 a6 08 00 00 00 00 00 00 8a 08 00 00 49 0c 00 00 c8 09 00 00 35 11 00 00 00 00 00 00 3e 0f 00 00 ............I.......5.......>...
19000 c0 05 00 00 9a 0d 00 00 73 10 00 00 c5 05 00 00 14 04 00 00 00 00 00 00 ca 05 00 00 63 0e 00 00 ........s...................c...
19020 00 00 00 00 35 0a 00 00 0d 0f 00 00 b6 10 00 00 78 01 00 00 00 00 00 00 51 11 00 00 46 10 00 00 ....5...........x.......Q...F...
19040 c9 0f 00 00 37 0c 00 00 00 00 00 00 69 08 00 00 84 08 00 00 84 10 00 00 4c 12 00 00 38 0f 00 00 ....7.......i...........L...8...
19060 91 09 00 00 6c 0d 00 00 34 11 00 00 9f 00 00 00 83 0b 00 00 cf 10 00 00 ea 01 00 00 30 04 00 00 ....l...4...................0...
19080 18 08 00 00 82 00 00 00 00 00 00 00 ee 0f 00 00 83 10 00 00 73 0c 00 00 ab 11 00 00 a4 06 00 00 ....................s...........
190a0 ea 06 00 00 00 00 00 00 b7 03 00 00 87 05 00 00 8f 0e 00 00 f3 0a 00 00 19 0a 00 00 00 00 00 00 ................................
190c0 00 00 00 00 00 00 00 00 3f 04 00 00 70 0e 00 00 00 00 00 00 20 11 00 00 32 06 00 00 00 00 00 00 ........?...p...........2.......
190e0 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 .!<h:h:h:h:h:h:h:h/x>:.Match.eve
19100 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 rything.except.the.specified.pre
19120 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 fix..!<h:h:h:h:h:h:h:h>-<h:h:h:h
19140 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 :h:h:h:h>:.Match.everything.exce
19160 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a pt.the.specified.range..!<h:h:h:
19180 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 h:h:h:h:h>:.Match.everything.exc
191a0 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 ept.the.specified.address..!<x.x
191c0 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 .x.x/x>:.Match.everything.except
191e0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 .the.specified.subnet..!<x.x.x.x
19200 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 >-<x.x.x.x>:.Match.everything.ex
19220 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e cept.the.specified.range..!<x.x.
19240 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 x.x>:.Match.everything.except.th
19260 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 e.specified.address.."Managed.ad
19280 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 dress.configuration".flag."Other
192a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 23 23 23 23 23 23 23 23 .configuration".flag.###########
192c0 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c ########..#############.Flowtabl
192e0 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 es.Firewall.Configuration.######
19300 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 00 28 54 68 69 ###########################.(Thi
19320 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 65 s.can.be.useful.when.a.called.se
19340 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 6e rvice.has.many.and/or.often.chan
19360 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e 67 ging.destination.addresses.-.e.g
19380 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 ..Netflix.).**1-254**.....interf
193a0 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 72 aces.with.a.channel.number.inter
193c0 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 fere.with.interfering.interfaces
193e0 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 68 .and.interfaces.with.the.same.ch
19400 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 annel.number..**interfering**...
19420 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 ..interfering.interfaces.are.ass
19440 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 72 umed.to.interfere.with.all.other
19460 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 .channels.except.noninterfering.
19480 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 channels..**noninterfering**....
194a0 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 .noninterfering.interfaces.are.a
194c0 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 ssumed.to.only.interfere.with.th
194e0 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 emselves..**1..Confirm.IP.connec
19500 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 64 tivity.between.tunnel.source-add
19520 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 ress.and.remote:**.**10**.-.:abb
19540 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 78 r:`IPFIX.(IP.Flow.Information.Ex
19560 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 port)`.as.per.:rfc:`3917`.**2..C
19580 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 65 onfirm.the.link.type.has.been.se
195a0 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e t.to.GRE:**.**3..Confirm.IP.conn
195c0 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a 2a ectivity.across.the.tunnel:**.**
195e0 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 5**.-.Most.common.version,.but.r
19600 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a 39 estricted.to.IPv4.flows.only.**9
19620 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 29 **.-.NetFlow.version.9.(default)
19640 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 6c 72 65 .**AS.path.length.check**.**Alre
19660 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a ady-selected.external.check**.**
19680 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a Applies.to:**.Inbound.traffic..*
196a0 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e *Applies.to:**.Outbound.Traffic.
196c0 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 .**Applies.to:**.Outbound.traffi
196e0 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f c..**Apply.the.traffic.policy.to
19700 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a .an.interface.ingress.or.egress*
19720 2a 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 *..**Bridge.Port?**:.choose.appr
19740 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 opiate.path.based.on.if.interfac
19760 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 e.were.the.packet.was.received.i
19780 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 s.part.of.a.bridge,.or.not..**Br
197a0 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 idge.Port?**:.choose.appropriate
197c0 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 .path.based.on.whether.interface
197e0 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 .where.the.packet.was.received.i
19800 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 s.part.of.a.bridge,.or.not..**Ci
19820 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 sco.IOS.Router:**.**Client.IP.ad
19840 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 dress.via.IP.range.definition**.
19860 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 **Client.IP.subnets.via.CIDR.not
19880 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 ation**.**Cluster-List.length.ch
198a0 65 63 6b 2a 2a 00 2a 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 eck**.**Conntrack.Ignore**:.rule
198c0 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e s.defined.under.``set.system.con
198e0 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 ntrack.ignore.[ipv4.|.ipv6]....`
19900 60 2e 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 `..**Create.a.traffic.policy**..
19920 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c **DHCP(v6)**.**DHCPv6.Prefix.Del
19940 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 egation.(PD)**.**Destination.NAT
19960 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e **:.rules.defined.under.``set.[n
19980 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a at.|.nat66].destination...``..**
199a0 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 Destination.is.the.router?**:.ch
199c0 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 oose.appropiate.path.based.on.de
199e0 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f stination.IP.address..Transit.fo
19a00 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c rward.continunes.to.**forward**,
19a20 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .while.traffic.that.destination.
19a40 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 IP.address.is.configured.on.the.
19a60 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a router.continues.to.**input**..*
19a80 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 *Destination.is.the.router?**:.c
19aa0 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 hoose.appropriate.path.based.on.
19ac0 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 destination.IP.address..Transit.
19ae0 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a forward.continues.to.**forward**
19b00 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e ,.while.traffic.that.destination
19b20 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 .IP.address.is.configured.on.the
19b40 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 .router.continues.to.**input**..
19b60 2a 2a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e **Documentation.under.developmen
19b80 74 2a 2a 00 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e t**.**Ethernet.(protocol,.destin
19ba0 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 ation.address.or.source.address)
19bc0 2a 2a 00 2a 2a 45 78 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b **.**Example:**.**External.check
19be0 2a 2a 00 2a 2a 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 **.**Firewall.mark**.**Flowtable
19c00 20 52 65 66 65 72 65 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 .Reference:**.https://docs.kerne
19c20 6c 2e 6f 72 67 2f 6e 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 l.org/networking/nf_flowtable.ht
19c40 6d 6c 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e ml.**For.more.information**.of.N
19c60 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b etfilter.hooks.and.Linux.network
19c80 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e ing.packet.flows.can.be.found.in
19ca0 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e .`Netfilter-Hooks.<https://wiki.
19cc0 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 nftables.org/wiki-nftables/index
19ce0 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 .php/Netfilter_hooks>`_.**Forwar
19d00 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 d.(Bridge)**:.stage.where.traffi
19d20 63 20 74 68 61 74 20 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 c.that.is.trasspasing.through.th
19d40 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c e.bridge.is.filtered.and.control
19d60 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 led:.**Forward.(Bridge)**:.stage
19d80 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e .where.traffic.that.is.trespasin
19da0 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 g.through.the.bridge.is.filtered
19dc0 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 .and.controlled:.**Forward**:.st
19de0 61 67 65 20 77 68 65 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 age.where.transit.traffic.can.be
19e00 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 .filtered.and.controlled..This.i
19e20 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 ncludes.ipv4.and.ipv6.filtering.
19e40 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 rules,.defined.in:.**Hardware.of
19e60 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 fload:**.should.be.supported.by.
19e80 74 68 65 20 4e 49 43 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a the.NICs.used..**IGP.cost.check*
19ea0 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 *.**IPv4.(DSCP.value,.maximum.pa
19ec0 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 cket.length,.protocol,.source.ad
19ee0 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 dress,**.**destination.address,.
19f00 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 source.port,.destination.port.or
19f20 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 .TCP.flags)**.**IPv6.(DSCP.value
19f40 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 ,.maximum.payload.length,.protoc
19f60 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 ol,.source.address,**.**destinat
19f80 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e ion.address,.source.port,.destin
19fa0 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 ation.port.or.TCP.flags)**.**If.
19fc0 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 you.are.looking.for.a.policy.for
19fe0 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 .your.outbound.traffic**.but.you
1a000 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 .don't.know.which.one.you.need.a
1a020 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 nd.you.don't.want.to.go.through.
1a040 65 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 every.possible.policy.shown.here
1a060 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c ,.**our.bet.is.that.highly.likel
1a080 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 y.you.are.looking.for.a**.Shaper
1a0a0 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 _.**policy.and.you.want.to**.:re
1a0c0 66 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 f:`set.its.queues.<embed>`.**as.
1a0e0 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f FQ-CoDel**..**Important.note.abo
1a100 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 ut.default-actions:**.If.default
1a120 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f .action.for.any.base.chain.is.no
1a140 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 t.defined,.then.the.default.acti
1a160 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 on.is.set.to.**accept**.for.that
1a180 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 .chain..For.custom.chains,.if.de
1a1a0 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 fault.action.is.not.defined,.the
1a1c0 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a n.the.default-action.is.set.to.*
1a1e0 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 *drop**.**Important.note.about.d
1a200 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 efault-actions:**.If.default.act
1a220 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 ion.for.any.base.chain.is.not.de
1a240 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 fined,.then.the.default.action.i
1a260 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 s.set.to.**accept**.for.that.cha
1a280 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c in..For.custom.chains,.if.defaul
1a2a0 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 t.action.is.not.defined,.then.th
1a2c0 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f e.default-action.is.set.to.**dro
1a2e0 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 p**..**Important.note.about.defa
1a300 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ult-actions:**.If.default.action
1a320 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 .for.any.chain.is.not.defined,.t
1a340 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f hen.the.default.action.is.set.to
1a360 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 .**accept**.for.that.chain..Only
1a380 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 .for.custom.chains,.the.default.
1a3a0 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 action.is.set.to.**drop**..**Imp
1a3c0 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e ortant.note.about.default-action
1a3e0 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 s:**.If.default.action.for.any.c
1a400 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 hain.is.not.defined,.then.the.de
1a420 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 fault.action.is.set.to.**drop**.
1a440 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 for.that.chain..**Important.note
1a460 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 .on.usage.of.terms:**.The.firewa
1a480 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 ll.makes.use.of.the.terms.`forwa
1a4a0 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 rd`,.`input`,.and.`output`.for.f
1a4c0 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e irewall.policy..More.information
1a4e0 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 .of.Netfilter.hooks.and.Linux.ne
1a500 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 tworking.packet.flows.can.be.fou
1a520 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f nd.in.`Netfilter-Hooks.<https://
1a540 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f wiki.nftables.org/wiki-nftables/
1a560 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 index.php/Netfilter_hooks>`_.**I
1a580 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a mportant.note.on.usage.of.terms:
1a5a0 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 **.The.firewall.makes.use.of.the
1a5c0 20 74 65 72 6d 73 20 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 .terms.`in`,.`out`,.and.`local`.
1a5e0 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 for.firewall.policy..Users.exper
1a600 69 65 6e 63 65 64 20 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 ienced.with.netfilter.often.conf
1a620 75 73 65 20 60 69 6e 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 use.`in`.to.be.a.reference.to.th
1a640 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 e.`INPUT`.chain,.and.`out`.the.`
1a660 4f 55 54 50 55 54 60 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 OUTPUT`.chain.from.netfilter..Th
1a680 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 is.is.not.the.case..These.instea
1a6a0 64 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 d.indicate.the.use.of.the.`FORWA
1a6c0 52 44 60 20 63 68 61 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f RD`.chain.and.either.the.input.o
1a6e0 72 20 6f 75 74 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 r.output.interface..The.`INPUT`.
1a700 63 68 61 69 6e 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 chain,.which.is.used.for.local.t
1a720 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 raffic.to.the.OS,.is.a.reference
1a740 20 74 6f 20 61 73 20 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 .to.as.`local`.with.respect.to.i
1a760 74 73 20 69 6e 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 ts.input.interface..**Important.
1a780 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 note:**.This.documentation.is.va
1a7a0 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 lid.only.for.VyOS.Sagitta.prior.
1a7c0 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d to.1.4-rolling-202308040557.**Im
1a7e0 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 portant.note:**.This.documentati
1a800 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 on.is.valid.only.for.VyOS.Sagitt
1a820 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 a.prior.to.1.4-rolling-YYYYMMDDH
1a840 48 6d 6d 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 Hmm.**Input**:.stage.where.traff
1a860 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 ic.destinated.to.the.router.itse
1a880 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 lf.can.be.filtered.and.controlle
1a8a0 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 d..This.is.where.all.rules.for.s
1a8c0 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 ecuring.the.router.should.take.p
1a8e0 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 lace..This.includes.ipv4.and.ipv
1a900 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 6.filtering.rules,.defined.in:.*
1a920 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 *Input**:.stage.where.traffic.de
1a940 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e stined.for.the.router.itself.can
1a960 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 .be.filtered.and.controlled..Thi
1a980 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e s.is.where.all.rules.for.securin
1a9a0 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 g.the.router.should.take.place..
1a9c0 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 This.includes.ipv4.and.ipv6.filt
1a9e0 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 ering.rules,.defined.in:.**Inter
1aa00 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a face.name**.**LEFT**.**LEFT:**.*
1aa20 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 .WAN.interface.on.`eth0.201`.*.`
1aa40 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e eth0.201`.interface.IP:.`172.18.
1aa60 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 201.10/24`.*.`vti10`.interface.I
1aa80 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 P:.`10.0.0.2/31`.*.`dum0`.interf
1aaa0 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 ace.IP:.`10.0.11.1/24`.(for.test
1aac0 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a ing.purposes).**Layer.3.bridge**
1aae0 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 :.When.an.IP.address.is.assigned
1ab00 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 .to.the.bridge.interface,.and.if
1ab20 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 .traffic.is.sent.to.the.router.t
1ab40 6f 20 74 68 69 73 20 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 o.this.IP.(for.example.using.suc
1ab60 68 20 49 50 20 61 73 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 h.IP.as.default.gateway),.then.r
1ab80 75 6c 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 ules.defined.for.**bridge.firewa
1aba0 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 ll**.won't.match,.and.firewall.a
1abc0 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a nalysis.continues.at.**IP.layer*
1abe0 2a 2e 00 2a 2a 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 *..**Leaf2.configuration:**.**Le
1ac00 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 af3.configuration:**.**Linux.sys
1ac20 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 temd-networkd:**.**Local.prefere
1ac40 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a nce.check**.**Local.route.check*
1ac60 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 *.**MED.check**.**Multi-path.che
1ac80 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f ck**.**Node.1**.**Node.1:**.**No
1aca0 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a de.2**.**Node.2:**.**Node1:**.**
1acc0 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 Node2:**.**OPTIONAL:**.Exclude.I
1ace0 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 nter-VLAN.traffic.(between.VLAN1
1ad00 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 0.and.VLAN11).from.PBR.**OSPF.ne
1ad20 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 twork.routing.table**.....includ
1ad40 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 es.a.list.of.acquired.routes.for
1ad60 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 .all.accessible.networks.(or.agg
1ad80 72 65 67 61 74 65 64 20 61 72 65 61 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 regated.area.ranges).of.OSPF.sys
1ada0 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 tem.."IA".flag.means.that.route.
1adc0 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 destination.is.in.the.area.to.wh
1ade0 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c ich.the.router.is.not.connected,
1ae00 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e .i.e..it...s.an.inter-area.path.
1ae20 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 .In.square.brackets.a.summary.me
1ae40 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 tric.for.all.links.through.which
1ae60 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 .a.path.lies.to.this.network.is.
1ae80 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 specified.."via".prefix.defines.
1aea0 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 a.router-gateway,.i.e..the.first
1aec0 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e .router.on.the.way.to.the.destin
1aee0 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 ation.(next.hop)..**OSPF.router.
1af00 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c routing.table**.....includes.a.l
1af20 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 ist.of.acquired.routes.to.all.ac
1af40 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 cessible.ABRs.and.ASBRs..**OSPF.
1af60 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 external.routing.table**.....inc
1af80 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 ludes.a.list.of.acquired.routes.
1afa0 74 68 61 74 20 61 72 65 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 that.are.external.to.the.OSPF.pr
1afc0 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 ocess.."E".flag.points.to.the.ex
1afe0 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 ternal.link.metric.type.(E1.....
1b000 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 metric.type.1,.E2.....metric.typ
1b020 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 e.2)..External.link.metric.is.pr
1b040 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 inted.in.the."<metric.of.the.rou
1b060 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c ter.which.advertised.the.link>/<
1b080 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 link.metric>".format..**One.gate
1b0a0 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 way:**.**Origin.check**.**Output
1b0c0 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 **:.stage.where.traffic.that.is.
1b0e0 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 originated.by.the.router.itself.
1b100 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 can.be.filtered.and.controlled..
1b120 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 Bare.in.mind.that.this.traffic.c
1b140 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 an.be.a.new.connection.originted
1b160 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f .by.a.internal.process.running.o
1b180 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 n.VyOS.router,.such.as.NTP,.or.c
1b1a0 61 6e 20 62 65 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 an.be.a.response.to.traffic.rece
1b1c0 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a ived.externaly.through.**inputt*
1b1e0 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 *.(for.example.response.to.an.ss
1b200 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 h.login.attempt.to.the.router)..
1b220 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 This.includes.ipv4.and.ipv6.filt
1b240 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 ering.rules,.defined.in:.**Outpu
1b260 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 t**:.stage.where.traffic.that.or
1b280 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 iginates.from.the.router.itself.
1b2a0 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 can.be.filtered.and.controlled..
1b2c0 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 Bear.in.mind.that.this.traffic.c
1b2e0 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 an.be.a.new.connection.originate
1b300 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 d.by.a.internal.process.running.
1b320 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 on.VyOS.router,.such.as.NTP,.or.
1b340 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 a.response.to.traffic.received.e
1b360 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 xternaly.through.**inputt**.(for
1b380 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 .example.response.to.an.ssh.logi
1b3a0 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 n.attempt.to.the.router)..This.i
1b3c0 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 ncludes.ipv4.and.ipv6.filtering.
1b3e0 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 rules,.defined.in:.**Peer.addres
1b400 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 s**.**Policy.Route**:.rules.defi
1b420 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 ned.under.``set.policy.[route.|.
1b440 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 50 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 route6]....``..**Policy.definiti
1b460 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 on:**.**Postrouting**:.as.in.**P
1b480 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 rerouting**,.several.actions.def
1b4a0 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 ined.in.different.parts.of.VyOS.
1b4c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 configuration.are.performed.in.t
1b4e0 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 his.stage..This.includes:.**Prer
1b500 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 outing**:.several.actions.can.be
1b520 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 .done.in.this.stage,.and.current
1b540 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 ly.these.actions.are.defined.in.
1b560 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 different.parts.in.VyOS.configur
1b580 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 ation..Order.is.important,.and.a
1b5a0 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 ll.these.actions.are.performed.b
1b5c0 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 efore.any.actions.defined.under.
1b5e0 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 ``firewall``.section..Relevant.c
1b600 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 onfiguration.that.acts.in.this.s
1b620 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 tage.are:.**Prerouting**:.severa
1b640 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 l.actions.can.be.done.in.this.st
1b660 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 age,.and.currently.these.actions
1b680 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 .are.defined.in.different.parts.
1b6a0 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 in.vyos.configuration..Order.is.
1b6c0 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 important,.and.all.these.actions
1b6e0 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e .are.performed.before.any.action
1b700 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 s.define.under.``firewall``.sect
1b720 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 ion..Relevant.configuration.that
1b740 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 .acts.in.this.stage.are:.**Prima
1b760 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 ry**.**Queueing.discipline**.Fai
1b780 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 r/Flow.Queue.CoDel..**Queueing.d
1b7a0 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e iscipline:**.Deficit.Round.Robin
1b7c0 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 ..**Queueing.discipline:**.Gener
1b7e0 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 alized.Random.Early.Drop..**Queu
1b800 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 eing.discipline:**.Hierarchical.
1b820 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c Token.Bucket..**Queueing.discipl
1b840 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 ine:**.Ingress.policer..**Queuei
1b860 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 ng.discipline:**.PFIFO.(Packet.F
1b880 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 irst.In.First.Out)..**Queueing.d
1b8a0 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 iscipline:**.PRIO..**Queueing.di
1b8c0 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 scipline:**.SFQ.(Stochastic.Fair
1b8e0 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 ness.Queuing)..**Queueing.discip
1b900 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a line:**.Tocken.Bucket.Filter..**
1b920 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 Queueing.discipline:**.netem.(Ne
1b940 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 twork.Emulator).+.TBF.(Token.Buc
1b960 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a ket.Filter)..**R1.Static.Key**.*
1b980 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a *R1**.**R2.Static.Key**.**R2**.*
1b9a0 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 *RADIUS.based.IP.pools.(Framed-I
1b9c0 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d P-Address)**.**RADIUS.sessions.m
1b9e0 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 anagement.DM/CoA**.**RIGHT**.**R
1ba00 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 IGHT:**.*.WAN.interface.on.`eth0
1ba20 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a .202`.*.`eth0.201`.interface.IP:
1ba40 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e .`172.18.202.10/24`.*.`vti10`.in
1ba60 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d terface.IP:.`10.0.0.3/31`.*.`dum
1ba80 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 0`.interface.IP:.`10.0.12.1/24`.
1baa0 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 (for.testing.purposes).**Router.
1bac0 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 1**.**Router.2**.**Router.3**.**
1bae0 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e Router-ID.check**.**Routes.learn
1bb00 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a ed.after.routing.policy.applied:
1bb20 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 **.**Routes.learned.before.routi
1bb40 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 ng.policy.applied:**.**SW1**.**S
1bb60 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 W2**.**Secondary**.**Setting.up.
1bb80 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e IPSec**.**Setting.up.the.GRE.tun
1bba0 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 nel**.**Source.NAT**:.rules.defi
1bbc0 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 ned.under.``set.[nat.|.nat66].de
1bbe0 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 stination...``..**Spine1.Configu
1bc00 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 ration:**.**Status**.**To.see.th
1bc20 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 e.redistributed.routes:**.**Two.
1bc40 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a gateways.and.different.metrics:*
1bc60 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a *.**VLAN.ID**.**VyOS.Router:**.*
1bc80 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 *Weight.check**.**address**.can.
1bca0 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 be.specified.multiple.times.as.I
1bcc0 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 Pv4.and/or.IPv6.address,.e.g..19
1bce0 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 2.0.2.1/24.and/or.2001:db8::1/64
1bd00 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 .**address**.can.be.specified.mu
1bd20 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 ltiple.times,.e.g..192.168.100.1
1bd40 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 .and/or.192.168.100.0/24.**allow
1bd60 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 -host-networks**.cannot.be.used.
1bd80 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 52 65 73 with.**network**.**always**:.Res
1bda0 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 2c 20 tart.containers.when.they.exit,.
1bdc0 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 74 72 79 69 6e 67 20 69 regardless.of.status,.retrying.i
1bde0 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 65 6c 61 ndefinitely.**append:**.The.rela
1be00 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 70 65 6e 64 20 69 74 73 y.agent.is.allowed.to.append.its
1be20 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 65 63 65 .own.relay.information.to.a.rece
1be40 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 61 72 64 69 6e 67 20 72 ived.DHCP.packet,.disregarding.r
1be60 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 elay.information.already.present
1be80 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e 2a 2a 3a .in.the.packet..**application**:
1bea0 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 64 61 74 61 20 69 6e 20 .analyzes.received.flow.data.in.
1bec0 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 the.context.of.intrusion.detecti
1bee0 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 65 78 61 on.or.traffic.profiling,.for.exa
1bf00 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 mple.**auto**.....automatically.
1bf20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 20 2a determines.the.interface.type..*
1bf40 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 74 69 6f *wired**.....enables.optimisatio
1bf60 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 72 65 6c ns.for.wired.interfaces..**wirel
1bf80 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 6f ess**.....disables.a.number.of.o
1bfa0 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f 72 72 65 ptimisations.that.are.only.corre
1bfc0 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 70 65 63 69 66 79 69 ct.on.wired.interfaces..Specifyi
1bfe0 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 62 ng.wireless.is.always.correct,.b
1c000 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 ut.may.cause.slower.convergence.
1c020 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 2e 00 2a 2a 62 72 6f and.extra.routing.traffic..**bro
1c040 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 adcast**.....broadcast.IP.addres
1c060 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 ses.distribution..**non-broadcas
1c080 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 t**.....address.distribution.in.
1c0a0 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d NBMA.networks.topology..**point-
1c0c0 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 to-multipoint**.....address.dist
1c0e0 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 ribution.in.point-to-multipoint.
1c100 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 networks..**point-to-point**....
1c120 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 .address.distribution.in.point-t
1c140 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 o-point.networks..**broadcast**.
1c160 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 ....broadcast.IP.addresses.distr
1c180 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 ibution..**point-to-point**.....
1c1a0 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f address.distribution.in.point-to
1c1c0 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 20 61 -point.networks..**cisco**.....a
1c1e0 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 41 42 .router.will.be.considered.as.AB
1c200 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c R.if.it.has.several.configured.l
1c220 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 66 66 65 72 65 6e inks.to.the.networks.in.differen
1c240 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 62 61 63 6b 62 6f t.areas.one.of.which.is.a.backbo
1c260 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 ne.area..Moreover,.the.link.to.t
1c280 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 20 61 63 74 69 76 he.backbone.area.should.be.activ
1c2a0 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 e.(working)..**ibm**.....identic
1c2c0 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e 20 74 68 69 73 20 al.to."cisco".model.but.in.this.
1c2e0 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 6e 6f case.a.backbone.area.link.may.no
1c300 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 72 6f t.be.active..**standard**.....ro
1c320 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 74 6f uter.has.several.active.links.to
1c340 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a 20 e2 .different.areas..**shortcut**..
1c360 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 20 62 75 74 20 69 ...identical.to."standard".but.i
1c380 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 n.this.model.a.router.is.allowed
1c3a0 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 74 6f 70 6f 6c 6f .to.use.a.connected.areas.topolo
1c3c0 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 gy.without.involving.a.backbone.
1c3e0 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e area.for.inter-area.connections.
1c400 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 .**collector**:.responsible.for.
1c420 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 2d 70 72 6f 63 65 reception,.storage.and.pre-proce
1c440 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d ssing.of.flow.data.received.from
1c460 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 .a.flow.exporter.**default**....
1c480 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f ..this.area.will.be.used.for.sho
1c4a0 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 20 68 rtcutting.only.if.ABR.does.not.h
1c4c0 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 ave.a.link.to.the.backbone.area.
1c4e0 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 2a or.this.link.was.lost..**enable*
1c500 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 *.....the.area.will.be.used.for.
1c520 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 shortcutting.every.time.the.rout
1c540 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 63 68 65 61 70 65 e.that.goes.through.it.is.cheape
1c560 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 65 61 20 69 73 20 r..**disable**.....this.area.is.
1c580 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f never.used.by.ABR.for.routes.sho
1c5a0 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 62 6c rtcutting..**default**.....enabl
1c5c0 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 e.split-horizon.on.wired.interfa
1c5e0 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f ces,.and.disable.split-horizon.o
1c600 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 2a n.wireless.interfaces..**enable*
1c620 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 *.....enable.split-horizon.on.th
1c640 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 64 is.interfaces..**disable**.....d
1c660 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 isable.split-horizon.on.this.int
1c680 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a erfaces..**deny**.-.deny.mppe.**
1c6a0 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 70 61 destination**.-.specify.which.pa
1c6c0 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 ckets.the.translation.will.be.ap
1c6e0 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 65 73 74 plied.to,.only.based.on.the.dest
1c700 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 ination.address.and/or.port.numb
1c720 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 er.configured..**dhcp**.interfac
1c740 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 20 66 72 e.address.is.received.by.DHCP.fr
1c760 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 om.a.DHCP.server.on.this.segment
1c780 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 ..**dhcpv6**.interface.address.i
1c7a0 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 20 44 48 43 50 s.received.by.DHCPv6.from.a.DHCP
1c7c0 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 v6.server.on.this.segment..**dis
1c7e0 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 61 card:**.Received.packets.which.a
1c800 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e lready.contain.relay.information
1c820 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 6e 73 74 72 65 61 6d .will.be.discarded..**downstream
1c840 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 :**.Downstream.network.interface
1c860 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 s.are.the.distribution.interface
1c880 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 s.to.the.destination.networks,.w
1c8a0 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 here.multicast.clients.can.join.
1c8c0 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 groups.and.receive.multicast.dat
1c8e0 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 a..One.or.more.downstream.interf
1c900 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 65 78 70 6f 72 aces.must.be.configured..**expor
1c920 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 66 ter**:.aggregates.packets.into.f
1c940 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 6f 72 64 73 20 74 6f lows.and.exports.flow.records.to
1c960 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 wards.one.or.more.flow.collector
1c980 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 s.**firewall.all-ping**.affects.
1c9a0 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 only.to.LOCAL.and.it.always.beha
1c9c0 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 ves.in.the.most.restrictive.way.
1c9e0 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 **firewall.global-options.all-pi
1ca00 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 ng**.affects.only.to.LOCAL.and.i
1ca20 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 t.always.behaves.in.the.most.res
1ca40 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 trictive.way.**forward:**.All.pa
1ca60 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 79 20 69 6e 66 6f 72 ckets.are.forwarded,.relay.infor
1ca80 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 6c 6c 20 62 65 20 69 mation.already.present.will.be.i
1caa0 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 gnored..**inbound-interface**.-.
1cac0 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 applicable.only.to.:ref:`destina
1cae0 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 tion-nat`..It.configures.the.int
1cb00 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 erface.which.is.used.for.the.ins
1cb20 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 ide.traffic.the.translation.rule
1cb40 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 .applies.to..**inbound-interface
1cb60 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 **.-.applicable.only.to.:ref:`de
1cb80 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 stination-nat`..It.configures.th
1cba0 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 e.interface.which.is.used.for.th
1cbc0 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e e.inside.traffic.the.translation
1cbe0 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 .rule.applies.to..Interface.grou
1cc00 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 ps,.inverted.selection.and.wildc
1cc20 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 6c 61 79 65 72 ard,.are.also.supported..**layer
1cc40 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 2**.-.Uses.XOR.of.hardware.MAC.a
1cc60 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c ddresses.and.packet.type.ID.fiel
1cc80 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d d.to.generate.the.hash..The.form
1cca0 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 ula.is.**layer2+3**.-.This.polic
1ccc0 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 y.uses.a.combination.of.layer2.a
1cce0 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 nd.layer3.protocol.information.t
1cd00 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 o.generate.the.hash..Uses.XOR.of
1cd20 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 .hardware.MAC.addresses.and.IP.a
1cd40 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 ddresses.to.generate.the.hash..T
1cd60 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 he.formula.is:.**layer3+4**.-.Th
1cd80 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f is.policy.uses.upper.layer.proto
1cda0 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c col.information,.when.available,
1cdc0 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f .to.generate.the.hash..This.allo
1cde0 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e ws.for.traffic.to.a.particular.n
1ce00 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 etwork.peer.to.span.multiple.sla
1ce20 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f ves,.although.a.single.connectio
1ce40 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e n.will.not.span.multiple.slaves.
1ce60 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 .**left**.**level-1**.-.Act.as.a
1ce80 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 .station.(Level.1).router.only..
1cea0 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 **level-1**.-.Level-1.only.adjac
1cec0 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a encies.are.formed..**level-1-2**
1cee0 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f .-.Act.as.a.station.(Level.1).ro
1cf00 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 uter.and.area.(Level.2).router..
1cf20 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 **level-1-2**.-.Level-1-2.adjace
1cf40 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a ncies.are.formed.**level-2-only*
1cf60 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 *.-.Act.as.an.area.(Level.2).rou
1cf80 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 ter.only..**level-2-only**.-.Lev
1cfa0 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 el-2.only.adjacencies.are.formed
1cfc0 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 .**local.side.-.commands**.**loc
1cfe0 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 al**:.All.authentication.queries
1d000 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c .are.handled.locally..**log-fail
1d020 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 **.In.this.mode,.the.recursor.wi
1d040 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 ll.attempt.to.validate.all.data.
1d060 69 74 20 72 65 74 72 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 it.retrieves.from.authoritative.
1d080 73 65 72 76 65 72 73 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e servers,.regardless.of.the.clien
1d0a0 74 27 73 20 44 4e 53 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 t's.DNSSEC.desires,.and.will.log
1d0c0 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 .the.validation.result..This.mod
1d0e0 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 e.can.be.used.to.determine.the.e
1d100 78 74 72 61 20 6c 6f 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 xtra.load.and.amount.of.possibly
1d120 20 62 6f 67 75 73 20 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e .bogus.answers.before.turning.on
1d140 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 .full-blown.validation..Response
1d160 73 20 74 6f 20 63 6c 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 s.to.client.queries.are.the.same
1d180 20 61 73 20 77 69 74 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 .as.with.process..**narrow**.-.U
1d1a0 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 se.old.style.of.TLVs.with.narrow
1d1c0 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 .metric..**net-admin**:.Network.
1d1e0 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c operations.(interface,.firewall,
1d200 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 .routing.tables).**net-bind-serv
1d220 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 ice**:.Bind.a.socket.to.privileg
1d240 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e ed.ports.(port.numbers.less.than
1d260 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 .1024).**net-raw**:.Permission.t
1d280 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e o.create.raw.network.sockets.**n
1d2a0 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f o**:.Do.not.restart.containers.o
1d2c0 6e 20 65 78 69 74 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 n.exit.**off**.In.this.mode,.no.
1d2e0 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 DNSSEC.processing.takes.place..T
1d300 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 he.recursor.will.not.set.the.DNS
1d320 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 SEC.OK.(DO).bit.in.the.outgoing.
1d340 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 queries.and.will.ignore.the.DO.a
1d360 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c nd.AD.bits.in.queries..**on-fail
1d380 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 ure**:.Restart.containers.when.t
1d3a0 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f hey.exit.with.a.non-zero.exit.co
1d3c0 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 de,.retrying.indefinitely.(defau
1d3e0 6c 74 29 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 lt).**outbound-interface**.-.app
1d400 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 licable.only.to.:ref:`source-nat
1d420 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 `..It.configures.the.interface.w
1d440 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 hich.is.used.for.the.outside.tra
1d460 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 ffic.that.this.translation.rule.
1d480 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 applies.to..**outbound-interface
1d4a0 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f **.-.applicable.only.to.:ref:`so
1d4c0 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 urce-nat`..It.configures.the.int
1d4e0 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 erface.which.is.used.for.the.out
1d500 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 side.traffic.that.this.translati
1d520 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 on.rule.applies.to..Interface.gr
1d540 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c oups,.inverted.selection.and.wil
1d560 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 dcard,.are.also.supported..**pre
1d580 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 fer**.-.ask.client.for.mppe,.if.
1d5a0 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a 70 72 6f 63 65 73 73 2a it.rejects.don't.fail.**process*
1d5c0 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 *.When.dnssec.is.set.to.process.
1d5e0 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 the.behavior.is.similar.to.proce
1d600 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 ss-no-validate..However,.the.rec
1d620 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 ursor.will.try.to.validate.the.d
1d640 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 ata.if.at.least.one.of.the.DO.or
1d660 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e .AD.bits.is.set.in.the.query;.in
1d680 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 .that.case,.it.will.set.the.AD-b
1d6a0 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 it.in.the.response.when.the.data
1d6c0 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 .is.validated.successfully,.or.s
1d6e0 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e end.SERVFAIL.when.the.validation
1d700 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 .comes.up.bogus..**process-no-va
1d720 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 lidate**.In.this.mode.the.recurs
1d740 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f or.acts.as.a."security.aware,.no
1d760 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e n-validating".nameserver,.meanin
1d780 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 g.it.will.set.the.DO-bit.on.outg
1d7a0 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e oing.queries.and.will.provide.DN
1d7c0 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 SSEC.related.RRsets.(NSEC,.RRSIG
1d7e0 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 ).to.clients.that.ask.for.them.(
1d800 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 by.means.of.a.DO-bit.in.the.quer
1d820 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 y),.except.for.zones.provided.th
1d840 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 rough.the.auth-zones.setting..It
1d860 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 .will.not.do.any.validation.in.t
1d880 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 his.mode,.not.even.when.requeste
1d8a0 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 d.by.the.client..**protocol**.-.
1d8c0 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 specify.which.types.of.protocols
1d8e0 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 .this.translation.rule.applies.t
1d900 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 o..Only.packets.matching.the.spe
1d920 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 cified.protocol.are.NATed..By.de
1d940 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 fault.this.applies.to.`all`.prot
1d960 6f 63 6f 6c 73 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 ocols..**radius**:.All.authentic
1d980 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 ation.queries.are.handled.by.a.c
1d9a0 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 65 6d 6f 74 onfigured.RADIUS.server..**remot
1d9c0 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a e.side.-.commands**.**replace:**
1d9e0 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 .Relay.information.already.prese
1da00 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 nt.in.a.packet.is.stripped.and.r
1da20 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 eplaced.with.the.router's.own.re
1da40 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a lay.information.set..**require**
1da60 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 .-.ask.client.for.mppe,.if.it.re
1da80 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 69 67 68 74 2a 2a 00 jects.drop.connection.**right**.
1daa0 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 79 20 73 65 74 73 20 28 66 72 **setpcap**:.Capability.sets.(fr
1dac0 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 73 65 74 29 00 2a 2a 73 om.bounded.or.inherited.set).**s
1dae0 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 ource**.-.specifies.which.packet
1db00 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 s.the.NAT.translation.rule.appli
1db20 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 es.to.based.on.the.packets.sourc
1db40 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e e.IP.address.and/or.source.port.
1db60 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 .Only.matching.packets.are.consi
1db80 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 dered.for.NAT..**sys-admin**:.Ad
1dba0 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c ministation.operations.(quotactl
1dbc0 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 ,.mount,.sethostname,.setdomaina
1dbe0 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 me).**sys-time**:.Permission.to.
1dc00 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 set.system.clock.**transition**.
1dc20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 -.Send.and.accept.both.styles.of
1dc40 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 .TLVs.during.transition..**upstr
1dc60 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 eam:**.The.upstream.network.inte
1dc80 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 rface.is.the.outgoing.interface.
1dca0 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 which.is.responsible.for.communi
1dcc0 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 cating.to.available.multicast.da
1dce0 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e ta.sources..There.can.only.be.on
1dd00 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 e.upstream.interface..**validate
1dd20 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 **.The.highest.mode.of.DNSSEC.pr
1dd40 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 ocessing..In.this.mode,.all.quer
1dd60 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 ies.will.be.validated.and.will.b
1dd80 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 e.answered.with.a.SERVFAIL.in.ca
1dda0 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 se.of.bogus.data,.regardless.of.
1ddc0 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d the.client's.request..**wide**.-
1dde0 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 .Use.new.style.of.TLVs.to.carry.
1de00 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 wider.metric..*bgpd*.supports.Mu
1de20 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 ltiprotocol.Extension.for.BGP..S
1de40 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 o.if.a.remote.peer.supports.the.
1de60 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 protocol,.*bgpd*.can.exchange.IP
1de80 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f v6.and/or.multicast.routing.info
1dea0 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 rmation..0.0.if.not.defined,.whi
1dec0 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 ch.means.no.refreshing..0.if.not
1dee0 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 .defined..000000.001010.001100.0
1df00 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 01110.010010.010100.010110.01101
1df20 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 0.011100.011110.0:.Disable.DAD.1
1df40 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e .1.if.not.defined..1-to-1.NAT.1.
1df60 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 73 .Create.an.event.handler.1..Firs
1df80 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 t.packet.is.received.on.eht0,.wi
1dfa0 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 th.destination.address.192.0.2.1
1dfc0 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 00,.protocol.tcp.and.destination
1dfe0 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 .port.1122..Assume.such.destinat
1e000 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 ion.address.is.reachable.through
1e020 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 .interface.eth1..10.10.-.10.MBit
1e040 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 /s.10.0.0.0.to.10.255.255.255.(C
1e060 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f IDR:.10.0.0.0/8).100.-.100.MBit/
1e080 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 s.1000.-.1.GBit/s.10000.-.10.GBi
1e0a0 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 t/s.100000.-.100.GBit/s.100010.1
1e0c0 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 00100.100110.101110.11.119.12.12
1e0e0 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 1,.249.13.14.15.16.17.172.16.0.0
1e100 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 .to.172.31.255.255.(CIDR:.172.16
1e120 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 .0.0/12).18.19.192.168.0.0.to.19
1e140 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2.168.255.255.(CIDR:.192.168.0.0
1e160 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 /16).1:.Enable.DAD.(default).2.2
1e180 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 69 6e ..Add.regex.to.the.script.2..Sin
1e1a0 63 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e ce.this.is.the.first.packet,.con
1e1c0 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f nection.status.of.this.connectio
1e1e0 6e 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 n,.so.far.is.**new**..So.neither
1e200 20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 .rule.10.nor.20.are.valid..20.21
1e220 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d .22.23.2500.-.2.5.GBit/s.25000.-
1e240 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 .25.GBit/s.252.26.28.2:.Enable.D
1e260 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 AD,.and.disable.IPv6.operation.i
1e280 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c f.MAC-based.duplicate.link-local
1e2a0 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 .address.has.been.found..2FA.OTP
1e2c0 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f .support.3.3..Add.a.full.path.to
1e2e0 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 .the.script.30.34.36.38.4.4..Add
1e300 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e 73 .optional.parameters.4..Once.ans
1e320 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 wer.from.server.192.0.2.100.is.s
1e340 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 een.in.opposite.direction,.conne
1e360 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 6f ction.state.will.be.triggered.to
1e380 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 .**established**,.so.this.reply.
1e3a0 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a 20 63 is.accepted.in.rule.10..40.MHz.c
1e3c0 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 hannels.may.switch.their.primary
1e3e0 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 .and.secondary.channels.if.neede
1e400 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 d.or.creation.of.40.MHz.channel.
1e420 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 maybe.rejected.based.on.overlapp
1e440 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e ing.BSSes..These.changes.are.don
1e460 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 e.automatically.when.hostapd.is.
1e480 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 setting.up.the.40.MHz.channel..4
1e4a0 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 0000.-.40.GBit/s.42.44.46.5.5.if
1e4c0 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 .not.defined..5..Second.packet.f
1e4e0 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 or.this.connection.is.received.b
1e500 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 y.the.router..Since.connection.s
1e520 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 tate.is.**established**,.then.ru
1e540 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e le.10.is.hit,.and.a.new.entry.in
1e560 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 .the.flowtable.FT01.is.added.for
1e580 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f .this.connection..5000.-.5.GBit/
1e5a0 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 s.50000.-.50.GBit/s.54.6.6..All.
1e5c0 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 subsecuent.packets.will.skip.tra
1e5e0 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f ditional.path,.and.will.be.offlo
1e600 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 aded.and.will.use.the.**Fast.Pat
1e620 68 2a 2a 2e 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 h**..66.66%.of.traffic.is.routed
1e640 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 .to.eth0,.eth1.gets.33%.of.traff
1e660 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 ic..67.69.6in4.(SIT).6in4.uses.t
1e680 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 unneling.to.encapsulate.IPv6.tra
1e6a0 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 ffic.over.IPv4.links.as.defined.
1e6c0 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 in.:rfc:`4213`..The.6in4.traffic
1e6e0 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 .is.sent.over.IPv4.inside.IPv4.p
1e700 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 ackets.whose.IP.headers.have.the
1e720 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 .IP.protocol.number.set.to.41..T
1e740 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 his.protocol.number.is.specifica
1e760 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c lly.designated.for.IPv6.encapsul
1e780 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 ation,.the.IPv4.packet.header.is
1e7a0 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 .immediately.followed.by.the.IPv
1e7c0 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 6.packet.being.carried..The.enca
1e7e0 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f psulation.overhead.is.the.size.o
1e800 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 f.the.IPv4.header.of.20.bytes,.t
1e820 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 herefore.with.an.MTU.of.1500.byt
1e840 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 es,.IPv6.packets.of.1480.bytes.c
1e860 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e an.be.sent.without.fragmentation
1e880 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 ..This.tunneling.technique.is.fr
1e8a0 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f equently.used.by.IPv6.tunnel.bro
1e8c0 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e kers.like.`Hurricane.Electric`_.
1e8e0 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 .7.70.8.802.1q.VLAN.interfaces.a
1e900 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e re.represented.as.virtual.sub-in
1e920 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 terfaces.in.VyOS..The.term.used.
1e940 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 for.this.is.``vif``..9.:abbr:`AF
1e960 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e I.(Address.family.authority.iden
1e980 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 tifier)`.-.``49``.The.AFI.value.
1e9a0 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 49.is.what.IS-IS.uses.for.privat
1e9c0 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 e.addressing..:abbr:`ARP.(Addres
1e9e0 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d s.Resolution.Protocol)`.is.a.com
1ea00 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 munication.protocol.used.for.dis
1ea20 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c covering.the.link.layer.address,
1ea40 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 .such.as.a.MAC.address,.associat
1ea60 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 ed.with.a.given.internet.layer.a
1ea80 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 ddress,.typically.an.IPv4.addres
1eaa0 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 s..This.mapping.is.a.critical.fu
1eac0 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 nction.in.the.Internet.protocol.
1eae0 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 suite..ARP.was.defined.in.1982.b
1eb00 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 y.:rfc:`826`.which.is.Internet.S
1eb20 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 tandard.STD.37..:abbr:`BFD.(Bidi
1eb40 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 rectional.Forwarding.Detection)`
1eb60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 .is.described.and.extended.by.th
1eb80 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a e.following.RFCs:.:rfc:`5880`,.:
1eba0 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 rfc:`5881`.and.:rfc:`5883`..:abb
1ebc0 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 r:`BGP.(Border.Gateway.Protocol)
1ebe0 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 `.is.one.of.the.Exterior.Gateway
1ec00 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e .Protocols.and.the.de.facto.stan
1ec20 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f dard.interdomain.routing.protoco
1ec40 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 l..The.latest.BGP.version.is.4..
1ec60 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 BGP-4.is.described.in.:rfc:`1771
1ec80 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 `.and.updated.by.:rfc:`4271`..:r
1eca0 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 fc:`2858`.adds.multiprotocol.sup
1ecc0 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 port.to.BGP..:abbr:`CKN.(MACsec.
1ece0 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 connectivity.association.name)`.
1ed00 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 key.:abbr:`DMVPN.(Dynamic.Multip
1ed20 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 oint.Virtual.Private.Network)`.i
1ed40 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 s.a.dynamic.:abbr:`VPN.(Virtual.
1ed60 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 Private.Network)`.technology.ori
1ed80 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c ginally.developed.by.Cisco..Whil
1eda0 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 e.their.implementation.was.somew
1edc0 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 hat.proprietary,.the.underlying.
1ede0 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 technologies.are.actually.standa
1ee00 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 rds.based..The.three.technologie
1ee20 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 s.are:.:abbr:`DNAT.(Destination.
1ee40 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 Network.Address.Translation)`.ch
1ee60 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 anges.the.destination.address.of
1ee80 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 .packets.passing.through.the.rou
1eea0 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 ter,.while.:ref:`source-nat`.cha
1eec0 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 nges.the.source.address.of.packe
1eee0 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 ts..DNAT.is.typically.used.when.
1ef00 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 an.external.(public).host.needs.
1ef20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e to.initiate.a.session.with.an.in
1ef40 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 ternal.(private).host..A.custome
1ef60 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 r.needs.to.access.a.private.serv
1ef80 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 ice.behind.the.routers.public.IP
1efa0 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 ..A.connection.is.established.wi
1efc0 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 th.the.routers.public.IP.address
1efe0 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 .on.a.well.known.port.and.thus.a
1f000 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 ll.traffic.for.this.port.is.rewr
1f020 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 itten.to.address.the.internal.(p
1f040 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 rivate).host..:abbr:`EAP.(Extens
1f060 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f ible.Authentication.Protocol)`.o
1f080 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 ver.LAN.(EAPoL).is.a.network.por
1f0a0 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 t.authentication.protocol.used.i
1f0c0 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 n.IEEE.802.1X.(Port.Based.Networ
1f0e0 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 k.Access.Control).developed.to.g
1f100 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f ive.a.generic.network.sign-on.to
1f120 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 .access.network.resources..:abbr
1f140 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 :`EUI-64.(64-Bit.Extended.Unique
1f160 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 .Identifier)`.as.specified.in.:r
1f180 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 fc:`4291`.allows.a.host.to.assig
1f1a0 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 n.iteslf.a.unique.64-Bit.IPv6.ad
1f1c0 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 dress..:abbr:`GENEVE.(Generic.Ne
1f1e0 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 twork.Virtualization.Encapsulati
1f200 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c on)`.supports.all.of.the.capabil
1f220 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 ities.of.:abbr:`VXLAN.(Virtual.E
1f240 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e xtensible.LAN)`,.:abbr:`NVGRE.(N
1f260 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 etwork.Virtualization.using.Gene
1f280 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 ric.Routing.Encapsulation)`,.and
1f2a0 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 .:abbr:`STT.(Stateless.Transport
1f2c0 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f .Tunneling)`.and.was.designed.to
1f2e0 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 .overcome.their.perceived.limita
1f300 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 tions..Many.believe.GENEVE.could
1f320 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 .eventually.replace.these.earlie
1f340 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 r.formats.entirely..:abbr:`GRE.(
1f360 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c Generic.Routing.Encapsulation)`,
1f380 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 .GRE/IPsec.(or.IPIP/IPsec,.SIT/I
1f3a0 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e Psec,.or.any.other.stateless.tun
1f3c0 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 nel.protocol.over.IPsec).is.the.
1f3e0 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 usual.way.to.protect.the.traffic
1f400 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 .inside.a.tunnel..:abbr:`GRO.(Ge
1f420 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 neric.receive.offload)`.is.the.c
1f440 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 omplement.to.GSO..Ideally.any.fr
1f460 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 ame.assembled.by.GRO.should.be.s
1f480 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 egmented.to.create.an.identical.
1f4a0 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e sequence.of.frames.using.GSO,.an
1f4c0 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 d.any.sequence.of.frames.segment
1f4e0 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 ed.by.GSO.should.be.able.to.be.r
1f500 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 eassembled.back.to.the.original.
1f520 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 by.GRO..The.only.exception.to.th
1f540 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 is.is.IPv4.ID.in.the.case.that.t
1f560 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 he.DF.bit.is.set.for.a.given.IP.
1f580 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 header..If.the.value.of.the.IPv4
1f5a0 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e .ID.is.not.sequentially.incremen
1f5c0 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 ting.it.will.be.altered.so.that.
1f5e0 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 it.is.when.a.frame.assembled.via
1f600 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 .GRO.is.segmented.via.GSO..:abbr
1f620 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c :`GSO.(Generic.Segmentation.Offl
1f640 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 oad)`.is.a.pure.software.offload
1f660 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 .that.is.meant.to.deal.with.case
1f680 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 s.where.device.drivers.cannot.pe
1f6a0 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f rform.the.offloads.described.abo
1f6c0 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 ve..What.occurs.in.GSO.is.that.a
1f6e0 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 .given.skbuff.will.have.its.data
1f700 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 .broken.out.over.multiple.skbuff
1f720 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 s.that.have.been.resized.to.matc
1f740 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 h.the.MSS.provided.via.skb_shinf
1f760 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 o()->gso_size..:abbr:`IGMP.(Inte
1f780 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 rnet.Group.Management.Protocol)`
1f7a0 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 .proxy.sends.IGMP.host.messages.
1f7c0 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e on.behalf.of.a.connected.client.
1f7e0 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f .The.configuration.must.define.o
1f800 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 ne,.and.only.one.upstream.interf
1f820 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 ace,.and.one.or.more.downstream.
1f840 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 interfaces..:abbr:`IPSec.(IP.Sec
1f860 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c urity)`.-.too.many.RFCs.to.list,
1f880 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 .but.start.with.:rfc:`4301`.:abb
1f8a0 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f r:`IS-IS.(Intermediate.System.to
1f8c0 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b .Intermediate.System)`.is.a.link
1f8e0 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c -state.interior.gateway.protocol
1f900 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f .(IGP).which.is.described.in.ISO
1f920 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 10589,.:rfc:`1195`,.:rfc:`5308`.
1f940 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 .IS-IS.runs.the.Dijkstra.shortes
1f960 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 t-path.first.(SPF).algorithm.to.
1f980 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b create.a.database.of.the.network
1f9a0 e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 ...s.topology,.and.from.that.dat
1f9c0 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 abase.to.determine.the.best.(tha
1f9e0 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 t.is,.lowest.cost).path.to.a.des
1fa00 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 tination..The.intermediate.syste
1fa20 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e ms.(the.name.for.routers).exchan
1fa40 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 ge.topology.information.with.the
1fa60 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e ir.directly.conencted.neighbors.
1fa80 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 .IS-IS.runs.directly.on.the.data
1faa0 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 .link.layer.(Layer.2)..IS-IS.add
1fac0 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e resses.are.called.:abbr:`NETs.(N
1fae0 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 etwork.Entity.Titles)`.and.can.b
1fb00 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 e.8.to.20.bytes.long,.but.are.ge
1fb20 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 nerally.10.bytes.long..The.tree.
1fb40 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 database.that.is.created.with.IS
1fb60 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 -IS.is.similar.to.the.one.that.i
1fb80 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 s.created.with.OSPF.in.that.the.
1fba0 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 paths.chosen.should.be.similar..
1fbc0 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 Comparisons.to.OSPF.are.inevitab
1fbe0 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 le.and.often.are.reasonable.ones
1fc00 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 .to.make.in.regards.to.the.way.a
1fc20 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 .network.will.respond.with.eithe
1fc40 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 72 r.IGP..:abbr:`L3VPN.VRFs.(.Layer
1fc60 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 62 .3.Virtual.Private.Networks.)`.b
1fc80 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 61 gpd.supports.for.IPv4.RFC.4364.a
1fca0 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c 20 nd.IPv6.RFC.4659..L3VPN.routes,.
1fcc0 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c 61 and.their.associated.VRF.MPLS.la
1fce0 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e 20 bels,.can.be.distributed.to.VPN.
1fd00 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 69 SAFI.neighbors.in.the.default,.i
1fd20 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 20 .e.,.non.VRF,.BGP.instance..VRF.
1fd40 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 6f MPLS.labels.are.reached.using.co
1fd60 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 62 re.MPLS.labels.which.are.distrib
1fd80 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 6e uted.using.LDP.or.BGP.labeled.un
1fda0 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 2d icast..bgpd.also.supports.inter-
1fdc0 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c VRF.route.leaking..:abbr:`LDP.(L
1fde0 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 abel.Distribution.Protocol)`.is.
1fe00 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 6f a.TCP.based.MPLS.signaling.proto
1fe20 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 61 col.that.distributes.labels.crea
1fe40 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 69 ting.MPLS.label.switched.paths.i
1fe60 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 61 n.a.dynamic.manner..LDP.is.not.a
1fe80 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 20 .routing.protocol,.as.it.relies.
1fea0 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 66 on.other.routing.protocols.for.f
1fec0 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 20 orwarding.decisions..LDP.cannot.
1fee0 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 bootstrap.itself,.and.therefore.
1ff00 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 relies.on.said.routing.protocols
1ff20 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f .for.communication.with.other.ro
1ff40 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 uters.that.use.LDP..:abbr:`LLDP.
1ff60 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 (Link.Layer.Discovery.Protocol)`
1ff80 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 20 .is.a.vendor-neutral.link.layer.
1ffa0 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f protocol.in.the.Internet.Protoco
1ffc0 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 l.Suite.used.by.network.devices.
1ffe0 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c 20 for.advertising.their.identity,.
20000 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 61 capabilities,.and.neighbors.on.a
20020 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 70 n.IEEE.802.local.area.network,.p
20040 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 70 rincipally.wired.Ethernet..The.p
20060 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 rotocol.is.formally.referred.to.
20080 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 by.the.IEEE.as.Station.and.Media
200a0 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 .Access.Control.Connectivity.Dis
200c0 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 covery.specified.in.IEEE.802.1AB
200e0 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 63 .and.IEEE.802.3-2012.section.6.c
20100 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 lause.79..:abbr:`MKA.(MACsec.Key
20120 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f .Agreement.protocol)`.is.used.to
20140 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 .synchronize.keys.between.indivi
20160 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 dual.peers..:abbr:`MPLS.(Multi-P
20180 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 rotocol.Label.Switching)`.is.a.p
201a0 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 acket.forwarding.paradigm.which.
201c0 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 differs.from.regular.IP.forwardi
201e0 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e ng..Instead.of.IP.addresses.bein
20200 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 g.used.to.make.the.decision.on.f
20220 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 inding.the.exit.interface,.a.rou
20240 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 ter.will.instead.use.an.exact.ma
20260 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 tch.on.a.32.bit/4.byte.header.ca
20280 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 lled.the.MPLS.label..This.label.
202a0 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 is.inserted.between.the.ethernet
202c0 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 .(layer.2).header.and.the.IP.(la
202e0 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c yer.3).header..One.can.staticall
20300 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c y.or.dynamically.assign.label.al
20320 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 locations,.but.we.will.focus.on.
20340 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 dynamic.allocation.of.labels.usi
20360 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 ng.some.sort.of.label.distributi
20380 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e on.protocol.(such.as.the.aptly.n
203a0 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c amed.Label.Distribution.Protocol
203c0 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f ./.LDP,.Resource.Reservation.Pro
203e0 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 tocol./.RSVP,.or.Segment.Routing
20400 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f .through.OSPF/ISIS)..These.proto
20420 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 cols.allow.for.the.creation.of.a
20440 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c .unidirectional/unicast.path.cal
20460 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 led.a.labeled.switched.path.(ini
20480 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 tialized.as.LSP).throughout.the.
204a0 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 network.that.operates.very.much.
204c0 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 like.a.tunnel.through.the.networ
204e0 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 k..An.easy.way.of.thinking.about
20500 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 .how.an.MPLS.LSP.actually.forwar
20520 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 ds.traffic.throughout.a.network.
20540 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 is.to.think.of.a.GRE.tunnel..The
20560 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f y.are.not.the.same.in.how.they.o
20580 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e perate,.but.they.are.the.same.in
205a0 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 .how.they.handle.the.tunneled.pa
205c0 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 cket..It.would.be.good.to.think.
205e0 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 of.MPLS.as.a.tunneling.technolog
20600 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 y.that.can.be.used.to.transport.
20620 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c many.different.types.of.packets,
20640 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 .to.aid.in.traffic.engineering.b
20660 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 y.allowing.one.to.specify.paths.
20680 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 throughout.the.network.(using.RS
206a0 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f VP.or.SR),.and.to.generally.allo
206c0 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b w.for.easier.intra/inter.network
206e0 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 .transport.of.data.packets..:abb
20700 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 r:`NAT.(Network.Address.Translat
20720 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 ion)`.is.a.common.method.of.rema
20740 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 pping.one.IP.address.space.into.
20760 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 another.by.modifying.network.add
20780 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 ress.information.in.the.IP.heade
207a0 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 r.of.packets.while.they.are.in.t
207c0 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 ransit.across.a.traffic.routing.
207e0 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e device..The.technique.was.origin
20800 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 ally.used.as.a.shortcut.to.avoid
20820 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 .the.need.to.readdress.every.hos
20840 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 t.when.a.network.was.moved..It.h
20860 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 as.become.a.popular.and.essentia
20880 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 l.tool.in.conserving.global.addr
208a0 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 ess.space.in.the.face.of.IPv4.ad
208c0 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 dress.exhaustion..One.Internet-r
208e0 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 outable.IP.address.of.a.NAT.gate
20900 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 way.can.be.used.for.an.entire.pr
20920 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f ivate.network..:abbr:`NAT.(Netwo
20940 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 rk.Address.Translation)`.is.conf
20960 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 igured.entirely.on.a.series.of.s
20980 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 o.called.`rules`..Rules.are.numb
209a0 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c ered.and.evaluated.by.the.underl
209c0 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 ying.OS.in.numerical.order!.The.
209e0 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 rule.numbers.can.be.changes.by.u
20a00 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e tilizing.the.:cfgcmd:`rename`.an
20a20 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 d.:cfgcmd:`copy`.commands..:abbr
20a40 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 :`NAT64.(IPv6-to-IPv4.Prefix.Tra
20a60 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 nslation)`.is.a.critical.compone
20a80 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 nt.in.modern.networking,.facilit
20aa0 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 ating.communication.between.IPv6
20ac0 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e .and.IPv4.networks..This.documen
20ae0 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 tation.outlines.the.setup,.confi
20b00 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 guration,.and.usage.of.the.NAT64
20b20 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 .feature.in.your.project..Whethe
20b40 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 r.you.are.transitioning.to.IPv6.
20b60 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 or.need.to.seamlessly.connect.IP
20b80 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 v4.and.IPv6.devices..NAT64.is.a.
20ba0 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 stateful.translation.mechanism.t
20bc0 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f hat.translates.IPv6.addresses.to
20be0 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 .IPv4.addresses.and.IPv4.address
20c00 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 es.to.IPv6.addresses..NAT64.is.u
20c20 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 sed.to.enable.IPv6-only.clients.
20c40 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e to.contact.IPv4.servers.using.un
20c60 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 icast.UDP,.TCP,.or.ICMP..:abbr:`
20c80 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 NET.(Network.Entity.Title)`.sele
20ca0 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 ctor:.``00``.Must.always.be.00..
20cc0 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 This.setting.indicates."this.sys
20ce0 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e tem".or."local.system.".:abbr:`N
20d00 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f HRP.(Next.Hop.Resolution.Protoco
20d20 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 l)`.:rfc:`2332`.:abbr:`NPTv6.(IP
20d40 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c v6-to-IPv6.Network.Prefix.Transl
20d60 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f ation)`.is.an.address.translatio
20d80 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f n.technology.based.on.IPv6.netwo
20da0 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 rks,.used.to.convert.an.IPv6.add
20dc0 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 ress.prefix.in.an.IPv6.message.i
20de0 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e nto.another.IPv6.address.prefix.
20e00 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f .We.call.this.address.translatio
20e20 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 n.method.NAT66..Devices.that.sup
20e40 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c port.the.NAT66.function.are.call
20e60 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 ed.NAT66.devices,.which.can.prov
20e80 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e ide.NAT66.source.and.destination
20ea0 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 .address.translation.functions..
20ec0 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f :abbr:`NTP.(Network.Time.Protoco
20ee0 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 l`).is.a.networking.protocol.for
20f00 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 .clock.synchronization.between.c
20f20 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 omputer.systems.over.packet-swit
20f40 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 ched,.variable-latency.data.netw
20f60 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 orks..In.operation.since.before.
20f80 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 1985,.NTP.is.one.of.the.oldest.I
20fa0 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 nternet.protocols.in.current.use
20fc0 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 ..:abbr:`OSPF.(Open.Shortest.Pat
20fe0 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 h.First)`.is.a.routing.protocol.
21000 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f for.Internet.Protocol.(IP).netwo
21020 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e rks..It.uses.a.link.state.routin
21040 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f g.(LSR).algorithm.and.falls.into
21060 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 .the.group.of.interior.gateway.p
21080 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 rotocols.(IGPs),.operating.withi
210a0 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 n.a.single.autonomous.system.(AS
210c0 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e )..It.is.defined.as.OSPF.Version
210e0 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 .2.in.:rfc:`2328`.(1998).for.IPv
21100 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 4..Updates.for.IPv6.are.specifie
21120 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 d.as.OSPF.Version.3.in.:rfc:`534
21140 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 0`.(2008)..OSPF.supports.the.:ab
21160 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e br:`CIDR.(Classless.Inter-Domain
21180 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 .Routing)`.addressing.model..:ab
211a0 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 br:`PIM.(Protocol.Independent.Mu
211c0 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 lticast)`.must.be.configured.in.
211e0 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 every.interface.of.every.partici
21200 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 pating.router..Every.router.must
21220 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 .also.have.the.location.of.the.R
21240 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 endevouz.Point.manually.configur
21260 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 ed..Then,.unidirectional.shared.
21280 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f trees.rooted.at.the.Rendevouz.Po
212a0 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 int.will.automatically.be.built.
212c0 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 for.multicast.distribution..:abb
212e0 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f r:`PPPoE.(Point-to-Point.Protoco
21300 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 l.over.Ethernet)`.is.a.network.p
21320 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 72 rotocol.for.encapsulating.PPP.fr
21340 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 20 ames.inside.Ethernet.frames..It.
21360 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 appeared.in.1999,.in.the.context
21380 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 74 .of.the.boom.of.DSL.as.the.solut
213a0 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 74 ion.for.tunneling.packets.over.t
213c0 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 he.DSL.connection.to.the.:abbr:`
213e0 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 ISPs.(Internet.Service.Providers
21400 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 6f )`.IP.network,.and.from.there.to
21420 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 30 .the.rest.of.the.Internet..A.200
21440 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 5.networking.book.noted.that."Mo
21460 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 63 st.DSL.providers.use.PPPoE,.whic
21480 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 h.provides.authentication,.encry
214a0 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c ption,.and.compression.".Typical
214c0 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 6e .use.of.PPPoE.involves.leveragin
214e0 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e 74 g.the.PPP.facilities.for.authent
21500 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d 65 icating.the.user.with.a.username
21520 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 .and.password,.predominately.via
21540 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e .the.PAP.protocol.and.less.often
21560 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 64 .via.CHAP..:abbr:`RAs.(Router.ad
21580 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 vertisements)`.are.described.in.
215a0 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 :rfc:`4861#section-4.6.2`..They.
215c0 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 are.part.of.what.is.known.as.:ab
215e0 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 br:`SLAAC.(Stateless.Address.Aut
21600 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 6f oconfiguration)`..:abbr:`RIP.(Ro
21620 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 uting.Information.Protocol)`.is.
21640 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 a.widely.deployed.interior.gatew
21660 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 69 ay.protocol..RIP.was.developed.i
21680 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 72 n.the.1970s.at.Xerox.Labs.as.par
216a0 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 t.of.the.XNS.routing.protocol..R
216c0 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c IP.is.a.distance-vector.protocol
216e0 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 .and.is.based.on.the.Bellman-For
21700 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 d.algorithms..As.a.distance-vect
21720 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 64 or.protocol,.RIP.router.send.upd
21740 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 6c ates.to.its.neighbors.periodical
21760 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 ly,.thus.allowing.the.convergenc
21780 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 75 e.to.a.known.topology..In.each.u
217a0 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 6e pdate,.the.distance.to.any.given
217c0 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 .network.will.be.broadcast.to.it
217e0 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b s.neighboring.router..:abbr:`RPK
21800 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 I.(Resource.Public.Key.Infrastru
21820 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b cture)`.is.a.framework.:abbr:`PK
21840 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 64 I.(Public.Key.Infrastructure)`.d
21860 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 esigned.to.secure.the.Internet.r
21880 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 outing.infrastructure..It.associ
218a0 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 ates.BGP.route.announcements.wit
218c0 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a h.the.correct.originating.:abbr:
218e0 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 `ASN.(Autonomus.System.Number)`.
21900 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 which.BGP.routers.can.then.use.t
21920 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 o.check.each.route.against.the.c
21940 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f orresponding.:abbr:`ROA.(Route.O
21960 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 rigin.Authorisation)`.for.validi
21980 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 ty..RPKI.is.described.in.:rfc:`6
219a0 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 480`..:abbr:`RPS.(Receive.Packet
219c0 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 77 .Steering)`.is.logically.a.softw
219e0 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 53 are.implementation.of.:abbr:`RSS
21a00 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 20 .(Receive.Side.Scaling)`..Being.
21a20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 63 in.software,.it.is.necessarily.c
21a40 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 65 alled.later.in.the.datapath..Whe
21a60 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 68 reas.RSS.selects.the.queue.and.h
21a80 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 77 ence.CPU.that.will.run.the.hardw
21aa0 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 63 are.interrupt.handler,.RPS.selec
21ac0 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 ts.the.CPU.to.perform.protocol.p
21ae0 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 rocessing.above.the.interrupt.ha
21b00 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 70 ndler..This.is.accomplished.by.p
21b20 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 64 lacing.the.packet.on.the.desired
21b40 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 20 .CPU's.backlog.queue.and.waking.
21b60 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 68 up.the.CPU.for.processing..RPS.h
21b80 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 62 as.some.advantages.over.RSS:.:ab
21ba0 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 br:`SLAAC.(Stateless.Address.Aut
21bc0 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 50 oconfiguration)`.:rfc:`4862`..IP
21be0 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 65 v6.hosts.can.configure.themselve
21c00 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 74 s.automatically.when.connected.t
21c20 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 67 o.an.IPv6.network.using.the.Neig
21c40 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 62 hbor.Discovery.Protocol.via.:abb
21c60 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 r:`ICMPv6.(Internet.Control.Mess
21c80 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 20 age.Protocol.version.6)`.router.
21ca0 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 63 discovery.messages..When.first.c
21cc0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 65 onnected.to.a.network,.a.host.se
21ce0 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 nds.a.link-local.router.solicita
21d00 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 63 tion.multicast.request.for.its.c
21d20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 73 onfiguration.parameters;.routers
21d40 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 20 .respond.to.such.a.request.with.
21d60 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 68 a.router.advertisement.packet.th
21d80 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 69 at.contains.Internet.Layer.confi
21da0 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 guration.parameters..:abbr:`SNAT
21dc0 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 .(Source.Network.Address.Transla
21de0 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f tion)`.is.the.most.common.form.o
21e00 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 f.:abbr:`NAT.(Network.Address.Tr
21e20 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 anslation)`.and.is.typically.ref
21e40 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d 6f erred.to.simply.as.NAT..To.be.mo
21e60 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 66 re.correct,.what.most.people.ref
21e80 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 er.to.as.:abbr:`NAT.(Network.Add
21ea0 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 74 ress.Translation)`.is.actually.t
21ec0 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 41 he.process.of.:abbr:`PAT.(Port.A
21ee0 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 65 ddress.Translation)`,.or.NAT.ove
21f00 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 79 rload..SNAT.is.typically.used.by
21f20 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 6f .internal.users/private.hosts.to
21f40 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 63 .access.the.Internet.-.the.sourc
21f60 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 73 e.address.is.translated.and.thus
21f80 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 50 .kept.private..:abbr:`SNAT64.(IP
21fa0 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c v6-to-IPv4.Source.Address.Transl
21fc0 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f ation)`.is.a.stateful.translatio
21fe0 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 n.mechanism.that.translates.IPv6
22000 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 61 .addresses.to.IPv4.addresses..:a
22020 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 bbr:`SNMP.(Simple.Network.Manage
22040 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 ment.Protocol)`.is.an.Internet.S
22060 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 tandard.protocol.for.collecting.
22080 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 and.organizing.information.about
220a0 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 .managed.devices.on.IP.networks.
220c0 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 and.for.modifying.that.informati
220e0 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 on.to.change.device.behavior..De
22100 76 69 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d vices.that.typically.support.SNM
22120 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c P.include.cable.modems,.routers,
22140 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 .switches,.servers,.workstations
22160 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 ,.printers,.and.more..:abbr:`SNP
22180 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b Tv6.(Source.IPv6-to-IPv6.Network
221a0 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 .Prefix.Translation)`.The.conver
221c0 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 sion.function.is.mainly.used.in.
221e0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 the.following.scenarios:.:abbr:`
22200 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 SSH.(Secure.Shell)`.is.a.cryptog
22220 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 raphic.network.protocol.for.oper
22240 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 ating.network.services.securely.
22260 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 over.an.unsecured.network..The.s
22280 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 tandard.TCP.port.for.SSH.is.22..
222a0 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 The.best.known.example.applicati
222c0 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 on.is.for.remote.login.to.comput
222e0 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 er.systems.by.users..:abbr:`SSTP
22300 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 .(Secure.Socket.Tunneling.Protoc
22320 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 ol)`.is.a.form.of.:abbr:`VPN.(Vi
22340 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 rtual.Private.Network)`.tunnel.t
22360 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e hat.provides.a.mechanism.to.tran
22380 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c sport.PPP.traffic.through.an.SSL
223a0 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 /TLS.channel..SSL/TLS.provides.t
223c0 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 ransport-level.security.with.key
223e0 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 .negotiation,.encryption.and.tra
22400 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 ffic.integrity.checking..The.use
22420 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c .of.SSL/TLS.over.TCP.port.443.al
22440 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 lows.SSTP.to.pass.through.virtua
22460 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 lly.all.firewalls.and.proxy.serv
22480 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 ers.except.for.authenticated.web
224a0 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f .proxies..:abbr:`SSTP.(Secure.So
224c0 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 cket.Tunneling.Protocol)`.is.a.f
224e0 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 orm.of.:abbr:`VTP.(Virtual.Priva
22500 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 te.Network)`.tunnel.that.provide
22520 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 s.a.mechanism.to.transport.PPP.t
22540 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 raffic.through.an.SSL/TLS.channe
22560 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 l..SSL/TLS.provides.transport-le
22580 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f vel.security.with.key.negotiatio
225a0 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 n,.encryption.and.traffic.integr
225c0 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 ity.checking..The.use.of.SSL/TLS
225e0 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 .over.TCP.port.443.(by.default,.
22600 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 port.can.be.changed).allows.SSTP
22620 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 .to.pass.through.virtually.all.f
22640 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 irewalls.and.proxy.servers.excep
22660 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e t.for.authenticated.web.proxies.
22680 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f .:abbr:`STP.(Spanning.Tree.Proto
226a0 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 col)`.is.a.network.protocol.that
226c0 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f .builds.a.loop-free.logical.topo
226e0 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 logy.for.Ethernet.networks..The.
22700 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 basic.function.of.STP.is.to.prev
22720 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 ent.bridge.loops.and.the.broadca
22740 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 st.radiation.that.results.from.t
22760 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 hem..Spanning.tree.also.allows.a
22780 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 .network.design.to.include.backu
227a0 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 p.links.providing.fault.toleranc
227c0 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 e.if.an.active.link.fails..:abbr
227e0 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 :`TFTP.(Trivial.File.Transfer.Pr
22800 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 otocol)`.is.a.simple,.lockstep.f
22820 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f ile.transfer.protocol.which.allo
22840 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f ws.a.client.to.get.a.file.from.o
22860 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e r.put.a.file.onto.a.remote.host.
22880 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 .One.of.its.primary.uses.is.in.t
228a0 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 he.early.stages.of.nodes.booting
228c0 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 .from.a.local.area.network..TFTP
228e0 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 .has.been.used.for.this.applicat
22900 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f ion.because.it.is.very.simple.to
22920 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 .implement..:abbr:`VNI.(Virtual.
22940 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 Network.Identifier)`.is.an.ident
22960 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 ifier.for.a.unique.element.of.a.
22980 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 virtual.network...In.many.situat
229a0 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 ions.this.may.represent.an.L2.se
229c0 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e gment,.however,.the.control.plan
229e0 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 e.defines.the.forwarding.semanti
22a00 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 cs.of.decapsulated.packets..The.
22a20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 VNI.MAY.be.used.as.part.of.ECMP.
22a40 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 forwarding.decisions.or.MAY.be.u
22a60 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 sed.as.a.mechanism.to.distinguis
22a80 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 h.between.overlapping.address.sp
22aa0 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 aces.contained.in.the.encapsulat
22ac0 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 ed.packet.when.load.balancing.ac
22ae0 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 ross.CPUs..:abbr:`VRF.(Virtual.R
22b00 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 outing.and.Forwarding)`.devices.
22b20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 combined.with.ip.rules.provides.
22b40 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f the.ability.to.create.virtual.ro
22b60 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b uting.and.forwarding.domains.(ak
22b80 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 a.VRFs,.VRF-lite.to.be.specific)
22ba0 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 .in.the.Linux.network.stack..One
22bc0 20 75 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 .use.case.is.the.multi-tenancy.p
22be0 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 roblem.where.each.tenant.has.the
22c00 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 ir.own.unique.routing.tables.and
22c20 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e .in.the.very.least.need.differen
22c40 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e t.default.gateways..:abbr:`VXLAN
22c60 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 .(Virtual.Extensible.LAN)`.is.a.
22c80 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 network.virtualization.technolog
22ca0 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 y.that.attempts.to.address.the.s
22cc0 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 calability.problems.associated.w
22ce0 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 ith.large.cloud.computing.deploy
22d00 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 ments..It.uses.a.VLAN-like.encap
22d20 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 sulation.technique.to.encapsulat
22d40 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 e.OSI.layer.2.Ethernet.frames.wi
22d60 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e thin.layer.4.UDP.datagrams,.usin
22d80 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 g.4789.as.the.default.IANA-assig
22da0 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e ned.destination.UDP.port.number.
22dc0 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 .VXLAN.endpoints,.which.terminat
22de0 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 e.VXLAN.tunnels.and.may.be.eithe
22e00 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 r.virtual.or.physical.switch.por
22e20 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 ts,.are.known.as.:abbr:`VTEPs.(V
22e40 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 XLAN.tunnel.endpoints)`..:abbr:`
22e60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f WAP.(Wireless.Access-Point)`.pro
22e80 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 vides.network.access.to.connecti
22ea0 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 ng.stations.if.the.physical.hard
22ec0 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 ware.supports.acting.as.a.WAP.:a
22ee0 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 bbr:`WLAN.(Wireless.LAN)`.interf
22f00 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 ace.provide.802.11.(a/b/g/n/ac).
22f20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 wireless.support.(commonly.refer
22f40 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d red.to.as.Wi-Fi).by.means.of.com
22f60 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 patible.hardware..If.your.hardwa
22f80 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 re.supports.it,.VyOS.supports.mu
22fa0 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 ltiple.logical.wireless.interfac
22fc0 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 es.per.physical.device..:abbr:`W
22fe0 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 PA.(Wi-Fi.Protected.Access)`.and
23000 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 .WPA2.Enterprise.in.combination.
23020 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e with.802.1x.based.authentication
23040 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 .can.be.used.to.authenticate.use
23060 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 rs.or.computers.in.a.domain..:ab
23080 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 br:`mGRE.(Multipoint.Generic.Rou
230a0 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 ting.Encapsulation)`.:rfc:`1702`
230c0 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 .:cfgcmd:`adv-router.<A.B.C.D>`.
230e0 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 ....router.id,.which.link.advert
23100 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 isements.need.to.be.reviewed..:c
23120 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 fgcmd:`self-originate`.displays.
23140 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 only.self-originated.LSAs.from.t
23160 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 he.local.router..:cfgcmd:`set.se
23180 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 rvice.conntrack-sync.interface.e
231a0 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 th0.peer.192.168.0.250`.:code:`s
231c0 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e et.service.webproxy.url-filterin
231e0 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d g.squidguard.auto-update.update-
23200 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 hour.23`.:code:`set.service.webp
23220 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c roxy.url-filtering.squidguard.bl
23240 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 ock-category.ads`.:code:`set.ser
23260 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 vice.webproxy.url-filtering.squi
23280 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a dguard.block-category.malware`.:
232a0 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 code:`set.service.webproxy.white
232c0 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 list.destination-address.192.0.2
232e0 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f .0/24`.:code:`set.service.webpro
23300 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 xy.whitelist.destination-address
23320 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 .198.51.100.33`.:code:`set.servi
23340 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 ce.webproxy.whitelist.source-add
23360 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 ress.192.168.1.2`.:code:`set.ser
23380 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 vice.webproxy.whitelist.source-a
233a0 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f ddress.192.168.2.0/24`.:lastproo
233c0 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 fread:2021-07-12.:opcmd:`generat
233e0 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a e.pki.wireguard.key-pair`..:ref:
23400 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 `routing-bgp`.:ref:`routing-bgp`
23420 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c :.``set.vrf.name.<name>.protocol
23440 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 s.bgp....``.:ref:`routing-isis`.
23460 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e :ref:`routing-isis`:.``set.vrf.n
23480 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 ame.<name>.protocols.isis....``.
234a0 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e :ref:`routing-ospf`.:ref:`routin
234c0 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 g-ospf`:.``set.vrf.name.<name>.p
234e0 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e rotocols.ospf....``.:ref:`routin
23500 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a g-ospfv3`.:ref:`routing-ospfv3`:
23520 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 .``set.vrf.name.<name>.protocols
23540 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 .ospfv3....``.:ref:`routing-stat
23560 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 ic`.:ref:`routing-static`:.``set
23580 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 .vrf.name.<name>.protocols.stati
235a0 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 c....``.:rfc:`2131`.states:.The.
235c0 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 client.MAY.choose.to.explicitly.
235e0 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 provide.the.identifier.through.t
23600 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 he.'client.identifier'.option..I
23620 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 f.the.client.supplies.a.'client.
23640 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 identifier',.the.client.MUST.use
23660 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e .the.same.'client.identifier'.in
23680 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 .all.subsequent.messages,.and.th
236a0 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 e.server.MUST.use.that.identifie
236c0 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 r.to.identify.the.client..:rfc:`
236e0 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 2136`.Based.:rfc:`2328`,.the.suc
23700 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 cessor.to.:rfc:`1583`,.suggests.
23720 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 according.to.section.G.2.(change
23740 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f s).in.section.16.4.1.a.change.to
23760 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 .the.path.preference.algorithm.t
23780 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f hat.prevents.possible.routing.lo
237a0 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c ops.that.were.possible.in.the.ol
237c0 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 d.version.of.OSPFv2..More.specif
237e0 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 ically.it.demands.that.inter-are
23800 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 a.paths.and.intra-area.backbone.
23820 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 path.are.now.of.equal.preference
23840 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 .but.still.both.preferred.to.ext
23860 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 ernal.paths..:vytask:`T3642`.des
23880 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 cribes.a.new.CLI.subsystem.that.
238a0 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 serves.as.a."certstore".to.all.s
238c0 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e ervices.requiring.any.kind.of.en
238e0 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 cryption.key(s)..In.short,.publi
23900 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e c.and.private.certificates.are.n
23920 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 ow.stored.in.PKCS#8.format.in.th
23940 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 e.regular.VyOS.CLI..Keys.can.now
23960 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 .be.added,.edited,.and.deleted.u
23980 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 sing.the.regular.set/edit/delete
239a0 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 .CLI.commands..<1-65535>:.Number
239c0 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f ed.port..<aa:nn:nn>:.Extended.co
239e0 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e mmunity.list.regular.expression.
23a00 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 .<h:h:h:h:h:h:h:h/x>:.IPv6.prefi
23a20 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 x.to.match..<h:h:h:h:h:h:h:h>-<h
23a40 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d :h:h:h:h:h:h:h>:.IPv6.range.to.m
23a60 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 atch..<h:h:h:h:h:h:h:h>:.IPv6.ad
23a80 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e dress.to.match..<lines>.<number>
23aa0 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d .must.be.from.34.-.173..For.80.M
23ac0 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c Hz.channels.it.should.be.channel
23ae0 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 .+.6..<number>.....area.identifi
23b00 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 er.through.which.a.virtual.link.
23b20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 goes..<A.B.C.D>.....ABR.router-i
23b40 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 d.with.which.a.virtual.link.is.e
23b60 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 stablished..Virtual.link.must.be
23b80 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f .configured.on.both.routers..<po
23ba0 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 rt.name>:.Named.port.(any.name.i
23bc0 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 n./etc/services,.e.g.,.http)..<r
23be0 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 t.aa:nn:nn>:.Route.Target.regula
23c00 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 r.expression..<soo.aa:nn:nn>:.Si
23c20 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e te.of.Origin.regular.expression.
23c40 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 .<start>-<end>:.Numbered.port.ra
23c60 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f nge.(e.g.,.1001-1005)..<x.x.x.x/
23c80 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c x>:.Subnet.to.match..<x.x.x.x>-<
23ca0 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e x.x.x.x>:.IP.range.to.match..<x.
23cc0 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a x.x.x>:.IP.address.to.match..A.*
23ce0 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c *domain.group**.represents.a.col
23d00 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 lection.of.domains..A.**mac.grou
23d20 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d p**.represents.a.collection.of.m
23d40 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 ac.addresses..A.**port.group**.r
23d60 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 epresents.only.port.numbers,.not
23d80 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 .the.protocol..Port.groups.can.b
23da0 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 e.referenced.for.either.TCP.or.U
23dc0 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 DP..It.is.recommended.that.TCP.a
23de0 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 nd.UDP.groups.are.created.separa
23e00 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 tely.to.avoid.accidentally.filte
23e20 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f ring.unnecessary.ports..Ranges.o
23e40 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e f.ports.can.be.specified.by.usin
23e60 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 g.`-`..A.*bit*.is.written.as.**b
23e80 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f it**,.A.:abbr:`NIS.(Network.Info
23ea0 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 rmation.Service)`.domain.can.be.
23ec0 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 set.to.be.used.for.DHCPv6.client
23ee0 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f s..A.BGP.confederation.divides.o
23f00 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 ur.AS.into.sub-ASes.to.reduce.th
23f20 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e e.number.of.required.IBGP.peerin
23f40 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 gs..Within.a.sub-AS.we.still.req
23f60 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 uire.full-mesh.IBGP.but.between.
23f80 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 these.sub-ASes.we.use.something.
23fa0 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 that.looks.like.EBGP.but.behaves
23fc0 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e .like.IBGP.(called.confederation
23fe0 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 .BGP)..Confederation.mechanism.i
24000 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 s.described.in.:rfc:`5065`.A.BGP
24020 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 -speaking.router.like.VyOS.can.r
24040 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b etrieve.ROA.information.from.RPK
24060 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 I."Relying.Party.software".(ofte
24080 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f n.just.called.an."RPKI.server".o
240a0 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 r."RPKI.validator").by.using.:ab
240c0 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 br:`RTR.(RPKI.to.Router)`.protoc
240e0 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 ol..There.are.several.open.sourc
24100 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d e.implementations.to.choose.from
24120 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f ,.such.as.NLNetLabs'.Routinator_
24140 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 .(written.in.Rust),.Cloudflare's
24160 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 .GoRTR_.and.OctoRPKI_.(written.i
24180 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 n.Go),.and.RIPE.NCC's.RPKI.Valid
241a0 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 ator_.(written.in.Java)..The.RTR
241c0 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 .protocol.is.described.in.:rfc:`
241e0 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 8210`..A.Bridge.is.a.way.to.conn
24200 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 ect.two.Ethernet.segments.togeth
24220 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 er.in.a.protocol.independent.way
24240 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e ..Packets.are.forwarded.based.on
24260 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 .Ethernet.address,.rather.than.I
24280 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 P.address.(like.a.router)..Since
242a0 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 .forwarding.is.done.at.Layer.2,.
242c0 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 all.protocols.can.go.transparent
242e0 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 ly.through.a.bridge..The.Linux.b
24300 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f ridge.code.implements.a.subset.o
24320 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e f.the.ANSI/IEEE.802.1d.standard.
24340 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 .A.GRE.tunnel.operates.at.layer.
24360 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 3.of.the.OSI.model.and.is.repres
24380 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 ented.by.IP.protocol.47..The.mai
243a0 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 n.benefit.of.a.GRE.tunnel.is.tha
243c0 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 t.you.are.able.to.carry.multiple
243e0 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 .protocols.inside.the.same.tunne
24400 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 l..GRE.also.supports.multicast.t
24420 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 raffic.and.supports.routing.prot
24440 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f ocols.that.leverage.multicast.to
24460 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 .form.neighbor.adjacencies..A.Ru
24480 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 le-Set.can.be.applied.to.every.i
244a0 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 nterface:.A.SNTP.server.address.
244c0 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 can.be.specified.for.DHCPv6.clie
244e0 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 nts..A.VRF.device.is.created.wit
24500 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 h.an.associated.route.table..Net
24520 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 work.interfaces.are.then.enslave
24540 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 d.to.a.VRF.device..A.VyOS.GRE.tu
24560 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 nnel.can.carry.both.IPv4.and.IPv
24580 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 6.traffic.and.can.also.be.create
245a0 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 d.over.either.IPv4.(gre).or.IPv6
245c0 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 .(ip6gre)..A.VyOS.router.with.tw
245e0 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 o.interfaces.-.eth0.(WAN).and.et
24600 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d h1.(LAN).-.is.required.to.implem
24620 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 ent.a.split-horizon.DNS.configur
24640 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 ation.for.example.com..A.basic.c
24660 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 onfiguration.requires.a.tunnel.s
24680 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c ource.(source-address),.a.tunnel
246a0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 .destination.(remote),.an.encaps
246c0 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 ulation.type.(gre),.and.an.addre
246e0 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 ss.(ipv4/ipv6)..Below.is.a.basic
24700 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 .IPv4.only.configuration.example
24720 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 .taken.from.a.VyOS.router.and.a.
24740 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 Cisco.IOS.router..The.main.diffe
24760 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 rence.between.these.two.configur
24780 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 ations.is.that.VyOS.requires.you
247a0 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 .explicitly.configure.the.encaps
247c0 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 ulation.type..The.Cisco.router.d
247e0 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 efaults.to.GRE.IP.otherwise.it.w
24800 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 ould.have.to.be.configured.as.we
24820 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 ll..A.basic.introduction.to.zone
24840 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 -based.firewalls.can.be.found.`h
24860 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f ere.<https://support.vyos.io/en/
24880 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 kb/articles/a-primer-to-zone-bas
248a0 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 ed-firewall>`_,.and.an.example.a
248c0 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 t.:ref:`examples-zone-policy`..A
248e0 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 63 6c 61 73 73 20 63 61 .bridge.named.`br100`.A.class.ca
24900 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 n.have.multiple.match.filters:.A
24920 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 .common.example.is.the.case.of.s
24940 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 ome.policies.which,.in.order.to.
24960 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 be.effective,.they.need.to.be.ap
24980 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 plied.to.an.interface.that.is.di
249a0 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c rectly.connected.where.the.bottl
249c0 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 eneck.is..If.your.router.is.not.
249e0 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 directly.connected.to.the.bottle
24a00 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f neck,.but.some.hop.before.it,.yo
24a20 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 u.can.emulate.the.bottleneck.by.
24a40 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 embedding.your.non-shaping.polic
24a60 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f y.into.a.classful.shaping.one.so
24a80 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 .that.it.takes.effect..A.complet
24aa0 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.LDAP.auth.OpenVPN.configuratio
24ac0 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 n.could.look.like.the.following.
24ae0 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 example:.A.connection.attempt.wi
24b00 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 ll.be.shown.as:.A.default.route.
24b20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 is.automatically.installed.once.
24b40 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 the.interface.is.up..To.change.t
24b60 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c his.behavior.use.the.``no-defaul
24b80 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 t-route``.CLI.option..A.descript
24ba0 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 ion.can.be.added.for.each.and.ev
24bc0 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 ery.unique.relay.ID..This.is.use
24be0 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 ful.to.distinguish.between.multi
24c00 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 ple.different.ports/appliactions
24c20 2e 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 ..A.disabled.group.will.be.remov
24c40 65 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 ed.from.the.VRRP.process.and.you
24c60 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e r.router.will.not.participate.in
24c80 20 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 .VRRP.for.that.VRID..It.will.dis
24ca0 61 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d appear.from.operational.mode.com
24cc0 6d 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 mands.output,.rather.than.enter.
24ce0 74 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 the.backup.state..A.domain.name.
24d00 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 is.the.label.(name).assigned.to.
24d20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 a.computer.network.and.is.thus.u
24d40 6e 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e nique..VyOS.appends.the.domain.n
24d60 61 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 ame.as.a.suffix.to.any.unqualifi
24d80 65 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 ed.name..For.example,.if.you.set
24da0 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 .the.domain.name.`example.com`,.
24dc0 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 and.you.would.ping.the.unqualifi
24de0 65 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 ed.name.of.`crux`,.then.VyOS.qua
24e00 6c 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 lifies.the.name.to.`crux.example
24e20 2e 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 .com`..A.dummy.interface.for.the
24e40 20 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c .provider-assigned.IP;.A.firewal
24e60 6c 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d l.mark.``fwmark``.allows.using.m
24e80 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c ultiple.ports.for.high-availabil
24ea0 69 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 ity.virtual-server..It.uses.fwma
24ec0 72 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 rk.value..A.full.example.of.a.Tu
24ee0 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 nnelbroker.net.config.can.be.fou
24f00 6e 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 nd.at.:ref:`here.<examples-tunne
24f20 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 lbroker-ipv6>`..A.generic.`<name
24f40 3e 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 >`.referencing.this.sync.service
24f60 2e 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 ..A.hostname.is.the.label.(name)
24f80 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 .assigned.to.a.network.device.(a
24fa0 20 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 .host).on.a.network.and.is.used.
24fc0 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 to.distinguish.one.device.from.a
24fe0 6e 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f nother.on.specific.networks.or.o
25000 76 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 ver.the.internet..On.the.other.h
25020 61 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 and.this.will.be.the.name.which.
25040 61 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d appears.on.the.command.line.prom
25060 70 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e pt..A.human.readable.description
25080 20 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 .what.this.CA.is.about..A.human.
250a0 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 readable.description.what.this.c
250c0 65 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 ertificate.is.about..A.lookback.
250e0 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 interface.is.always.up,.thus.it.
25100 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 could.be.used.for.management.tra
25120 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f ffic.or.as.source/destination.fo
25140 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 r.and.:abbr:`IGP.(Interior.Gatew
25160 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 ay.Protocol)`.like.:ref:`routing
25180 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 -bgp`.so.your.internal.BGP.link.
251a0 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e is.not.dependent.on.physical.lin
251c0 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e k.states.and.multiple.routes.can
251e0 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 .be.chosen.to.the.destination..A
25200 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 .:ref:`dummy-interface`.Interfac
25220 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 e.should.always.be.preferred.ove
25240 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e r.a.:ref:`loopback-interface`.in
25260 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e terface..A.managed.device.is.a.n
25280 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 etwork.node.that.implements.an.S
252a0 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 NMP.interface.that.allows.unidir
252c0 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 ectional.(read-only).or.bidirect
252e0 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f ional.(read.and.write).access.to
25300 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 .node-specific.information..Mana
25320 67 65 64 20 64 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 ged.devices.exchange.node-specif
25340 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f ic.information.with.the.NMSs..So
25360 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c metimes.called.network.elements,
25380 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 .the.managed.devices.can.be.any.
253a0 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e type.of.device,.including,.but.n
253c0 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 ot.limited.to,.routers,.access.s
253e0 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 ervers,.switches,.cable.modems,.
25400 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 bridges,.hubs,.IP.telephones,.IP
25420 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 .video.cameras,.computer.hosts,.
25440 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e and.printers..A.match.filter.can
25460 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 .contain.multiple.criteria.and.w
25480 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 ill.match.traffic.if.all.those.c
254a0 72 69 74 65 72 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 riteria.are.true..A.monitored.st
254c0 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c atic.route.conditions.the.instal
254e0 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 lation.to.the.RIB.on.the.BFD.ses
25500 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 sion.running.state:.when.BFD.ses
25520 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 sion.is.up.the.route.is.installe
25540 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 d.to.RIB,.but.when.the.BFD.sessi
25560 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 on.is.down.it.is.removed.from.th
25580 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 e.RIB..A.network.management.stat
255a0 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d ion.executes.applications.that.m
255c0 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 onitor.and.control.managed.devic
255e0 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 es..NMSs.provide.the.bulk.of.the
25600 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 .processing.and.memory.resources
25620 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 .required.for.network.management
25640 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 ..One.or.more.NMSs.may.exist.on.
25660 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 any.managed.network..A.new.inter
25680 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e face.becomes.present.``Port-chan
256a0 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 nel1``,.all.configuration.like.a
256c0 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c llowed.VLAN.interfaces,.STP.will
256e0 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 .happen.here..A.packet.rate.limi
25700 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 t.can.be.set.for.a.rule.to.apply
25720 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 .the.rule.to.traffic.above.or.be
25740 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f low.a.specified.threshold..To.co
25760 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 nfigure.the.rate.limiting.use:.A
25780 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d 61 74 63 68 69 6e 67 20 65 6e .packet.that.finds.a.matching.en
257a0 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 try.in.the.flowtable.(flowtable.
257c0 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 6f 75 74 70 75 hit).is.transmitted.to.the.outpu
257e0 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 73 20 62 79 70 61 t.netdevice,.hence,.packets.bypa
25800 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 ss.the.classic.IP.forwarding.pat
25820 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 h.and.uses.the.**Fast.Path**.(or
25840 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 65 20 76 69 73 69 62 6c 65 20 ange.circles.path)..The.visible.
25860 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 effect.is.that.you.do.not.see.th
25880 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 66 ese.packets.from.any.of.the.Netf
258a0 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 6e 67 72 65 73 73 ilter.hooks.coming.after.ingress
258c0 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 ..In.case.that.there.is.no.match
258e0 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 ing.entry.in.the.flowtable.(flow
25900 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 table.miss),.the.packet.follows.
25920 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 2e 00 the.classic.IP.forwarding.path..
25940 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 A.penalty.of.1000.is.assessed.ea
25960 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 ch.time.the.route.fails..When.th
25980 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 e.penalties.reach.a.predefined.t
259a0 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 hreshold.(suppress-value),.the.r
259c0 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 outer.stops.advertising.the.rout
259e0 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 e..A.physical.interface.is.requi
25a00 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 red.to.connect.this.MACsec.insta
25a20 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 nce.to..Traffic.leaving.this.int
25a40 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 erface.will.now.be.authenticated
25a60 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 /encrypted..A.pool.of.addresses.
25a80 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e can.be.defined.by.using.a.hyphen
25aa0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 .between.two.IP.addresses:.A.por
25ac0 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 t.can.be.set.with.a.port.number.
25ae0 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a or.a.name.which.is.here.defined:
25b00 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 .``/etc/services``..A.query.for.
25b20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e which.there.is.authoritatively.n
25b40 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 o.answer.is.cached.to.quickly.de
25b60 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e ny.a.record's.existence.later.on
25b80 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f ,.without.putting.a.heavy.load.o
25ba0 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 n.the.remote.server..In.practice
25bc0 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 ,.caches.can.become.saturated.wi
25be0 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 th.hundreds.of.thousands.of.host
25c00 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 s.which.are.tried.only.once..A.r
25c20 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 eceived.NHRP.Traffic.Indication.
25c40 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 will.trigger.the.resolution.and.
25c60 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 establishment.of.a.shortcut.rout
25c80 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 e..A.routing.table.ID.can.not.be
25ca0 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 .modified.once.it.is.assigned..I
25cc0 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e t.can.only.be.changed.by.deletin
25ce0 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 g.and.re-adding.the.VRF.instance
25d00 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 ..A.rule-set.is.a.named.collecti
25d20 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 on.of.firewall.rules.that.can.be
25d40 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f .applied.to.an.interface.or.a.zo
25d60 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 ne..Each.rule.is.numbered,.has.a
25d80 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 n.action.to.apply.if.the.rule.is
25da0 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 .matched,.and.the.ability.to.spe
25dc0 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 cify.the.criteria.to.match..Data
25de0 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 .packets.go.through.the.rules.fr
25e00 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 om.1.-.999999,.at.the.first.matc
25e20 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 h.the.action.of.the.rule.will.be
25e40 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 .executed..A.rule-set.is.a.named
25e60 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 .collection.of.rules.that.can.be
25e80 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 .applied.to.an.interface..Each.r
25ea0 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 ule.is.numbered,.has.an.action.t
25ec0 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 o.apply.if.the.rule.is.matched,.
25ee0 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 and.the.ability.to.specify.the.c
25f00 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 riteria.to.match..Data.packets.g
25f20 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 o.through.the.rules.from.1.-.999
25f40 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 999,.at.the.first.match.the.acti
25f60 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e on.of.the.rule.will.be.executed.
25f80 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 .A.script.can.be.run.when.an.int
25fa0 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 erface.state.change.occurs..Scri
25fc0 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 pts.are.run.from./config/scripts
25fe0 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 ,.for.a.different.location.speci
26000 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 fy.the.full.path:.A.segment.ID.t
26020 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 hat.contains.an.IP.address.prefi
26040 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 x.calculated.by.an.IGP.in.the.se
26060 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 rvice.provider.core.network..Pre
26080 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 fix.SIDs.are.globally.unique,.th
260a0 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 is.value.indentify.it.A.sending.
260c0 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 station.(computer.or.network.swi
260e0 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 tch).may.be.transmitting.data.fa
26100 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c ster.than.the.other.end.of.the.l
26120 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f ink.can.accept.it..Using.flow.co
26140 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e ntrol,.the.receiving.station.can
26160 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 .signal.the.sender.requesting.su
26180 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 spension.of.transmissions.until.
261a0 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 the.receiver.catches.up..A.share
261c0 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 d.network.named.``NET1``.serves.
261e0 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c subnet.``2001:db8::/64``.A.simpl
26200 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 e.BGP.configuration.via.IPv6..A.
26220 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 simple.Random.Early.Detection.(R
26240 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 ED).policy.would.start.randomly.
26260 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 dropping.packets.from.a.queue.be
26280 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 fore.it.reaches.its.queue.limit.
262a0 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 thus.avoiding.congestion..That.i
262c0 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 s.good.for.TCP.connections.as.th
262e0 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 e.gradual.dropping.of.packets.ac
26300 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f ts.as.a.signal.for.the.sender.to
26320 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e .decrease.its.transmission.rate.
26340 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 .A.simple.eBGP.configuration:.A.
26360 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 simple.example.of.Shaper.using.p
26380 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 riorities..A.simple.example.of.a
263a0 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 n.FQ-CoDel.policy.working.inside
263c0 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 .a.Shaper.one..A.simplified.traf
263e0 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 fic.flow.diagram,.based.on.Netfi
26400 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c lter.packet.flow,.is.shown.next,
26420 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e .in.order.to.have.a.full.view.an
26440 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 d.understanding.of.how.packets.a
26460 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 re.processed,.and.what.possible.
26480 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 6c 69 paths.traffic.can.take..A.simpli
264a0 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 fied.traffic.flow,.based.on.Netf
264c0 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 ilter.packet.flow,.is.shown.next
264e0 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 ,.in.order.to.have.a.full.view.a
26500 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 nd.understanding.of.how.packets.
26520 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 are.processed,.and.what.possible
26540 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e .paths.can.take..A.single.intern
26560 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e al.network.and.external.network.
26580 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 .Use.the.NAT66.device.to.connect
265a0 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 .a.single.internal.network.and.p
265c0 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 ublic.network,.and.the.hosts.in.
265e0 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 the.internal.network.use.IPv6.ad
26600 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 dress.prefixes.that.only.support
26620 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e .routing.within.the.local.range.
26640 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 .When.a.host.in.the.internal.net
26660 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f work.accesses.the.external.netwo
26680 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 rk,.the.source.IPv6.address.pref
266a0 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 ix.in.the.message.will.be.conver
266c0 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 ted.into.a.global.unicast.IPv6.a
266e0 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 ddress.prefix.by.the.NAT66.devic
26700 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 e..A.station.acts.as.a.Wi-Fi.cli
26720 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 ent.accessing.the.network.throug
26740 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 h.an.available.WAP.A.sync.group.
26760 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e allows.VRRP.groups.to.transition
26780 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 .together..A.typical.configurati
267a0 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 on.using.2.nodes..A.typical.prob
267c0 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 lem.with.using.NAT.and.hosting.p
267e0 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 ublic.servers.is.the.ability.for
26800 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e .internal.systems.to.reach.an.in
26820 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 ternal.server.using.it's.externa
26840 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 l.IP.address..The.solution.to.th
26860 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 is.is.usually.the.use.of.split-D
26880 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 NS.to.correctly.point.host.syste
268a0 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 ms.to.the.internal.address.when.
268c0 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 requests.are.made.internally..Be
268e0 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b cause.many.smaller.networks.lack
26900 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 .DNS.infrastructure,.a.work-arou
26920 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c nd.is.commonly.deployed.to.facil
26940 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 itate.the.traffic.by.NATing.the.
26960 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 request.from.internal.hosts.to.t
26980 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 he.source.address.of.the.interna
269a0 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 l.interface.on.the.firewall..A.u
269c0 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e ser.friendly.alias.for.this.conn
269e0 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 ection..Can.be.used.instead.of.t
26a00 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 he.device.name.when.connecting..
26a20 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e A.user.friendly.description.iden
26a40 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c tifying.the.connected.peripheral
26a60 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 ..A.value.of.0.disables.ARP.moni
26a80 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 toring..The.default.value.is.0..
26aa0 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 A.value.of.296.works.well.on.ver
26ac0 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 y.slow.links.(40.bytes.for.TCP/I
26ae0 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 P.header.+.256.bytes.of.data)..A
26b00 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 .very.small.buffer.will.soon.sta
26b20 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 rt.dropping.packets..A.zone.must
26b40 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 .be.configured.before.an.interfa
26b60 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 ce.is.assigned.to.it.and.an.inte
26b80 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 rface.can.be.assigned.to.only.a.
26ba0 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 79 single.zone..ACME.ACME.Directory
26bc0 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d .Resource.URI..API.ARP.Above.com
26be0 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 mand.will.use.`10.0.0.3`.as.sour
26c00 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 ce.IPv4.address.for.all.RADIUS.q
26c20 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 ueries.on.this.NAS..Above,.comma
26c40 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 nd.syntax.isn.noted.to.configure
26c60 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 .dynamic.dns.on.a.specific.inter
26c80 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b face..It.is.possible.to.overlook
26ca0 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 .the.additional.address.option,.
26cc0 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d web,.when.completeing.those.comm
26ce0 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 ands..ddclient_.has.another.way.
26d00 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c to.determine.the.WAN.IP.address,
26d20 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d .using.a.web-based.url.to.determ
26d40 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 ine.the.external.IP..Each.of.the
26d60 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 .commands.above.will.need.to.be.
26d80 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e modified.to.use.'web'.as.the.'in
26da0 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 terface'.specified.if.this.funct
26dc0 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 ionality.is.to.be.utilized..Acce
26de0 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 leration.Accept.SSH.connections.
26e00 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 for.the.given.`<device>`.on.TCP.
26e20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c port.`<port>`..After.successfull
26e40 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 .authentication.the.user.will.be
26e60 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 .directly.dropped.to.the.connect
26e80 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 ed.serial.device..Accept.only.ce
26ea0 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f rtain.protocols:.You.may.want.to
26ec0 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 .replicate.the.state.of.flows.de
26ee0 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f pending.on.their.layer.4.protoco
26f00 6c 2e 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 l..Access.List.Policy.Access.Lis
26f20 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 ts.Action.must.be.taken.immediat
26f40 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 ely.-.A.condition.that.should.be
26f60 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 .corrected.immediately,.such.as.
26f80 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 a.corrupted.system.database..Act
26fa0 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 ion.which.will.be.run.once.the.c
26fc0 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 trl-alt-del.keystroke.is.receive
26fe0 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 d..Actions.Active.Directory.Acti
27000 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 ve.health.check.backend.server.A
27020 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 dd.NTA.(negative.trust.anchor).f
27040 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 or.this.domain..This.must.be.set
27060 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 .if.the.domain.does.not.support.
27080 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 DNSSEC..Add.Power.Constraint.ele
270a0 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 ment.to.Beacon.and.Probe.Respons
270c0 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 e.frames..Add.a.forwarding.rule.
270e0 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e matching.UDP.port.on.your.intern
27100 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 et.router..Add.a.host.device.to.
27120 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f the.container..Add.access-contro
27140 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 l.directive.to.allow.or.deny.use
27160 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 rs.and.groups..Directives.are.pr
27180 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f ocessed.in.the.following.order.o
271a0 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 f.precedence:.``deny-users``,.``
271c0 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 allow-users``,.``deny-groups``.a
271e0 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 nd.``allow-groups``..Add.custom.
27200 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 environment.variables..Multiple.
27220 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 environment.variables.are.allowe
27240 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c d..The.following.commands.transl
27260 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 ate.to."-e.key=value".when.the.c
27280 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 ontainer.is.created..Add.default
272a0 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 .routes.for.routing.``table.10``
272c0 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 .and.``table.11``.Add.multiple.s
272e0 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 ource.IP.in.one.rule.with.same.p
27300 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 riority.Add.new.port.to.SSL-port
27320 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 s.acl..Ports.included.by.default
27340 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 .in.SSL-ports.acl:.443.Add.new.p
27360 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 ort.to.Safe-ports.acl..Ports.inc
27380 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 luded.by.default.in.Safe-ports.a
273a0 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 cl:.21,.70,.80,.210,.280,.443,.4
273c0 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 88,.591,.777,.873,.1025-65535.Ad
273e0 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 d.or.replace.BGP.community.attri
27400 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 bute.in.format.``<0-65535:0-6553
27420 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 5>``.or.from.well-known.communit
27440 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d y.list.Add.or.replace.BGP.large-
27460 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 community.attribute.in.format.``
27480 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 <0-4294967295:0-4294967295:0-429
274a0 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 4967295>``.Add.policy.route.matc
274c0 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 hing.VLAN.source.addresses.Add.p
274e0 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 ublic.key.portion.for.the.certif
27500 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 icate.named.`name`.to.the.VyOS.C
27520 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 LI..Add.the.CAs.private.key.to.t
27540 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c he.VyOS.CLI..This.should.never.l
27560 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 eave.the.system,.and.is.only.req
27580 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 uired.if.you.use.VyOS.as.your.ce
275a0 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 rtificate.generator.as.mentioned
275c0 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e .above..Add.the.commands.from.Sn
275e0 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f ippet.in.the.Windows.side.via.Po
27600 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 werShell..Also.import.the.root.C
27620 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 A.cert.to.the.Windows....Trusted
27640 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 .Root.Certification.Authorities.
27660 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ...and.establish.the.connection.
27680 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 .Add.the.private.key.portion.of.
276a0 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 this.certificate.to.the.CLI..Thi
276c0 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 s.should.never.leave.the.system.
276e0 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 as.it.is.used.to.decrypt.the.dat
27700 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 a..Add.the.public.CA.certificate
27720 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 .for.the.CA.named.`name`.to.the.
27740 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f VyOS.CLI..Adding.a.2FA.with.an.O
27760 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 TP-key.Additional.global.paramet
27780 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d ers.are.set,.including.the.maxim
277a0 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 um.number.connection.limit.of.40
277c0 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 00.and.a.minimum.TLS.version.of.
277e0 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 1.3..Additional.option.to.run.TF
27800 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 TP.server.in.the.:abbr:`VRF.(Vir
27820 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f tual.Routing.and.Forwarding)`.co
27840 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 ntext.Additionally.you.should.ke
27860 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e ep.in.mind.that.this.feature.fun
27880 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 damentally.disables.the.ability.
278a0 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 to.use.widely.deployed.BGP.featu
278c0 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 res..BGP.unnumbered,.hostname.su
278e0 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 pport,.AS4,.Addpath,.Route.Refre
27900 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 sh,.ORF,.Dynamic.Capabilities,.a
27920 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c nd.graceful.restart..Additionall
27940 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 y,.each.client.needs.a.copy.of.c
27960 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e a.cert.and.its.own.client.key.an
27980 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 d.cert.files..The.files.are.plai
279a0 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 ntext.so.they.may.be.copied.eith
279c0 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 er.manually.from.the.CLI..Client
279e0 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 .key.and.cert.files.should.be.si
27a00 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 gned.with.the.proper.ca.cert.and
27a20 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 .generated.on.the.server.side..A
27a40 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 dditionally,.we.want.to.use.VPNs
27a60 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 .only.on.our.eth1.interface.(the
27a80 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 .external.interface.in.the.image
27aa0 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 .above).Address.Address.Conversi
27ac0 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 on.Address.Families.Address.Grou
27ae0 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a ps.Address.pool.shall.be.``2001:
27b00 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 db8::100``.through.``2001:db8::1
27b20 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 99``..Address.pools.Address.to.l
27b40 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 isten.for.HTTPS.requests.Adds.re
27b60 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 gistry.to.list.of.unqualified-se
27b80 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 arch-registries..By.default,.for
27ba0 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 .any.image.that.does.not.include
27bc0 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c .the.registry.in.the.image.name,
27be0 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 .Vyos.will.use.docker.io.as.the.
27c00 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 74 69 container.registry..Administrati
27c20 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 ve.Distance.Advanced.configurati
27c40 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 on.can.be.used.in.order.to.apply
27c60 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 .source.or.destination.NAT,.and.
27c80 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f within.a.single.rule,.be.able.to
27ca0 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 .define.multiple.translated.addr
27cc0 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 esses,.so.NAT.balances.the.trans
27ce0 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f lations.among.them..Advantages.o
27d00 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 f.OpenVPN.are:.Advertise.DNS.ser
27d20 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 ver.per.https://tools.ietf.org/h
27d40 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 tml/rfc6106.Advertising.a.Prefix
27d60 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 .After.commit.the.plaintext.pass
27d80 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 words.will.be.hashed.and.stored.
27da0 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c in.your.configuration..The.resul
27dc0 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 ting.CLI.config.will.look.like:.
27de0 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 After.committing.the.configurati
27e00 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 on.we.can.verify.all.leaked.rout
27e20 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d es.are.installed,.and.try.to.ICM
27e40 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 P.ping.PC1.from.PC3..After.the.P
27e60 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 KI.certs.are.all.set.up.we.can.s
27e80 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 tart.configuring.our.IPSec/IKE.p
27ea0 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 roposals.used.for.key-exchange.e
27ec0 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 nd.data.encryption..The.used.enc
27ee0 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c ryption.ciphers.and.integrity.al
27f00 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 gorithms.vary.from.operating.sys
27f20 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 tem.to.operating.system..The.one
27f40 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 s.used.in.this.example.are.valid
27f60 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 ated.to.work.on.Windows.10..Afte
27f80 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 r.we.have.imported.the.CA.certif
27fa0 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 icate(s).we.can.now.import.and.a
27fc0 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 dd.certificates.used.by.services
27fe0 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 .on.this.router..Agent.-.softwar
28000 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 e.which.runs.on.managed.devices.
28020 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 Alert.Algorithm.Aliases.All.DNS.
28040 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 requests.for.example.com.must.be
28060 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 .forwarded.to.a.DNS.server.at.19
28080 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 2.0.2.254.and.2001:db8:cafe::1.A
280a0 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 ll.SNMP.MIBs.are.located.in.each
280c0 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 .image.of.VyOS.here:.``/usr/shar
280e0 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 e/snmp/mibs/``.All.available.WWA
28100 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 N.cards.have.a.build.in,.reprogr
28120 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 ammable.firmware..Most.of.the.ve
28140 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 ndors.provide.a.regular.update.t
28160 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 o.the.firmware.used.in.the.baseb
28180 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c and.chip..All.certificates.shoul
281a0 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e d.be.stored.on.VyOS.under.``/con
281c0 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 fig/auth``..If.certificates.are.
281e0 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 not.stored.in.the.``/config``.di
28200 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 rectory.they.will.not.be.migrate
28220 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 d.during.a.software.update..All.
28240 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 facilities.All.interfaces.used.f
28260 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 or.the.DHCP.relay.must.be.config
28280 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 ured..This.includes.the.uplink.t
282a0 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 o.the.DHCP.server..All.items.in.
282c0 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 a.sync.group.should.be.similarly
282e0 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 .configured..If.one.VRRP.group.i
28300 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 s.set.to.a.different.preemption.
28320 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 delay.or.priority,.it.would.resu
28340 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 lt.in.an.endless.transition.loop
28360 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 ..All.other.DNS.requests.will.be
28380 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 .forwarded.to.a.different.set.of
283a0 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 .DNS.servers.at.192.0.2.1,.192.0
283c0 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a .2.2,.2001:db8::1:ffff.and.2001:
283e0 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 db8::2:ffff.All.reply.sizes.are.
28400 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 accepted.by.default..All.routers
28420 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f .in.the.PIM.network.must.agree.o
28440 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 n.these.values..All.scripts.exce
28460 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 cuted.this.way.are.executed.as.r
28480 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 oot.user.-.this.may.be.dangerous
284a0 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 ..Together.with.:ref:`command-sc
284c0 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 ripting`.this.can.be.used.for.au
284e0 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c tomating.(re-)configuration..All
28500 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 .these.rules.with.OTC.will.help.
28520 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 to.detect.and.mitigate.route.lea
28540 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c ks.and.happen.automatically.if.l
28560 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 ocal-role.is.set..All.those.prot
28580 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 ocols.are.grouped.under.``interf
285a0 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b aces.tunnel``.in.VyOS..Let's.tak
285c0 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 e.a.closer.look.at.the.protocols
285e0 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 .and.options.currently.supported
28600 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f .by.VyOS..All.traffic.between.zo
28620 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 nes.is.affected.by.existing.poli
28640 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 cies.All.traffic.to.and.from.an.
28660 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 interface.within.a.zone.is.permi
28680 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 tted..All.tunnel.sessions.can.be
286a0 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 .checked.via:.Allocation.clients
286c0 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 .ip.addresses.by.RADIUS.Allow.``
286e0 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 ssh``.dynamic-protection..Allow.
28700 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 access.to.sites.in.a.domain.with
28720 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f out.retrieving.them.from.the.Pro
28740 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 xy.cache..Specifying."vyos.net".
28760 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 will.allow.access.to.vyos.net.bu
28780 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 t.the.pages.accessed.will.not.be
287a0 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 .cached..It.useful.for.working.a
287c0 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 round.problems.with."If-Modified
287e0 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 -Since".checking.at.certain.site
28800 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 s..Allow.bgp.to.negotiate.the.ex
28820 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 tended-nexthop.capability.with.i
28840 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f t...s.peer..If.you.are.peering.o
28860 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 ver.a.IPv6.Link-Local.address.th
28880 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 en.this.capability.is.turned.on.
288a0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e automatically..If.you.are.peerin
288c0 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 g.over.a.IPv6.Global.Address.the
288e0 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 n.turning.on.this.command.will.a
28900 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 llow.BGP.to.install.IPv4.routes.
28920 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 with.IPv6.nexthops.if.you.do.not
28940 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 .have.IPv4.configured.on.interfa
28960 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 ces..Allow.explicit.IPv6.address
28980 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e .for.the.interface..Allow.host.n
289a0 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 etworking.in.a.container..The.ne
289c0 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 twork.stack.of.the.container.is.
289e0 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 not.isolated.from.the.host.and.w
28a00 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 ill.use.the.host.IP..Allow.listi
28a20 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 ng.additional.custom.domains.to.
28a40 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 be.browsed.(in.addition.to.the.d
28a60 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 efault.``local``).so.that.they.c
28a80 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 an.be.reflected..Allow.this.BFD.
28aa0 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 peer.to.not.be.directly.connecte
28ac0 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 d.Allowed.values.fpr.TCP.flags:.
28ae0 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 ``SYN``,.``ACK``,.``FIN``,.``RST
28b00 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 ``,.``URG``,.``PSH``,.``ALL``.Wh
28b20 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 en.specifying.more.than.one.flag
28b40 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 ,.flags.should.be.comma.separate
28b60 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 d..The.``!``.negate.the.selected
28b80 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 .protocol..Allowed.values.fpr.TC
28ba0 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e P.flags:.``ack``,.``cwr``,.``ecn
28bc0 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 ``,.``fin``,.``psh``,.``rst``,.`
28be0 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c `syn``.and.``urg``..Multiple.val
28c00 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 ues.are.supported,.and.for.inver
28c20 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 ted.selection.use.``not``,.as.sh
28c40 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 own.in.the.example..Allows.speci
28c60 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 fic.VLAN.IDs.to.pass.through.the
28c80 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 .bridge.member.interface..This.c
28ca0 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 an.either.be.an.individual.VLAN.
28cc0 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 id.or.a.range.of.VLAN.ids.delimi
28ce0 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e ted.by.a.hyphen..Allows.to.defin
28d00 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 e.URL.path.matching.rules.for.a.
28d20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 specific.service..Allows.you.to.
28d40 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 configure.the.next-hop.interface
28d60 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 .for.an.interface-based.IPv4.sta
28d80 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 tic.route..`<interface>`.will.be
28da0 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 .the.next-hop.interface.where.tr
28dc0 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c affic.is.routed.for.the.given.`<
28de0 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 subnet>`..Allows.you.to.configur
28e00 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 e.the.next-hop.interface.for.an.
28e20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 interface-based.IPv6.static.rout
28e40 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 e..`<interface>`.will.be.the.nex
28e60 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 t-hop.interface.where.traffic.is
28e80 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 .routed.for.the.given.`<subnet>`
28ea0 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 ..Already.learned.known_hosts.fi
28ec0 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 les.of.clients.need.an.update.as
28ee0 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 .the.public.key.will.change..Als
28f00 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 o,.**default-action**.is.an.acti
28f20 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 on.that.takes.place.whenever.a.p
28f40 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e acket.does.not.match.any.rule.in
28f60 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f .it's.chain..For.base.chains,.po
28f80 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 ssible.options.for.**default-act
28fa0 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a ion**.are.**accept**.or.**drop**
28fc0 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c ..Also,.for.backwards.compatibil
28fe0 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 ity.this.configuration,.which.us
29000 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c es.generic.interface.definition,
29020 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 .is.still.valid:.Also,.for.those
29040 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 .who.haven't.updated.to.newer.ve
29060 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 rsion,.legacy.documentation.is.s
29080 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 till.present.and.valid.for.all.s
290a0 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 agitta.version.prior.to.VyOS.1.4
290c0 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 -rolling-202308040557:.Also,.in.
290e0 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 :ref:`destination-nat`,.redirect
29100 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 ion.to.localhost.is.supported..T
29120 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 he.redirect.statement.is.a.speci
29140 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 al.form.of.dnat.which.always.tra
29160 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 nslates.the.destination.address.
29180 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 to.the.local.host...s.one..Alter
291a0 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f nate.Routing.Tables.Alternate.ro
291c0 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 uting.tables.are.used.with.polic
291e0 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 y.based.routing.by.utilizing.:re
29200 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 f:`vrf`..Alternative.to.multicas
29220 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 t,.the.remote.IPv4.address.of.th
29240 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 e.VXLAN.tunnel.can.be.set.direct
29260 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 ly..Let's.change.the.Multicast.e
29280 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 xample.from.above:.Always.exclud
292a0 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 e.this.address.from.any.defined.
292c0 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 range..This.address.will.never.b
292e0 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 e.assigned.by.the.DHCP.server..A
29300 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 n.**interface.group**.represents
29320 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 .a.collection.of.interfaces..An.
29340 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f AS.is.a.connected.group.of.one.o
29360 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 r.more.IP.prefixes.run.by.one.or
29380 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 .more.network.operators.which.ha
293a0 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 s.a.SINGLE.and.CLEARLY.DEFINED.r
293c0 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 outing.policy..An.IPv4.TCP.filte
293e0 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 r.will.only.match.packets.with.a
29400 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 n.IPv4.header.length.of.20.bytes
29420 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 .(which.is.the.majority.of.IPv4.
29440 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 packets.anyway)..An.SNMP-managed
29460 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 .network.consists.of.three.key.c
29480 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 omponents:.An.`<interface>`.spec
294a0 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 ifying.which.slave.is.the.primar
294c0 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 y.device..The.specified.device.w
294e0 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 ill.always.be.the.active.slave.w
29500 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 hile.it.is.available..Only.when.
29520 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 the.primary.is.off-line.will.alt
29540 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 ernate.devices.be.used..This.is.
29560 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 useful.when.one.slave.is.preferr
29580 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 ed.over.another,.e.g.,.when.one.
295a0 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e slave.has.higher.throughput.than
295c0 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 .another..An.additional.layer.of
295e0 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 .symmetric-key.crypto.can.be.use
29600 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 d.on.top.of.the.asymmetric.crypt
29620 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 o..An.additional.layer.of.symmet
29640 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f ric-key.crypto.can.be.used.on.to
29660 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 p.of.the.asymmetric.crypto..This
29680 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 .command.automatically.creates.f
296a0 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 or.you.the.required.CLI.command.
296c0 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 to.install.this.PSK.for.a.given.
296e0 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d peer..An.additional.layer.of.sym
29700 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e metric-key.crypto.can.be.used.on
29720 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 .top.of.the.asymmetric.crypto..T
29740 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 his.is.optional..An.advantage.of
29760 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 .this.scheme.is.that.you.get.a.r
29780 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 eal.interface.with.its.own.addre
297a0 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 ss,.which.makes.it.easier.to.set
297c0 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 up.static.routes.or.use.dynamic.
297e0 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 routing.protocols.without.having
29800 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f .to.modify.IPsec.policies..The.o
29820 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c ther.advantage.is.that.it.greatl
29840 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f y.simplifies.router.to.router.co
29860 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 mmunication,.which.can.be.tricky
29880 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 .with.plain.IPsec.because.the.ex
298a0 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 ternal.outgoing.address.of.the.r
298c0 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 outer.usually.doesn't.match.the.
298e0 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d IPsec.policy.of.typical.site-to-
29900 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 site.setup.and.you.need.to.add.s
29920 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 pecial.configuration.for.it,.or.
29940 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 adjust.the.source.address.for.ou
29960 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 tgoing.traffic.of.your.applicati
29980 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c ons..GRE/IPsec.has.no.such.probl
299a0 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 em.and.is.completely.transparent
299c0 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 .for.the.applications..An.agent.
299e0 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 is.a.network-management.software
29a00 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 .module.that.resides.on.a.manage
29a20 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f d.device..An.agent.has.local.kno
29a40 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e wledge.of.management.information
29a60 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .and.translates.that.information
29a80 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 .to.or.from.an.SNMP-specific.for
29aa0 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 m..An.alternate.command.could.be
29ac0 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 ."mpls-te.on".(Traffic.Engineeri
29ae0 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 ng).An.arbitrary.netmask.can.be.
29b00 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c applied.to.mask.addresses.to.onl
29b20 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 y.match.against.a.specific.porti
29b40 6f 6e 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 on..An.arbitrary.netmask.can.be.
29b60 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c applied.to.mask.addresses.to.onl
29b80 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 y.match.against.a.specific.porti
29ba0 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 on..This.is.particularly.useful.
29bc0 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 with.IPv6.and.a.zone-based.firew
29be0 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 all.as.rules.will.remain.valid.i
29c00 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 f.the.IPv6.prefix.changes.and.th
29c20 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 e.host.portion.of.systems.IPv6.a
29c40 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 ddress.is.static.(for.example,.w
29c60 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 ith.SLAAC.or.`tokenised.IPv6.add
29c80 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 resses.<https://datatracker.ietf
29ca0 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b .org/doc/id/draft-chown-6man-tok
29cc0 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 enised-ipv6-identifiers-02.txt>`
29ce0 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 _).An.arbitrary.netmask.can.be.a
29d00 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 pplied.to.mask.addresses.to.only
29d20 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f .match.against.a.specific.portio
29d40 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 n..This.is.particularly.useful.w
29d60 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 ith.IPv6.and.a.zone-based.firewa
29d80 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 ll.as.rules.will.remain.valid.if
29da0 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 .the.IPv6.prefix.changes.and.the
29dc0 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 .host.portion.of.systems.IPv6.ad
29de0 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 dress.is.static.(for.example,.wi
29e00 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 th.SLAAC.or.`tokenised.IPv6.addr
29e20 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e esses.<https://datatracker.ietf.
29e40 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 org/doc/id/draft-chown-6man-toke
29e60 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f nised-ipv6-identifiers-02.txt>`_
29e80 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 )..An.arbitrary.netmask.can.be.a
29ea0 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 pplied.to.mask.addresses.to.only
29ec0 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f .match.against.a.specific.portio
29ee0 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 n..This.is.particularly.useful.w
29f00 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 ith.IPv6.as.rules.will.remain.va
29f20 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 lid.if.the.IPv6.prefix.changes.a
29f40 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 nd.the.host.portion.of.systems.I
29f60 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 Pv6.address.is.static.(for.examp
29f80 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 le,.with.SLAAC.or.`tokenised.IPv
29fa0 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 6.addresses.<https://datatracker
29fc0 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 .ietf.org/doc/id/draft-chown-6ma
29fe0 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e n-tokenised-ipv6-identifiers-02.
2a000 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f txt>`_).An.basic.introduction.to
2a020 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 .zone-based.firewalls.can.be.fou
2a040 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 nd.`here.<https://support.vyos.i
2a060 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e o/en/kb/articles/a-primer-to-zon
2a080 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d e-based-firewall>`_,.and.an.exam
2a0a0 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 ple.at.:ref:`examples-zone-polic
2a0c0 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f y`..An.example.of.a.configuratio
2a0e0 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 n.that.sends.``telegraf``.metric
2a100 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 s.to.remote.``InfluxDB.2``.An.ex
2a120 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 ample.of.creating.a.VLAN-aware.b
2a140 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 ridge.is.as.follows:.An.example.
2a160 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 of.key.generation:.An.example.of
2a180 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 .the.data.captured.by.a.FREERADI
2a1a0 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 US.server.with.sql.accounting:.A
2a1c0 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 n.example:.An.option.that.takes.
2a1e0 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 a.quoted.string.is.set.by.replac
2a200 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 ing.all.quote.characters.with.th
2a220 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 e.string.``&quot;``.inside.the.s
2a240 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 tatic-mapping-parameters.value..
2a260 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 The.resulting.line.in.dhcpd.conf
2a280 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 .will.be.``option.pxelinux.confi
2a2a0 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d gfile."pxelinux.cfg/01-00-15-17-
2a2c0 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 44-2d-aa";``..Analysis.on.what.h
2a2e0 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 appens.for.desired.connection:.A
2a300 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 nd.base.chain.for.traffic.genera
2a320 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 ted.by.the.router.is.``set.firew
2a340 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 all.ipv4.output.filter....``.And
2a360 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 .base.chain.for.traffic.generate
2a380 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c d.by.the.router.is.``set.firewal
2a3a0 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 66 l.ipv6.output.filter....``.And.f
2a3c0 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 or.ipv6:.And.next,.some.configur
2a3e0 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 65 20 75 ation.example.where.groups.are.u
2a400 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 41 6e 64 20 74 sed:.And.op-mode.commands:.And.t
2a420 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d he.different.IPv4.**reset**.comm
2a440 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 ands.available:.And.then.hash.is
2a460 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 64 .reduced.modulo.slave.count..And
2a480 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 ,.to.print.only.bridge.firewall.
2a4a0 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 information:.Another.term.often.
2a4c0 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e used.for.DNAT.is.**1-to-1.NAT**.
2a4e0 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c .For.a.1-to-1.NAT.configuration,
2a500 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 .both.DNAT.and.SNAT.are.used.to.
2a520 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c NAT.all.traffic.from.an.external
2a540 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 .IP.address.to.an.internal.IP.ad
2a560 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 dress.and.vice-versa..Another.th
2a580 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 ing.to.keep.in.mind.with.LDP.is.
2a5a0 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 that.much.like.BGP,.it.is.a.prot
2a5c0 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 ocol.that.runs.on.top.of.TCP..It
2a5e0 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 .however.does.not.have.an.abilit
2a600 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 y.to.do.something.like.a.refresh
2a620 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 .capability.like.BGPs.route.refr
2a640 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 esh.capability..Therefore.one.mi
2a660 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 ght.have.to.reset.the.neighbor.f
2a680 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 or.a.capability.change.or.a.conf
2a6a0 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 79 20 iguration.change.to.work..Apply.
2a6c0 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 a.route-map.filter.to.routes.for
2a6e0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 .the.specified.protocol..Apply.a
2a700 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 .route-map.filter.to.routes.for.
2a720 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c the.specified.protocol..The.foll
2a740 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 owing.protocols.can.be.used:.any
2a760 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 ,.babel,.bgp,.connected,.eigrp,.
2a780 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c isis,.kernel,.ospf,.rip,.static,
2a7a0 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 .table.Apply.a.route-map.filter.
2a7c0 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 to.routes.for.the.specified.prot
2a7e0 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 ocol..The.following.protocols.ca
2a800 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e n.be.used:.any,.babel,.bgp,.conn
2a820 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 ected,.isis,.kernel,.ospfv3,.rip
2a840 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 ng,.static,.table.Apply.routing.
2a860 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 policy.to.**inbound**.direction.
2a880 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 of.out.VLAN.interfaces.Applying.
2a8a0 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 a.Rule-Set.to.a.Zone.Applying.a.
2a8c0 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e Rule-Set.to.an.Interface.Applyin
2a8e0 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 g.a.traffic.policy.Area.Configur
2a900 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 ation.Area.identifier:.``0001``.
2a920 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 IS-IS.area.number.(numberical.ar
2a940 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 ea.``1``).Arguments.which.will.b
2a960 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 e.passed.to.the.executable..Aris
2a980 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 ta.EOS.Aruba/HP.As.Internet.wide
2a9a0 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 .PMTU.discovery.rarely.works,.we
2a9c0 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 .sometimes.need.to.clamp.our.TCP
2a9e0 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 .MSS.value.to.a.specific.value..
2aa00 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f This.is.a.field.in.the.TCP.optio
2aa20 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 ns.part.of.a.SYN.packet..By.sett
2aa40 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 ing.the.MSS.value,.you.are.telli
2aa60 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 ng.the.remote.side.unequivocally
2aa80 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 .'do.not.try.to.send.me.packets.
2aaa0 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 bigger.than.this.value'..As.SSTP
2aac0 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e .provides.PPP.via.a.SSL/TLS.chan
2aae0 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 nel.the.use.of.either.publically
2ab00 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 .signed.certificates.as.well.as.
2ab20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 a.private.PKI.is.required..As.Vy
2ab40 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f OS.is.Linux.based.the.default.po
2ab60 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 rt.used.is.not.using.4789.as.the
2ab80 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 .default.IANA-assigned.destinati
2aba0 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 on.UDP.port.number..Instead.VyOS
2abc0 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 .uses.the.Linux.default.port.of.
2abe0 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 8472..As.VyOS.is.based.on.Linux.
2ac00 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 and.there.was.no.official.IANA.p
2ac20 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 ort.assigned.for.VXLAN,.VyOS.use
2ac40 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 s.a.default.port.of.8472..You.ca
2ac60 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e n.change.the.port.on.a.per.VXLAN
2ac80 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 .interface.basis.to.get.it.worki
2aca0 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 ng.across.multiple.vendors..As.V
2acc0 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 20 6c 65 76 65 72 61 67 yOS.is.based.on.Linux.it.leverag
2ace0 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 es.its.firewall..The.Netfilter.p
2ad00 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 69 74 73 20 roject.created.iptables.and.its.
2ad20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 successor.nftables.for.the.Linux
2ad40 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 70 61 63 6b .kernel.to.work.directly.on.pack
2ad60 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 et.data.flows..This.now.extends.
2ad80 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 the.concept.of.zone-based.securi
2ada0 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 ty.to.allow.for.manipulating.the
2adc0 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 .data.at.multiple.stages.once.ac
2ade0 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 cepted.by.the.network.interface.
2ae00 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 and.the.driver.before.being.hand
2ae20 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 2c ed.off.to.the.destination.(e.g.,
2ae40 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 .a.web.server.OR.another.device)
2ae60 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 ..As.VyOS.makes.use.of.the.QMI.i
2ae80 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 nterface.to.connect.to.the.WWAN.
2aea0 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 modem.cards,.also.the.firmware.c
2aec0 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e an.be.reprogrammed..As.a.referen
2aee0 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d ce:.for.10mbit/s.on.Intel,.you.m
2af00 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 ight.need.at.least.10kbyte.buffe
2af20 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 r.if.you.want.to.reach.your.conf
2af40 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 igured.rate..As.a.result,.the.pr
2af60 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 ocessing.of.each.packet.becomes.
2af80 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 more.efficient,.potentially.leve
2afa0 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f raging.hardware.encryption.offlo
2afc0 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b ading.support.available.in.the.k
2afe0 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c ernel..As.an.alternative.to.appl
2b000 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 ying.policy.to.an.interface.dire
2b020 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 ctly,.a.zone-based.firewall.can.
2b040 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 be.created.to.simplify.configura
2b060 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 tion.when.multiple.interfaces.be
2b080 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 long.to.the.same.security.zone..
2b0a0 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f Instead.of.applying.rule-sets.to
2b0c0 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f .interfaces,.they.are.applied.to
2b0e0 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 .source.zone-destination.zone.pa
2b100 69 72 73 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 irs..As.described,.first.packet.
2b120 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 will.be.evaluated.by.all.the.fir
2b140 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f ewall.path,.so.desired.connectio
2b160 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 n.should.be.explicitely.accepted
2b180 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 ..Same.thing.should.be.taken.int
2b1a0 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 o.account.for.traffic.in.reverse
2b1c0 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 .order..In.most.cases.state.poli
2b1e0 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 cies.are.used.in.order.to.accept
2b200 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 .connection.in.reverse.patch..As
2b220 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 .more.and.more.routers.run.on.Hy
2b240 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 pervisors,.expecially.with.a.:ab
2b260 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 br:`NOS.(Network.Operating.Syste
2b280 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 m)`.as.VyOS,.it.makes.fewer.and.
2b2a0 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 fewer.sense.to.use.static.resour
2b2c0 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 ce.bindings.like.``smp-affinity`
2b2e0 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 `.as.present.in.VyOS.1.2.and.ear
2b300 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 lier.to.pin.certain.interrupt.ha
2b320 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 ndlers.to.specific.CPUs..As.netw
2b340 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 ork.address.translation.modifies
2b360 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 .the.IP.address.information.in.p
2b380 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 ackets,.NAT.implementations.may.
2b3a0 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 vary.in.their.specific.behavior.
2b3c0 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 in.various.addressing.cases.and.
2b3e0 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e their.effect.on.network.traffic.
2b400 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 .The.specifics.of.NAT.behavior.a
2b420 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 re.not.commonly.documented.by.ve
2b440 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 ndors.of.equipment.containing.NA
2b460 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e T.implementations..As.of.VyOS.1.
2b480 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 4,.OpenVPN.site-to-site.mode.can
2b4a0 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 .use.either.pre-shared.keys.or.x
2b4c0 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c .509.certificates..As.per.defaul
2b4e0 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 t.and.if.not.otherwise.defined,.
2b500 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 mschap-v2.is.being.used.for.auth
2b520 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 entication.and.mppe.128-bit.(sta
2b540 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 teless).for.encryption..If.no.ga
2b560 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 teway-address.is.set.within.the.
2b580 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 configuration,.the.lowest.IP.out
2b5a0 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 .of.the./24.client-ip-pool.is.be
2b5c0 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 ing.used..For.instance,.in.the.e
2b5e0 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 xample.below.it.would.be.192.168
2b600 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 .0.1..As.said.before,.once.firew
2b620 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e all.groups.are.created,.they.can
2b640 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c .be.referenced.either.in.firewal
2b660 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 l,.nat,.nat66.and/or.policy-rout
2b680 65 20 72 75 6c 65 73 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 e.rules..As.shown.in.the.example
2b6a0 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 .above,.one.of.the.possibilities
2b6c0 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 .to.match.packets.is.based.on.ma
2b6e0 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 rks.done.by.the.firewall,.`that.
2b700 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 can.give.you.a.great.deal.of.fle
2b720 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 xibility`_..As.shown.in.the.last
2b740 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 .command.of.the.example.above,.t
2b760 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 he.`queue-type`.setting.allows.t
2b780 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 hese.combinations..You.will.be.a
2b7a0 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 ble.to.use.it.in.many.policies..
2b7c0 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 As.the.example.image.below.shows
2b7e0 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 ,.the.device.now.needs.rules.to.
2b800 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 allow/block.traffic.to.or.from.t
2b820 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 he.services.running.on.the.devic
2b840 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 e.that.have.open.connections.on.
2b860 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 that.interface..As.the.example.i
2b880 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 mage.below.shows,.the.device.was
2b8a0 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 .configured.with.rules.blocking.
2b8c0 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 inbound.or.outbound.traffic.on.e
2b8e0 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 ach.interface..As.the.name.impli
2b900 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 es,.it's.IPv4.encapsulated.in.IP
2b920 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 v6,.as.simple.as.that..As.well.a
2b940 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 s.the.below.to.allow.NAT-travers
2b960 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 al.(when.NAT.is.detected.by.the.
2b980 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 VPN.client,.ESP.is.encapsulated.
2b9a0 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 in.UDP.for.NAT-traversal):.As.wi
2b9c0 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 th.other.policies,.Round-Robin.c
2b9e0 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 an.embed_.another.policy.into.a.
2ba00 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 class.through.the.``queue-type``
2ba20 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 .setting..As.with.other.policies
2ba40 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 ,.Shaper.can.embed_.other.polici
2ba60 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 es.into.its.classes.through.the.
2ba80 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 ``queue-type``.setting.and.then.
2baa0 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 configure.their.parameters..As.w
2bac0 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 ith.other.policies,.you.can.defi
2bae0 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 ne.different.type.of.matching.ru
2bb00 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 les.for.your.classes:.As.with.ot
2bb20 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 her.policies,.you.can.embed_.oth
2bb40 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e er.policies.into.the.classes.(an
2bb60 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 d.default).of.your.Priority.Queu
2bb80 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 e.policy.through.the.``queue-typ
2bba0 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 e``.setting:.As.you.can.see.in.t
2bbc0 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 he.example.here,.you.can.assign.
2bbe0 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 the.same.rule-set.to.several.int
2bc00 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 erfaces..An.interface.can.only.h
2bc20 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 ave.one.rule-set.per.chain..As.y
2bc40 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 ou.can.see,.Leaf2.and.Leaf3.conf
2bc60 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 iguration.is.almost.identical..T
2bc80 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c here.are.lots.of.commands.above,
2bca0 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 .I'll.try.to.into.more.detail.be
2bcc0 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c low,.command.descriptions.are.pl
2bce0 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 aced.under.the.command.boxes:.As
2bd00 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 sign.`<member>`.interface.to.bri
2bd20 64 67 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 dge.`<interface>`..A.completion.
2bd40 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c helper.will.help.you.with.all.al
2bd60 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 lowed.interfaces.which.can.be.br
2bd80 69 64 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 idged..This.includes.:ref:`ether
2bda0 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 net-interface`,.:ref:`bond-inter
2bdc0 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 face`,.:ref:`l2tpv3-interface`,.
2bde0 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 :ref:`openvpn`,.:ref:`vxlan-inte
2be00 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 rface`,.:ref:`wireless-interface
2be20 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a `,.:ref:`tunnel-interface`.and.:
2be40 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 ref:`geneve-interface`..Assign.a
2be60 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 .specific.backend.to.a.rule.Assi
2be80 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 gn.interface.identified.by.`<int
2bea0 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 erface>`.to.VRF.named.`<name>`..
2bec0 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 Assign.member.interfaces.to.Port
2bee0 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 Channel.Assign.static.IP.address
2bf00 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 .to.`<user>`.account..Assign.the
2bf20 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 .IP.address.to.this.machine.for.
2bf40 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 `<time>`.seconds..Assign.the.SSH
2bf60 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e .public.key.portion.`<key>`.iden
2bf80 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 tified.by.per-key.`<identifier>`
2bfa0 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e .to.the.local.user.`<username>`.
2bfc0 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 .Associates.the.previously.gener
2bfe0 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 ated.private.key.to.a.specific.W
2c000 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 ireGuard.interface..The.private.
2c020 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d key.can.be.generate.via.the.comm
2c040 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 and.Assure.that.your.firewall.ru
2c060 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 les.allow.the.traffic,.in.which.
2c080 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e case.you.have.a.working.VPN.usin
2c0a0 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 g.WireGuard..Assured.Forwarding(
2c0c0 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 AF).11.Assured.Forwarding(AF).12
2c0e0 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 .Assured.Forwarding(AF).13.Assur
2c100 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).21.Assured.For
2c120 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).22.Assured.Forwardin
2c140 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 g(AF).23.Assured.Forwarding(AF).
2c160 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 31.Assured.Forwarding(AF).32.Ass
2c180 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 ured.Forwarding(AF).33.Assured.F
2c1a0 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 orwarding(AF).41.Assured.Forward
2c1c0 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 ing(AF).42.Assured.Forwarding(AF
2c1e0 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 ).43.At.every.round,.the.deficit
2c200 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 .counter.adds.the.quantum.so.tha
2c220 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 t.even.large.packets.will.have.t
2c240 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e heir.opportunity.to.be.dequeued.
2c260 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 .At.the.moment.it.not.possible.t
2c280 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 o.look.at.the.whole.firewall.log
2c2a0 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e .with.VyOS.operational.commands.
2c2c0 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f .All.logs.will.save.to.``/var/lo
2c2e0 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 gs/messages``..For.example:.``gr
2c300 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 ep.'10.10.0.10'./var/log/message
2c320 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 s``.At.the.time.of.this.writing.
2c340 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f the.following.displays.are.suppo
2c360 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 rted:.At.very.low.rates.(below.3
2c380 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 Mbit),.besides.tuning.`quantum`.
2c3a0 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 (300.keeps.being.ok).you.may.als
2c3c0 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 o.want.to.increase.`target`.to.s
2c3e0 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 omething.like.15ms.and.increase.
2c400 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 `interval`.to.something.around.1
2c420 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 50.ms..Attaches.user-defined.net
2c440 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 work.to.a.container..Only.one.ne
2c460 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 twork.must.be.specified.and.must
2c480 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 .already.exist..Authentication.A
2c4a0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 uthentication.(EAPoL).Authentica
2c4c0 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 tion.application.client-id..Auth
2c4e0 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 entication.application.client-se
2c500 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e cret..Authentication.application
2c520 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e .tenant-id.Authentication.is.don
2c540 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 e.by.using.the.``openvpn-auth-ld
2c560 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 ap.so``.plugin.which.is.shipped.
2c580 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 with.every.VyOS.installation..A.
2c5a0 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 dedicated.configuration.file.is.
2c5c0 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f required..It.is.best.practise.to
2c5e0 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 .store.it.in.``/config``.to.surv
2c600 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ive.image.updates.Authentication
2c620 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f .organization.name.Authenticatio
2c640 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 n.token.Authentication.....to.ve
2c660 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 rify.that.the.message.is.from.a.
2c680 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 valid.source..Authorization.toke
2c6a0 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 n.Automatic.VLAN.Creation.Automa
2c6c0 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 tic.VLAN.creation.Automatically.
2c6e0 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 52 49 50 20 create.BFD.session.for.each.RIP.
2c700 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 peer.discovered.in.this.interfac
2c720 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 e..When.the.BFD.session.monitor.
2c740 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 signalize.that.the.link.is.down.
2c760 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 the.RIP.peer.is.removed.and.all.
2c780 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 the.learned.routes.associated.wi
2c7a0 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 41 75 74 6f 6d 61 th.that.peer.are.removed..Automa
2c7c0 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 tically.reboot.system.on.kernel.
2c7e0 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f panic.after.60.seconds..Autonomo
2c800 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 us.Systems.Avoiding."leaky".NAT.
2c820 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 Azure-data-explorer.BFD.BFD.Stat
2c840 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f ic.Route.Monitoring.BFD.sends.lo
2c860 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 ts.of.small.UDP.packets.very.qui
2c880 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 ckly.to.ensures.that.the.peer.is
2c8a0 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 .still.alive..BGP.BGP.-.AS.Path.
2c8c0 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 Policy.BGP.-.Community.List.BGP.
2c8e0 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 -.Extended.Community.List.BGP.-.
2c900 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 Large.Community.List.BGP.Example
2c920 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 .BGP.Router.Configuration.BGP.Sc
2c940 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 aling.Configuration.BGP.aggregat
2c960 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 or.attribute:.AS.number.or.IP.ad
2c980 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d dress.of.an.aggregation..BGP.as-
2c9a0 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 path.list.to.match..BGP.atomic.a
2c9c0 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 ggregate.attribute..BGP.communit
2c9e0 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f y-list.to.match..BGP.extended.co
2ca00 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 mmunity.to.match..BGP.roles.are.
2ca20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 defined.in.RFC.:rfc:`9234`.and.p
2ca40 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 rovide.an.easy.way.to.add.route.
2ca60 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d leak.prevention,.detection.and.m
2ca80 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 itigation..The.local.Role.value.
2caa0 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 is.negotiated.with.the.new.BGP.R
2cac0 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 ole.capability.which.has.a.built
2cae0 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 -in.check.of.the.corresponding.v
2cb00 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 alue..In.case.of.a.mismatch.the.
2cb20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 new.OPEN.Roles.Mismatch.Notifica
2cb40 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 tion.<2,.11>.would.be.sent..The.
2cb60 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 correct.Role.pairs.are:.BGP.rout
2cb80 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 ers.connected.inside.the.same.AS
2cba0 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e .through.BGP.belong.to.an.intern
2cbc0 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 al.BGP.session,.or.IBGP..In.orde
2cbe0 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 r.to.prevent.routing.table.loops
2cc00 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 ,.IBGP.speaker.does.not.advertis
2cc20 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 e.IBGP-learned.routes.to.other.I
2cc40 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 BGP.speaker.(Split.Horizon.mecha
2cc60 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 nism)..As.such,.IBGP.requires.a.
2cc80 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 full.mesh.of.all.peers..For.larg
2cca0 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 e.networks,.this.quickly.becomes
2ccc0 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c .unscalable..BGP.routes.may.be.l
2cce0 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e eaked.(i.e..copied).between.a.un
2cd00 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 icast.VRF.RIB.and.the.VPN.SAFI.R
2cd20 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e IB.of.the.default.VRF.for.use.in
2cd40 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 .MPLS-based.L3VPNs..Unicast.rout
2cd60 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e es.may.also.be.leaked.between.an
2cd80 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 y.VRFs.(including.the.unicast.RI
2cda0 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 B.of.the.default.BGP.instance)..
2cdc0 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 A.shortcut.syntax.is.also.availa
2cde0 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 ble.for.specifying.leaking.from.
2ce00 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 one.VRF.to.another.VRF.using.the
2ce20 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 .default.instance...s.VPN.RIB.as
2ce40 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c .the.intemediary...A.common.appl
2ce60 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 ication.of.the.VRF-VRF.feature.i
2ce80 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 s.to.connect.a.customer...s.priv
2cea0 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 ate.routing.domain.to.a.provider
2cec0 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e ...s.VPN.service..Leaking.is.con
2cee0 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f figured.from.the.point.of.view.o
2cf00 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 f.an.individual.VRF:.import.refe
2cf20 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 rs.to.routes.leaked.from.VPN.to.
2cf40 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 a.unicast.VRF,.whereas.export.re
2cf60 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 fers.to.routes.leaked.from.a.uni
2cf80 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 cast.VRF.to.VPN..Babel.Babel.a.d
2cfa0 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 ual.stack.protocol..A.single.Bab
2cfc0 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 el.instance.is.able.to.perform.r
2cfe0 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 outing.for.both.IPv4.and.IPv6..B
2d000 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f abel.is.a.modern.routing.protoco
2d020 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 l.designed.to.be.robust.and.effi
2d040 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 cient.both.in.ordinary.wired.net
2d060 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f works.and.in.wireless.mesh.netwo
2d080 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 rks..By.default,.it.uses.hop-cou
2d0a0 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 nt.on.wired.networks.and.a.varia
2d0c0 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 nt.of.ETX.on.wireless.links,.It.
2d0e0 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 can.be.configured.to.take.radio.
2d100 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 diversity.into.account.and.to.au
2d120 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 tomatically.compute.a.link's.lat
2d140 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 ency.and.include.it.in.the.metri
2d160 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e c..It.is.defined.in.:rfc:`8966`.
2d180 00 42 61 63 6b 65 6e 64 00 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c .Backend.Balance.algorithms:.Bal
2d1a0 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 ancing.Rules.Balancing.based.on.
2d1c0 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 domain.name.Bandwidth.Shaping.Ba
2d1e0 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 ndwidth.Shaping.for.local.users.
2d200 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 Bandwidth.rate.limits.can.be.set
2d220 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 .for.local.users.or.RADIUS.based
2d240 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 .attributes..Bandwidth.rate.limi
2d260 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 ts.can.be.set.for.local.users.or
2d280 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 .via.RADIUS.based.attributes..Ba
2d2a0 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 ndwidth.rate.limits.can.be.set.f
2d2c0 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 or.local.users.within.the.config
2d2e0 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 uration.or.via.RADIUS.based.attr
2d300 69 62 75 74 65 73 2e 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 ibutes..Base.chain.is.for.traffi
2d320 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 c.toward.the.router.is.``set.fir
2d340 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 ewall.ipv4.input.filter....``.Ba
2d360 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 se.chain.is.for.traffic.toward.t
2d380 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 he.router.is.``set.firewall.ipv6
2d3a0 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 .input.filter....``.Baseline.DMV
2d3c0 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 PN.topology.Basic.Concepts.Basic
2d3e0 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 .commands.Basic.filtering.can.be
2d400 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 .done.using.access-list.and.acce
2d420 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 ss-list6..Basic.filtering.could.
2d440 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e also.be.applied.to.IPv6.traffic.
2d460 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 .Basic.setup.Be.sure.to.set.a.sa
2d480 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 ne.default.config.in.the.default
2d4a0 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 .config.file,.this.will.be.loade
2d4c0 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 d.in.the.case.that.a.user.is.aut
2d4e0 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 henticated.and.no.file.is.found.
2d500 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 in.the.configured.directory.matc
2d520 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 hing.the.users.username/group..B
2d540 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 eamforming.capabilities:.Because
2d560 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 .an.aggregator.cannot.be.active.
2d580 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c without.at.least.one.available.l
2d5a0 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 ink,.setting.this.option.to.0.or
2d5c0 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e .to.1.has.the.exact.same.effect.
2d5e0 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f .Because.existing.sessions.do.no
2d600 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e t.automatically.fail.over.to.a.n
2d620 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 ew.path,.the.session.table.can.b
2d640 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 e.flushed.on.each.connection.sta
2d660 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 te.change:.Before.enabling.any.h
2d680 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 ardware.segmentation.offload.a.c
2d6a0 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 orresponding.software.offload.is
2d6c0 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 .required.in.GSO..Otherwise.it.b
2d6e0 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 ecomes.possible.for.a.frame.to.b
2d700 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 e.re-routed.between.devices.and.
2d720 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d end.up.being.unable.to.be.transm
2d740 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 itted..Before.you.are.able.to.ap
2d760 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 ply.a.rule-set.to.a.zone.you.hav
2d780 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c e.to.create.the.zones.first..Bel
2d7a0 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 ow.flow-chart.could.be.a.quick.r
2d7c0 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f eference.for.the.close-action.co
2d7e0 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 mbination.depending.on.how.the.p
2d800 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 eer.is.configured..Below.is.an.e
2d820 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 xample.to.configure.a.LNS:.Best.
2d840 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 effort.traffic,.default.Between.
2d860 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 computers,.the.most.common.confi
2d880 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 guration.used.was."8N1":.eight.b
2d8a0 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 it.characters,.with.one.start.bi
2d8c0 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 t,.one.stop.bit,.and.no.parity.b
2d8e0 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 it..Thus.10.Baud.times.are.used.
2d900 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 to.send.a.single.character,.and.
2d920 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 so.dividing.the.signalling.bit-r
2d940 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c ate.by.ten.results.in.the.overal
2d960 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 l.transmission.speed.in.characte
2d980 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 rs.per.second..This.is.also.the.
2d9a0 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 default.setting.if.none.of.those
2d9c0 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f .options.are.defined..Bidirectio
2d9e0 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 6e 64 20 6c 69 73 74 65 6e nal.NAT.Binary.value.Bind.listen
2da00 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 er.to.specific.interface/address
2da20 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e ,.mandatory.for.IPv6.Binds.eth1.
2da40 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 241.and.vxlan241.to.each.other.b
2da60 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 y.making.them.both.member.interf
2da80 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f aces.of.the.same.bridge..Blackho
2daa0 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 le.Block.source.IP.in.seconds..S
2dac0 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 ubsequent.blocks.increase.by.a.f
2dae0 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e actor.of.1.5.The.default.is.120.
2db00 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 .Block.source.IP.when.their.cumu
2db20 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 lative.attack.score.exceeds.thre
2db40 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 shold..The.default.is.30..Blocki
2db60 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 ng.call.with.no.timeout..System.
2db80 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 will.become.unresponsive.if.scri
2dba0 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 pt.does.not.return!.Boarder.Gate
2dbc0 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 way.Protocol.(BGP).origin.code.t
2dbe0 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e o.match..Bond./.Link.Aggregation
2dc00 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 .Bond.options.Boot.image.length.
2dc20 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 in.512-octet.blocks.Bootstrap.fi
2dc40 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 le.name.Both.IPv4.and.IPv6.multi
2dc60 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d cast.is.possible..Both.local.adm
2dc80 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 inistered.and.remote.administere
2dca0 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 d.:abbr:`RADIUS.(Remote.Authenti
2dcc0 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 cation.Dial-In.User.Service)`.ac
2dce0 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 counts.are.supported..Both.repli
2dd00 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 es.and.requests.type.gratuitous.
2dd20 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 arp.will.trigger.the.ARP.table.t
2dd40 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 o.be.updated,.if.this.setting.is
2dd60 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 .on..Branch.1's.router.might.hav
2dd80 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 e.the.following.lines:.Bridge.Br
2dda0 69 64 67 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 idge.Firewall.Configuration.Brid
2ddc0 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 ge.Options.Bridge.Rules.Bridge.a
2dde0 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 nswers.on.IP.address.192.0.2.1/2
2de00 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 4.and.2001:db8::ffff/64.Bridge.m
2de20 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 aximum.aging.`<time>`.in.seconds
2de40 20 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 73 69 6e 65 73 73 .(default:.20)..Bridge:.Business
2de60 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f .Users.But.before.learning.to.co
2de80 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 nfigure.your.policy,.we.will.war
2dea0 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 n.you.about.the.different.units.
2dec0 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 you.can.use.and.also.show.you.wh
2dee0 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f at.*classes*.are.and.how.they.wo
2df00 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 rk,.as.some.policies.may.require
2df20 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 .you.to.configure.them..By.defau
2df40 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 lt.VRRP.uses.multicast.packets..
2df60 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 If.your.network.does.not.support
2df80 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 .multicast.for.whatever.reason,.
2dfa0 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f you.can.make.VRRP.use.unicast.co
2dfc0 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 mmunication.instead..By.default.
2dfe0 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 VRRP.uses.preemption..You.can.di
2e000 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f sable.it.with.the."no-preempt".o
2e020 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 ption:.By.default.`strict-lsa-ch
2e040 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 ecking`.is.configured.then.the.h
2e060 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 elper.will.abort.the.Graceful.Re
2e080 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 start.when.a.LSA.change.occurs.w
2e0a0 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 hich.affects.the.restarting.rout
2e0c0 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 er..By.default.the.scope.of.the.
2e0e0 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 port.bindings.for.unbound.socket
2e100 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e s.is.limited.to.the.default.VRF.
2e120 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 .That.is,.it.will.not.be.matched
2e140 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 .by.packets.arriving.on.interfac
2e160 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 es.enslaved.to.a.VRF.and.process
2e180 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 es.may.bind.to.the.same.port.if.
2e1a0 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 they.bind.to.a.VRF..By.default,.
2e1c0 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d FRR.will.bring.up.peering.with.m
2e1e0 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 inimal.common.capability.for.the
2e200 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 .both.sides..For.example,.if.the
2e220 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 .local.router.has.unicast.and.mu
2e240 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d lticast.capabilities.and.the.rem
2e260 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 ote.router.only.has.unicast.capa
2e280 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 bility.the.local.router.will.est
2e2a0 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 ablish.the.connection.with.unica
2e2c0 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 st.only.capability..When.there.a
2e2e0 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 re.no.common.capabilities,.FRR.s
2e300 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f ends.Unsupported.Capability.erro
2e320 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e r.and.then.resets.the.connection
2e340 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 ..By.default,.VyOS.does.not.adve
2e360 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 rtise.a.default.route.(0.0.0.0/0
2e380 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 ).even.if.it.is.in.routing.table
2e3a0 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 ..When.you.want.to.announce.defa
2e3c0 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 ult.routes.to.the.peer,.use.this
2e3e0 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e .command..Using.optional.argumen
2e400 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e t.:cfgcmd:`route-map`.you.can.in
2e420 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 ject.the.default.route.to.given.
2e440 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 neighbor.only.if.the.conditions.
2e460 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 in.the.route.map.are.met..By.def
2e480 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 ault,.a.new.token.is.generated.e
2e4a0 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 very.30.seconds.by.the.mobile.ap
2e4c0 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 plication..In.order.to.compensat
2e4e0 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e e.for.possible.time-skew.between
2e500 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 .the.client.and.the.server,.an.e
2e520 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 xtra.token.before.and.after.the.
2e540 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c current.time.is.allowed..This.al
2e560 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 lows.for.a.time.skew.of.up.to.30
2e580 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .seconds.between.authentication.
2e5a0 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 server.and.client..By.default,.d
2e5c0 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 dclient_.will.update.a.dynamic.d
2e5e0 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 64 ns.record.using.the.IP.address.d
2e600 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 irectly.attached.to.the.interfac
2e620 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 e..If.your.VyOS.instance.is.behi
2e640 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 nd.NAT,.your.record.will.be.upda
2e660 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 ted.to.point.to.your.internal.IP
2e680 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 ..By.default,.enabling.RPKI.does
2e6a0 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e .not.change.best.path.selection.
2e6c0 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 .In.particular,.invalid.prefixes
2e6e0 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 .will.still.be.considered.during
2e700 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 .best.path.selection..However,.t
2e720 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 he.router.can.be.configured.to.i
2e740 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 gnore.all.invalid.prefixes..By.d
2e760 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c 61 6e 6e 65 64 efault,.it.supports.both.planned
2e780 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 64 65 66 61 75 .and.unplanned.outages..By.defau
2e7a0 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 lt,.nginx.exposes.the.local.API.
2e7c0 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 on.all.virtual.servers..Use.this
2e7e0 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 .to.restrict.nginx.to.one.or.mor
2e800 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 e.virtual.hosts..By.default,.rec
2e820 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e orded.flows.will.be.saved.intern
2e840 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 ally.and.can.be.listed.with.the.
2e860 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 CLI.command..You.may.disable.usi
2e880 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 ng.the.local.in-memory.table.wit
2e8a0 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 h.the.command:.By.default,.the.B
2e8c0 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 GP.prefix.is.advertised.even.if.
2e8e0 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 it's.not.present.in.the.routing.
2e900 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 table..This.behaviour.differs.fr
2e920 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 om.the.implementation.of.some.ve
2e940 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 ndors..By.default,.this.bridging
2e960 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 .is.allowed..By.default,.when.Vy
2e980 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 OS.receives.an.ICMP.echo.request
2e9a0 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 .packet.destined.for.itself,.it.
2e9c0 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 will.answer.with.an.ICMP.echo.re
2e9e0 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 ply,.unless.you.avoid.it.through
2ea00 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 .its.firewall..By.using.Pseudo-E
2ea20 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 thernet.interfaces.there.will.be
2ea40 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 .less.system.overhead.compared.t
2ea60 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 o.running.a.traditional.bridging
2ea80 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 .approach..Pseudo-Ethernet.inter
2eaa0 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 faces.can.also.be.used.to.workar
2eac0 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 ound.the.general.limit.of.4096.v
2eae0 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c irtual.LANs.(VLANs).per.physical
2eb00 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 .Ethernet.port,.since.that.limit
2eb20 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 .is.with.respect.to.a.single.MAC
2eb40 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 .address..Bypassing.the.webproxy
2eb60 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 .CA.(Certificate.Authority).CRIT
2eb80 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f IC/ECP.Call.another.route-map.po
2eba0 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 licy.on.match..Capability.Negoti
2ebc0 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 ation.Certain.vendors.use.broadc
2ebe0 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 asts.to.identify.their.equipment
2ec00 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e .within.one.ethernet.segment..Un
2ec20 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 fortunately.if.you.split.your.ne
2ec40 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f twork.with.multiple.VLANs.you.lo
2ec60 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 ose.the.ability.of.identifying.y
2ec80 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f our.equipment..Certificate.Autho
2eca0 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e rity.(CA).Certificate.revocation
2ecc0 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 .list.in.PEM.format..Certificate
2ece0 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 s.Change.system.keyboard.layout.
2ed00 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 to.given.language..Change.the.de
2ed20 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 fault-action.with.this.setting..
2ed40 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 Changes.in.BGP.policies.require.
2ed60 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 the.BGP.session.to.be.cleared..C
2ed80 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 learing.has.a.large.negative.imp
2eda0 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 act.on.network.operations..Soft.
2edc0 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 reconfiguration.enables.you.to.g
2ede0 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e enerate.inbound.updates.from.a.n
2ee00 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 eighbor,.change.and.activate.BGP
2ee20 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 .policies.without.clearing.the.B
2ee40 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 GP.session..Changes.to.the.NAT.s
2ee60 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 ystem.only.affect.newly.establis
2ee80 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 hed.connections..Already.establi
2eea0 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 shed.connections.are.not.affecte
2eec0 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 d..Changing.the.keymap.only.has.
2eee0 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c an.effect.on.the.system.console,
2ef00 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 .using.SSH.or.Serial.remote.acce
2ef20 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 ss.to.the.device.is.not.affected
2ef40 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 .as.the.keyboard.layout.here.cor
2ef60 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 responds.to.your.access.system..
2ef80 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f Channel.number.(IEEE.802.11),.fo
2efa0 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 r.2.4Ghz.(802.11.b/g/n).channels
2efc0 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 .range.from.1-14..On.5Ghz.(802.1
2efe0 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 1.a/h/j/n/ac).channels.available
2f000 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 .are.0,.34.to.173.Check.if.the.I
2f020 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 ntel...QAT.device.is.up.and.read
2f040 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 y.to.do.the.job..Check.status.Ch
2f060 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c eck.the.many.parameters.availabl
2f080 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d e.for.the.`show.ipv6.route`.comm
2f0a0 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 and:.Check:.Checking.connections
2f0c0 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 .Checks.Choose.your.``directory`
2f0e0 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c `.location.carefully.or.you.will
2f100 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 .loose.the.content.on.image.upgr
2f120 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e ades..Any.directory.under.``/con
2f140 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 fig``.is.save.at.this.will.be.mi
2f160 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 grated..Cisco.Catalyst.Cisco.and
2f180 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 .Allied.Telesyn.call.it.Private.
2f1a0 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 VLAN.Clamp.MSS.for.a.specific.IP
2f1c0 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 .Class.treatment.Classes.Classle
2f1e0 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 ss.static.route.Clear.all.BGP.ex
2f200 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 tcommunities..Client.Client.Addr
2f220 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 ess.Pools.Client.Authentication.
2f240 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 61 Client.Configuration.Client.IP.a
2f260 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 ddresses.will.be.provided.from.p
2f280 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 ool.`192.0.2.0/25`.Client.Side.C
2f2a0 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 lient.configuration.Client.domai
2f2c0 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 n.name.Client.domain.search.Clie
2f2e0 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 nt.isolation.can.be.used.to.prev
2f300 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 ent.low-level.bridging.of.frames
2f320 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 .between.associated.stations.in.
2f340 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 the.BSS..Client:.Clients.are.ide
2f360 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 ntified.by.the.CN.field.of.their
2f380 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 .x.509.certificates,.in.this.exa
2f3a0 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 mple.the.CN.is.``client0``:.Clie
2f3c0 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 nts.receiving.advertise.messages
2f3e0 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 .from.multiple.servers.choose.th
2f400 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 e.server.with.the.highest.prefer
2f420 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 ence.value..The.range.for.this.v
2f440 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f alue.is.``0...255``..Clock.daemo
2f460 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 n.Command.completion.can.be.used
2f480 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 .to.list.available.time.zones..T
2f4a0 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 he.adjustment.for.daylight.time.
2f4c0 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 will.take.place.automatically.ba
2f4e0 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 sed.on.the.time.of.year..Command
2f500 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 .for.disabling.a.rule.but.keep.i
2f520 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 t.in.the.configuration..Command.
2f540 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c should.probably.be.extended.to.l
2f560 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 ist.also.the.real.interfaces.ass
2f580 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 igned.to.this.one.VRF.to.get.a.b
2f5a0 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 etter.overview..Command.used.to.
2f5c0 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 update.GeoIP.database.and.firewa
2f5e0 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 ll.sets..Commands.Common.configu
2f600 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 ration,.valid.for.both.primary.a
2f620 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 nd.secondary.node..Common.interf
2f640 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 ace.configuration.Common.paramet
2f660 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ers.Confederation.Configuration.
2f680 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f Confidentiality.....Encryption.o
2f6a0 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 f.packets.to.prevent.snooping.by
2f6c0 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 .an.unauthorized.source..Configu
2f6e0 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e ration.Configuration.Example.Con
2f700 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f figuration.Examples.Configuratio
2f720 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f n.Guide.Configuration.Options.Co
2f740 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 nfiguration.commands.covered.in.
2f760 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d this.section:.Configuration.comm
2f780 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 ands.for.the.private.and.public.
2f7a0 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 key.will.be.displayed.on.the.scr
2f7c0 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 een.which.needs.to.be.set.on.the
2f7e0 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .router.first..Note.the.command.
2f800 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 with.the.public.key.(set.pki.key
2f820 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 -pair.ipsec-LEFT.public.key.'MII
2f840 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d BIjANBgkqh...')..Then.do.the.sam
2f860 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 e.on.the.opposite.router:.Config
2f880 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e uration.commands.will.display..N
2f8a0 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 ote.the.command.with.the.public.
2f8c0 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 key.(set.pki.key-pair.ipsec-LEFT
2f8e0 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e .public.key.'MIIBIjANBgkqh...').
2f900 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 .Then.do.the.same.on.the.opposit
2f920 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a e.router:.Configuration.example:
2f940 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 .Configuration.for.these.exporte
2f960 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 d.routes.must,.at.a.minimum,.spe
2f980 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 cify.these.two.parameters..Confi
2f9a0 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 guration.of.:ref:`routing-static
2f9c0 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 `.Configuration.of.a.DHCP.failov
2f9e0 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c er.pair.Configuration.of.route.l
2fa00 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 eaking.between.a.unicast.VRF.RIB
2fa20 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 .and.the.VPN.SAFI.RIB.of.the.def
2fa40 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d ault.VRF.is.accomplished.via.com
2fa60 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 mands.in.the.context.of.a.VRF.ad
2fa80 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 dress-family..Configure.Configur
2faa0 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 e.:abbr:`MTU.(Maximum.Transmissi
2fac0 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 on.Unit)`.on.given.`<interface>`
2fae0 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 ..It.is.the.size.(in.bytes).of.t
2fb00 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f he.largest.ethernet.frame.sent.o
2fb20 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 n.this.link..Configure.BFD.Confi
2fb40 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 gure.DNS.`<record>`.which.should
2fb60 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c .be.updated..This.can.be.set.mul
2fb80 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e tiple.times..Configure.DNS.`<zon
2fba0 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e e>`.to.be.updated..Configure.GEN
2fbc0 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c EVE.tunnel.far.end/remote.tunnel
2fbe0 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 .endpoint..Configure.Graceful.Re
2fc00 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 start.:rfc:`3623`.helper.support
2fc20 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 ..By.default,.helper.support.is.
2fc40 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 disabled.for.all.neighbours..Thi
2fc60 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 s.config.enables/disables.helper
2fc80 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 .support.on.this.router.for.all.
2fca0 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 neighbours..Configure.Graceful.R
2fcc0 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 estart.:rfc:`3623`.restarting.su
2fce0 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 pport..When.enabled,.the.default
2fd00 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f .grace.period.is.120.seconds..Co
2fd20 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 nfigure.IP.address.of.the.DHCP.`
2fd40 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 <server>`.which.will.handle.the.
2fd60 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 relayed.packets..Configure.RADIU
2fd80 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f S.`<server>`.and.its.required.po
2fda0 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 rt.for.authentication.requests..
2fdc0 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 Configure.RADIUS.`<server>`.and.
2fde0 69 74 73 20 72 65 71 75 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 its.required.shared.`<secret>`.f
2fe00 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 or.communicating.with.the.RADIUS
2fe20 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 .server..Configure.SNAT.rule.(40
2fe40 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 ).to.only.NAT.packets.with.a.des
2fe60 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 tination.address.of.192.0.2.1..C
2fe80 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 onfigure.`<message>`.which.is.sh
2fea0 6f 77 6e 20 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 own.after.user.has.logged.in.to.
2fec0 74 68 65 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e the.system..Configure.`<message>
2fee0 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e `.which.is.shown.during.SSH.conn
2ff00 65 63 74 20 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 ect.and.before.a.user.is.logged.
2ff20 69 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 in..Configure.`<password>`.used.
2ff40 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 when.authenticating.the.update.r
2ff60 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 equest.for.DynDNS.service.identi
2ff80 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 fied.by.`<service>`..Configure.`
2ffa0 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 <username>`.used.when.authentica
2ffc0 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 ting.the.update.request.for.DynD
2ffe0 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 NS.service.identified.by.`<servi
30000 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 6f ce>`..For.Namecheap,.set.the.<do
30020 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 67 main>.you.wish.to.update..Config
30040 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f 72 6d 61 74 ure.a.URL.that.contains.informat
30060 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 46 ion.about.images..Configure.a.sF
30080 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 49 50 76 low.agent.address..It.can.be.IPv
300a0 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 73 74 20 4.or.IPv6.address,.but.you.must.
300c0 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 69 73 20 set.the.same.protocol,.which.is.
300e0 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 65 73 73 used.for.sFlow.collector.address
30100 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d 69 64 20 es..By.default,.using.router-id.
30120 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 20 74 68 from.BGP.or.OSPF.protocol,.or.th
30140 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 66 69 e.primary.IP.address.from.the.fi
30160 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 rst.interface..Configure.a.stati
30180 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 c.route.for.<subnet>.using.gatew
301a0 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 ay.<address>.,.use.source.addres
301c0 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 69 73 20 s.to.indentify.the.peer.when.is.
301e0 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 65 77 61 multi-hop.session.and.the.gatewa
30200 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f y.address.as.BFD.peer.destinatio
30220 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f n.address..Configure.a.static.ro
30240 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c ute.for.<subnet>.using.gateway.<
30260 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 address>.and.use.the.gateway.add
30280 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 ress.as.BFD.peer.destination.add
302a0 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c ress..Configure.address.of.NetFl
302c0 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 ow.collector..NetFlow.server.at.
302e0 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e `<address>`.can.be.both.listenin
30300 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f g.on.an.IPv4.or.IPv6.address..Co
30320 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 nfigure.address.of.sFlow.collect
30340 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e 20 63 61 or..sFlow.server.at.<address>.ca
30360 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f n.be.both.listening.on.an.IPv4.o
30380 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 r.IPv6.address..Configure.addres
303a0 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 s.of.sFlow.collector..sFlow.serv
303c0 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 er.at.`<address>`.can.be.an.IPv4
303e0 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e 6e 6f 74 .or.IPv6.address..But.you.cannot
30400 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 6f .export.to.both.IPv4.and.IPv6.co
30420 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f 6e 66 69 llectors.at.the.same.time!.Confi
30440 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 gure.agent.IP.address.associated
30460 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 .with.this.interface..Configure.
30480 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 76 61 6c aggregation.delay.timer.interval
304a0 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 ..Configure.an.accounting.server
304c0 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e .and.enable.accounting.with:.Con
304e0 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 figure.and.enable.collection.of.
30500 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 flow.information.for.the.interfa
30520 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f ce.identified.by.<interface>..Co
30540 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 nfigure.and.enable.collection.of
30560 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 .flow.information.for.the.interf
30580 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e ace.identified.by.`<interface>`.
305a0 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 .Configure.auto-checking.for.new
305c0 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 .images.Configure.backend.`<name
305e0 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f >`.mode.TCP.or.HTTP.Configure.bo
30600 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d th.routers.(a.and.b).for.DHCPv6-
30620 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 PD.via.dummy.interface:.Configur
30640 65 20 65 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 e.either.one.or.two.stop.bits..T
30660 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 his.defaults.to.one.stop.bits.if
30680 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 .left.unconfigured..Configure.ei
306a0 74 68 65 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 ther.seven.or.eight.data.bits..T
306c0 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 his.defaults.to.eight.data.bits.
306e0 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 if.left.unconfigured..Configure.
30700 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 individual.bridge.port.`<priorit
30720 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 y>`..Configure.interface.`<inter
30740 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 face>`.with.one.or.more.interfac
30760 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 e.addresses..Configure.interface
30780 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e -specific.Host/Router.behaviour.
307a0 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 .If.set,.the.interface.will.swit
307c0 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 ch.to.host.mode.and.IPv6.forward
307e0 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 ing.will.be.disabled.on.this.int
30800 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 erface..Configure.new.SNMP.user.
30820 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 named."vyos".with.password."vyos
30840 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 12345678".Configure.next-hop.`<a
30860 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 ddress>`.and.`<target-address>`.
30880 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 for.an.IPv4.static.route..Specif
308a0 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 y.the.target.IPv4.address.for.he
308c0 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f alth.checking..Configure.next-ho
308e0 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 p.`<address>`.for.an.IPv4.static
30900 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 .route..Multiple.static.routes.c
30920 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f an.be.created..Configure.next-ho
30940 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 p.`<address>`.for.an.IPv6.static
30960 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 .route..Multiple.static.routes.c
30980 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 an.be.created..Configure.one.of.
309a0 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 the.predefined.system.performanc
309c0 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 e.profiles..Configure.one.or.mor
309e0 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 e.attributes.to.the.given.NTP.se
30a00 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 rver..Configure.one.or.more.serv
30a20 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 ers.for.synchronisation..Server.
30a40 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 name.can.be.either.an.IP.address
30a60 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 .or.:abbr:`FQDN.(Fully.Qualified
30a80 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e .Domain.Name)`..Configure.option
30aa0 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 al.TTL.value.on.the.given.resour
30ac0 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 ce.record..This.defaults.to.600.
30ae0 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 seconds..Configure.physical.inte
30b00 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 rface.duplex.setting..Configure.
30b20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 physical.interface.speed.setting
30b40 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 ..Configure.port.mirroring.for.`
30b60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 interface`.inbound.traffic.and.c
30b80 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 opy.the.traffic.to.`monitor-inte
30ba0 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 rface`.Configure.port.mirroring.
30bc0 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 for.`interface`.outbound.traffic
30be0 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f .and.copy.the.traffic.to.`monito
30c00 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 r-interface`.Configure.port.numb
30c20 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e er.of.remote.VXLAN.endpoint..Con
30c40 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 figure.protocol.used.for.communi
30c60 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 cation.to.remote.syslog.host..Th
30c80 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e is.can.be.either.UDP.or.TCP..Con
30ca0 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 figure.proxy.port.if.it.does.not
30cc0 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 .listen.to.the.default.port.80..
30ce0 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 Configure.sFlow.agent.IPv4.or.IP
30d00 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f v6.address.Configure.schedule.co
30d20 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c unter-polling.in.seconds.(defaul
30d40 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e t:.30).Configure.service.`<name>
30d60 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 `.mode.TCP.or.HTTP.Configure.ser
30d80 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 vice.`<name>`.to.use.the.backend
30da0 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 .<name>.Configure.session.timeou
30dc0 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c t.after.which.the.user.will.be.l
30de0 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 ogged.out..Configure.system.doma
30e00 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 in.name..A.domain.name.must.star
30e20 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 t.and.end.with.a.letter.or.digit
30e40 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 ,.and.have.as.interior.character
30e60 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 s.only.letters,.digits,.or.a.hyp
30e80 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 hen..Configure.the.A-side.router
30ea0 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 .for.NPTv6.using.the.prefixes.ab
30ec0 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 ove:.Configure.the.B-side.router
30ee0 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 .for.NPTv6.using.the.prefixes.ab
30f00 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e ove:.Configure.the.DNS.`<server>
30f20 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 `.IP/FQDN.used.when.updating.thi
30f40 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 s.dynamic.assignment..Configure.
30f60 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 the.IPv4.or.IPv6.listen.address.
30f80 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 of.the.TFTP.server..Multiple.IPv
30fa0 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 4.and.IPv6.addresses.can.be.give
30fc0 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 n..There.will.be.one.TFTP.server
30fe0 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 .instances.listening.on.each.IP.
31000 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f address..Configure.the.connectio
31020 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c n.tracking.protocol.helper.modul
31040 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 es..All.modules.are.enable.by.de
31060 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f fault..Configure.the.discrete.po
31080 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 rt.under.which.the.RADIUS.server
310a0 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 .can.be.reached..Configure.the.d
310c0 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 iscrete.port.under.which.the.TAC
310e0 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 ACS.server.can.be.reached..Confi
31100 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d gure.the.load-balancing.reverse-
31120 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 proxy.service.for.HTTP..Configur
31140 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 e.user.defined.:abbr:`MAC.(Media
31160 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 .Access.Control)`.address.on.giv
31180 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 en.`<interface>`..Configure.wate
311a0 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 rmark.warning.generation.for.an.
311c0 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e IGMP.group.limit..Generates.warn
311e0 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 ing.once.the.configured.group.li
31200 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 mit.is.reached.while.adding.new.
31220 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 groups..Configured.routing.table
31240 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e .`<id>`.is.used.by.VRF.`<name>`.
31260 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 .Configured.value.Configures.the
31280 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 .BGP.speaker.so.that.it.only.acc
312a0 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 epts.inbound.connections.from,.b
312c0 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f ut.does.not.initiate.outbound.co
312e0 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 nnections.to.the.peer.or.peer.gr
31300 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 oup..Configuring.RADIUS.accounti
31320 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 ng.Configuring.a.listen-address.
31340 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 is.essential.for.the.service.to.
31360 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 work..Connect/Disconnect.Connect
31380 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 ed.client.should.use.`<address>`
313a0 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 .as.their.DNS.server..This.comma
313c0 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 nd.accepts.both.IPv4.and.IPv6.ad
313e0 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 dresses..Up.to.two.nameservers.c
31400 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f an.be.configured.for.IPv4,.up.to
31420 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 .three.for.IPv6..Connections.to.
31440 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 the.RPKI.caching.server.can.not.
31460 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 only.be.established.by.HTTP/TLS.
31480 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 but.you.can.also.rely.on.a.secur
314a0 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 e.SSH.session.to.the.server..To.
314c0 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 enable.SSH.you.first.need.to.cre
314e0 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 ate.yoursels.an.SSH.client.keypa
31500 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b ir.using.``generate.ssh.client-k
31520 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f ey./config/auth/id_rsa_rpki``..O
31540 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 nce.your.key.is.created.you.can.
31560 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e setup.the.connection..Connection
31580 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e s.to.the.RPKI.caching.server.can
315a0 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 .not.only.be.established.by.HTTP
315c0 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 /TLS.but.you.can.also.rely.on.a.
315e0 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 secure.SSH.session.to.the.server
31600 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 ..To.enable.SSH,.first.you.need.
31620 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 to.create.an.SSH.client.keypair.
31640 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 using.``generate.ssh.client-key.
31660 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 /config/auth/id_rsa_rpki``..Once
31680 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 .your.key.is.created.you.can.set
316a0 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e up.the.connection..Conntrack.Con
316c0 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 ntrack.Sync.Conntrack.Sync.Examp
316e0 6c 65 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 6f 6e 6e 74 72 le.Conntrack.ignore.rules.Conntr
31700 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 43 ack.log.Console.Console.Server.C
31720 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f onstrain.the.memory.available.to
31740 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 74 72 61 .the.container..Container.Contra
31760 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 ck.Timeouts.Convert.the.address.
31780 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e prefix.of.a.single.`fc00::/64`.n
317a0 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 etwork.to.`fc01::/64`.Convert.th
317c0 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 e.address.prefix.of.a.single.`fc
317e0 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 01::/64`.network.to.`fc00::/64`.
31800 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 Copy.the.key,.as.it.is.not.store
31820 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 d.on.the.local.filesystem..Becau
31840 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 se.it.is.a.symmetric.key,.only.y
31860 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f ou.and.your.peer.should.have.kno
31880 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 wledge.of.its.content..Make.sure
318a0 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 .you.distribute.the.key.in.a.saf
318c0 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 e.manner,.Country.code.(ISO/IEC.
318e0 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 3166-1)..Used.to.set.regulatory.
31900 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 domain..Set.as.needed.to.indicat
31920 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 e.country.in.which.device.is.ope
31940 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 rating..This.can.limit.available
31960 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 .channels.and.transmit.power..Cr
31980 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 eat.community-list.policy.identi
319a0 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f fied.by.name.<text>..Creat.extco
319c0 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 mmunity-list.policy.identified.b
319e0 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 y.name.<text>..Create.DHCP.addre
31a00 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e ss.range.with.a.range.id.of.`<n>
31a20 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 `..DHCP.leases.are.taken.from.th
31a40 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 is.pool..The.pool.starts.at.addr
31a60 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 ess.`<address>`..Create.DHCP.add
31a80 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c ress.range.with.a.range.id.of.`<
31aa0 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 n>`..DHCP.leases.are.taken.from.
31ac0 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 this.pool..The.pool.stops.with.a
31ae0 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 ddress.`<address>`..Create.DNS.r
31b00 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e ecord.per.client.lease,.by.addin
31b20 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e g.clients.to./etc/hosts.file..En
31b40 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e try.will.have.format:.`<shared-n
31b60 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d etwork-name>_<hostname>.<domain-
31b80 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c name>`.Create.`<user>`.for.local
31ba0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 .authentication.on.this.system..
31bc0 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 The.users.password.will.be.set.t
31be0 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 o.`<pass>`..Create.a.basic.bridg
31c00 65 00 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 e.Create.a.file.named.``VyOS-1.3
31c20 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e .6.1.4.1.44641.ConfigMgmt-Comman
31c40 64 73 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 ds``.using.the.following.content
31c60 3a 00 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 :.Create.a.load.balancing.rule,.
31c80 69 74 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 it.can.be.a.number.between.1.and
31ca0 20 39 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 .9999:.Create.a.new.:abbr:`CA.(C
31cc0 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 ertificate.Authority)`.and.outpu
31ce0 74 20 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 t.the.CAs.public.and.private.key
31d00 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 .on.the.console..Create.a.new.DH
31d20 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 CP.static.mapping.named.`<descri
31d40 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 ption>`.which.is.valid.for.the.h
31d60 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 ost.identified.by.its.MAC.`<addr
31d80 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 ess>`..Create.a.new.VLAN.interfa
31da0 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 ce.on.interface.`<interface>`.us
31dc0 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 ing.the.VLAN.number.provided.via
31de0 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 .`<vlan-id>`..Create.a.new.publi
31e00 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 c/private.keypair.and.output.the
31e20 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 .certificate.on.the.console..Cre
31e40 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 ate.a.new.public/private.keypair
31e60 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 .which.is.signed.by.the.CA.refer
31e80 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 enced.by.`ca-name`..The.signed.c
31ea0 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 ertificate.is.then.output.to.the
31ec0 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e .console..Create.a.new.self-sign
31ee0 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 ed.certificate..The.public/priva
31f00 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e te.is.then.shown.on.the.console.
31f20 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a .Create.a.new.subordinate.:abbr:
31f40 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 `CA.(Certificate.Authority)`.and
31f60 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 .sign.it.using.the.private.key.r
31f80 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 eferenced.by.`ca-name`..Create.a
31fa0 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 .new.subordinate.:abbr:`CA.(Cert
31fc0 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 ificate.Authority)`.and.sign.it.
31fe0 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 using.the.private.key.referenced
32000 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 .by.`name`..Create.a.peer.as.you
32020 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 .would.when.you.specify.an.ASN,.
32040 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 except.that.if.the.peers.ASN.is.
32060 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 different.than.mine.as.specified
32080 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 .under.the.:cfgcmd:`protocols.bg
320a0 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 p.<asn>`.command.the.connection.
320c0 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 will.be.denied..Create.a.peer.as
320e0 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 .you.would.when.you.specify.an.A
32100 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e SN,.except.that.if.the.peers.ASN
32120 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 .is.the.same.as.mine.as.specifie
32140 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 d.under.the.:cfgcmd:`protocols.b
32160 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e gp.<asn>`.command.the.connection
32180 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 .will.be.denied..Create.a.static
321a0 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 .hostname.mapping.which.will.alw
321c0 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e ays.resolve.the.name.`<hostname>
321e0 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 `.to.IP.address.`<address>`..Cre
32200 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 ate.as-path-policy.identified.by
32220 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 .name.<text>..Create.firewall.ru
32240 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 le.in.forward.chain,.and.define.
32260 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 which.flowtbale.should.be.used..
32280 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f Only.applicable.if.action.is.``o
322a0 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 ffload``..Create.firewall.rule.i
322c0 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 n.forward.chain,.and.set.action.
322e0 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 to.``offload``..Create.firewall.
32300 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 rule:.create.a.firewall.rule,.se
32320 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 tting.action.to.``offload``.and.
32340 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 using.desired.flowtable.for.``of
32360 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 fload-target``..Create.flowtable
32380 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 :.create.flowtable,.which.includ
323a0 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 es.the.interfaces.that.are.going
323c0 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 .to.be.used.by.the.flowtable..Cr
323e0 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 eate.large-community-list.policy
32400 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 .identified.by.name.<text>..Crea
32420 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 te.named.`<alias>`.for.the.confi
32440 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e gured.static.mapping.for.`<hostn
32460 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 ame>`..Thus.the.address.configur
32480 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 ed.as.:cfgcmd:`set.system.static
324a0 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d -host-mapping.host-name.<hostnam
324c0 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 e>.inet.<address>`.can.be.reache
324e0 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 d.via.multiple.names..Create.new
32500 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 .:rfc:`2136`.DNS.update.configur
32520 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 ation.which.will.update.the.IP.a
32540 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 ddress.assigned.to.`<interface>`
32560 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 .on.the.service.you.configured.u
32580 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 nder.`<service-name>`..Create.ne
325a0 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 w.VRF.instance.with.`<name>`..Th
325c0 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 e.name.is.used.when.placing.indi
325e0 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 vidual.interfaces.into.the.VRF..
32600 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 Create.new.system.user.with.user
32620 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 name.`<name>`.and.real-name.spec
32640 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 ified.by.`<string>`..Create.serv
32660 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e ice.`<name>`.to.listen.on.<port>
32680 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f .Creates.a.named.container.netwo
326a0 72 6b 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f rk.Creates.static.peer.mapping.o
326c0 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d f.protocol-address.to.:abbr:`NBM
326e0 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 A.(Non-broadcast.multiple-access
32700 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 .network)`.address..Creating.a.b
32720 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 ridge.interface.is.very.simple..
32740 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 In.this.example,.we.will.have:.C
32760 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 61 reating.a.flow.table:.Creating.a
32780 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 .traffic.policy.Creating.rules.f
327a0 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 69 74 69 63 61 6c 00 43 or.using.flow.tables:.Critical.C
327c0 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 ritical.conditions.-.e.g..hard.d
327e0 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 rive.errors..Crystalfontz.CFA-53
32800 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 3.Crystalfontz.CFA-631.Crystalfo
32820 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 ntz.CFA-633.Crystalfontz.CFA-635
32840 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f .Cur.Hop.Limit.Currently.does.no
32860 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c t.do.much.as.caching.is.not.impl
32880 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 emented..Currently.dynamic.routi
328a0 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ng.is.supported.for.the.followin
328c0 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 g.protocols:.Custom.File.Custom.
328e0 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 bridge.firewall.chains.can.be.cr
32900 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c eate.with.command.``set.firewall
32920 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 .bridge.name.<name>....``..In.or
32940 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 der.to.use.such.custom.chain,.a.
32960 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 rule.with.action.jump,.and.the.a
32980 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e ppropiate.target.should.be.defin
329a0 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 ed.in.a.base.chain..Custom.firew
329c0 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 all.chains.can.be.created,.with.
329e0 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 commands.``set.firewall.[ipv4.|.
32a00 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 ipv6].[name.|.ipv6-name].<name>.
32a20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 ...``..In.order.to.use.such.cust
32a40 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a om.chain,.a.rule.with.**action.j
32a60 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 ump**,.and.the.appropiate.**targ
32a80 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 et**.should.be.defined.in.a.base
32aa0 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 .chain..Custom.firewall.chains.c
32ac0 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 an.be.created,.with.commands.``s
32ae0 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e et.firewall.ipv4.name.<name>....
32b00 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 ``..In.order.to.use.such.custom.
32b20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 chain,.a.rule.with.**action.jump
32b40 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a **,.and.the.appropiate.**target*
32b60 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 *.should.be.defined.in.a.base.ch
32b80 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 ain..Custom.firewall.chains.can.
32ba0 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 be.created,.with.commands.``set.
32bc0 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e firewall.ipv6.name.<name>....``.
32be0 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 .In.order.to.use.such.custom.cha
32c00 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c in,.a.rule.with.**action.jump**,
32c20 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 .and.the.appropiate.**target**.s
32c40 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e hould.be.defined.in.a.base.chain
32c60 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c ..Custom.health-check.script.all
32c80 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 ows.checking.real-server.availab
32ca0 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 ility.Customized.ignore.rules,.b
32cc0 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 ased.on.a.packet.and.flow.select
32ce0 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 or..DCO.can.be.enabled.for.both.
32d00 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 new.and.existing.tunnels,VyOS.ad
32d20 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 ds.an.option.in.each.tunnel.conf
32d40 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 iguration.where.we.can.enable.th
32d60 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 is.function...The.current.best.p
32d80 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 ractice.is.to.create.a.new.tunne
32da0 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 l.with.DCO.to.minimize.the.chanc
32dc0 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 e.of.problems.with.existing.clie
32de0 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c nts..DCO.support.is.a.per-tunnel
32e00 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 .option.and.it.is.not.automatica
32e20 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f lly.enabled.by.default.for.new.o
32e40 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e r.upgraded.tunnels..Existing.tun
32e60 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 nels.will.continue.to.function.a
32e80 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 48 20 47 72 6f 75 s.they.have.in.the.past..DH.Grou
32ea0 70 20 31 34 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 p.14.DHCP.Relay.DHCP.Server.DHCP
32ec0 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 .failover.parameters.DHCP.lease.
32ee0 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 range.DHCP.range.spans.from.`192
32f00 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 .168.189.10`.-.`192.168.189.250`
32f20 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 .DHCP.relay.example.DHCP.server.
32f40 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e is.located.at.IPv4.address.10.0.
32f60 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 1.4.on.``eth2``..DHCPv6.address.
32f80 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 pools.must.be.configured.for.the
32fa0 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 .system.to.act.as.a.DHCPv6.serve
32fc0 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 r..The.following.example.describ
32fe0 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c es.a.common.scenario..DHCPv6.rel
33000 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 ay.example.DHCPv6.requests.are.r
33020 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e eceived.by.the.router.on.`listen
33040 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d ing.interface`.``eth1``.DMVPN.DM
33060 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 VPN.example.network.DMVPN.networ
33080 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 k.DMVPN.only.automates.the.tunne
330a0 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 l.endpoint.discovery.and.setup..
330c0 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f A.complete.solution.also.incorpo
330e0 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f rates.the.use.of.a.routing.proto
33100 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 col..BGP.is.particularly.well.su
33120 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e ited.for.use.with.DMVPN..DNAT.DN
33140 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 AT.is.typically.referred.to.as.a
33160 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 .**Port.Forward**..When.using.Vy
33180 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c OS.as.a.NAT.router.and.firewall,
331a0 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 .a.common.configuration.task.is.
331c0 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 to.redirect.incoming.traffic.to.
331e0 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e a.system.behind.the.firewall..DN
33200 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 AT.rule.10.replaces.the.destinat
33220 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 ion.address.of.an.inbound.packet
33240 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 .with.192.0.2.10.DNAT66.DNS.Forw
33260 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 arding.DNS.name.servers.DNS.sear
33280 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 ch.list.to.advertise.DNS.server.
332a0 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 IPv4.address.DNS.server.is.locat
332c0 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 ed.at.``2001:db8::ffff``.DNSSL.D
332e0 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e SCP.values.as.per.:rfc:`2474`.an
33300 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 d.:rfc:`4595`:.DSSS/CCK.Mode.in.
33320 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 40.MHz,.this.sets.``[DSSS_CCK-40
33340 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f ]``.Data.is.provided.by.DB-IP.co
33360 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 m.under.CC-BY-4.0.license..Attri
33380 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 bution.required,.permits.redistr
333a0 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 ibution.so.we.can.include.a.data
333c0 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e base.in.images(~3MB.compressed).
333e0 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 .Includes.cron.script.(manually.
33400 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 callable.by.op-mode.update.geoip
33420 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 ).to.keep.database.and.rules.upd
33440 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 ated..Debug.Debug-level.messages
33460 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 .-.Messages.that.contain.informa
33480 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 tion.normally.of.use.only.when.d
334a0 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 ebugging.a.program..Default.Defa
334c0 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 ult.1..Default.Gateway/Route.Def
334e0 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 ault.Router.Preference.Default.b
33500 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d ehavior.-.don't.ask.client.for.m
33520 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 ppe,.but.allow.it.if.client.want
33540 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f s..Please.note.that.RADIUS.may.o
33560 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 verride.this.option.by.MS-MPPE-E
33580 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 ncryption-Policy.attribute..Defa
335a0 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 ult.gateway.and.DNS.server.is.at
335c0 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 .`192.0.2.254`.Default.is.512.MB
335e0 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e ..Use.0.MB.for.unlimited.memory.
33600 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 .Default.is.``any-available``..D
33620 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 efault.is.``icmp``..Default.is.t
33640 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 o.detects.physical.link.state.ch
33660 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 anges..Default.port.is.3128..Def
33680 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f ault:.1.Default:.443.Defaults.to
336a0 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 .'uid'.Defaults.to.225.0.0.50..D
336c0 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 efaults.to.``us``..Define.Conect
336e0 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 ion.Timeouts.Define.IPv4/IPv6.ma
33700 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 nagement.address.transmitted.via
33720 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 .LLDP..Multiple.addresses.can.be
33740 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 .defined..Only.addresses.connect
33760 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 ed.to.the.system.will.be.transmi
33780 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 tted..Define.a.IPv4.or.IPv6.Netw
337a0 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 ork.group..Define.a.IPv4.or.a.IP
337c0 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 v6.address.group.Define.a.Zone.D
337e0 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 efine.a.discrete.source.IP.addre
33800 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 ss.of.100.64.0.1.for.SNAT.rule.2
33820 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 0.Define.a.domain.group..Define.
33840 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 a.mac.group..Define.a.port.group
33860 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 ..A.port.name.can.be.any.name.de
33880 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 fined.in./etc/services..e.g.:.ht
338a0 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 tp.Define.allowed.ciphers.used.f
338c0 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 or.the.SSH.connection..A.number.
338e0 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 of.allowed.ciphers.can.be.specif
33900 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f ied,.use.multiple.occurrences.to
33920 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 .allow.multiple.ciphers..Define.
33940 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 an.interface.group..Wildcard.are
33960 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 .accepted.too..Define.behavior.f
33980 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 or.gratuitous.ARP.frames.who's.I
339a0 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 P.is.not.already.present.in.the.
339c0 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 ARP.table..If.configured.create.
339e0 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 new.entries.in.the.ARP.table..De
33a00 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 fine.different.modes.for.IP.dire
33a20 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 cted.broadcast.forwarding.as.des
33a40 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 cribed.in.:rfc:`1812`.and.:rfc:`
33a60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 2644`..Define.different.modes.fo
33a80 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f r.sending.replies.in.response.to
33aa0 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f .received.ARP.requests.that.reso
33ac0 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 lve.local.target.IP.addresses:.D
33ae0 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 efine.different.restriction.leve
33b00 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 ls.for.announcing.the.local.sour
33b20 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e ce.IP.address.from.IP.packets.in
33b40 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e .ARP.requests.sent.on.interface.
33b60 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e .Define.interfaces.to.be.used.in
33b80 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 .the.flowtable..Define.length.of
33ba0 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 .packet.payload.to.include.in.ne
33bc0 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 tlink.message..Only.applicable.i
33be0 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f f.rule.log.is.enable.and.log.gro
33c00 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 up.is.defined..Define.log.group.
33c20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 to.send.message.to..Only.applica
33c40 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e ble.if.rule.log.is.enable..Defin
33c60 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 e.log-level..Only.applicable.if.
33c80 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 rule.log.is.enable..Define.numbe
33ca0 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 r.of.packets.to.queue.inside.the
33cc0 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 .kernel.before.sending.them.to.u
33ce0 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c serspace..Only.applicable.if.rul
33d00 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 e.log.is.enable.and.log.group.is
33d20 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 .defined..Define.the.time.interv
33d40 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 al.to.update.the.local.cache.Def
33d60 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 ine.the.zone.as.a.local.zone..A.
33d80 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 local.zone.has.no.interfaces.and
33da0 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 .will.be.applied.to.the.router.i
33dc0 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f tself..Define.type.of.offload.to
33de0 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 .be.used.by.the.flowtable:.``har
33e00 64 77 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 dware``.or.``software``..By.defa
33e20 75 6c 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 ult,.``software``.offload.is.use
33e40 64 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 d..Defined.the.IPv4,.IPv6.or.FQD
33e60 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 N.and.port.number.of.the.caching
33e80 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 .RPKI.caching.instance.which.is.
33ea0 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 used..Defines.alternate.sources.
33ec0 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 for.multicasting.and.IGMP.data..
33ee0 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 The.network.address.must.be.on.t
33f00 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e he.following.format.'a.b.c.d/n'.
33f20 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 .By.default,.the.router.will.acc
33f40 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d ept.data.from.sources.on.the.sam
33f60 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e e.network.as.configured.on.an.in
33f80 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 terface..If.the.multicast.source
33fa0 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d .lies.on.a.remote.network,.one.m
33fc0 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 ust.define.from.where.traffic.sh
33fe0 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 ould.be.accepted..Defines.an.off
34000 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 -NBMA.network.prefix.for.which.t
34020 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 he.GRE.interface.will.act.as.a.g
34040 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 ateway..This.an.alternative.to.d
34060 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 efining.local.interfaces.with.sh
34080 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 ortcut-destination.flag..Defines
340a0 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 .blackhole.distance.for.this.rou
340c0 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 te,.routes.with.smaller.administ
340e0 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f rative.distance.are.elected.prio
34100 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 r.to.those.with.a.higher.distanc
34120 65 2e 00 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 e..Defines.next-hop.distance.for
34140 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 .this.route,.routes.with.smaller
34160 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 .administrative.distance.are.ele
34180 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 cted.prior.to.those.with.a.highe
341a0 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f r.distance..Defines.protocols.fo
341c0 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 r.checking.ARP,.ICMP,.TCP.Define
341e0 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e s.the.maximum.`<number>`.of.unan
34200 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 swered.echo.requests..Upon.reach
34220 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 ing.the.value.`<number>`,.the.se
34240 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 ssion.will.be.reset..Defines.the
34260 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f .specified.device.as.a.system.co
34280 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 nsole..Available.console.devices
342a0 20 63 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a .can.be.(see.completion.helper):
342c0 00 44 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 .Defining.Peers.Delegate.prefixe
342e0 73 20 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 s.from.the.range.indicated.by.th
34300 65 20 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 e.start.and.stop.qualifier..Dele
34320 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 te.BGP.communities.matching.the.
34340 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 community-list..Delete.BGP.commu
34360 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e nities.matching.the.large-commun
34380 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 6c 6c ity-list..Delete.Logs.Delete.all
343a0 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 .BGP.communities.Delete.all.BGP.
343c0 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 large-communities.Delete.default
343e0 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 .route.from.the.system..Deletes.
34400 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 the.specified.user-defined.file.
34420 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 <text>.in.the./var/log/user.dire
34440 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c ctory.Depending.on.the.location,
34460 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 .not.all.of.these.channels.may.b
34480 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e e.available.for.use!.Description
344a0 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f .Despite.the.Drop-Tail.policy.do
344c0 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e es.not.slow.down.packets,.if.man
344e0 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 y.packets.are.to.be.sent,.they.c
34500 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 ould.get.dropped.when.trying.to.
34520 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 get.enqueued.at.the.tail..This.c
34540 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c an.happen.if.the.queue.has.still
34560 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 .not.been.able.to.release.enough
34580 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 .packets.from.its.head..Despite.
345a0 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f the.fact.that.AD.is.a.superset.o
345c0 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 f.LDAP.Destination.Address.Desti
345e0 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 nation.NAT.Destination.Prefix.De
34600 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 tailed.information.about."cisco"
34620 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 .and."ibm".models.differences.ca
34640 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 n.be.found.in.:rfc:`3509`..A."sh
34660 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 ortcut".model.allows.ABR.to.crea
34680 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e te.routes.between.areas.based.on
346a0 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 .the.topology.of.the.areas.conne
346c0 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e cted.to.this.router.but.not.usin
346e0 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e g.a.backbone.area.in.case.if.non
34700 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e -backbone.route.will.be.cheaper.
34720 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f .For.more.information.about."sho
34740 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 rtcut".model,.see.:t:`ospf-short
34760 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f cut-abr-02.txt`.Determines.how.o
34780 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 pennhrp.daemon.should.soft.switc
347a0 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 h.the.multicast.traffic..Current
347c0 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 ly,.multicast.traffic.is.capture
347e0 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 d.by.opennhrp.daemon.using.a.pac
34800 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 ket.socket,.and.resent.back.to.p
34820 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 roper.destinations..This.means.t
34840 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 hat.multicast.packet.sending.is.
34860 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 CPU.intensive..Device.is.incapab
34880 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 le.of.40.MHz,.do.not.advertise..
348a0 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 This.sets.``[40-INTOLERANT]``.De
348c0 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 vices.evaluating.whether.an.IPv4
348e0 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 .address.is.public.must.be.updat
34900 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 ed.to.recognize.the.new.address.
34920 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 space..Allocating.more.private.I
34940 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 Pv4.address.space.for.NAT.device
34960 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 s.might.prolong.the.transition.t
34980 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 o.IPv6..Different.NAT.Types.Diff
349a0 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 73 61 62 6c 65 20 4d 4c ie-Hellman.parameters.Disable.ML
349c0 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 D.reports.and.query.on.the.inter
349e0 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 face..Disable.`<user>`.account..
34a00 44 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e Disable.a.BFD.peer.Disable.a.con
34a20 74 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 tainer..Disable.conntrack.loose.
34a40 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 track.option.Disable.dhcp-relay.
34a60 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 service..Disable.dhcpv6-relay.se
34a80 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 rvice..Disable.given.`<interface
34aa0 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 >`..It.will.be.placed.in.adminis
34ac0 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 tratively.down.(``A/D``).state..
34ae0 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 Disable.immediate.session.reset.
34b00 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f if.peer's.connected.link.goes.do
34b20 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 wn..Disable.password.based.authe
34b40 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e ntication..Login.via.SSH.keys.on
34b60 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 ly..This.hardens.security!.Disab
34b80 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e le.sending.and.receiving.PIM.con
34ba0 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 trol.packets.on.the.interface..D
34bc0 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 isable.the.host.validation.throu
34be0 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 gh.reverse.DNS.lookups.-.can.spe
34c00 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f edup.login.time.when.reverse.loo
34c20 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 kup.is.not.possible..Disable.the
34c40 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 .peer.configuration.Disable.this
34c60 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c .IPv4.static.route.entry..Disabl
34c80 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 e.this.IPv6.static.route.entry..
34ca0 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 Disable.this.service..Disable.tr
34cc0 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 ansmit.of.LLDP.frames.on.given.`
34ce0 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 <interface>`..Useful.to.exclude.
34d00 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 certain.interfaces.from.LLDP.whe
34d20 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 n.``all``.have.been.enabled..Dis
34d40 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 abled.by.default.-.no.kernel.mod
34d60 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 ule.loaded..Disables.caching.of.
34d80 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 peer.information.from.forwarded.
34da0 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 NHRP.Resolution.Reply.packets..T
34dc0 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 his.can.be.used.to.reduce.memory
34de0 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 .consumption.on.big.NBMA.subnets
34e00 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 ..Disables.interface-based.IPv4.
34e20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 static.route..Disables.interface
34e40 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c -based.IPv6.static.route..Disabl
34e60 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 es.quickleave.mode..In.this.mode
34e80 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 .the.daemon.will.not.send.a.Leav
34ea0 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 e.IGMP.message.upstream.as.soon.
34ec0 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 as.it.receives.a.Leave.message.f
34ee0 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 or.any.downstream.interface..The
34f00 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 .daemon.will.not.ask.for.Members
34f20 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e hip.reports.on.the.downstream.in
34f40 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 terfaces,.and.if.a.report.is.rec
34f60 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 eived.the.group.is.not.joined.ag
34f80 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 ain.the.upstream..Disables.web.f
34fa0 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 iltering.without.discarding.conf
34fc0 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 iguration..Disables.web.proxy.tr
34fe0 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 ansparent.mode.at.a.listening.ad
35000 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 dress..Disabling.Advertisements.
35020 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 Disabling.a.VRRP.group.Disabling
35040 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 .the.encryption.on.the.link.by.r
35060 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c emoving.``security.encrypt``.wil
35080 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 l.show.the.unencrypted.but.authe
350a0 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 nticated.content..Disadvantages.
350c0 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 are:.Disassociate.stations.based
350e0 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 .on.excessive.transmission.failu
35100 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e res.or.other.indications.of.conn
35120 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e ection.loss..Display.IPv4.routin
35140 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c g.table.for.VRF.identified.by.`<
35160 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 name>`..Display.IPv6.routing.tab
35180 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e le.for.VRF.identified.by.`<name>
351a0 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 `..Display.Logs.Display.OTP.key.
351c0 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 for.user.Display.all.authorizati
351e0 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 on.attempts.of.the.specified.ima
35200 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 ge.Display.all.known.ARP.table.e
35220 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 ntries.on.a.given.interface.only
35240 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 .(`eth1`):.Display.all.known.ARP
35260 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 .table.entries.spanning.across.a
35280 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f ll.interfaces.Display.contents.o
352a0 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 f.a.specified.user-defined.log.f
352c0 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c ile.of.the.specified.image.Displ
352e0 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 ay.contents.of.all.master.log.fi
35300 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c les.of.the.specified.image.Displ
35320 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 ay.last.lines.of.the.system.log.
35340 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c of.the.specified.image.Display.l
35360 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 ist.of.all.user-defined.log.file
35380 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 s.of.the.specified.image.Display
353a0 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 .log.files.of.given.category.on.
353c0 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 the.console..Use.tab.completion.
353e0 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 to.get.a.list.of.available.categ
35400 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a ories..Thos.categories.could.be:
35420 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f .all,.authorization,.cluster,.co
35440 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 nntrack-sync,.dhcp,.directory,.d
35460 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 ns,.file,.firewall,.https,.image
35480 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c .lldp,.nat,.openvpn,.snmp,.tail,
354a0 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .vpn,.vrrp.Displays.information.
354c0 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 about.all.neighbors.discovered.v
354e0 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 ia.LLDP..Displays.queue.informat
35500 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c ion.for.a.PPPoE.interface..Displ
35520 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 ays.the.route.packets.taken.to.a
35540 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 .network.host.utilizing.VRF.inst
35560 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 ance.identified.by.`<name>`..Whe
35580 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c n.using.the.IPv4.or.IPv6.option,
355a0 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 .displays.the.route.packets.take
355c0 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 n.to.the.given.hosts.IP.address.
355e0 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 family..This.option.is.useful.wh
35600 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f en.the.host.is.specified.as.a.ho
35620 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 stname.rather.than.an.IP.address
35640 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 ..Do.*not*.manually.edit.`/etc/h
35660 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 osts`..This.file.will.automatica
35680 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 lly.be.regenerated.on.boot.based
356a0 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e .on.the.settings.in.this.section
356c0 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f ,.which.means.you'll.lose.all.yo
356e0 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 ur.manual.edits..Instead,.config
35700 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c ure.static.host.mappings.as.foll
35720 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 ows..Do.not.assign.a.link-local.
35740 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 IPv6.address.to.this.interface..
35760 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 Do.not.configure.IFB.as.the.firs
35780 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 t.step..First.create.everything.
357a0 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 else.of.your.traffic-policy,.and
357c0 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 .then.you.can.configure.IFB..Oth
357e0 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 erwise.you.might.get.the.``RTNET
35800 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 LINK.answer:.File.exists``.error
35820 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 ,.which.can.be.solved.with.``sud
35840 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 o.ip.link.delete.ifb0``..Do.not.
35860 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c use.the.local.``/etc/hosts``.fil
35880 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 e.in.name.resolution..VyOS.DHCP.
358a0 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 server.will.use.this.file.to.add
358c0 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 .resolvers.to.assigned.addresses
358e0 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 ..Does.not.need.to.be.used.toget
35900 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 her.with.proxy_arp..Domain.Domai
35920 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 n.Groups.Domain.Name.Domain.name
35940 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 (s).for.which.to.obtain.certific
35960 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 ate.Domain.names.can.include.let
35980 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f ters,.numbers,.hyphens.and.perio
359a0 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 ds.with.a.maximum.length.of.253.
359c0 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c characters..Domain.names.to.appl
359e0 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 y,.multiple.domain-names.can.be.
35a00 73 70 65 63 69 66 69 65 64 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 specified..Domain.search.order.D
35a20 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 on't.be.afraid.that.you.need.to.
35a40 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 re-do.your.configuration..Key.tr
35a60 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 ansformation.is.handled,.as.alwa
35a80 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f ys,.by.our.migration.scripts,.so
35aa0 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f .this.will.be.a.smooth.transitio
35ac0 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 n.for.you!.Don't.forget,.the.CID
35ae0 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d R.declared.in.the.network.statem
35b00 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 ent.**MUST.exist.in.your.routing
35b20 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 .table.(dynamic.or.static),.the.
35b40 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 best.way.to.make.sure.that.is.tr
35b60 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a ue.is.creating.a.static.route:**
35b80 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 .Don't.forget,.the.CIDR.declared
35ba0 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a .in.the.network.statement.MUST.*
35bc0 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 *exist.in.your.routing.table.(dy
35be0 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 namic.or.static),.the.best.way.t
35c00 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 o.make.sure.that.is.true.is.crea
35c20 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 ting.a.static.route:**.Don't.get
35c40 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e .confused.about.the.used./31.tun
35c60 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f nel.subnet..:rfc:`3021`.gives.yo
35c80 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 u.additional.information.for.usi
35ca0 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 ng./31.subnets.on.point-to-point
35cc0 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 .links..Download.bandwidth.limit
35ce0 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 .in.kbit/s.for.`<user>`..Downloa
35d00 64 2f 55 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e d/Update.complete.blacklist.Down
35d20 6c 6f 61 64 2f 55 70 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 load/Update.partial.blacklist..D
35d40 72 6f 70 20 41 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 rop.AS-NUMBER.from.the.BGP.AS.pa
35d60 74 68 2e 00 44 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 th..Drop.Tail.Drop.rate.Dropped.
35d80 70 61 63 6b 65 74 73 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c packets.reported.on.DROPMON.Netl
35da0 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 ink.channel.by.Linux.kernel.are.
35dc0 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 exported.via.the.standard.sFlow.
35de0 76 35 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 v5.extension.for.reporting.dropp
35e00 65 64 20 70 61 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 ed.packets.Dual-Stack.IPv4/IPv6.
35e20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 provisioning.with.Prefix.Delegat
35e40 69 6f 6e 00 44 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 ion.Dummy.Dummy.interface.Dummy.
35e60 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 interfaces.can.be.used.as.interf
35e80 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 aces.that.always.stay.up.(in.the
35ea0 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 .same.fashion.to.loopbacks.in.Ci
35ec0 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 sco.IOS),.or.for.testing.purpose
35ee0 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 s..Duplicate.packets.are.not.inc
35f00 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 luded.in.the.packet.loss.calcula
35f20 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 tion,.although.the.round-trip.ti
35f40 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 me.of.these.packets.is.used.in.c
35f60 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f alculating.the.minimum/.average/
35f80 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e maximum.round-trip.time.numbers.
35fa0 00 44 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 .During.initial.deployment.we.re
35fc0 63 6f 6d 6d 65 6e 64 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 commend.using.the.staging.API.of
35fe0 20 4c 65 74 73 45 6e 63 72 79 70 74 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 .LetsEncrypt.to.prevent.and.blac
36000 6b 6c 69 73 74 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 klisting.of.your.system..The.API
36020 20 65 6e 64 70 6f 69 6e 74 20 69 73 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e .endpoint.is.https://acme-stagin
36040 67 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 g-v02.api.letsencrypt.org/direct
36060 6f 72 79 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 ory.Dynamic.DNS.Dynamic-protecti
36080 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 on.EAPoL.comes.with.an.identify.
360a0 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 option..We.automatically.use.the
360c0 20 69 6e 74 65 72 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 .interface.MAC.address.as.identi
360e0 74 79 20 70 61 72 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 ty.parameter..ESP.(Encapsulating
36100 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 .Security.Payload).Attributes.ES
36120 50 20 50 68 61 73 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 P.Phase:.ESP.is.used.to.provide.
36140 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 confidentiality,.data.origin.aut
36160 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 hentication,.connectionless.inte
36180 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 grity,.an.anti-replay.service.(a
361a0 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 .form.of.partial.sequence.integr
361c0 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 ity),.and.limited.traffic.flow.c
361e0 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 onfidentiality..https://datatrac
36200 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 ker.ietf.org/doc/html/rfc4303.Ea
36220 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 ch.:abbr:`AS.(Autonomous.System)
36240 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f `.has.an.identifying.number.asso
36260 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 ciated.with.it.called.an.:abbr:`
36280 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e ASN.(Autonomous.System.Number)`.
362a0 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 .This.is.a.two.octet.value.rangi
362c0 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 ng.in.value.from.1.to.65535..The
362e0 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 .AS.numbers.64512.through.65535.
36300 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 are.defined.as.private.AS.number
36320 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 s..Private.AS.numbers.must.not.b
36340 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 e.advertised.on.the.global.Inter
36360 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 net..The.2-byte.AS.number.range.
36380 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 has.been.exhausted..4-byte.AS.nu
363a0 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 mbers.are.specified.in.:rfc:`679
363c0 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 3`,.and.provide.a.pool.of.429496
363e0 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 7296.AS.numbers..Each.Netfilter.
36400 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 connection.is.uniquely.identifie
36420 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 d.by.a.(layer-3.protocol,.source
36440 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c .address,.destination.address,.l
36460 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 ayer-4.protocol,.layer-4.key).tu
36480 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 ple..The.layer-4.key.depends.on.
364a0 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f the.transport.protocol;.for.TCP/
364c0 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 UDP.it.is.the.port.numbers,.for.
364e0 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 tunnels.it.can.be.their.tunnel.I
36500 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 D,.but.otherwise.is.just.zero,.a
36520 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 s.if.it.were.not.part.of.the.tup
36540 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 le..To.be.able.to.inspect.the.TC
36560 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c P.port.in.all.cases,.packets.wil
36580 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 l.be.mandatorily.defragmented..E
365a0 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 ach.VXLAN.segment.is.identified.
365c0 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 through.a.24-bit.segment.ID,.ter
365e0 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 med.the.:abbr:`VNI.(VXLAN.Networ
36600 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 k.Identifier.(or.VXLAN.Segment.I
36620 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 D))`,.This.allows.up.to.16M.VXLA
36640 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 N.segments.to.coexist.within.the
36660 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 .same.administrative.domain..Eac
36680 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 h.bridge.has.a.relative.priority
366a0 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 .and.cost..Each.interface.is.ass
366c0 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 ociated.with.a.port.(number).in.
366e0 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 the.STP.code..Each.has.a.priorit
36700 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 y.and.a.cost,.that.is.used.to.de
36720 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 cide.which.is.the.shortest.path.
36740 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 to.forward.a.packet..The.lowest.
36760 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 cost.path.is.always.used.unless.
36780 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 the.other.path.is.down..If.you.h
367a0 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 ave.multiple.bridges.and.interfa
367c0 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 ces.then.you.may.need.to.adjust.
367e0 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 the.priorities.to.achieve.optimu
36800 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 m.performance..Each.broadcast.re
36820 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 lay.instance.can.be.individually
36840 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 .disabled.without.deleting.the.c
36860 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c onfigured.node.by.using.the.foll
36880 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 owing.command:.Each.class.can.ha
368a0 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 ve.a.guaranteed.part.of.the.tota
368c0 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c l.bandwidth.defined.for.the.whol
368e0 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f e.policy,.so.all.those.shares.to
36900 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e gether.should.not.be.higher.than
36920 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 .the.policy's.whole.bandwidth..E
36940 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 ach.class.is.assigned.a.deficit.
36960 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 counter.(the.number.of.bytes.tha
36980 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 t.a.flow.is.allowed.to.transmit.
369a0 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 when.it.is.its.turn).initialized
369c0 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 .to.quantum..Quantum.is.a.parame
369e0 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b ter.you.configure.which.acts.lik
36a00 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e e.a.credit.of.fix.bytes.the.coun
36a20 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e ter.receives.on.each.round..Then
36a40 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d .the.Round-Robin.policy.starts.m
36a60 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 oving.its.Round.Robin.pointer.th
36a80 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 rough.the.queues..If.the.deficit
36aa0 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 .counter.is.greater.than.the.pac
36ac0 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 ket's.size.at.the.head.of.the.qu
36ae0 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e eue,.this.packet.will.be.sent.an
36b00 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 d.the.value.of.the.counter.will.
36b20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a be.decremented.by.the.packet.siz
36b40 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 e..Then,.the.size.of.the.next.pa
36b60 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 cket.will.be.compared.to.the.cou
36b80 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 nter.value.again,.repeating.the.
36ba0 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 process..Once.the.queue.is.empty
36bc0 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 .or.the.value.of.the.counter.is.
36be0 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f insufficient,.the.Round-Robin.po
36c00 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 inter.will.move.to.the.next.queu
36c20 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 e..If.the.queue.is.empty,.the.va
36c40 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 lue.of.the.deficit.counter.is.re
36c60 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 set.to.0..Each.dynamic.NHS.will.
36c80 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 get.a.peer.entry.with.the.config
36ca0 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 ured.network.address.and.the.dis
36cc0 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 covered.NBMA.address..Each.healt
36ce0 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e h.check.is.configured.in.its.own
36d00 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 .test,.tests.are.numbered.and.pr
36d20 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 ocessed.in.numeric.order..For.mu
36d40 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 lti.target.health.checking.multi
36d60 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 ple.tests.can.be.defined:.Each.i
36d80 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 ndividual.configured.console-ser
36da0 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 ver.device.can.be.directly.expos
36dc0 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 ed.to.the.outside.world..A.user.
36de0 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 can.directly.connect.via.SSH.to.
36e00 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 the.configured.port..Each.node.(
36e20 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 Hub.and.Spoke).uses.an.IP.addres
36e40 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 s.from.the.network.172.16.253.12
36e60 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 8/29..Each.of.the.install.comman
36e80 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 d.should.be.applied.to.the.confi
36ea0 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 guration.and.commited.before.usi
36ec0 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 ng.under.the.openconnect.configu
36ee0 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 ration:.Each.site-to-site.peer.h
36f00 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 as.the.next.options:.Eenables.th
36f20 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 e.Generic.Protocol.extension.(VX
36f40 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c LAN-GPE)..Currently,.this.is.onl
36f60 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 y.supported.together.with.the.ex
36f80 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f ternal.keyword..Email.address.to
36fa0 20 61 73 73 6f 63 69 61 74 65 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 .associate.with.certificate.Emai
36fc0 6c 20 75 73 65 64 20 66 6f 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f l.used.for.registration.and.reco
36fe0 76 65 72 79 20 63 6f 6e 74 61 63 74 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 very.contact..Embedding.one.poli
37000 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e cy.into.another.one.Emergency.En
37020 61 62 6c 65 20 3a 61 62 62 72 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 able.:abbr:`BMP.(BGP.Monitoring.
37040 50 72 6f 74 6f 63 6f 6c 29 60 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f Protocol)`.support.Enable.BFD.fo
37060 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 r.ISIS.on.an.interface.Enable.BF
37080 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c D.for.OSPF.on.an.interface.Enabl
370a0 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 e.BFD.for.OSPFv3.on.an.interface
370c0 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e .Enable.BFD.in.BGP.Enable.BFD.in
370e0 20 49 53 49 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 .ISIS.Enable.BFD.in.OSPF.Enable.
37100 42 46 44 20 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 BFD.on.a.BGP.peer.group.Enable.B
37120 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 FD.on.a.single.BGP.neighbor.Enab
37140 6c 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 le.DHCP.failover.configuration.f
37160 6f 72 20 74 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d or.this.address.pool..Enable.HT-
37180 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d delayed.Block.Ack.``[DELAYED-BA]
371a0 60 60 00 45 6e 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 ``.Enable.ICMP.Router.Discovery.
371c0 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 Protocol.support.Enable.IGMP.and
371e0 20 4d 4c 44 20 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c .MLD.querier..Enable.IGMP.and.ML
37200 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 D.snooping..Enable.IP.forwarding
37220 20 6f 6e 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 .on.client.Enable.IS-IS.Enable.I
37240 53 2d 49 53 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e S-IS.and.IGP-LDP.synchronization
37260 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 .Enable.IS-IS.and.redistribute.r
37280 6f 75 74 65 73 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 outes.not.natively.in.IS-IS.Enab
372a0 6c 65 20 49 53 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 le.IS-IS.with.Segment.Routing.(E
372c0 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 xperimental).Enable.L-SIG.TXOP.p
372e0 72 6f 74 65 63 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 rotection.capability.Enable.LDPC
37300 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 .(Low.Density.Parity.Check).codi
37320 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 ng.capability.Enable.LDPC.coding
37340 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 .capability.Enable.LLDP.service.
37360 45 6e 61 62 6c 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d Enable.OSPF.Enable.OSPF.and.IGP-
37380 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 LDP.synchronization:.Enable.OSPF
373a0 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e .with.Segment.Routing.(Experimen
373c0 74 61 6c 29 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 tal):.Enable.OSPF.with.route.red
373e0 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 istribution.of.the.loopback.and.
37400 64 65 66 61 75 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 default.originate:.Enable.OTP.2F
37420 41 20 66 6f 72 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 A.for.user.`username`.with.defau
37440 6c 74 20 73 65 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e lt.settings,.using.the.BASE32.en
37460 63 6f 64 65 64 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 coded.2FA/MFA.key.specified.by.`
37480 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e <key>`..Enable.OpenVPN.Data.Chan
374a0 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 nel.Offload.feature.by.loading.t
374c0 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e he.appropriate.kernel.module..En
374e0 61 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 able.SNMP.queries.of.the.LLDP.da
37500 74 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 tabase.Enable.SNMP.support.for.a
37520 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 n.individual.routing.daemon..Ena
37540 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 ble.STP.Enable.TFTP.service.by.s
37560 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 pecifying.the.`<directory>`.whic
37580 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 h.will.be.used.to.serve.files..E
375a0 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 nable.VHT.TXOP.Power.Save.Mode.E
375c0 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 nable.VLAN-Aware.Bridge.Enable.a
375e0 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 utomatic.redirect.from.http.to.h
37600 74 74 70 73 2e 00 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 ttps..Enable.creation.of.shortcu
37620 74 20 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 t.routes..Enable.different.types
37640 20 6f 66 20 68 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 .of.hardware.offloading.on.the.g
37660 69 76 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 iven.NIC..Enable.given.legacy.pr
37680 6f 74 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 otocol.on.this.LLDP.instance..Le
376a0 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c gacy.protocols.include:.Enable.l
376c0 61 79 65 72 20 37 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 ayer.7.HTTP.health.check.Enable.
376e0 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 logging.for.the.matched.packet..
37700 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 If.this.configuration.command.is
37720 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e .not.present,.then.log.is.not.en
37740 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f abled..Enable.or.Disable.VyOS.to
37760 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c .be.:rfc:`1337`.conform..The.fol
37780 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 lowing.system.parameter.will.be.
377a0 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 altered:.Enable.or.Disable.if.Vy
377c0 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 OS.use.IPv4.TCP.SYN.Cookies..The
377e0 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c .following.system.parameter.will
37800 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c .be.altered:.Enable.or.disable.l
37820 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 ogging.for.the.matched.packet..E
37840 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 nable.ospf.on.an.interface.and.s
37860 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 et.associated.area..Enable.polic
37880 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 y.for.source.validation.by.rever
378a0 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 sed.path,.as.specified.in.:rfc:`
378c0 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 3704`..Current.recommended.pract
378e0 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 ice.in.:rfc:`3704`.is.to.enable.
37900 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 strict.mode.to.prevent.IP.spoofi
37920 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 ng.from.DDos.attacks..If.using.a
37940 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c symmetric.routing.or.other.compl
37960 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 icated.routing,.then.loose.mode.
37980 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 is.recommended..Enable.receiving
379a0 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f .PPDU.using.STBC.(Space.Time.Blo
379c0 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 ck.Coding).Enable.sampling.of.pa
379e0 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 ckets,.which.will.be.transmitted
37a00 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e .to.sFlow.collectors..Enable.sen
37a20 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 ding.PPDU.using.STBC.(Space.Time
37a40 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 .Block.Coding).Enable.sending.of
37a60 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 .Cisco.style.NHRP.Traffic.Indica
37a80 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 tion.packets..If.this.is.enabled
37aa0 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 .and.opennhrp.detects.a.forwarde
37ac0 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 d..packet,.it.will.send.a.messag
37ae0 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 e.to.the.original.sender.of.the.
37b00 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 packet.instructing.it.to.create.
37b20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 a.direct.connection.with.the.des
37b40 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 tination..This.is.basically.a.pr
37b60 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 otocol.independent.equivalent.of
37b80 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 .ICMP.redirect..Enable.spanning.
37ba0 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 tree.protocol..STP.is.disabled.b
37bc0 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 y.default..Enable.the.Opaque-LSA
37be0 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 .capability.(rfc2370),.necessary
37c00 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c .to.transport.label.on.IGP.Enabl
37c20 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 e.this.feature.causes.an.interfa
37c40 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 ce.reset..Enable.transmission.of
37c60 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 .LLDP.information.on.given.`<int
37c80 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c erface>`..You.can.also.say.``all
37ca0 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 ``.here.so.LLDP.is.turned.on.on.
37cc0 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 every.interface..Enabled.on-dema
37ce0 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 nd.PPPoE.connections.bring.up.th
37d00 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 e.link.only.when.traffic.needs.t
37d20 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 o.pass.this.link...If.the.link.f
37d40 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 ails.for.any.reason,.the.link.is
37d60 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f .brought.back.up.automatically.o
37d80 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 nce.traffic.passes.the.interface
37da0 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 .again..If.you.configure.an.on-d
37dc0 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 emand.PPPoE.connection,.you.must
37de0 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 .also.configure.the.idle.timeout
37e00 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 .period,.after.which.an.idle.PPP
37e20 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 oE.link.will.be.disconnected..A.
37e40 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 non-zero.idle.timeout.will.never
37e60 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 .disconnect.the.link.after.it.fi
37e80 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 rst.came.up..Enables.Cisco.style
37ea0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e .authentication.on.NHRP.packets.
37ec0 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 .This.embeds.the.secret.plaintex
37ee0 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 t.password.to.the.outgoing.NHRP.
37f00 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f packets..Incoming.NHRP.packets.o
37f20 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 n.this.interface.are.discarded.u
37f40 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 nless.the.secret.password.is.pre
37f60 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 sent..Maximum.length.of.the.secr
37f80 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d et.is.8.characters..Enables.an.M
37fa0 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f PLS.label.to.be.attached.to.a.ro
37fc0 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e ute.exported.from.the.current.un
37fe0 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 icast.VRF.to.VPN..If.the.value.s
38000 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 pecified.is.auto,.the.label.valu
38020 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d e.is.automatically.assigned.from
38040 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 .a.pool.maintained..Enables.band
38060 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 width.shaping.via.RADIUS..Enable
38080 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 s.import.or.export.of.routes.bet
380a0 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 ween.the.current.unicast.VRF.and
380c0 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 .VPN..Enables.the.Generic.Protoc
380e0 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e ol.extension.(VXLAN-GPE)..Curren
38100 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 tly,.this.is.only.supported.toge
38120 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 ther.with.the.external.keyword..
38140 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f Enables.the.echo.transmission.mo
38160 64 65 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 de.Enabling.Advertisments.Enabli
38180 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 ng.OpenVPN.DCO.Enabling.SSH.only
381a0 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 .requires.you.to.specify.the.por
381c0 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 t.``<port>``.you.want.SSH.to.lis
381e0 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 ten.on..By.default,.SSH.runs.on.
38200 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 port.22..Enabling.this.function.
38220 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 increases.the.risk.of.bandwidth.
38240 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 saturation..Enforce.strict.path.
38260 63 68 65 63 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 checking.Enslave.`<member>`.inte
38280 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 rface.to.bond.`<interface>`..Ens
382a0 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 ure.that.when.comparing.routes.w
382c0 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 here.both.are.equal.on.most.metr
382e0 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 ics,.including.local-pref,.AS_PA
38300 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 TH.length,.IGP.cost,.MED,.that.t
38320 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 he.tie.is.broken.based.on.router
38340 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 -ID..Enterprise.installations.us
38360 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 ually.ship.a.kind.of.directory.s
38380 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 ervice.which.is.used.to.have.a.s
383a0 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 ingle.password.store.for.all.emp
383c0 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 loyees..VyOS.and.OpenVPN.support
383e0 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 .using.LDAP/AD.as.single.user.ba
38400 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 ckend..Ericsson.call.it.MAC-Forc
38420 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 ed.Forwarding.(RFC.Draft).Error.
38440 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 Error.conditions.Established.ses
38460 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a sions.can.be.viewed.using.the.**
38480 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 show.l2tp-server.sessions**.oper
384a0 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 ational.command.Ethernet.Etherne
384c0 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f t.flow.control.is.a.mechanism.fo
384e0 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 r.temporarily.stopping.the.trans
38500 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 mission.of.data.on.Ethernet.fami
38520 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f ly.computer.networks..The.goal.o
38540 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 f.this.mechanism.is.to.ensure.ze
38560 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f ro.packet.loss.in.the.presence.o
38580 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f f.network.congestion..Ethernet.o
385a0 70 74 69 6f 6e 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c ptions.Event.Handler.Event.Handl
385c0 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e er.Configuration.Steps.Event.Han
385e0 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 dler.Technology.Overview.Event.h
38600 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 andler.allows.you.to.execute.scr
38620 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 ipts.when.a.string.that.matches.
38640 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 a.regex.or.a.regex.with.a.servic
38660 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e e.name.appears.in.journald.logs.
38680 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e .You.can.pass.variables,.argumen
386a0 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 ts,.and.a.full.matching.string.t
386c0 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 o.the.script..Event.handler.scri
386e0 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 pt.Event.handler.that.monitors.t
38700 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 he.state.of.interface.eth0..Ever
38720 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d y.NAT.rule.has.a.translation.com
38740 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 mand.defined..The.address.define
38760 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 d.for.the.translation.is.the.add
38780 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 ress.used.when.the.address.infor
387a0 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 mation.in.a.packet.is.replaced..
387c0 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 Every.SNAT66.rule.has.a.translat
387e0 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 ion.command.defined..The.prefix.
38800 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 defined.for.the.translation.is.t
38820 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 he.prefix.used.when.the.address.
38840 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 information.in.a.packet.is.repla
38860 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 ced.....Every.SSH.key.comes.in.t
38880 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 hree.parts:.Every.SSH.public.key
388a0 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 .portion.referenced.by.`<identif
388c0 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ier>`.requires.the.configuration
388e0 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 .of.the.`<type>`.of.public-key.u
38900 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 sed..This.type.can.be.any.of:.Ev
38920 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 ery.UDP.port.which.will.be.forwa
38940 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 rd.requires.one.unique.ID..Curre
38960 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 ntly.we.support.99.IDs!.Every.Vi
38980 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 rtual.Ethernet.interfaces.behave
389a0 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 s.like.a.real.Ethernet.interface
389c0 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 ..They.can.have.IPv4/IPv6.addres
389e0 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 ses.configured,.or.can.request.a
38a00 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 ddresses.by.DHCP/.DHCPv6.and.are
38a20 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 .associated/mapped.with.a.real.e
38a40 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 thernet.port..This.also.makes.Ps
38a60 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 eudo-Ethernet.interfaces.interes
38a80 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 ting.for.testing.purposes..A.Pse
38aa0 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 udo-Ethernet.device.will.inherit
38ac0 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c .characteristics.(speed,.duplex,
38ae0 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 ....).from.its.physical.parent.(
38b00 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 the.so.called.link).interface..E
38b20 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e very.WWAN.connection.requires.an
38b40 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 .:abbr:`APN.(Access.Point.Name)`
38b60 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 .which.is.used.by.the.client.to.
38b80 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 dial.into.the.ISPs.network..This
38ba0 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 .is.a.mandatory.parameter..Conta
38bc0 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 ct.your.Service.Provider.for.cor
38be0 72 65 63 74 20 41 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 rect.APN..Every.connection/remot
38c00 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 e-access.pool.we.configure.also.
38c20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f needs.a.pool.where.we.can.draw.o
38c40 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 ur.client.IP.addresses.from..We.
38c60 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 provide.one.IPv4.and.IPv6.pool..
38c80 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 Authorized.clients.will.receive.
38ca0 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 an.IPv4.address.from.the.configu
38cc0 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 red.IPv4.prefix.and.an.IPv6.addr
38ce0 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e ess.from.the.IPv6.prefix..We.can
38d00 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 .also.send.some.DNS.nameservers.
38d20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 down.to.our.clients.used.on.thei
38d40 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f r.connection..Example.Example.Co
38d60 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 nfiguration.Example.IPv6.only:.E
38d80 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 xample.Network.Example.Partial.C
38da0 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 onfig.Example.configuration.for.
38dc0 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f WireGuard.interfaces:.Example.fo
38de0 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 r.changing.rate-limit.via.RADIUS
38e00 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 .CoA..Example.for.configuring.a.
38e20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 simple.L2TP.over.IPsec.VPN.for.r
38e40 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 emote.access.(works.with.native.
38e60 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 Windows.and.Mac.VPN.clients):.Ex
38e80 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 ample.of.redirection:.Example.sy
38ea0 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 nproxy.Example,.from.radius-serv
38ec0 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 er.send.command.for.disconnect.c
38ee0 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 lient.with.username.test.Example
38f00 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 :.Example:.Delegate.a./64.prefix
38f20 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 .to.interface.eth8.which.will.us
38f40 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 e.a.local.address.on.this.router
38f60 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 .of.``<prefix>::ffff``,.as.the.a
38f80 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 ddress.65534.will.correspond.to.
38fa0 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e ``ffff``.in.hexadecimal.notation
38fc0 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 ..Example:.For.an.~8,000.host.ne
38fe0 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 twork.a.source.NAT.pool.of.32.IP
39000 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 .addresses.is.recommended..Examp
39020 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 le:.If.ID.is.1.and.the.client.is
39040 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 .delegated.an.IPv6.prefix.2001:d
39060 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e b8:ffff::/48,.dhcp6c.will.combin
39080 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 e.the.two.values.into.a.single.I
390a0 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 Pv6.prefix,.2001:db8:ffff:1::/64
390c0 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 ,.and.will.configure.the.prefix.
390e0 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d on.the.specified.interface..Exam
39100 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 ple:.Mirror.the.inbound.traffic.
39120 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c of.`bond1`.port.to.`eth3`.Exampl
39140 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 e:.Mirror.the.inbound.traffic.of
39160 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d .`br1`.port.to.`eth3`.Example:.M
39180 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 irror.the.inbound.traffic.of.`et
391a0 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 h1`.port.to.`eth3`.Example:.Mirr
391c0 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 or.the.outbound.traffic.of.`bond
391e0 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 1`.port.to.`eth3`.Example:.Mirro
39200 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 r.the.outbound.traffic.of.`br1`.
39220 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 port.to.`eth3`.Example:.Mirror.t
39240 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f he.outbound.traffic.of.`eth1`.po
39260 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 rt.to.`eth3`.Example:.Set.`eth0`
39280 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 .member.port.to.be.allowed.VLAN.
392a0 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 4.Example:.Set.`eth0`.member.por
392c0 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 t.to.be.allowed.VLAN.6-8.Example
392e0 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e :.Set.`eth0`.member.port.to.be.n
39300 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 ative.VLAN.2.Example:.to.be.appe
39320 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 nded.is.set.to.``vyos.net``.and.
39340 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 the.URL.received.is.``www/foo.ht
39360 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 ml``,.the.system.will.use.the.ge
39380 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 nerated,.final.URL.of.``www.vyos
393a0 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c .net/foo.html``..Examples.Exampl
393c0 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 es.of.policies.usage:.Examples:.
393e0 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 Exclude.IP.addresses.from.``VRRP
39400 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 .packets``..This.option.``exclud
39420 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 ed-address``.is.used.when.you.wa
39440 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 nt.to.set.IPv4.+.IPv6.addresses.
39460 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 on.the.same.virtual.interface.or
39480 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 .when.used.more.than.20.IP.addre
394a0 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 sses..Exclude.address.Exclude.tr
394c0 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 affic.Exit.policy.on.match:.go.t
394e0 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c o.next.sequence.number..Exit.pol
39500 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 icy.on.match:.go.to.rule.<1-6553
39520 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 5>.Expedited.forwarding.(EF).Exp
39540 6c 61 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 lanation.Explicitly.declare.ID.f
39560 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 or.this.minion.to.use.(default:.
39580 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 hostname).External.DHCPv6.server
395a0 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 .is.at.2001:db8::4.External.Rout
395c0 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 e.Summarisation.FQ-CoDel.FQ-CoDe
395e0 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 l.fights.bufferbloat.and.reduces
39600 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d .latency.without.the.need.of.com
39620 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f plex.configurations..It.has.beco
39640 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 me.the.new.default.Queueing.Disc
39660 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d ipline.for.the.interfaces.of.som
39680 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f e.GNU/Linux.distributions..FQ-Co
396a0 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 Del.is.based.on.a.modified.Defic
396c0 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 it.Round.Robin.(DRR_).queue.sche
396e0 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 duler.with.the.CoDel.Active.Queu
39700 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 e.Management.(AQM).algorithm.ope
39720 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 rating.on.each.queue..FQ-CoDel.i
39740 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 s.tuned.to.run.ok.with.its.defau
39760 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 lt.parameters.at.10Gbit.speeds..
39780 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 It.might.work.ok.too.at.other.sp
397a0 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e eeds.without.configuring.anythin
397c0 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 g,.but.here.we.will.explain.some
397e0 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 .cases.when.you.might.want.to.tu
39800 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 ne.its.parameters..FQ-Codel.is.a
39820 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 .non-shaping.(work-conserving).p
39840 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c olicy,.so.it.will.only.be.useful
39860 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 .if.your.outgoing.interface.is.r
39880 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 eally.full..If.it.is.not,.VyOS.w
398a0 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 ill.not.own.the.queue.and.FQ-Cod
398c0 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 el.will.have.no.effect..If.there
398e0 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 .is.bandwidth.available.on.the.p
39900 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d hysical.link,.you.can.embed_.FQ-
39920 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f Codel.into.a.classful.shaping.po
39940 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 licy.to.make.sure.it.owns.the.qu
39960 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 eue..If.you.are.not.sure.if.you.
39980 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 need.to.embed.your.FQ-CoDel.poli
399a0 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 46 52 52 cy.into.a.Shaper,.do.it..FRR.FRR
399c0 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 .offers.only.partial.support.for
399e0 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 .some.of.the.routing.protocol.ex
39a00 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 tensions.that.are.used.with.MPLS
39a20 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c -TE;.it.does.not.support.a.compl
39a40 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 ete.RSVP-TE.solution..FRR.suppor
39a60 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e ts.a.new.way.of.configuring.VLAN
39a80 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c -to-VNI.mappings.for.EVPN-VXLAN,
39aa0 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 .when.working.with.the.Linux.ker
39ac0 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e nel..In.this.new.way,.the.mappin
39ae0 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c g.of.a.VLAN.to.a.:abbr:`VNI.(VXL
39b00 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 AN.Network.Identifier.(or.VXLAN.
39b20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 Segment.ID))`.is.configured.agai
39b40 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 nst.a.container.VXLAN.interface.
39b60 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a which.is.referred.to.as.a.:abbr:
39b80 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 `SVD.(Single.VXLAN.device)`..FTP
39ba0 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 .daemon.Facilities.Facilities.ca
39bc0 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 n.be.adjusted.to.meet.the.needs.
39be0 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f of.the.user:.Facility.Code.Failo
39c00 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 ver.Failover.Routes.Failover.mec
39c20 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 hanism.to.use.for.conntrack-sync
39c40 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 ..Failover.routes.are.manually.c
39c60 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 onfigured.routes,.but.they.insta
39c80 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 ll.to.the.routing.table.if.the.h
39ca0 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 ealth-check.target.is.alive..If.
39cc0 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 the.target.is.not.alive.the.rout
39ce0 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 e.is.removed.from.the.routing.ta
39d00 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 ble.until.the.target.will.be.ava
39d20 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 ilable..Fair.Queue.Fair.Queue.is
39d40 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 .a.non-shaping.(work-conserving)
39d60 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 .policy,.so.it.will.only.be.usef
39d80 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 ul.if.your.outgoing.interface.is
39da0 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 .really.full..If.it.is.not,.VyOS
39dc0 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 .will.not.own.the.queue.and.Fair
39de0 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 .Queue.will.have.no.effect..If.t
39e00 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 here.is.bandwidth.available.on.t
39e20 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f he.physical.link,.you.can.embed_
39e40 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 .Fair-Queue.into.a.classful.shap
39e60 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 ing.policy.to.make.sure.it.owns.
39e80 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d the.queue..Fair.Queue.is.a.work-
39ea0 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 conserving.scheduler.which.sched
39ec0 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 ules.the.transmission.of.packets
39ee0 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c .based.on.flows,.that.is,.it.bal
39f00 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 ances.traffic.distributing.it.th
39f20 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 rough.different.sub-queues.in.or
39f40 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 der.to.ensure.fairness.so.that.e
39f60 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e ach.flow.is.able.to.send.data.in
39f80 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 .turn,.preventing.any.single.one
39fa0 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 65 61 .from.drowning.out.the.rest..Fea
39fc0 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 tures.of.the.Current.Implementat
39fe0 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b ion.Field.File.identified.by.`<k
3a000 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 eyfile>`.containing.the.secret.R
3a020 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 NDC.key.shared.with.remote.DNS.s
3a040 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 erver..Filter.Type-3.summary-LSA
3a060 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 s.announced.to.other.areas.origi
3a080 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f nated.from.intra-.area.paths.fro
3a0a0 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d m.specified.area..This.command.m
3a0c0 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 74 akes.sense.in.ABR.only..Filter.t
3a0e0 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 raffic.based.on.source/destinati
3a100 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 on.address..Filter-Id=2000/3000.
3a120 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 (means.2000Kbit.down-stream.rate
3a140 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 00 46 69 .and.3000Kbit.up-stream.rate).Fi
3a160 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 4b 62 69 lter-Id=5000/4000.(means.5000Kbi
3a180 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 69 74 20 t.down-stream.rate.and.4000Kbit.
3a1a0 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 46 69 6c up-stream.rate).If.attribute.Fil
3a1c0 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 69 6e 20 ter-Id.redefined,.replace.it.in.
3a1e0 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 00 46 69 RADIUS.CoA.request..Filtering.Fi
3a200 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 74 20 61 ltering.is.used.for.both.input.a
3a220 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 nd.output.of.the.routing.informa
3a240 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e 65 64 2c tion..Once.filtering.is.defined,
3a260 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 65 63 74 .it.can.be.applied.in.any.direct
3a280 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 73 69 62 ion..VyOS.makes.filtering.possib
3a2a0 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 00 le.using.acls.and.prefix.lists..
3a2c0 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 72 6f 75 Finally,.to.apply.the.policy.rou
3a2e0 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 4c 41 4e te.to.ingress.traffic.on.our.LAN
3a300 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 46 69 72 .interface,.we.use:.Firewall.Fir
3a320 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 ewall.-.IPv4.Rules.Firewall.-.IP
3a340 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 v6.Rules.Firewall.Configuration.
3a360 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 Firewall.Configuration.(Deprecat
3a380 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c ed).Firewall.Description.Firewal
3a3a0 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 l.Exceptions.Firewall.Logs.Firew
3a3c0 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 00 46 69 72 65 77 61 all.Rules.Firewall.groups.Firewa
3a3e0 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 ll.groups.represent.collections.
3a400 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 of.IP.addresses,.networks,.ports
3a420 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 ,.mac.addresses.or.domains..Once
3a440 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e .created,.a.group.can.be.referen
3a460 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 ced.by.firewall,.nat.and.policy.
3a480 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f route.rules.as.either.a.source.o
3a4a0 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 r.destination.matcher..Members.c
3a4c0 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 72 an.be.added.or.removed.from.a.gr
3a4e0 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e oup.without.changes.to,.or.the.n
3a500 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 61 eed.to.reload,.individual.firewa
3a520 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 ll.rules..Firewall.groups.repres
3a540 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c ent.collections.of.IP.addresses,
3a560 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c .networks,.ports,.mac.addresses,
3a580 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 .domains.or.interfaces..Once.cre
3a5a0 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 ated,.a.group.can.be.referenced.
3a5c0 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 by.firewall,.nat.and.policy.rout
3a5e0 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 e.rules.as.either.a.source.or.de
3a600 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e stination.matcher,.and.as.inbpun
3a620 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 d/outbound.in.the.case.of.interf
3a640 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 ace.group..Firewall.groups.repre
3a660 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 sent.collections.of.IP.addresses
3a680 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 ,.networks,.ports,.mac.addresses
3a6a0 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 ,.domains.or.interfaces..Once.cr
3a6c0 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 eated,.a.group.can.be.referenced
3a6e0 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 .by.firewall,.nat.and.policy.rou
3a700 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 te.rules.as.either.a.source.or.d
3a720 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 69 6e estination.matcher,.and/or.as.in
3a740 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e bound/outbound.in.the.case.of.in
3a760 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 terface.group..Firewall.mark..It
3a780 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 .possible.to.loadbalancing.traff
3a7a0 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 ic.based.on.``fwmark``.value.Fir
3a7c0 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 ewall.policy.can.also.be.applied
3a7e0 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f .to.the.tunnel.interface.for.`lo
3a800 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 cal`,.`in`,.and.`out`.directions
3a820 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 .and.functions.identically.to.et
3a840 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 hernet.interfaces..Firewall.rule
3a860 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 s.are.written.as.normal,.using.t
3a880 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f he.internal.IP.address.as.the.so
3a8a0 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 urce.of.outbound.rules.and.the.d
3a8c0 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 estination.of.inbound.rules..Fir
3a8e0 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 ewall.rules.for.Destination.NAT.
3a900 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 Firewall-Legacy.Firmware.Update.
3a920 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 First.hop.interface.of.a.route.t
3a940 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 o.match..First.of.all.you.must.c
3a960 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 onfigure.BGP.router.with.the.:ab
3a980 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 br:`ASN.(Autonomous.System.Numbe
3a9a0 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 r)`..The.AS.number.is.an.identif
3a9c0 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 ier.for.the.autonomous.system..T
3a9e0 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 he.BGP.protocol.uses.the.AS.numb
3aa00 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 er.for.detecting.whether.the.BGP
3aa20 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 .connection.is.internal.or.exter
3aa40 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 nal..VyOS.does.not.have.a.specia
3aa60 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 l.command.to.start.the.BGP.proce
3aa80 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 ss..The.BGP.process.starts.when.
3aaa0 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 the.first.neighbor.is.configured
3aac0 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 ..First.of.all,.we.need.to.creat
3aae0 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 e.a.CA.root.certificate.and.serv
3ab00 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 er.certificate.on.the.server.sid
3ab20 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 e..First.scenario:.apply.destina
3ab40 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f tion.NAT.for.all.HTTP.traffic.co
3ab60 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e mming.through.interface.eth0,.an
3ab80 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 d.user.4.backends..First.backend
3aba0 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 .should.received.30%.of.the.requ
3abc0 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 est,.second.backend.should.get.2
3abe0 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 0%,.third.15%.and.the.fourth.35%
3ac00 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 .We.will.use.source.and.destinat
3ac20 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e ion.address.for.hash.generation.
3ac40 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 .First.steps.First.the.OTP.keys.
3ac60 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 must.be.generated.and.sent.to.th
3ac80 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a e.user.and.to.the.configuration:
3aca0 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 .First.we.need.to.specify.the.ba
3acc0 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 sic.settings..1194/UDP.is.the.de
3ace0 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 fault..The.``persistent-tunnel``
3ad00 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 .option.is.recommended,.it.preve
3ad20 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 nts.the.TUN/TAP.device.from.clos
3ad40 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d ing.on.connection.resets.or.daem
3ad60 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 on.reloads..First.you.will.need.
3ad80 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 to.deploy.an.RPKI.validator.for.
3ada0 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 your.routers.to.use..The.RIPE.NC
3adc0 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 C.helpfully.provide.`some.instru
3ade0 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 ctions`_.to.get.you.started.with
3ae00 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 .several.different.options...Onc
3ae20 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e e.your.server.is.running.you.can
3ae40 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e .start.validating.announcements.
3ae60 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 .First,.on.both.routers.run.the.
3ae80 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b operational.command."generate.pk
3aea0 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d i.key-pair.install.<key-pair.nam
3aec0 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 >>"..You.may.choose.different.le
3aee0 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c ngth.than.2048.of.course..First,
3af00 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 .on.both.routers.run.the.operati
3af20 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 onal.command."generate.pki.key-p
3af40 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f air.install.<key-pair.name>"..Yo
3af60 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 u.may.choose.different.length.th
3af80 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 an.2048.of.course..First,.one.of
3afa0 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 .the.systems.generate.the.key.us
3afc0 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 ing.the.:ref:`generate.pki.openv
3afe0 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 pn.shared-secret<configuration/p
3b000 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e ki/index:pki>`.command..Once.gen
3b020 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c erated,.you.will.need.to.install
3b040 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 .this.key.on.the.local.system,.t
3b060 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f hen.copy.and.install.this.key.to
3b080 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e .the.remote.router..First,.you.n
3b0a0 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 eed.to.generate.a.key.by.running
3b0c0 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 .``run.generate.pki.openvpn.shar
3b0e0 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 ed-secret.install.<name>``.from.
3b100 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 configuration.mode..You.can.use.
3b120 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 any.name,.we.will.use.``s2s``..F
3b140 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 lash.Flash.Override.Flow.Account
3b160 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d ing.Flow.Export.Flow.and.packet-
3b180 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 based.balancing.Flows.can.be.exp
3b1a0 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c orted.via.two.different.protocol
3b1c0 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 s:.NetFlow.(versions.5,.9.and.10
3b1e0 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c /IPFIX).and.sFlow..Additionally,
3b200 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d .you.may.save.flows.to.an.in-mem
3b220 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 ory.table.internally.in.a.router
3b240 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 ..Flowtable.Configuration.Flowta
3b260 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 bles..allows.you.to.define.a.fas
3b280 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 tpath.through.the.flowtable.data
3b2a0 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 path..The.flowtable.supports.for
3b2c0 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 .the.layer.3.IPv4.and.IPv6.and.t
3b2e0 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 he.layer.4.TCP.and.UDP.protocols
3b300 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 ..Flowtables.Firewall.Configurat
3b320 69 6f 6e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 ion.Flushing.the.session.table.w
3b340 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 ill.cause.other.connections.to.f
3b360 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b all.back.from.flow-based.to.pack
3b380 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c et-based.balancing.until.each.fl
3b3a0 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 ow.is.reestablished..Follow.the.
3b3c0 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c SSH.dynamic-protection.log..Foll
3b3e0 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 ow.the.SSH.server.log..Follow.th
3b400 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 e.instructions.to.generate.CA.ce
3b420 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c rt.(in.configuration.mode):.Foll
3b440 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 ow.the.instructions.to.generate.
3b460 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f server.cert.(in.configuration.mo
3b480 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 de):.Follow.the.logs.for.mDNS.re
3b4a0 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 peater.service..For.:ref:`bidire
3b4c0 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 ctional-nat`.a.rule.for.both.:re
3b4e0 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 f:`source-nat`.and.:ref:`destina
3b500 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 tion-nat`.needs.to.be.created..F
3b520 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 or.:ref:`destination-nat`.rules.
3b540 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 the.packets.destination.address.
3b560 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 will.be.replaced.by.the.specifie
3b580 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 d.address.in.the.`translation.ad
3b5a0 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 dress`.command..For.:ref:`source
3b5c0 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 -nat`.rules.the.packets.source.a
3b5e0 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 ddress.will.be.replaced.with.the
3b600 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c .address.specified.in.the.transl
3b620 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f ation.command..A.port.translatio
3b640 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 n.can.also.be.specified.and.is.p
3b660 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 art.of.the.translation.address..
3b680 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 For.Encryption:.For.Hashing:.For
3b6a0 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e .IS-IS.top.operate.correctly,.on
3b6c0 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f e.must.do.the.equivalent.of.a.Ro
3b6e0 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 uter.ID.in.CLNS..This.Router.ID.
3b700 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 is.called.the.:abbr:`NET.(Networ
3b720 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 k.Entity.Title)`..This.must.be.u
3b740 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 nique.for.each.and.every.router.
3b760 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 that.is.operating.in.IS-IS..It.a
3b780 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 lso.must.not.be.duplicated.other
3b7a0 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 wise.the.same.issues.that.occur.
3b7c0 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 within.OSPF.will.occur.within.IS
3b7e0 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 -IS.when.it.comes.to.said.duplic
3b800 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 ation..For.Incoming.and.Import.R
3b820 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f oute-maps.if.we.receive.a.v6.glo
3b840 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f bal.and.v6.LL.address.for.the.ro
3b860 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 ute,.then.prefer.to.use.the.glob
3b880 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c al.address.as.the.nexthop..For.L
3b8a0 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 ocal.Users.For.RADIUS.users.For.
3b8c0 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f USB.port.information.please.refo
3b8e0 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 r.to:.:ref:`hardware_usb`..For.a
3b900 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 .headstart.you.can.use.the.below
3b920 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 .example.on.how.to.build.a.bond.
3b940 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f with.two.interfaces.from.VyOS.to
3b960 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 .a.Juniper.EX.Switch.system..For
3b980 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c .a.headstart.you.can.use.the.bel
3b9a0 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e ow.example.on.how.to.build.a.bon
3b9c0 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 d,port-channel.with.two.interfac
3b9e0 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 es.from.VyOS.to.a.Aruba/HP.2510G
3ba00 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 .switch..For.a.large.amount.of.p
3ba20 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 rivate.machines.behind.the.NAT.y
3ba40 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 our.address.pool.might.to.be.big
3ba60 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 ger..Use.any.address.in.the.rang
3ba80 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 e.100.64.0.10.-.100.64.0.20.on.S
3baa0 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 NAT.rule.40.when.doing.the.trans
3bac0 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b lation.For.a.simple.home.network
3bae0 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c .using.just.the.ISP's.equipment,
3bb00 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 .this.is.usually.desirable..But.
3bb20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 if.you.want.to.run.VyOS.as.your.
3bb40 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 firewall.and.router,.this.will.r
3bb60 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 esult.in.having.a.double.NAT.and
3bb80 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e .firewall.setup..This.results.in
3bba0 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 .a.few.extra.layers.of.complexit
3bbc0 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 y,.particularly.if.you.use.some.
3bbe0 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e NAT.or.tunnel.features..For.conn
3bc00 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d ectionless.protocols.as.like.ICM
3bc20 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 P.and.UDP,.a.flow.is.considered.
3bc40 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f complete.once.no.more.packets.fo
3bc60 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 r.this.flow.appear.after.configu
3bc80 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 rable.timeout..For.example,.if.p
3bca0 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 roblems.with.poor.time.synchroni
3bcc0 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 zation.are.experienced,.the.wind
3bce0 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 ow.can.be.increased.from.its.def
3bd00 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 ault.size.of.3.permitted.codes.(
3bd20 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 one.previous.code,.the.current.c
3bd40 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 ode,.the.next.code).to.17.permit
3bd60 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c ted.codes.(the.8.previous.codes,
3bd80 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 .the.current.code,.and.the.8.nex
3bda0 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 t.codes)..This.will.permit.for.a
3bdc0 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 .time.skew.of.up.to.4.minutes.be
3bde0 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 tween.client.and.server..For.exa
3be00 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f mple:.For.firewall.filtering,.co
3be20 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 nfiguration.should.be.done.in.``
3be40 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 set.firewall.[ipv4.|.ipv6]....``
3be60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c .For.firewall.filtering,.firewal
3be80 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 l.rules.needs.to.be.created..Eac
3bea0 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f h.rule.is.numbered,.has.an.actio
3bec0 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 n.to.apply.if.the.rule.is.matche
3bee0 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 d,.and.the.ability.to.specify.mu
3bf00 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 ltiple.criteria.matchers..Data.p
3bf20 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d ackets.go.through.the.rules.from
3bf40 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c .1.-.999999,.so.order.is.crucial
3bf60 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 ..At.the.first.match.the.action.
3bf80 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f of.the.rule.will.be.executed..Fo
3bfa0 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 r.fragmented.TCP.or.UDP.packets.
3bfc0 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 and.all.other.IPv4.and.IPv6.prot
3bfe0 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 ocol.traffic,.the.source.and.des
3c000 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 tination.port.information.is.omi
3c020 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f tted..For.non-IP.traffic,.the.fo
3c040 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 rmula.is.the.same.as.for.the.lay
3c060 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 er2.transmit.hash.policy..For.ge
3c080 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 nerating.an.OTP.key.in.VyOS,.you
3c0a0 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 .can.use.the.CLI.command.(operat
3c0c0 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 ional.mode):.For.inbound.updates
3c0e0 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 .the.order.of.preference.is:.For
3c100 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 .instance,.with.:code:`set.qos.p
3c120 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 olicy.shaper.MY-SHAPER.class.30.
3c140 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 set-dscp.EF`.you.would.be.modify
3c160 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b ing.the.DSCP.field.value.of.pack
3c180 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f ets.in.that.class.to.Expedite.Fo
3c1a0 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 rwarding..For.ipv4:.For.latest.r
3c1c0 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e eleases,.refer.the.`firewall.(in
3c1e0 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 terface-groups).<https://docs.vy
3c200 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 os.io/en/latest/configuration/fi
3c220 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 rewall/general.html#interface-gr
3c240 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a oups>`_.main.page.to.configure.z
3c260 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 one.based.rules..New.syntax.was.
3c280 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 introduced.here.:vytask:`T5160`.
3c2a0 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 For.latest.releases,.refer.the.`
3c2c0 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 firewall.<https://docs.vyos.io/e
3c2e0 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f n/latest/configuration/firewall/
3c300 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f general.html#interface-groups>`_
3c320 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 .main.page.to.configure.zone.bas
3c340 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 ed.rules..New.syntax.was.introdu
3c360 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 ced.here.:vytask:`T5160`.For.mor
3c380 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 e.information.on.how.MPLS.label.
3c3a0 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 switching.works,.please.go.visit
3c3c0 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6e 65 74 77 6f 72 .`Wikipedia.(MPLS)`_..For.networ
3c3e0 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 k.maintenance,.it's.a.good.idea.
3c400 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 to.direct.users.to.a.backup.serv
3c420 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 er.so.that.the.primary.server.ca
3c440 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 n.be.safely.taken.out.of.service
3c460 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 ..It's.possible.to.switch.your.P
3c480 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 PPoE.server.to.maintenance.mode.
3c4a0 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 where.it.maintains.already.estab
3c4c0 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 lished.connections,.but.refuses.
3c4e0 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 new.connection.attempts..For.opt
3c500 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 imal.scalability,.Multicast.shou
3c520 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 ldn't.be.used.at.all,.but.instea
3c540 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 d.use.BGP.to.signal.all.connecte
3c560 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 d.devices.between.leaves..Unfort
3c580 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f unately,.VyOS.does.not.yet.suppo
3c5a0 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 rt.this..For.outbound.updates.th
3c5c0 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 e.order.of.preference.is:.For.re
3c5e0 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 ference,.a.description.can.be.de
3c600 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 fined.for.every.defined.custom.c
3c620 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 hain..For.reference,.a.descripti
3c640 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 on.can.be.defined.for.every.sing
3c660 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 le.rule,.and.for.every.defined.c
3c680 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c ustom.chain..For.security,.the.l
3c6a0 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 isten.address.should.only.be.use
3c6c0 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 d.on.internal/trusted.networks!.
3c6e0 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 For.serial.via.USB.port.informat
3c700 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 ion.please.refor.to:.:ref:`hardw
3c720 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 are_usb`..For.simplicity.we'll.a
3c740 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 ssume.that.the.protocol.is.GRE,.
3c760 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 it's.not.hard.to.guess.what.need
3c780 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 s.to.be.changed.to.make.it.work.
3c7a0 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 with.a.different.protocol..We.as
3c7c0 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 sume.that.IPsec.will.use.pre-sha
3c7e0 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 red.secret.authentication.and.wi
3c800 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 ll.use.AES128/SHA1.for.the.ciphe
3c820 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 r.and.hash..Adjust.this.as.neces
3c840 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d sary..For.the.:ref:`destination-
3c860 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 nat66`.rule,.the.destination.add
3c880 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 ress.of.the.packet.isreplaced.by
3c8a0 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 .the.address.calculated.from.the
3c8c0 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 .specified.address.or.prefix.in.
3c8e0 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e the.`translation.address`.comman
3c900 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 d.For.the.OpenVPN.traffic.to.pas
3c920 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 s.through.the.WAN.interface,.you
3c940 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f .must.create.a.firewall.exceptio
3c960 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 n..For.the.WireGuard.traffic.to.
3c980 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 pass.through.the.WAN.interface,.
3c9a0 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 you.must.create.a.firewall.excep
3c9c0 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 61 20 73 65 72 tion..For.the.average.user.a.ser
3c9e0 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 ial.console.has.no.advantage.ove
3ca00 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 72 65 63 74 6c r.a.console.offered.by.a.directl
3ca20 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 y.attached.keyboard.and.screen..
3ca40 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c Serial.consoles.are.much.slower,
3ca60 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 .taking.up.to.a.second.to.fill.a
3ca80 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 .80.column.by.24.line.screen..Se
3caa0 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 rial.consoles.generally.only.sup
3cac0 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 port.non-proportional.ASCII.text
3cae0 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 ,.with.limited.support.for.langu
3cb00 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 ages.other.than.English..For.the
3cb20 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 .ingress.traffic.of.an.interface
3cb40 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 ,.there.is.only.one.policy.you.c
3cb60 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a an.directly.apply,.a.**Limiter**
3cb80 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 .policy..You.cannot.apply.a.shap
3cba0 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 ing.policy.directly.to.the.ingre
3cbc0 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 ss.traffic.of.any.interface.beca
3cbe0 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f use.shaping.only.works.for.outbo
3cc00 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d und.traffic..For.the.sake.of.dem
3cc20 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f onstration,.`example.#1.in.the.o
3cc40 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 fficial.documentation.<https://w
3cc60 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 ww.zabbix.com/documentation/curr
3cc80 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 ent/manual/installation/containe
3cca0 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c rs>`_.to.the.declarative.VyOS.CL
3ccc0 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 I.syntax..For.traffic.originated
3cce0 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a .by.the.router,.base.chain.is.**
3cd00 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 output.filter**:.``set.firewall.
3cd20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 [ipv4.|.ipv6].output.filter....`
3cd40 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 `.For.traffic.that.needs.to.be.f
3cd60 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 orwared.internally.by.the.bridge
3cd80 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 ,.base.chain.is.is.**forward**,.
3cda0 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 and.it's.base.command.for.filter
3cdc0 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 ing.is.``set.firewall.bridge.for
3cde0 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 ward.filter....``.For.traffic.th
3ce00 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c at.needs.to.be.forwared.internal
3ce20 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 ly.by.the.bridge,.base.chain.is.
3ce40 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f is.**forward**,.and.it's.base.co
3ce60 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 mmand.for.filtering.is.``set.fir
3ce80 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 ewall.bridge.forward.filter....`
3cea0 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 `,.which.happens.in.stage.4,.hig
3cec0 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 hlightened.with.red.color..For.t
3cee0 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 raffic.towards.the.router.itself
3cf00 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a ,.base.chain.is.**input.filter**
3cf20 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 :.``set.firewall.[ipv4.|.ipv6].i
3cf40 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f nput.filter....``.For.traffic.to
3cf60 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 wards.the.router.itself,.base.ch
3cf80 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 ain.is.**input**,.while.traffic.
3cfa0 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 originated.by.the.router,.base.c
3cfc0 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 hain.is.**output**..A.new.simpli
3cfe0 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 fied.packet.flow.diagram.is.show
3d000 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 n.next,.which.shows.the.path.for
3d020 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 .traffic.destinated.to.the.route
3d040 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 r.itself,.and.traffic.generated.
3d060 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 by.the.router.(starting.from.cir
3d080 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 cle.number.6):.For.transit.traff
3d0a0 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 ic,.which.is.received.by.the.rou
3d0c0 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 ter.and.forwarded,.base.chain.is
3d0e0 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 .**forward.filter**:.``set.firew
3d100 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 all.[ipv4.|.ipv6].forward.filter
3d120 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 ....``.For.transit.traffic,.whic
3d140 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 h.is.received.by.the.router.and.
3d160 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 forwarded,.base.chain.is.**forwa
3d180 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 rd**..A.simplified.packet.flow.d
3d1a0 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 73 68 iagram.for.transit.traffic.is.sh
3d1c0 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 own.next:.Formally,.a.virtual.li
3d1e0 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e nk.looks.like.a.point-to-point.n
3d200 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f etwork.connecting.two.ABR.from.o
3d220 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 ne.area.one.of.which.physically.
3d240 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 connected.to.a.backbone.area..Th
3d260 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 is.pseudo-network.is.considered.
3d280 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f to.belong.to.a.backbone.area..Fo
3d2a0 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 rward.incoming.DNS.queries.to.th
3d2c0 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 e.DNS.servers.configured.under.t
3d2e0 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e he.``system.name-server``.nodes.
3d300 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 .Forward.method.Forward.received
3d320 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e .queries.for.a.particular.domain
3d340 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 .(specified.via.`domain-name`).t
3d360 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e o.a.given.nameserver..Multiple.n
3d380 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 ameservers.can.be.specified..You
3d3a0 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 .can.use.this.feature.for.a.DNS.
3d3c0 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 split-horizon.configuration..Fou
3d3e0 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 r.policies.for.reforwarding.DHCP
3d400 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 .packets.exist:.From.:rfc:`1930`
3d420 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 :.From.a.security.perspective,.i
3d440 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 t.is.not.recommended.to.let.a.th
3d460 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 ird.party.create.and.share.the.p
3d480 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 rivate.key.for.a.secured.connect
3d4a0 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 65 20 70 72 69 76 61 ion..You.should.create.the.priva
3d4c0 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 te.portion.on.your.own.and.only.
3d4e0 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 hand.out.the.public.key..Please.
3d500 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 keep.this.in.mind.when.using.thi
3d520 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e s.convenience.feature..From.main
3d540 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 .structure.defined.in.:doc:`Fire
3d560 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 wall.Overview</configuration/fir
3d580 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f ewall/index>`.in.this.section.yo
3d5a0 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 u.can.find.detailed.information.
3d5c0 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 only.for.the.next.part.of.the.ge
3d5e0 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 neral.structure:.Fwmark.GENEVE.G
3d600 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 ENEVE.is.designed.to.support.net
3d620 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 work.virtualization.use.cases,.w
3d640 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 here.tunnels.are.typically.estab
3d660 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 lished.to.act.as.a.backplane.bet
3d680 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 ween.the.virtual.switches.residi
3d6a0 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 ng.in.hypervisors,.physical.swit
3d6c0 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 ches,.or.middleboxes.or.other.ap
3d6e0 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 pliances..An.arbitrary.IP.networ
3d700 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 k.can.be.used.as.an.underlay.alt
3d720 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 hough.Clos.networks.-.A.techniqu
3d740 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 e.for.composing.network.fabrics.
3d760 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c larger.than.a.single.switch.whil
3d780 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 e.maintaining.non-blocking.bandw
3d7a0 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 idth.across.connection.points..E
3d7c0 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 CMP.is.used.to.divide.traffic.ac
3d7e0 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 ross.the.multiple.links.and.swit
3d800 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e ches.that.constitute.the.fabric.
3d820 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e .Sometimes.termed."leaf.and.spin
3d840 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e e".or."fat.tree".topologies..GEN
3d860 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 EVE.options.GRE.is.a.well.define
3d880 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 d.standard.that.is.common.in.mos
3d8a0 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 t.networks..While.not.inherently
3d8c0 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 .difficult.to.configure.there.ar
3d8e0 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 e.a.couple.of.things.to.keep.in.
3d900 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 mind.to.make.sure.the.configurat
3d920 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d ion.performs.as.expected..A.comm
3d940 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c on.cause.for.GRE.tunnels.to.fail
3d960 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 .to.come.up.correctly.include.AC
3d980 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 L.or.Firewall.configurations.tha
3d9a0 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 t.are.discarding.IP.protocol.47.
3d9c0 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 or.blocking.your.source/destinat
3d9e0 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c ion.traffic..GRE.is.also.the.onl
3da00 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 y.classic.protocol.that.allows.c
3da20 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 reating.multiple.tunnels.with.th
3da40 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 e.same.source.and.destination.du
3da60 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 e.to.its.support.for.tunnel.keys
3da80 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 ..Despite.its.name,.this.feature
3daa0 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 .has.nothing.to.do.with.security
3dac0 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 :.it's.simply.an.identifier.that
3dae0 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e .allows.routers.to.tell.one.tunn
3db00 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 el.from.another..GRE.is.often.se
3db20 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 en.as.a.one.size.fits.all.soluti
3db40 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 on.when.it.comes.to.classic.IP.t
3db60 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f unneling.protocols,.and.for.a.go
3db80 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f od.reason..However,.there.are.mo
3dba0 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 re.specialized.options,.and.many
3dbc0 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 .of.them.are.supported.by.VyOS..
3dbe0 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 There.are.also.rather.obscure.GR
3dc00 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 E.options.that.can.be.useful..GR
3dc20 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 E/IPIP/SIT.and.IPsec.are.widely.
3dc40 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 accepted.standards,.which.make.t
3dc60 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 his.scheme.easy.to.implement.bet
3dc80 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 ween.VyOS.and.virtually.any.othe
3dca0 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 r.router..GRETAP.Genearate.a.new
3dcc0 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 .OpenVPN.shared.secret..The.gene
3dce0 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 rated.secred.is.the.output.to.th
3dd00 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 e.console..General.General.Confi
3dd20 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 guration.General.commands.for.fi
3dd40 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e rewall.configuration,.counter.an
3dd60 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b d.statiscits:.Generate.:abbr:`MK
3dd80 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c A.(MACsec.Key.Agreement.protocol
3dda0 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 )`.CAK.key.128.or.256.bits..Gene
3ddc0 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 rate.:abbr:`MKA.(MACsec.Key.Agre
3dde0 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 ement.protocol)`.CAK.key..Genera
3de00 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 64 20 te.Keypair.Generate.a.WireGuard.
3de20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 72 73 pre-shared.secret.used.for.peers
3de40 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 .to.communicate..Generate.a.new.
3de60 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 WireGuard.public/private.key.por
3de80 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 74 68 tion.and.output.the.result.to.th
3dea0 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 6f 66 e.console..Generate.a.new.set.of
3dec0 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 .:abbr:`DH.(Diffie-Hellman)`.par
3dee0 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 73 74 ameters..The.key.size.is.request
3df00 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 ed.by.the.CLI.and.defaults.to.20
3df20 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 48.bit..Generate.the.configurati
3df40 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c 69 63 on.mode.commands.to.add.a.public
3df60 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 .key.for.:ref:`ssh_key_based_aut
3df80 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e hentication`..``<location>``.can
3dfa0 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 .be.a.local.path.or.a.URL.pointi
3dfc0 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 20 61 ng.at.a.remote.file..Generates.a
3dfe0 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 .keypair,.which.includes.the.pub
3e000 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 lic.and.private.parts,.and.build
3e020 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 .a.configuration.command.to.inst
3e040 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 all.this.key.to.``interface``..G
3e060 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 eneric.Routing.Encapsulation.(GR
3e080 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 E).Geneve.Header:.Get.a.list.of.
3e0a0 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 all.wireguard.interfaces.Get.an.
3e0c0 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 overview.over.the.encryption.cou
3e0e0 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 nters..Get.detailed.information.
3e100 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 44 48 about.LLDP.neighbors..Get.the.DH
3e120 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 74 65 CPv6-PD.prefixes.from.both.route
3e140 72 73 3a 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 rs:.Getting.started.Given.the.fa
3e160 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 ct.that.open.DNS.recursors.could
3e180 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 .be.used.on.DDoS.amplification.a
3e1a0 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e ttacks,.you.must.configure.the.n
3e1c0 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 etworks.which.are.allowed.to.use
3e1e0 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 .this.recursor..A.network.of.``0
3e200 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c .0.0.0/0``.or.``::/0``.would.all
3e220 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f ow.all.IPv4.and.IPv6.networks.to
3e240 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 .query.this.server..This.is.gene
3e260 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c rally.a.bad.idea..Given.the.foll
3e280 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 owing.example.we.have.one.VyOS.r
3e2a0 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 outer.acting.as.OpenVPN.server.a
3e2c0 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 nd.another.VyOS.router.acting.as
3e2e0 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f .OpenVPN.client..The.server.also
3e300 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 .pushes.a.static.client.IP.addre
3e320 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 ss.to.the.OpenVPN.client..Rememb
3e340 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 er,.clients.are.identified.using
3e360 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 .their.CN.attribute.in.the.SSL.c
3e380 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f ertificate..Gloabal.Global.Optio
3e3a0 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 ns.Global.Options.Firewall.Confi
3e3c0 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 guration.Global.options.Global.p
3e3e0 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 arameters.Global.settings.Gracef
3e400 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 ul.Restart.Gratuitous.ARP.Groups
3e420 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 .Groups.need.to.have.unique.name
3e440 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 s..Even.though.some.contain.IPv4
3e460 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 .addresses.and.others.contain.IP
3e480 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f v6.addresses,.they.still.need.to
3e4a0 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 .have.unique.names,.so.you.may.w
3e4c0 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 ant.to.append."-v4".or."-v6".to.
3e4e0 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 your.group.names..HQ's.router.re
3e500 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 quires.the.following.steps.to.ge
3e520 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 nerate.crypto.materials.for.the.
3e540 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 Branch.1:.HT.(High.Throughput).c
3e560 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 48 apabilities.(802.11n).HTTP.API.H
3e580 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 TTP.based.services.HTTP.basic.au
3e5a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 63 6c 69 65 6e thentication.username.HTTP.clien
3e5c0 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 t.HTTP-API.Hairpin.NAT/NAT.Refle
3e5e0 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 ction.Hand.out.prefixes.of.size.
3e600 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 `<length>`.to.clients.in.subnet.
3e620 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 `<prefix>`.when.they.request.for
3e640 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 .prefix.delegation..Handling.and
3e660 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 .monitoring.Having.control.over.
3e680 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 the.matching.of.INVALID.state.tr
3e6a0 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 affic,.e.g..the.ability.to.selec
3e6c0 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 tively.log,.is.an.important.trou
3e6e0 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 bleshooting.tool.for.observing.b
3e700 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 roken.protocol.behavior..For.thi
3e720 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 s.reason,.VyOS.does.not.globally
3e740 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 .drop.invalid.state.traffic,.ins
3e760 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 tead.allowing.the.operator.to.ma
3e780 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 ke.the.determination.on.how.the.
3e7a0 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b traffic.is.handled..Health.check
3e7c0 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 .scripts.Health.checks.Health-ch
3e7e0 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 eck.Here.are.some.examples.for.a
3e800 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 pplying.a.rule-set.to.an.interfa
3e820 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 ce.Here.is.a.second.example.of.a
3e840 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 .dual-stack.tunnel.over.IPv6.bet
3e860 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 ween.a.VyOS.router.and.a.Linux.h
3e880 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 ost.using.systemd-networkd..Here
3e8a0 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f .is.an.example.:abbr:`NET.(Netwo
3e8c0 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 rk.Entity.Title)`.value:.Here.is
3e8e0 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 .an.example.route-map.to.apply.t
3e900 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 o.routes.learned.at.import..In.t
3e920 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 his.filter.we.reject.prefixes.wi
3e940 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 th.the.state.`invalid`,.and.set.
3e960 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 a.higher.`local-preference`.if.t
3e980 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 he.prefix.is.RPKI.`valid`.rather
3e9a0 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 .than.merely.`notfound`..Here.is
3e9c0 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 .an.example.were.multiple.groups
3e9e0 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e .are.created:.Here.is.the.routin
3ea00 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e g.tables.showing.the.MPLS.segmen
3ea20 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 t.routing.label.operations:.Here
3ea40 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 .we.provide.two.examples.on.how.
3ea60 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 to.apply.NAT.Load.Balance..Here'
3ea80 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 s.an.extract.of.a.simple.1-to-1.
3eaa0 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 NAT.configuration.with.one.inter
3eac0 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 nal.and.one.external.interface:.
3eae0 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 Here's.one.example.of.a.network.
3eb00 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 environment.for.an.ASP..The.ASP.
3eb20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 requests.that.all.connections.fr
3eb40 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d om.this.company.should.come.from
3eb60 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 .172.29.41.89.-.an.address.that.
3eb80 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 is.assigned.by.the.ASP.and.not.i
3eba0 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 n.use.at.the.customer.site..Here
3ebc0 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 's.the.IP.routes.that.are.popula
3ebe0 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 ted..Just.the.loopback:.Here's.t
3ec00 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 he.neighbors.up:.Here's.the.rout
3ec20 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 es:.Hewlett-Packard.call.it.Sour
3ec40 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 ce-Port.filtering.or.port-isolat
3ec60 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 ion.High.High.availability.Home.
3ec80 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 Users.Hop.count.field.of.the.out
3eca0 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f going.RA.packets.Host.Informatio
3ecc0 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e n.Host.name.Host.specific.mappin
3ece0 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 g.shall.be.named.``client1``.Hos
3ed00 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 tname.How.an.IP.address.is.assig
3ed20 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 ned.to.an.interface.in.:ref:`eth
3ed40 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 ernet-interface`..This.section.s
3ed60 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 hows.how.to.statically.map.an.IP
3ed80 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c .address.to.a.hostname.for.local
3eda0 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 .(meaning.on.this.VyOS.instance)
3edc0 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 .name.resolution..This.is.the.Vy
3ede0 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 OS.equivalent.to.`/etc/hosts`.fi
3ee00 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 le.entries..How.to.configure.Eve
3ee20 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 nt.Handler.How.to.make.it.work.H
3ee40 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 owever,.now.you.need.to.make.IPs
3ee60 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 ec.work.with.dynamic.address.on.
3ee80 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 one.side..The.tricky.part.is.tha
3eea0 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 t.pre-shared.secret.authenticati
3eec0 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 on.doesn't.work.with.dynamic.add
3eee0 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b ress,.so.we'll.have.to.use.RSA.k
3ef00 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 eys..However,.since.VyOS.1.4,.it
3ef20 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e .is.possible.to.verify.self-sign
3ef40 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 ed.certificates.using.certificat
3ef60 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 e.fingerprints..However,.split-t
3ef80 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 unneling.can.be.achieved.by.spec
3efa0 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 ifying.the.remote.subnets..This.
3efc0 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e ensures.that.only.traffic.destin
3efe0 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f ed.for.the.remote.site.is.sent.o
3f000 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 ver.the.tunnel..All.other.traffi
3f020 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 c.is.unaffected..Huawei.ME909s-1
3f040 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 20.miniPCIe.card.(LTE).Huawei.ME
3f060 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 909u-521.miniPCIe.card.(LTE).Hub
3f080 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b .IEEE.802.1X/MACsec.pre-shared.k
3f0a0 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 ey.mode..This.allows.configuring
3f0c0 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 .MACsec.with.a.pre-shared.key.us
3f0e0 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 ing.a.:abbr:`CAK.(MACsec.connect
3f100 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 ivity.association.key)`.and.:abb
3f120 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f r:`CKN.(MACsec.connectivity.asso
3f140 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 ciation.name)`.pair..IEEE.802.1X
3f160 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 /MACsec.replay.protection.window
3f180 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 ..This.determines.a.window.in.wh
3f1a0 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f ich.replay.is.tolerated,.to.allo
3f1c0 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 w.receipt.of.frames.that.have.be
3f1e0 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 en.misordered.by.the.network..IE
3f200 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 EE.802.1ad_.was.an.Ethernet.netw
3f220 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e orking.standard.informally.known
3f240 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 .as.QinQ.as.an.amendment.to.IEEE
3f260 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 .standard.802.1q.VLAN.interfaces
3f280 20 61 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 .as.described.above..802.1ad.was
3f2a0 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e .incorporated.into.the.base.802.
3f2c0 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 1q_.standard.in.2011..The.techni
3f2e0 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 que.is.also.known.as.provider.br
3f300 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 idging,.Stacked.VLANs,.or.simply
3f320 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f .QinQ.or.Q-in-Q.."Q-in-Q".can.fo
3f340 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 r.supported.devices.apply.to.C-t
3f360 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 ag.stacking.on.C-tag.(Ethernet.T
3f380 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 ype.=.0x8100)..IEEE.802.1q_,.oft
3f3a0 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 en.referred.to.as.Dot1q,.is.the.
3f3c0 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 networking.standard.that.support
3f3e0 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 s.virtual.LANs.(VLANs).on.an.IEE
3f400 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 E.802.3.Ethernet.network..The.st
3f420 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 andard.defines.a.system.of.VLAN.
3f440 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 tagging.for.Ethernet.frames.and.
3f460 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 the.accompanying.procedures.to.b
3f480 65 20 75 73 65 64 20 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 e.used.by.bridges.and.switches.i
3f4a0 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e n.handling.such.frames..The.stan
3f4c0 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f dard.also.contains.provisions.fo
3f4e0 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a r.a.quality-of-service.prioritiz
3f500 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 ation.scheme.commonly.known.as.I
3f520 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 EEE.802.1p.and.defines.the.Gener
3f540 69 63 20 41 74 74 72 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 ic.Attribute.Registration.Protoc
3f560 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 ol..IETF.published.:rfc:`6598`,.
3f580 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 detailing.a.shared.address.space
3f5a0 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 .for.use.in.ISP.CGN.deployments.
3f5c0 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b that.can.handle.the.same.network
3f5e0 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f .prefixes.occurring.both.on.inbo
3f600 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 und.and.outbound.interfaces..ARI
3f620 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 N.returned.address.space.to.the.
3f640 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e :abbr:`IANA.(Internet.Assigned.N
3f660 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f umbers.Authority)`.for.this.allo
3f680 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 cation..IGMP.-.Internet.Group.Ma
3f6a0 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b nagement.Protocol).IGMP.Proxy.IK
3f6c0 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 E.(Internet.Key.Exchange).Attrib
3f6e0 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 utes.IKE.Phase:.IKE.performs.mut
3f700 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 ual.authentication.between.two.p
3f720 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 arties.and.establishes.an.IKE.se
3f740 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 curity.association.(SA).that.inc
3f760 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ludes.shared.secret.information.
3f780 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 that.can.be.used.to.efficiently.
3f7a0 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 establish.SAs.for.Encapsulating.
3f7c0 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e Security.Payload.(ESP).or.Authen
3f7e0 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f tication.Header.(AH).and.a.set.o
3f800 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 f.cryptographic.algorithms.to.be
3f820 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 .used.by.the.SAs.to.protect.the.
3f840 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f traffic.that.they.carry..https:/
3f860 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 /datatracker.ietf.org/doc/html/r
3f880 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 50 00 49 50 20 61 64 64 72 65 73 73 fc5996.IKEv1.IKEv2.IP.IP.address
3f8a0 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 .IP.address.``192.168.1.100``.sh
3f8c0 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 all.be.statically.mapped.to.clie
3f8e0 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 nt.named.``client1``.IP.address.
3f900 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f ``192.168.2.1/24``.IP.address.fo
3f920 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 r.DHCP.server.identifier.IP.addr
3f940 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 ess.of.NTP.server.IP.address.of.
3f960 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 POP3.server.IP.address.of.SMTP.s
3f980 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 erver.IP.address.of.route.to.mat
3f9a0 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 ch,.based.on.access-list..IP.add
3f9c0 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e ress.of.route.to.match,.based.on
3f9e0 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 .prefix-list..IP.address.of.rout
3fa00 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 e.to.match,.based.on.specified.p
3fa20 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e refix-length..Note.that.this.can
3fa40 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e .be.used.for.kernel.routes.only.
3fa60 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 .Do.not.apply.to.the.routes.of.d
3fa80 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 ynamic.routing.protocols.(e.g..B
3faa0 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 GP,.RIP,.OSFP),.as.this.can.lead
3fac0 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 .to.unexpected.results...IP.addr
3fae0 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 ess.to.exclude.from.DHCP.lease.r
3fb00 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f ange.IP.addresses.or.networks.fo
3fb20 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 r.which.local.conntrack.entries.
3fb40 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 will.not.be.synced.IP.management
3fb60 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 .address.IP.masquerading.is.a.te
3fb80 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 chnique.that.hides.an.entire.IP.
3fba0 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e address.space,.usually.consistin
3fbc0 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e g.of.private.IP.addresses,.behin
3fbe0 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 d.a.single.IP.address.in.another
3fc00 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 ,.usually.public.address.space..
3fc20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 The.hidden.addresses.are.changed
3fc40 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 .into.a.single.(public).IP.addre
3fc60 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 ss.as.the.source.address.of.the.
3fc80 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 outgoing.IP.packets.so.they.appe
3fca0 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 ar.as.originating.not.from.the.h
3fcc0 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 idden.host.but.from.the.routing.
3fce0 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f device.itself..Because.of.the.po
3fd00 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f pularity.of.this.technique.to.co
3fd20 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 nserve.IPv4.address.space,.the.t
3fd40 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e erm.NAT.has.become.virtually.syn
3fd60 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 onymous.with.IP.masquerading..IP
3fd80 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 .next-hop.of.route.to.match,.bas
3fda0 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f ed.on.access-list..IP.next-hop.o
3fdc0 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 f.route.to.match,.based.on.ip.ad
3fde0 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d dress..IP.next-hop.of.route.to.m
3fe00 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 atch,.based.on.prefix.length..IP
3fe20 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 .next-hop.of.route.to.match,.bas
3fe40 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f ed.on.prefix-list..IP.next-hop.o
3fe60 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e f.route.to.match,.based.on.type.
3fe80 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 .IP.precedence.as.defined.in.:rf
3fea0 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 c:`791`:.IP.protocol.number.50.(
3fec0 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f ESP).IP.route.source.of.route.to
3fee0 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 .match,.based.on.access-list..IP
3ff00 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c .route.source.of.route.to.match,
3ff20 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 .based.on.prefix-list..IP6IP6.IP
3ff40 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 IP.IPIP6.IPSec.IKE.and.ESP.IPSec
3ff60 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 .IKE.and.ESP.Groups;.IPSec.IKEv2
3ff80 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 .Remote.Access.VPN.IPSec.IKEv2.s
3ffa0 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 ite2site.VPN.IPSec.IKEv2.site2si
3ffc0 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 te.VPN.(source../draw.io/vpn_s2s
3ffe0 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 _ikev2.drawio).IPSec.VPN.Tunnels
40000 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 .IPSec.VPN.tunnels..IPSec:.IPoE.
40020 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 Server.IPoE.can.be.configure.on.
40040 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 different.interfaces,.it.will.de
40060 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 pend.on.each.specific.situation.
40080 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f which.interface.will.provide.IPo
400a0 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 E.to.clients..The.clients.mac.ad
400c0 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 dress.and.the.incoming.interface
400e0 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 .is.being.used.as.control.parame
40100 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 ter,.to.authenticate.a.client..I
40120 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e PoE.is.a.method.of.delivering.an
40140 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 .IP.payload.over.an.Ethernet-bas
40160 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e ed.access.network.or.an.access.n
40180 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 etwork.using.bridged.Ethernet.ov
401a0 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 er.Asynchronous.Transfer.Mode.(A
401c0 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 TM).without.using.PPPoE..It.dire
401e0 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 ctly.encapsulates.the.IP.datagra
40200 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 ms.in.Ethernet.frames,.using.the
40220 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 .standard.:rfc:`894`.encapsulati
40240 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 on..IPoE.server.will.listen.on.i
40260 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 nterfaces.eth1.50.and.eth1.51.IP
40280 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 sec.IPsec.policy.matching.GRE.IP
402a0 76 34 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 v4.IPv4.Firewall.Configuration.I
402c0 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 Pv4.address.of.next.bootstrap.se
402e0 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 rver.IPv4.address.of.router.on.t
40300 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 he.client's.subnet.IPv4.or.IPv6.
40320 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 source.address.of.NetFlow.packet
40340 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 s.IPv4.peering.IPv4.relay.IPv4.r
40360 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 oute.and.IPv6.route.policies.are
40380 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 .defined.in.this.section..These.
403a0 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 route.policies.can.then.be.assoc
403c0 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 iated.to.interfaces..IPv4.route.
403e0 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 source:.bgp,.connected,.eigrp,.i
40400 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 sis,.kernel,.nhrp,.ospf,.rip,.st
40420 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f atic..IPv4.server.IPv4/IPv6.remo
40440 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 te.address.of.the.VXLAN.tunnel..
40460 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 Alternative.to.multicast,.the.re
40480 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 mote.IPv4/IPv6.address.can.set.d
404a0 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 irectly..IPv6.IPv6.Access.List.I
404c0 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 Pv6.DHCPv6-PD.Example.IPv6.DNS.a
404e0 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 ddresses.are.optional..IPv6.Fire
40500 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 wall.Configuration.IPv6.Multicas
40520 74 00 49 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 t.IPv6.Prefix.Delegation.IPv6.Pr
40540 65 66 69 78 20 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 efix.Lists.IPv6.SLAAC.and.IA-PD.
40560 49 50 76 36 20 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 IPv6.TCP.filters.will.only.match
40580 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 .IPv6.packets.with.no.header.ext
405a0 65 6e 73 69 6f 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 ension,.see.https://en.wikipedia
405c0 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f .org/wiki/IPv6_packet#Extension_
405e0 68 65 61 64 65 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a headers.IPv6.address.``2001:db8:
40600 3a 31 30 31 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 :101``.shall.be.statically.mappe
40620 64 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 d.IPv6.address.of.route.to.match
40640 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 ,.based.on.IPv6.access-list..IPv
40660 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 6.address.of.route.to.match,.bas
40680 65 64 20 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 ed.on.IPv6.prefix-list..IPv6.add
406a0 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e ress.of.route.to.match,.based.on
406c0 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 .specified.prefix-length..Note.t
406e0 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 hat.this.can.be.used.for.kernel.
40700 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 routes.only..Do.not.apply.to.the
40720 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f .routes.of.dynamic.routing.proto
40740 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 cols.(e.g..BGP,.RIP,.OSFP),.as.t
40760 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c his.can.lead.to.unexpected.resul
40780 74 73 2e 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e ts...IPv6.client's.prefix.assign
407a0 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 ment.IPv6.peering.IPv6.prefix.``
407c0 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 2001:db8:0:101::/64``.shall.be.s
407e0 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 tatically.mapped.IPv6.prefix..IP
40800 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c v6.relay.IPv6.route.source:.bgp,
40820 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c .connected,.eigrp,.isis,.kernel,
40840 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 .nhrp,.ospfv3,.ripng,.static..IP
40860 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d v6.server.IPv6.support.IS-IS.IS-
40880 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 IS.Global.Configuration.IS-IS.SR
408a0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e .Configuration.ISC-DHCP.Option.n
408c0 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ame.Identity.Based.Configuration
408e0 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 .If.**max-threshold**.is.set.but
40900 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a .**min-threshold.is.not,.then.**
40920 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 min-threshold**.is.scaled.to.50%
40940 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d .of.**max-threshold**..If.:cfgcm
40960 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f d:`strict`.is.set.the.BGP.sessio
40980 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 n.won...t.become.established.unt
409a0 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 il.the.BGP.neighbor.sets.local.R
409c0 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 ole.on.its.side..This.configurat
409e0 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 ion.parameter.is.defined.in.RFC.
40a00 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 :rfc:`9234`.and.is.used.to.enfor
40a20 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 ce.the.corresponding.configurati
40a40 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 on.at.your.counter-parts.side..I
40a60 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 f.ARP.monitoring.is.used.in.an.e
40a80 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 therchannel.compatible.mode.(mod
40aa0 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 es.round-robin.and.xor-hash),.th
40ac0 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e e.switch.should.be.configured.in
40ae0 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 .a.mode.that.evenly.distributes.
40b00 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 packets.across.all.links..If.the
40b20 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 .switch.is.configured.to.distrib
40b40 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f ute.the.packets.in.an.XOR.fashio
40b60 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 n,.all.replies.from.the.ARP.targ
40b80 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 ets.will.be.received.on.the.same
40ba0 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 .link.which.could.cause.the.othe
40bc0 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 r.team.members.to.fail..If.CA.is
40be0 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 .present,.this.certificate.will.
40c00 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 be.included.in.generated.CRLs.If
40c20 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 .CLI.option.is.not.specified,.th
40c40 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 is.feature.is.disabled..If.PIM.h
40c60 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 as.the.a.choice.of.ECMP.nexthops
40c80 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 .for.a.particular.:abbr:`RPF.(Re
40ca0 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c verse.Path.Forwarding)`,.PIM.wil
40cc0 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f l.cause.S,G.flows.to.be.spread.o
40ce0 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 ut.amongst.the.nexthops..If.this
40d00 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 .command.is.not.specified.then.t
40d20 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 he.first.nexthop.found.will.be.u
40d40 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e sed..If.PIM.is.using.ECMP.and.an
40d60 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 .interface.goes.down,.cause.PIM.
40d80 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 to.rebalance.all.S,G.flows.acros
40da0 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 s.the.remaining.nexthops..If.thi
40dc0 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 s.command.is.not.configured.PIM.
40de0 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 only.modifies.those.S,G.flows.th
40e00 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 at.were.using.the.interface.that
40e20 20 77 65 6e 74 20 64 6f 77 6e 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c .went.down..If.``alias``.is.set,
40e40 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 .it.can.be.used.instead.of.the.d
40e60 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 61 20 6c 6f 63 61 evice.when.connecting..If.a.loca
40e80 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e l.firewall.policy.is.in.place.on
40ea0 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c .your.external.interface.you.wil
40ec0 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a l.need.to.allow.the.ports.below:
40ee0 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c .If.a.registry.is.not.specified,
40f00 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 .Docker.io.will.be.used.as.the.c
40f20 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 ontainer.registry.unless.an.alte
40f40 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 rnative.registry.is.specified.us
40f60 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 ing.**set.container.registry.<na
40f80 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 me>**.or.the.registry.is.include
40fa0 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 d.in.the.image.name.If.a.respons
40fc0 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e e.is.heard,.the.lease.is.abandon
40fe0 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 ed,.and.the.server.does.not.resp
41000 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c ond.to.the.client..The.lease.wil
41020 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d l.remain.abandoned.for.a.minimum
41040 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 .of.abandon-lease-time.seconds.(
41060 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 defaults.to.24.hours)..If.a.rout
41080 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 e.has.an.ORIGINATOR_ID.attribute
410a0 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 .because.it.has.been.reflected,.
410c0 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e that.ORIGINATOR_ID.will.be.used.
410e0 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 .Otherwise,.the.router-ID.of.the
41100 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f .peer.the.route.was.received.fro
41120 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 m.will.be.used..If.a.rule.is.def
41140 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 ined,.then.an.action.must.be.def
41160 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 ined.for.it..This.tells.the.fire
41180 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 wall.what.to.do.if.all.criteria.
411a0 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 matchers.defined.for.such.rule.d
411c0 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 o.match..If.a.there.are.no.free.
411e0 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 addresses.but.there.are.abandone
41200 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 d.IP.addresses,.the.DHCP.server.
41220 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 will.attempt.to.reclaim.an.aband
41240 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 oned.IP.address.regardless.of.th
41260 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 e.value.of.abandon-lease-time..I
41280 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 f.an.ISP.deploys.a.:abbr:`CGN.(C
412a0 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 arrier-grade.NAT)`,.and.uses.:rf
412c0 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 c:`1918`.address.space.to.number
412e0 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 .customer.gateways,.the.risk.of.
41300 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 address.collision,.and.therefore
41320 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 .routing.failures,.arises.when.t
41340 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 he.customer.network.already.uses
41360 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 .an.:rfc:`1918`.address.space..I
41380 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e f.an.another.bridge.in.the.spann
413a0 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c ing.tree.does.not.send.out.a.hel
413c0 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 lo.packet.for.a.long.period.of.t
413e0 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 ime,.it.is.assumed.to.be.dead..I
41400 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f f.choosing.a.value.below.31.seco
41420 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 nds.be.aware.that.some.hardware.
41440 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e platforms.cannot.see.data.flowin
41460 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b g.in.better.than.30.second.chunk
41480 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 s..If.configured,.incoming.IP.di
414a0 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 rected.broadcast.packets.on.this
414c0 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 .interface.will.be.forwarded..If
414e0 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 .configured,.reply.only.if.the.t
41500 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 arget.IP.address.is.local.addres
41520 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 s.configured.on.the.incoming.int
41540 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 erface..If.configured,.try.to.av
41560 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 oid.local.addresses.that.are.not
41580 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 .in.the.target's.subnet.for.this
415a0 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 .interface..This.mode.is.useful.
415c0 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 when.target.hosts.reachable.via.
415e0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 this.interface.require.the.sourc
41600 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 e.IP.address.in.ARP.requests.to.
41620 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b be.part.of.their.logical.network
41640 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 .configured.on.the.receiving.int
41660 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 erface..When.we.generate.the.req
41680 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 uest.we.will.check.all.our.subne
416a0 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e ts.that.include.the.target.IP.an
416c0 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 d.will.preserve.the.source.addre
416e0 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 ss.if.it.is.from.such.subnet..If
41700 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 .there.is.no.such.subnet.we.sele
41720 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 ct.source.address.according.to.t
41740 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 he.rules.for.level.2..If.configu
41760 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 ring.VXLAN.in.a.VyOS.virtual.mac
41780 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 hine,.ensure.that.MAC.spoofing.(
417a0 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 Hyper-V).or.Forged.Transmits.(ES
417c0 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 X).are.permitted,.otherwise.forw
417e0 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 arded.frames.may.be.blocked.by.t
41800 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 he.hypervisor..If.forwarding.tra
41820 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 ffic.to.a.different.port.than.it
41840 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f .is.arriving.on,.you.may.also.co
41860 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 nfigure.the.translation.port.usi
41880 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d ng.`set.nat.destination.rule.[n]
418a0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 .translation.port`..If.guarantee
418c0 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 d.traffic.for.a.class.is.met.and
418e0 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c .there.is.room.for.more.traffic,
41900 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 .the.ceiling.parameter.can.be.us
41920 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 ed.to.set.how.much.more.bandwidt
41940 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 h.could.be.used..If.guaranteed.t
41960 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 raffic.is.met.and.there.are.seve
41980 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 ral.classes.willing.to.use.their
419a0 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 .ceilings,.the.priority.paramete
419c0 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 r.will.establish.the.order.in.wh
419e0 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c ich.that.additional.traffic.will
41a00 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 .be.allocated..Priority.can.be.a
41a20 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 ny.number.from.0.to.7..The.lower
41a40 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f .the.number,.the.higher.the.prio
41a60 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b rity..If.interface.were.the.pack
41a80 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 et.was.received.is.part.of.a.bri
41aa0 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 dge,.then.packet.is.processed.at
41ac0 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e .the.**Bridge.Layer**,.which.con
41ae0 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 68 65 72 65 20 66 6f tains.a.ver.basic.setup.where.fo
41b00 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 r.bridge.filtering:.If.interface
41b20 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 .were.the.packet.was.received.is
41b40 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 n't.part.of.a.bridge,.then.packe
41b60 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 t.is.processed.at.the.**IP.Layer
41b80 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f **:.If.it's.vital.that.the.daemo
41ba0 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c n.should.act.exactly.like.a.real
41bc0 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 .multicast.client.on.the.upstrea
41be0 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c m.interface,.this.function.shoul
41c00 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f d.be.enabled..If.known,.the.IP.o
41c20 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 f.the.remote.router.can.be.confi
41c40 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 gured.using.the.``remote-host``.
41c60 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 directive;.if.unknown,.it.can.be
41c80 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d .omitted..We.will.assume.a.dynam
41ca0 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 ic.IP.for.our.remote.router..If.
41cc0 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 logging.to.a.local.user.account.
41ce0 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d is.configured,.all.defined.log.m
41d00 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f essages.are.display.on.the.conso
41d20 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 le.if.the.local.user.is.logged.i
41d40 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c n,.if.the.user.is.not.logged.in,
41d60 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 .no.messages.are.being.displayed
41d80 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 ..For.an.explanation.on.:ref:`sy
41da0 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 slog_facilities`.keywords.and.:r
41dc0 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f ef:`syslog_severity_level`.keywo
41de0 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 rds.see.tables.below..If.making.
41e00 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e use.of.multiple.tunnels,.OpenVPN
41e20 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 .must.have.a.way.to.distinguish.
41e40 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 between.different.tunnels.aside.
41e60 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 from.the.pre-shared-key..This.is
41e80 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 .either.by.referencing.IP.addres
41ea0 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 s.or.port.number..One.option.is.
41ec0 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 to.dedicate.a.public.IP.to.each.
41ee0 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 tunnel..Another.option.is.to.ded
41f00 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e icate.a.port.number.to.each.tunn
41f20 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 el.(e.g..1195,1196,1197...)..If.
41f40 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 multi-pathing.is.enabled,.then.c
41f60 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 heck.whether.the.routes.not.yet.
41f80 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 distinguished.in.preference.may.
41fa0 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a be.considered.equal..If.:cfgcmd:
41fc0 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d `bgp.bestpath.as-path.multipath-
41fe0 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 relax`.is.set,.all.such.routes.a
42000 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 re.considered.equal,.otherwise.r
42020 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 outes.received.via.iBGP.with.ide
42040 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 ntical.AS_PATHs.or.routes.receiv
42060 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 ed.from.eBGP.neighbours.in.the.s
42080 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 ame.AS.are.considered.equal..If.
420a0 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 no.connection.to.an.RPKI.cache.s
420c0 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 erver.can.be.established.after.a
420e0 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 .pre-defined.timeout,.the.router
42100 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 .will.process.routes.without.pre
42120 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 fix.origin.validation..It.still.
42140 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 will.try.to.establish.a.connecti
42160 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 on.to.an.RPKI.cache.server.in.th
42180 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 e.background..If.no.destination.
421a0 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 is.specified.the.rule.will.match
421c0 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 .on.any.destination.address.and.
421e0 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 port..If.no.ip.prefix.list.is.sp
42200 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 ecified,.it.acts.as.permit..If.i
42220 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f p.prefix.list.is.defined,.and.no
42240 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 .match.is.found,.default.deny.is
42260 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 .applied..If.no.option.is.specif
42280 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 ied,.this.defaults.to.`all`..If.
422a0 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 not.set.(default).allows.you.to.
422c0 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 have.multiple.network.interfaces
422e0 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 .on.the.same.subnet,.and.have.th
42300 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 e.ARPs.for.each.interface.be.ans
42320 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 wered.based.on.whether.or.not.th
42340 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 e.kernel.would.route.a.packet.fr
42360 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 om.the.ARP'd.IP.out.that.interfa
42380 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 ce.(therefore.you.must.use.sourc
423a0 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b e.based.routing.for.this.to.work
423c0 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 )..If.optional.profile.parameter
423e0 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 .is.used,.select.a.BFD.profile.f
42400 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 61 20 or.the.BFD.sessions.created.via.
42420 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 this.interface..If.set.the.kerne
42440 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 l.can.respond.to.arp.requests.wi
42460 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 th.addresses.from.other.interfac
42480 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 es..This.may.seem.wrong.but.it.u
424a0 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 sually.makes.sense,.because.it.i
424c0 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 ncreases.the.chance.of.successfu
424e0 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 l.communication..IP.addresses.ar
42500 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 e.owned.by.the.complete.host.on.
42520 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 Linux,.not.by.particular.interfa
42540 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 ces..Only.for.more.complex.setup
42560 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 s.like.load-balancing,.does.this
42580 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 .behaviour.cause.problems..If.se
425a0 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 t,.IPv4.directed.broadcast.forwa
425c0 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 rding.will.be.completely.disable
425e0 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 d.regardless.of.whether.per-inte
42600 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 rface.directed.broadcast.forward
42620 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 ing.is.enabled.or.not..If.suffix
42640 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 .is.omitted,.minutes.are.implied
42660 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 ..If.the.:cfgcmd:`no-prepend`.at
42680 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 tribute.is.specified,.then.the.s
426a0 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 upplied.local-as.is.not.prepende
426c0 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 d.to.the.received.AS_PATH..If.th
426e0 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 e.:cfgcmd:`replace-as`.attribute
42700 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 .is.specified,.then.only.the.sup
42720 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 plied.local-as.is.prepended.to.t
42740 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 he.AS_PATH.when.transmitting.loc
42760 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 al-route.updates.to.this.peer..I
42780 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 f.the.ARP.table.already.contains
427a0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 .the.IP.address.of.the.gratuitou
427c0 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 s.arp.frame,.the.arp.table.will.
427e0 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 be.updated.regardless.if.this.se
42800 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 tting.is.on.or.off..If.the.AS-Pa
42820 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 th.for.the.route.has.a.private.A
42840 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 SN.between.public.ASNs,.it.is.as
42860 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 sumed.that.this.is.a.design.choi
42880 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 ce,.and.the.private.ASN.is.not.r
428a0 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 emoved..If.the.AS-Path.for.the.r
428c0 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 oute.has.only.private.ASNs,.the.
428e0 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 private.ASNs.are.removed..If.the
42900 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 .IP.prefix.mask.is.present,.it.d
42920 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 irects.opennhrp.to.use.this.peer
42940 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 .as.a.next.hop.server.when.sendi
42960 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 ng.Resolution.Requests.matching.
42980 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 this.subnet..If.the.RADIUS.serve
429a0 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 r.sends.the.attribute.``Framed-I
429c0 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 P-Address``.then.this.IP.address
429e0 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 .will.be.allocated.to.the.client
42a00 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 .and.the.option.ip-pool.within.t
42a20 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 he.CLI.config.is.being.ignored..
42a40 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 If.the.RADIUS.server.uses.the.at
42a60 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e tribute.``NAS-Port-Id``,.ppp.tun
42a80 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 nels.will.be.renamed..If.the.ave
42aa0 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 rage.queue.size.is.lower.than.th
42ac0 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 e.**min-threshold**,.an.arriving
42ae0 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 .packet.will.be.placed.in.the.qu
42b00 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 eue..If.the.current.queue.size.i
42b20 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 s.larger.than.**queue-limit**,.t
42b40 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 hen.packets.will.be.dropped..The
42b60 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 .average.queue.size.depends.on.i
42b80 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 ts.former.average.size.and.its.c
42ba0 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 urrent.one..If.the.interface.whe
42bc0 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 re.the.packet.was.received.is.pa
42be0 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 rt.of.a.bridge,.then.packetis.pr
42c00 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c ocessed.at.the.**Bridge.Layer**,
42c20 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f .which.contains.a.basic.setup.fo
42c40 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 r.bridge.filtering:.If.the.inter
42c60 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 face.where.the.packet.was.receiv
42c80 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 ed.isn't.part.of.a.bridge,.then.
42ca0 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c packetis.processed.at.the.**IP.L
42cc0 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 ayer**:.If.the.protocol.is.IPv6.
42ce0 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 then.the.source.and.destination.
42d00 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 addresses.are.first.hashed.using
42d20 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c .ipv6_addr_hash..If.the.statical
42d40 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 ly.mapped.peer.is.running.Cisco.
42d60 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 IOS,.specify.the.cisco.keyword..
42d80 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 It.is.used.to.fix.statically.the
42da0 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 .Registration.Request.ID.so.that
42dc0 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 .a.matching.Purge.Request.can.be
42de0 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 .sent.if.NBMA.address.has.change
42e00 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e d..This.is.to.work.around.broken
42e20 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 .IOS.which.requires.Purge.Reques
42e40 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 t.ID.to.match.the.original.Regis
42e60 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 tration.Request.ID..If.the.syste
42e80 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 m.detects.an.unconfigured.wirele
42ea0 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 ss.device,.it.will.be.automatica
42ec0 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 lly.added.the.configuration.tree
42ee0 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e ,.specifying.any.detected.settin
42f00 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 gs.(for.example,.its.MAC.address
42f20 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 ).and.configured.to.run.in.monit
42f40 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 or.mode..If.the.table.is.empty.a
42f60 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 nd.you.have.a.warning.message,.i
42f80 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 t.means.conntrack.is.not.enabled
42fa0 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 ..To.enable.conntrack,.just.crea
42fc0 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 te.a.NAT.or.a.firewall.rule..:cf
42fe0 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 gcmd:`set.firewall.state-policy.
43000 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 established.action.accept`.If.th
43020 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 ere.are.no.free.addresses.but.th
43040 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 ere.are.abandoned.IP.addresses,.
43060 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 the.DHCP.server.will.attempt.to.
43080 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 reclaim.an.abandoned.IP.address.
430a0 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 regardless.of.the.value.of.aband
430c0 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 on-lease-time..If.there.is.SNAT.
430e0 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 rules.on.eth1,.need.to.add.exclu
43100 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b de.rule.If.this.command.is.invok
43120 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 ed.from.configure.mode.with.the.
43140 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 ``run``.prefix.the.key.is.automa
43160 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 tically.installed.to.the.appropr
43180 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 iate.interface:.If.this.is.set.t
431a0 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 he.relay.agent.will.insert.the.i
431c0 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 nterface.ID..This.option.is.set.
431e0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c automatically.if.more.than.one.l
43200 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 istening.interfaces.are.in.use..
43220 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 If.this.option.is.enabled,.then.
43240 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 the.already-selected.check,.wher
43260 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 e.already.selected.eBGP.routes.a
43280 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 re.preferred,.is.skipped..If.thi
432a0 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 s.option.is.specified.and.is.gre
432c0 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 ater.than.0,.then.the.PPP.module
432e0 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f .will.send.LCP.pings.of.the.echo
43300 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f .request.every.`<interval>`.seco
43320 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 nds..If.this.option.is.unset.(de
43340 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f fault),.incoming.IP.directed.bro
43360 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 adcast.packets.will.not.be.forwa
43380 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 rded..If.this.option.is.unset.(d
433a0 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 efault),.reply.for.any.local.tar
433c0 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e get.IP.address,.configured.on.an
433e0 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 y.interface..If.this.parameter.i
43400 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e s.not.set.or.0,.an.on-demand.lin
43420 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 k.will.not.be.taken.down.when.it
43440 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 .is.idle.and.after.the.initial.e
43460 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 stablishment.of.the.connection..
43480 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 It.will.stay.up.forever..If.this
434a0 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 .parameter.is.not.set,.the.defau
434c0 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 lt.holdoff.time.is.30.seconds..I
434e0 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f f.unset,.incoming.connections.to
43500 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 .the.RADIUS.server.will.use.the.
43520 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 nearest.interface.address.pointi
43540 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 ng.towards.the.server.-.making.i
43560 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f t.error.prone.on.e.g..OSPF.netwo
43580 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b rks.when.a.link.fails.and.a.back
435a0 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 up.route.is.taken..If.unset,.inc
435c0 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 oming.connections.to.the.TACACS.
435e0 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 server.will.use.the.nearest.inte
43600 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 rface.address.pointing.towards.t
43620 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e he.server.-.making.it.error.pron
43640 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c e.on.e.g..OSPF.networks.when.a.l
43660 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 ink.fails.and.a.backup.route.is.
43680 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 taken..If.you.apply.a.parameter.
436a0 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 to.an.individual.neighbor.IP.add
436c0 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 ress,.you.override.the.action.de
436e0 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c fined.for.a.peer.group.that.incl
43700 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 udes.that.IP.address..If.you.are
43720 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 .a.hacker.or.want.to.try.on.your
43740 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e .own.we.support.passing.raw.Open
43760 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 VPN.options.to.OpenVPN..If.you.a
43780 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d re.configuring.a.VRF.for.managem
437a0 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 ent.purposes,.there.is.currently
437c0 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 .no.way.to.force.system.DNS.traf
437e0 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 fic.via.a.specific.VRF..If.you.a
43800 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 re.new.to.these.routing.security
43820 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 .technologies.then.there.is.an.`
43840 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e excellent.guide.to.RPKI`_.by.NLn
43860 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f et.Labs.which.will.get.you.up.to
43880 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d .speed.very.quickly..Their.docum
438a0 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f entation.explains.everything.fro
438c0 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 m.what.RPKI.is.to.deploying.it.i
438e0 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 n.production..It.also.has.some.`
43900 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 help.and.operational.guidance`_.
43920 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d including."What.can.I.do.about.m
43940 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f y.route.having.an.Invalid.state?
43960 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 ".If.you.are.responsible.for.the
43980 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f .global.addresses.assigned.to.yo
439a0 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 ur.network,.please.make.sure.tha
439c0 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 t.your.prefixes.have.ROAs.associ
439e0 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e ated.with.them.to.avoid.being.`n
43a00 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 otfound`.by.RPKI..For.most.ASNs.
43a20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 this.will.involve.publishing.ROA
43a40 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 s.via.your.:abbr:`RIR.(Regional.
43a60 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 Internet.Registry)`.(RIPE.NCC,.A
43a80 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 PNIC,.ARIN,.LACNIC.or.AFRINIC),.
43aa0 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 and.is.something.you.are.encoura
43ac0 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 ged.to.do.whenever.you.plan.to.a
43ae0 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 nnounce.addresses.into.the.DFZ..
43b00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 If.you.are.using.FQ-CoDel.embedd
43b20 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 ed.into.Shaper_.and.you.have.lar
43b40 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f ge.rates.(100Mbit.and.above),.yo
43b60 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 u.may.consider.increasing.`quant
43b80 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 um`.to.8000.or.higher.so.that.th
43ba0 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 e.scheduler.saves.CPU..If.you.ar
43bc0 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 e.using.OSPF.as.IGP,.always.the.
43be0 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 closest.interface.connected.to.t
43c00 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 he.RADIUS.server.is.used..With.V
43c20 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e yOS.1.2.you.can.bind.all.outgoin
43c40 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f g.RADIUS.requests.to.a.single.so
43c60 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 urce.IP.e.g..the.loopback.interf
43c80 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 ace..If.you.change.the.default.e
43ca0 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 ncryption.and.hashing.algorithms
43cc0 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d ,.be.sure.that.the.local.and.rem
43ce0 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 ote.ends.have.matching.configura
43d00 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c tions,.otherwise.the.tunnel.will
43d20 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 .not.come.up..If.you.choose.any.
43d40 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 6c as.the.option.that.will.cause.al
43d60 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 l.protocols.that.are.sending.rou
43d80 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 tes.to.zebra..If.you.configure.a
43da0 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e .class.for.**VoIP.traffic**,.don
43dc0 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 't.give.it.any.*ceiling*,.otherw
43de0 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 ise.new.VoIP.calls.could.start.w
43e00 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 hen.the.link.is.available.and.ge
43e20 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 6c t.suddenly.dropped.when.other.cl
43e40 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 asses.start.using.their.assigned
43e60 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 6c .*bandwidth*.share..If.you.enabl
43e80 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 e.this,.you.will.probably.want.t
43ea0 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e o.set.diversity-factor.and.chann
43ec0 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 73 el.below..If.you.enter.a.value.s
43ee0 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 maller.than.60.seconds.be.aware.
43f00 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 20 63 6f that.this.can.and.will.affect.co
43f20 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 nvergence.at.scale..If.you.happe
43f40 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 n.to.run.this.in.a.virtual.envir
43f60 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 onment.like.by.EVE-NG.you.need.t
43f80 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f o.ensure.your.VyOS.NIC.is.set.to
43fa0 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 .use.the.e1000.driver..Using.the
43fc0 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 .default.``virtio-net-pci``.or.t
43fe0 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 he.``vmxnet3``.driver.will.not.w
44000 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 ork..ICMP.messages.will.not.be.p
44020 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 roperly.processed..They.are.visi
44040 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c ble.on.the.virtual.wire.but.will
44060 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 .not.make.it.fully.up.the.networ
44080 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 king.stack..If.you.happen.to.use
440a0 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e .SolarWinds.Orion.as.NMS.you.can
440c0 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d .also.use.the.Device.Templates.M
440e0 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 anagement..A.template.for.VyOS.c
44100 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 an.be.easily.imported..If.you.ha
44120 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 ppened.to.use.a.Cisco.NM-16A.-.S
44140 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 ixteen.Port.Async.Network.Module
44160 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 .or.NM-32A.-.Thirty-two.Port.Asy
44180 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 nc.Network.Module.-.this.is.your
441a0 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 .VyOS.replacement..If.you.have.a
441c0 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 .lot.of.interfaces,.and/or.a.lot
441e0 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 .of.subnets,.then.enabling.OSPF.
44200 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 via.this.command.may.result.in.a
44220 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e .slight.performance.improvement.
44240 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 .If.you.have.configured.the.`INS
44260 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 IDE-OUT`.policy,.you.will.need.t
44280 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 o.add.additional.rules.to.permit
442a0 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 .inbound.NAT.traffic..If.you.hav
442c0 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 e.multiple.addresses.configured.
442e0 6f 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f on.a.particular.interface.and.wo
44300 75 6c 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 uld.like.PIM.to.use.a.specific.s
44320 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 ource.address.associated.with.th
44340 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d at.interface..If.you.need.to.sam
44360 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 ple.also.egress.traffic,.you.may
44380 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 .want.to.configure.egress.flow-a
443a0 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 ccounting:.If.you.only.want.to.c
443c0 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 heck.if.the.user.account.is.enab
443e0 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 led.and.can.authenticate.(agains
44400 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 t.the.primary.group).the.followi
44420 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 ng.snipped.is.sufficient:.If.you
44440 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 .set.a.custom.RADIUS.attribute.y
44460 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f ou.must.define.it.on.both.dictio
44480 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 naries.at.RADIUS.server.and.clie
444a0 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 nt,.which.is.the.vyos.router.in.
444c0 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 our.example..If.you.use.USB.to.s
444e0 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 erial.converters.for.connecting.
44500 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f to.your.VyOS.appliance.please.no
44520 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 te.that.most.of.them.use.softwar
44540 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c e.emulation.without.flow.control
44560 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 ..This.means.you.should.start.wi
44580 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 th.a.common.baud.rate.(most.like
445a0 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 ly.9600.baud).as.otherwise.you.p
445c0 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 robably.can.not.connect.to.the.d
445e0 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 evice.using.high.speed.baud.rate
44600 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c s.as.your.serial.converter.simpl
44620 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 y.can.not.process.this.data.rate
44640 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 ..If.you.want.to.change.the.maxi
44660 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 mum.number.of.flows,.which.are.t
44680 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 racking.simultaneously,.you.may.
446a0 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 do.this.with.this.command.(defau
446c0 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 lt.8192)..If.you.want.to.disable
446e0 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 .a.rule.but.let.it.in.the.config
44700 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d uration..If.you.want.to.have.adm
44720 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 in.users.to.authenticate.via.RAD
44740 49 55 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 IUS.it.is.essential.to.sent.the.
44760 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 ``Cisco-AV-Pair.shell:priv-lvl=1
44780 35 60 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 5``.attribute..Without.the.attri
447a0 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 bute.you.will.only.get.regular,.
447c0 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 non.privilegued,.system.users..I
447e0 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b f.you.want.to.use.existing.black
44800 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 lists.you.have.to.create/downloa
44820 64 20 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f d.a.database.first..Otherwise.yo
44840 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 u.will.not.be.able.to.commit.the
44860 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 .config.changes..If.you.want.you
44880 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 r.router.to.forward.DHCP.request
448a0 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 s.to.an.external.DHCP.server.you
448c0 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 .can.configure.the.system.to.act
448e0 20 61 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 .as.a.DHCP.relay.agent..The.DHCP
44900 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 .relay.agent.works.with.IPv4.and
44920 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c .IPv6.addresses..If.you've.compl
44940 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 eted.all.the.above.steps.you.no.
44960 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f doubt.want.to.see.if.it's.all.wo
44980 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 rking..Ignore.AS_PATH.length.whe
449a0 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 n.selecting.a.route.Ignore.VRRP.
449c0 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e main.interface.faults.Image.than
449e0 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e kfully.borrowed.from.https://en.
44a00 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d wikipedia.org/wiki/File:SNMP_com
44a20 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e munication_principles_diagram.PN
44a40 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f G.which.is.under.the.GNU.Free.Do
44a60 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 cumentation.License.Imagine.the.
44a80 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 following.topology.Immediate.Imp
44aa0 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 orted.prefixes.during.the.valida
44ac0 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 tion.may.have.values:.In.:rfc:`3
44ae0 30 36 39 60 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 069`.it.is.called.VLAN.Aggregati
44b00 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 on.In.:vytask:`T2199`.the.syntax
44b20 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 .of.the.zone.configuration.was.c
44b40 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d hanged..The.zone.configuration.m
44b60 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 oved.from.``zone-policy.zone.<na
44b80 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 me>``.to.``firewall.zone.<name>`
44ba0 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 `..In.Internet.Protocol.Version.
44bc0 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6.(IPv6).networks,.the.functiona
44be0 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e lity.of.ARP.is.provided.by.the.N
44c00 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 eighbor.Discovery.Protocol.(NDP)
44c20 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 ..In.Priority.Queue.we.do.not.de
44c40 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 fine.clases.with.a.meaningless.c
44c60 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 lass.ID.number.but.with.a.class.
44c80 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 priority.number.(1-7)..The.lower
44ca0 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f .the.number,.the.higher.the.prio
44cc0 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 rity..In.VyOS.the.terms.``vif-s`
44ce0 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 `.and.``vif-c``.stand.for.the.et
44d00 68 65 72 74 79 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 hertype.tags.that.are.used..In.V
44d20 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 yOS,.ESP.attributes.are.specifie
44d40 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 d.through.ESP.groups..Multiple.p
44d60 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 roposals.can.be.specified.in.a.s
44d80 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 ingle.group..In.VyOS,.IKE.attrib
44da0 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 utes.are.specified.through.IKE.g
44dc0 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 roups..Multiple.proposals.can.be
44de0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e .specified.in.a.single.group..In
44e00 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 .VyOS,.a.class.is.identified.by.
44e20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e a.number.you.can.choose.when.con
44e40 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 figuring.it..In.a.minimal.config
44e60 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 uration,.the.following.must.be.p
44e80 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 rovided:.In.a.multiple.VLAN.head
44ea0 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 er.context,.out.of.convenience.t
44ec0 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 he.term."VLAN.tag".or.just."tag"
44ee0 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 .for.short.is.often.used.in.plac
44f00 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 e.of."802.1q_.VLAN.header"..QinQ
44f20 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e .allows.multiple.VLAN.tags.in.an
44f40 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 .Ethernet.frame;.together.these.
44f60 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 tags.constitute.a.tag.stack..Whe
44f80 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 n.used.in.the.context.of.an.Ethe
44fa0 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 rnet.frame,.a.QinQ.frame.is.a.fr
44fc0 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 ame.that.has.2.VLAN.802.1q_.head
44fe0 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 ers.(double-tagged)..In.a.nutshe
45000 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 ll,.the.current.implementation.p
45020 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 rovides.the.following.features:.
45040 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 In.addition.to.:abbr:`RADIUS.(Re
45060 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 mote.Authentication.Dial-In.User
45080 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 .Service)`,.:abbr:`TACACS.(Termi
450a0 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e nal.Access.Controller.Access.Con
450c0 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 trol.System)`.can.also.be.found.
450e0 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f in.large.deployments..In.additio
45100 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 n.to.displaying.flow.accounting.
45120 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 information.locally,.one.can.als
45140 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 o.exported.them.to.a.collection.
45160 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 server..In.addition.to.the.comma
45180 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 nd.above,.the.output.is.in.a.for
451a0 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c mat.which.can.be.used.to.directl
451c0 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 y.import.the.key.into.the.VyOS.C
451e0 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 LI.by.simply.copy-pasting.the.ou
45200 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 tput.from.op-mode.into.configura
45220 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 tion.mode..In.addition.you.can.a
45240 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 lso.disable.the.whole.service.wi
45260 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d thout.the.need.to.remove.it.from
45280 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 .the.current.configuration..In.a
452a0 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 ddition.you.will.specifiy.the.IP
452c0 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 .address.or.FQDN.for.the.client.
452e0 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 where.it.will.connect.to..The.ad
45300 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 dress.parameter.can.be.used.up.t
45320 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 o.two.times.and.is.used.to.assig
45340 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 n.the.clients.specific.IPv4.(/32
45360 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 ).or.IPv6.(/128).address..In.add
45380 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 ition.you.will.specify.the.IP.ad
453a0 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 dress.or.FQDN.for.the.client.whe
453c0 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 re.it.will.connect.to..The.addre
453e0 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 ss.parameter.can.be.used.up.to.t
45400 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 wo.times.and.is.used.to.assign.t
45420 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f he.clients.specific.IPv4.(/32).o
45440 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 r.IPv6.(/128).address..In.additi
45460 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 on,.you.can.specify.many.other.p
45480 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e arameters.to.get.BGP.information
454a0 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 :.In.an.**address.group**.a.sing
454c0 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 le.IP.address.or.IP.address.rang
454e0 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 es.are.defined..In.both.cases,.w
45500 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 e.will.use.the.following.setting
45520 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e s:.In.case.of.peer-peer.relation
45540 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 ship.routes.can.be.received.only
45560 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e .if.OTC.value.is.equal.to.your.n
45580 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 eighbor.AS.number..In.case,.if.y
455a0 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 ou.need.to.catch.some.logs.from.
455c0 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 flow-accounting.daemon,.you.may.
455e0 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 configure.logging.facility:.In.c
45600 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e ontrast.to.simple.RED,.VyOS'.Ran
45620 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 dom-Detect.uses.a.Generalized.Ra
45640 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 ndom.Early.Detect.policy.that.pr
45660 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 ovides.different.virtual.queues.
45680 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 based.on.the.IP.Precedence.value
456a0 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e .so.that.some.virtual.queues.can
456c0 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 .drop.more.packets.than.others..
456e0 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 In.failover.mode,.one.interface.
45700 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 is.set.to.be.the.primary.interfa
45720 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f ce.and.other.interfaces.are.seco
45740 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e ndary.or.spare..Instead.of.balan
45760 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 cing.traffic.across.all.healthy.
45780 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 interfaces,.only.the.primary.int
457a0 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 erface.is.used.and.in.case.of.fa
457c0 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c ilure,.a.secondary.interface.sel
457e0 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 ected.from.the.pool.of.available
45800 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d .interfaces.takes.over..The.prim
45820 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 ary.interface.is.selected.based.
45840 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 on.its.weight.and.health,.others
45860 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 .become.secondary.interfaces..Se
45880 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 condary.interfaces.to.take.over.
458a0 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 a.failed.primary.interface.are.c
458c0 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 hosen.from.the.load.balancer's.i
458e0 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 nterface.pool,.depending.on.thei
45900 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 r.weight.and.health..Interface.r
45920 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 oles.can.also.be.selected.based.
45940 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 on.rule.order.by.including.inter
45960 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 faces.in.balancing.rules.and.ord
45980 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 ering.those.rules.accordingly..T
459a0 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f o.put.the.load.balancer.in.failo
459c0 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 ver.mode,.create.a.failover.rule
459e0 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 20 :.In.firewall.bridge.rules,.the.
45a00 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 action.can.be:.In.general,.OSPF.
45a20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 protocol.requires.a.backbone.are
45a40 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 66 75 a.(area.0).to.be.coherent.and.fu
45a60 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 lly.connected..I.e..any.backbone
45a80 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 20 74 .area.router.must.have.a.route.t
45aa0 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 o.any.other.backbone.area.router
45ac0 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 65 20 ..Moreover,.every.ABR.must.have.
45ae0 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 65 72 a.link.to.backbone.area..However
45b00 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 ,.it.is.not.always.possible.to.h
45b20 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e ave.a.physical.link.to.a.backbon
45b40 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 77 6f e.area..In.this.case.between.two
45b60 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 .ABR.(one.of.them.has.a.link.to.
45b80 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 20 28 the.backbone.area).in.the.area.(
45ba0 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 not.stub.area).a.virtual.link.is
45bc0 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 .organized..In.large.deployments
45be0 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 .it.is.not.reasonable.to.configu
45c00 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 re.each.user.individually.on.eve
45c20 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 20 3a ry.system..VyOS.supports.using.:
45c40 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 abbr:`RADIUS.(Remote.Authenticat
45c60 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 72 76 65 ion.Dial-In.User.Service)`.serve
45c80 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 rs.as.backend.for.user.authentic
45ca0 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 ation..In.order.for.flow.account
45cc0 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 ing.information.to.be.collected.
45ce0 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 and.displayed.for.an.interface,.
45d00 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 the.interface.must.be.configured
45d20 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 .for.flow.accounting..In.order.f
45d40 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 or.the.primary.and.the.secondary
45d60 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 73 65 .DHCP.server.to.keep.their.lease
45d80 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 61 62 .tables.in.sync,.they.must.be.ab
45da0 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 70 6f le.to.reach.each.other.on.TCP.po
45dc0 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c rt.647..If.you.have.firewall.rul
45de0 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f 72 64 es.in.effect,.adjust.them.accord
45e00 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 ingly..In.order.for.the.system.t
45e20 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 o.use.and.complete.unqualified.h
45e40 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 ost.names,.a.list.can.be.defined
45e60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 .which.will.be.used.for.domain.s
45e80 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c earches..In.order.to.allow.for.L
45ea0 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 61 6e DP.on.the.local.router.to.exchan
45ec0 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 74 68 ge.label.advertisements.with.oth
45ee0 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 er.routers,.a.TCP.session.will.b
45f00 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 e.established.between.automatica
45f20 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 61 73 lly.discovered.and.statically.as
45f40 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 signed.routers..LDP.will.try.to.
45f60 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a establish.a.TCP.session.to.the.*
45f80 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f *transport.address**.of.other.ro
45fa0 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 uters..Therefore.for.LDP.to.func
45fc0 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 tion.properly.please.make.sure.t
45fe0 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 69 6e he.transport.address.is.shown.in
46000 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 6c 65 .the.routing.table.and.reachable
46020 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 .to.traffic.at.all.times..In.ord
46040 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 er.to.control.and.modify.routing
46060 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 .information.that.is.exchanged.b
46080 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d etween.peers.you.can.use.route-m
460a0 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 ap,.filter-list,.prefix-list,.di
460c0 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 69 6e stribute-list..In.order.to.defin
460e0 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 68 20 e.which.traffic.goes.into.which.
46100 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 74 20 class,.you.define.filters.(that.
46120 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 63 6b is,.the.matching.criteria)..Pack
46140 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 72 75 ets.go.through.these.matching.ru
46160 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 77 61 les.(as.in.the.rules.of.a.firewa
46180 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 68 65 ll).and,.if.a.packet.matches.the
461a0 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 20 .filter,.it.is.assigned.to.that.
461c0 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 72 61 class..In.order.to.have.VyOS.Tra
461e0 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 6f ffic.Control.working.you.need.to
46200 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 .follow.2.steps:.In.order.to.hav
46220 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d e.full.control.and.make.use.of.m
46240 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 ultiple.static.public.IP.address
46260 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 es,.your.VyOS.will.have.to.initi
46280 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e ate.the.PPPoE.connection.and.con
462a0 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 68 6f trol.it..In.order.for.this.metho
462c0 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 67 75 d.to.work,.you.will.have.to.figu
462e0 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 re.out.how.to.make.your.DSL.Mode
46300 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 20 4d m/Router.switch.into.a.Bridged.M
46320 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 72 61 ode.so.it.only.acts.as.a.DSL.Tra
46340 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 nsceiver.device.to.connect.betwe
46360 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f en.the.Ethernet.link.of.your.VyO
46380 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 S.and.the.phone.cable..Once.your
463a0 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 4d 6f .DSL.Transceiver.is.in.Bridge.Mo
463c0 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 de,.you.should.get.no.IP.address
463e0 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 .from.it..Please.make.sure.you.c
46400 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 69 66 onnect.to.the.Ethernet.Port.1.if
46420 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 77 69 74 .your.DSL.Transceiver.has.a.swit
46440 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 ch,.as.some.of.them.only.work.th
46460 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 69 63 is.way..In.order.to.map.specific
46480 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 .IPv6.addresses.to.specific.host
464a0 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 s.static.mappings.can.be.created
464c0 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 ..The.following.example.explains
464e0 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 .the.process..In.order.to.minimi
46500 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 ze.the.flooding.of.ARP.and.ND.me
46520 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 ssages.in.the.VXLAN.network,.EVP
46540 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 N.includes.provisions.:rfc:`7432
46560 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 #section-10`.that.allow.particip
46580 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d 65 73 ating.VTEPs.to.suppress.such.mes
465a0 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d sages.in.case.they.know.the.MAC-
465c0 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 IP.binding.and.can.reply.on.beha
465e0 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 lf.of.the.remote.host..In.order.
46600 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 to.separate.traffic,.Fair.Queue.
46620 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 uses.a.classifier.based.on.sourc
46640 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 e.address,.destination.address.a
46660 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e nd.source.port..The.algorithm.en
46680 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 queues.packets.to.hash.buckets.b
466a0 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 ased.on.those.tree.parameters..E
466c0 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 ach.of.these.buckets.should.repr
466e0 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c esent.a.unique.flow..Because.mul
46700 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 tiple.flows.may.get.hashed.to.th
46720 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 e.same.bucket,.the.hashing.algor
46740 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c ithm.is.perturbed.at.configurabl
46760 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 e.intervals.so.that.the.unfairne
46780 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e ss.lasts.only.for.a.short.while.
467a0 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 .Perturbation.may.however.cause.
467c0 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 some.inadvertent.packet.reorderi
467e0 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 ng.to.occur..An.advisable.value.
46800 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f could.be.10.seconds..In.order.to
46820 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e .use.PIM,.it.is.necessary.to.con
46840 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 figure.a.:abbr:`RP.(Rendezvous.P
46860 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 20 73 oint)`.for.join.messages.to.be.s
46880 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f ent.to..Currently.the.only.metho
468a0 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 63 20 dology.to.do.this.is.via.static.
468c0 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 6f 72 rendezvous.point.commands..In.or
468e0 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 der.to.use.TSO/LRO.with.VMXNET3.
46900 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 adaters.one.must.also.enable.the
46920 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 .SG.offloading.option..In.order.
46940 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 to.use.flowtables,.the.minimal.c
46960 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 49 6e onfiguration.needed.includes:.In
46980 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f .other.words.it.allows.control.o
469a0 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 f.which.cards.(usually.1).will.r
469c0 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 espond.to.an.arp.request..In.oth
469e0 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 er.words,.connection.tracking.ha
46a00 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f s.already.observed.the.connectio
46a20 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 n.be.closed.and.has.transition.t
46a40 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 he.flow.to.INVALID.to.prevent.at
46a60 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 tacks.from.attempting.to.reuse.t
46a80 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 he.connection..In.our.example,.w
46aa0 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 e.used.the.key.name.``openvpn-1`
46ac0 60 20 77 68 69 63 68 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 `.which.we.will.reference.in.our
46ae0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 .configuration..In.our.example,.
46b00 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 we.will.be.forwarding.web.server
46b20 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 .traffic.to.an.internal.web.serv
46b40 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 er.on.192.168.0.100..HTTP.traffi
46b60 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 c.makes.use.of.the.TCP.protocol.
46b80 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 on.port.80..For.other.common.por
46ba0 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 t.numbers,.see:.https://en.wikip
46bc0 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 edia.org/wiki/List_of_TCP_and_UD
46be0 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c P_port_numbers.In.principle,.val
46c00 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 ues.must.be.:code:`min-threshold
46c20 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 `.<.:code:`max-threshold`.<.:cod
46c40 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e e:`queue-limit`..In.short,.DMVPN
46c60 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 .provides.the.capability.for.cre
46c80 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b ating.a.dynamic-mesh.VPN.network
46ca0 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 .without.having.to.pre-configure
46cc0 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e .(static).all.possible.tunnel.en
46ce0 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 d-point.peers..In.some.cases.it.
46d00 6d 61 79 20 62 65 20 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 may.be.more.convenient.to.enable
46d20 20 4f 53 50 46 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 .OSPF.on.a.per.interface/subnet.
46d40 62 61 73 69 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 basis.:cfgcmd:`set.protocols.osp
46d60 66 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e f.interface.<interface>.area.<x.
46d80 78 2e 78 2e 78 20 7c 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e x.x.x.|.x>`.In.the.:ref:`creatin
46da0 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 g_a_traffic_policy`.section.you.
46dc0 77 69 6c 6c 20 73 65 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 will.see.that.some.of.the.polici
46de0 65 73 20 75 73 65 20 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 es.use.*classes*..Those.policies
46e00 20 6c 65 74 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f .let.you.distribute.traffic.into
46e20 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 .different.classes.according.to.
46e40 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f different.parameters.you.can.cho
46e60 6f 73 65 2e 20 53 6f 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 ose..So,.a.class.is.just.a.speci
46e80 66 69 63 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 fic.type.of.traffic.you.select..
46ea0 49 6e 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 In.the.VyOS.CLI,.a.key.point.oft
46ec0 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 en.overlooked.is.that.rather.tha
46ee0 6e 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 n.being.configured.using.the.`se
46f00 74 20 76 70 6e 60 20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 t.vpn`.stanza,.OpenVPN.is.config
46f20 75 72 65 64 20 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e ured.as.a.network.interface.usin
46f40 67 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 g.`set.interfaces.openvpn`..In.t
46f60 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 he.above.example,.an.external.IP
46f80 20 6f 66 20 31 39 32 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 .of.192.0.2.2.is.assumed..In.the
46fa0 20 61 67 65 20 6f 66 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 .age.of.very.fast.networks,.a.se
46fc0 63 6f 6e 64 20 6f 66 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c cond.of.unreachability.may.equal
46fe0 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 .millions.of.lost.packets..The.i
47000 64 65 61 20 62 65 68 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 dea.behind.BFD.is.to.detect.very
47020 20 71 75 69 63 6b 6c 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 .quickly.when.a.peer.is.down.and
47040 20 74 61 6b 65 20 61 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 .take.action.extremely.fast..In.
47060 74 68 65 20 63 61 73 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 the.case.of.L2TPv3,.the.features
47080 20 6c 6f 73 74 20 61 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e .lost.are.teletraffic.engineerin
470a0 67 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 g.features.considered.important.
470c0 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 in.MPLS..However,.there.is.no.re
470e0 61 73 6f 6e 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 ason.these.features.could.not.be
47100 20 72 65 2d 65 6e 67 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c .re-engineered.in.or.on.top.of.L
47120 32 54 50 76 33 20 69 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 2TPv3.in.later.products..In.the.
47140 63 61 73 65 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 case.the.average.queue.size.is.b
47160 65 74 77 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d etween.**min-threshold**.and.**m
47180 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 ax-threshold**,.then.an.arriving
471a0 20 70 61 63 6b 65 74 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 .packet.would.be.either.dropped.
471c0 6f 72 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 or.placed.in.the.queue,.it.will.
471e0 64 65 70 65 6e 64 20 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f depend.on.the.defined.**mark-pro
47200 62 61 62 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 bability**..In.the.case.you.want
47220 20 74 6f 20 61 70 70 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 .to.apply.some.kind.of.**shaping
47240 2a 2a 20 74 6f 20 79 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 **.to.your.**inbound**.traffic,.
47260 63 68 65 63 6b 20 74 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 check.the.ingress-shaping_.secti
47280 6f 6e 2e 00 49 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 on..In.the.command.above,.we.set
472a0 20 74 68 65 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 .the.type.of.policy.we.are.going
472c0 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 .to.work.with.and.the.name.we.ch
472e0 6f 6f 73 65 20 66 6f 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 oose.for.it;.a.class.(so.that.we
47300 20 63 61 6e 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 .can.differentiate.some.traffic)
47320 20 61 6e 64 20 61 6e 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 .and.an.identifiable.number.for.
47340 74 68 61 74 20 63 6c 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 that.class;.then.we.configure.a.
47360 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 matching.rule.(or.filter).and.a.
47380 6e 61 6d 65 20 66 6f 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 name.for.it..In.the.example.abov
473a0 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 e,.the.first.499.sessions.connec
473c0 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 t.without.delay..PADO.packets.wi
473e0 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 ll.be.delayed.50.ms.for.connecti
47400 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 on.from.500.to.999,.this.trick.a
47420 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 llows.other.PPPoE.servers.send.P
47440 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e ADO.faster.and.clients.will.conn
47460 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 ect.to.other.servers..Last.comma
47480 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 nd.says.that.this.PPPoE.server.c
474a0 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 an.serve.only.3000.clients..In.t
474c0 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 he.example.used.for.the.Quick.St
474e0 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f art.configuration.above,.we.demo
47500 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 nstrate.the.following.configurat
47520 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 ion:.In.the.following.example.we
47540 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 .can.see.a.basic.multicast.setup
47560 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 :.In.the.following.example,.both
47580 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c .`User1`.and.`User2`.will.be.abl
475a0 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f e.to.SSH.into.VyOS.as.user.``vyo
475c0 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 s``.using.their.very.own.keys..`
475e0 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 User1`.is.restricted.to.only.be.
47600 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 able.to.connect.from.a.single.IP
47620 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 .address..In.addition.if.passwor
47640 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 d.base.login.is.wanted.for.the.`
47660 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 `vyos``.user.a.2FA/MFA.keycode.i
47680 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 s.required.in.addition.to.the.pa
476a0 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 ssword..In.the.following.example
476c0 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 ,.the.IPs.for.the.remote.clients
476e0 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 .are.defined.in.the.peers..This.
47700 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 allows.the.peers.to.interact.wit
47720 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 h.one.another..In.comparison.to.
47740 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 the.site-to-site.example.the.``p
47760 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 ersistent-keepalive``.flag.is.se
47780 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f t.to.15.seconds.to.assure.the.co
477a0 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 nnection.is.kept.alive..This.is.
477c0 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 mainly.relevant.if.one.of.the.pe
477e0 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 ers.is.behind.NAT.and.can't.be.c
47800 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 onnected.to.if.the.connection.is
47820 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 .lost..To.be.effective.this.valu
47840 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 e.needs.to.be.lower.than.the.UDP
47860 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 .timeout..In.the.following.examp
47880 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e le,.when.VLAN9.transitions,.VLAN
478a0 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 20.will.also.transition:.In.the.
478c0 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 future.this.is.expected.to.be.a.
478e0 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 very.useful.protocol.(though.the
47900 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 re.are.`other.proposals`_)..In.t
47920 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 he.next.example.all.traffic.dest
47940 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 ined.to.``203.0.113.1``.and.port
47960 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 .``8280``.protocol.TCP.is.balanc
47980 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e ed.between.2.real.servers.``192.
479a0 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 0.2.11``.and.``192.0.2.12``.to.p
479c0 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 ort.``80``.In.the.past.(VyOS.1.1
479e0 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 ).used.a.gateway-address.configu
47a00 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 red.under.the.system.tree.(:cfgc
47a20 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c md:`set.system.gateway-address.<
47a40 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 address>`),.this.is.no.longer.su
47a60 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 pported.and.existing.configurati
47a80 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 ons.are.migrated.to.the.new.CLI.
47aa0 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 command..In.this.command.tree,.a
47ac0 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 ll.hardware.acceleration.options
47ae0 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 .will.be.handled..At.the.moment.
47b00 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 only.`Intel...QAT`_.is.supported
47b20 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 .In.this.example.all.traffic.des
47b40 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 tined.to.ports."80,.2222,.8888".
47b60 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 protocol.TCP.marks.to.fwmark."11
47b80 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 1".and.balanced.between.2.real.s
47ba0 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 ervers..Port."0".is.required.if.
47bc0 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 multiple.ports.are.used..In.this
47be0 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 .example.image,.a.simplifed.traf
47c00 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 fic.flow.is.shown.to.help.provid
47c20 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 e.context.to.the.terms.of.`forwa
47c40 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 rd`,.`input`,.and.`output`.for.t
47c60 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 he.new.firewall.CLI.format..In.t
47c80 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 his.example.we.will.use.the.most
47ca0 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 .complicated.case:.a.setup.where
47cc0 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 .each.client.is.a.router.that.ha
47ce0 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 s.its.own.subnet.(think.HQ.and.b
47d00 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 ranch.offices),.since.simpler.se
47d20 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 tups.are.subsets.of.it..In.this.
47d40 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 example,.some.*OpenNIC*.servers.
47d60 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 are.used,.two.IPv4.addresses.and
47d80 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 .two.IPv6.addresses:.In.this.exa
47da0 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 mple,.we.use.**masquerade**.as.t
47dc0 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f he.translation.address.instead.o
47de0 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 f.an.IP.address..The.**masquerad
47e00 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 e**.target.is.effectively.an.ali
47e20 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 as.to.say."use.whatever.IP.addre
47e40 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 ss.is.on.the.outgoing.interface"
47e60 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 ,.rather.than.a.statically.confi
47e80 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c gured.IP.address..This.is.useful
47ea0 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 .if.you.use.DHCP.for.your.outgoi
47ec0 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 ng.interface.and.do.not.know.wha
47ee0 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 t.the.external.address.will.be..
47f00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e In.this.example,.we.will.be.usin
47f20 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 g.the.example.Quick.Start.config
47f40 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e uration.above.as.a.starting.poin
47f60 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d t..In.this.method,.the.DSL.Modem
47f80 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 /Router.connects.to.the.ISP.for.
47fa0 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f you.with.your.credentials.prepro
47fc0 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 grammed.into.the.device..This.gi
47fe0 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 ves.you.an.:rfc:`1918`.address,.
48000 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 such.as.``192.168.1.0/24``.by.de
48020 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 fault..In.this.scenario:.In.this
48040 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
48060 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ion.of.all.firewall.configuratio
48080 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 n.that.can.be.done.regarding.IPv
480a0 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 4,.and.appropiate.op-mode.comman
480c0 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 ds..Configuration.commands.cover
480e0 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 ed.in.this.section:.In.this.sect
48100 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ion.there's.useful.information.o
48120 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 f.all.firewall.configuration.tha
48140 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e t.can.be.done.regarding.IPv6,.an
48160 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 d.appropiate.op-mode.commands..C
48180 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e onfiguration.commands.covered.in
481a0 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 .this.section:.In.this.section.t
481c0 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c here's.useful.information.of.all
481e0 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e .firewall.configuration.that.can
48200 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 .be.done.regarding.bridge,.and.a
48220 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 ppropiate.op-mode.commands..Conf
48240 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
48260 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 is.section:.In.this.section.ther
48280 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 e's.useful.information.of.all.fi
482a0 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 rewall.configuration.that.can.be
482c0 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 .done.regarding.flowtables.In.th
482e0 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d is.section.there's.useful.inform
48300 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 ation.of.all.firewall.configurat
48320 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 ion.that.can.be.done.regarding.f
48340 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 lowtables..In.this.section.there
48360 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 's.useful.information.of.all.fir
48380 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 ewall.configuration.that.is.need
483a0 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 ed.for.zone-based.firewall..Conf
483c0 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
483e0 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 is.section:.In.this.section.you.
48400 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d can.find.all.useful.firewall.op-
48420 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 mode.commands..In.transparent.pr
48440 6f 78 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f oxy.mode,.all.traffic.arriving.o
48460 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 n.port.80.and.destined.for.the.I
48480 6e 74 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 nternet.is.automatically.forward
484a0 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 ed.through.the.proxy..This.allow
484c0 73 20 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 s.immediate.proxy.forwarding.wit
484e0 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 hout.configuring.client.browsers
48500 2e 00 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f ..In.typical.uses.of.SNMP,.one.o
48520 72 20 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 r.more.administrative.computers.
48540 63 61 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 called.managers.have.the.task.of
48560 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 .monitoring.or.managing.a.group.
48580 6f 66 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 of.hosts.or.devices.on.a.compute
485a0 72 20 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 r.network..Each.managed.system.e
485c0 78 65 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c xecutes.a.software.component.cal
485e0 6c 65 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 led.an.agent.which.reports.infor
48600 6d 61 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 mation.via.SNMP.to.the.manager..
48620 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 In.zone-based.policy,.interfaces
48640 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 .are.assigned.to.zones,.and.insp
48660 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 ection.policy.is.applied.to.traf
48680 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 fic.moving.between.the.zones.and
486a0 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 .acted.on.according.to.firewall.
486c0 72 75 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 rules..A.Zone.is.a.group.of.inte
486e0 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f rfaces.that.have.similar.functio
48700 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 ns.or.features..It.establishes.t
48720 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b he.security.borders.of.a.network
48740 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 ..A.zone.defines.a.boundary.wher
48760 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 e.traffic.is.subjected.to.policy
48780 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 .restrictions.as.it.crosses.to.a
487a0 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a nother.region.of.a.network..In.z
487c0 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 one-based.policy,.interfaces.are
487e0 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 .assigned.to.zones,.and.inspecti
48800 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 on.policy.is.applied.to.traffic.
48820 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 moving.between.the.zones.and.act
48840 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 ed.on.according.to.firewall.rule
48860 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 s..A.zone.is.a.group.of.interfac
48880 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f es.that.have.similar.functions.o
488a0 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 r.features..It.establishes.the.s
488c0 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 ecurity.borders.of.a.network..A.
488e0 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 zone.defines.a.boundary.where.tr
48900 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 affic.is.subjected.to.policy.res
48920 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 trictions.as.it.crosses.to.anoth
48940 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 er.region.of.a.network..Inbound.
48960 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 connections.to.a.WAN.interface.c
48980 61 6e 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 an.be.improperly.handled.when.th
489a0 65 20 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 e.reply.is.sent.back.to.the.clie
489c0 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 nt..Incoming.traffic.is.received
489e0 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 .by.the.current.slave..If.the.re
48a00 63 65 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 ceiving.slave.fails,.another.sla
48a20 76 65 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 ve.takes.over.the.MAC.address.of
48a40 20 74 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 .the.failed.receiving.slave..Inc
48a60 72 65 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 rease.Maximum.MPDU.length.to.799
48a80 31 20 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 1.or.11454.octets.(default.3895.
48aa0 6f 63 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c octets).Indication.Individual.Cl
48ac0 69 65 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 ient.Subnet.Inform.client.that.t
48ae0 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c he.DNS.server.can.be.found.at.`<
48b00 61 64 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 address>`..Information.gathered.
48b20 77 69 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 with.LLDP.is.stored.in.the.devic
48b40 65 20 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e e.as.a.:abbr:`MIB.(Management.In
48b60 66 6f 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 formation.Database)`.and.can.be.
48b80 71 75 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 queried.with.:abbr:`SNMP.(Simple
48ba0 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 .Network.Management.Protocol)`.a
48bc0 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 s.specified.in.:rfc:`2922`..The.
48be0 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 topology.of.an.LLDP-enabled.netw
48c00 6f 72 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e ork.can.be.discovered.by.crawlin
48c20 67 20 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 g.the.hosts.and.querying.this.da
48c40 74 61 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 tabase..Information.that.may.be.
48c60 72 65 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c retrieved.include:.Informational
48c80 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 .Informational.messages.Input.fr
48ca0 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 om.`eth0`.network.interface.Insp
48cc0 65 63 74 20 6c 6f 67 73 3a 00 49 6e 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 ect.logs:.Install.the.client.sof
48ce0 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 tware.via.apt.and.execute.pptpse
48d00 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f tup.to.generate.the.configuratio
48d20 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 n..Instead.of.a.numerical.MSS.va
48d40 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 lue.`clamp-mss-to-pmtu`.can.be.u
48d60 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f sed.to.automatically.set.the.pro
48d80 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f per.value..Instead.of.password.o
48da0 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 nly.authentication,.2FA.password
48dc0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 .authentication.+.OTP.key.can.be
48de0 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e .used..Alternatively,.OTP.authen
48e00 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 tication.only,.without.a.passwor
48e20 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f d,.can.be.used..To.do.this,.an.O
48e40 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 TP.configuration.must.be.added.t
48e60 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 o.the.configuration.above:.Inste
48e80 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f ad.of.sending.the.real.system.ho
48ea0 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 stname.to.the.DHCP.server,.overw
48ec0 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 rite.the.host-name.with.this.giv
48ee0 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 en-value..Integrity.....Message.
48f00 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 integrity.to.ensure.that.a.packe
48f20 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e t.has.not.been.tampered.while.in
48f40 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 .transit.including.an.optional.p
48f60 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 acket.replay.protection.mechanis
48f80 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 m..Intel.AX200.Intel...QAT.Inter
48fa0 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 connect.the.global.VRF.with.vrf.
48fc0 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 "red".using.the.veth10.<->.veth.
48fe0 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 11.pair.Interface.Configuration.
49000 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 Interface.Groups.Interface.Route
49020 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 s.Interface.`eth1`.LAN.is.behind
49040 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e .NAT..In.order.to.subscribe.`10.
49060 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 0.0.0/23`.subnet.multicast.which
49080 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e .is.in.`eth0`.WAN.we.need.to.con
490a0 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e figure.igmp-proxy..Interface.con
490c0 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 figuration.Interface.for.DHCP.Re
490e0 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 lay.Agent.to.forward.requests.ou
49100 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e t..Interface.for.DHCP.Relay.Agen
49120 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 t.to.listen.for.requests..Interf
49140 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 63 65 20 ace.specific.commands.Interface.
49160 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 to.use.for.syncing.conntrack.ent
49180 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 ries..Interface.used.for.VXLAN.u
491a0 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 nderlay..This.is.mandatory.when.
491c0 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 using.VXLAN.via.a.multicast.netw
491e0 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 ork..VXLAN.traffic.will.always.e
49200 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e nter.and.exit.this.interface..In
49220 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 terface.weight.Interfaces.Interf
49240 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 aces.Configuration.Interfaces.th
49260 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 at.participate.in.the.DHCP.relay
49280 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 .process..If.this.command.is.use
492a0 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 d,.at.least.two.entries.of.it.ar
492c0 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 e.required:.one.for.the.interfac
492e0 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 e.that.captures.the.dhcp-request
49300 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 s,.and.one.for.the.interface.to.
49320 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 forward.such.requests..A.warning
49340 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 .message.will.be.shown.if.this.c
49360 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d ommand.is.used,.since.new.implem
49380 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e entations.should.use.``listen-in
493a0 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 terface``.and.``upstream-interfa
493c0 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 ce``..Interfaces.whose.DHCP.clie
493e0 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 nt.nameservers.to.forward.reques
49400 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 ts.to..Interfaces,.their.weight.
49420 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 and.the.type.of.traffic.to.be.ba
49440 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 lanced.are.defined.in.numbered.b
49460 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 alancing.rule.sets..The.rule.set
49480 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 s.are.executed.in.numerical.orde
494a0 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 r.against.outgoing.packets..In.c
494c0 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e ase.of.a.match.the.packet.is.sen
494e0 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 t.through.an.interface.specified
49500 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b .in.the.matching.rule..If.a.pack
49520 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 et.doesn't.match.any.rule.it.is.
49540 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 sent.by.using.the.system.routing
49560 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 .table..Rule.numbers.can't.be.ch
49580 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 anged..Internally,.in.flow-accou
495a0 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 nting.processes.exist.a.buffer.f
495c0 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 or.data.exchanging.between.core.
495e0 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 process.and.plugins.(each.export
49600 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 .target.is.a.separated.plugin)..
49620 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 If.you.have.high.traffic.levels.
49640 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 or.noted.some.problems.with.miss
49660 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 ed.records.or.stopping.exporting
49680 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 ,.you.may.try.to.increase.a.defa
496a0 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 ult.buffer.size.(10.MiB).with.th
496c0 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 e.next.command:.Internet.Key.Exc
496e0 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e hange.version.2.(IKEv2).is.a.tun
49700 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c neling.protocol,.based.on.IPsec,
49720 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 .that.establishes.a.secure.VPN.c
49740 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 ommunication.between.VPN.devices
49760 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 ,..and.defines.negotiation.and.a
49780 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 uthentication.processes.for.IPse
497a0 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 c.security.associations.(SAs)..I
497c0 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 t.is.often.known.as.IKEv2/IPSec.
497e0 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 or.IPSec.IKEv2.remote-access....
49800 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c .or.road-warriors.as.others.call
49820 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 .it..Internetwork.Control.Interv
49840 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 al.Interval.in.milliseconds.Inte
49860 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 rval.in.minutes.between.updates.
49880 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 (default:.60).Introducing.route.
498a0 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 reflectors.removes.the.need.for.
498c0 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 the.full-mesh..When.you.configur
498e0 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 e.a.route.reflector.you.have.to.
49900 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 tell.the.router.whether.the.othe
49920 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e r.IBGP.router.is.a.client.or.non
49940 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 -client..A.client.is.an.IBGP.rou
49960 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c ter.that.the.route.reflector.wil
49980 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e l....reflect....routes.to,.the.n
499a0 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 on-client.is.just.a.regular.IBGP
499c0 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 .neighbor..Route.reflectors.mech
499e0 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 anism.is.described.in.:rfc:`4456
49a00 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 `.and.updated.by.:rfc:`7606`..It
49a20 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 .disables.transparent.huge.pages
49a40 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 ,.and.automatic.NUMA.balancing..
49a60 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 It.also.uses.cpupower.to.set.the
49a80 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 .performance.cpufreq.governor,.a
49aa0 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 nd.requests.a.cpu_dma_latency.va
49ac0 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 lue.of.1..It.also.sets.busy_read
49ae0 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 .and.busy_poll.times.to.50.us,.a
49b00 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 nd.tcp_fastopen.to.3..It.enables
49b20 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 .transparent.huge.pages,.and.use
49b40 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 s.cpupower.to.set.the.performanc
49b60 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 e.cpufreq.governor..It.also.sets
49b80 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f .``kernel.sched_min_granularity_
49ba0 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 ns``.to.10.us,.``kernel.sched_wa
49bc0 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c keup_granularity_ns``.to.15.uss,
49be0 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 .and.``vm.dirty_ratio``.to.40%..
49c00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 It.generates.the.keypair,.which.
49c20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 includes.the.public.and.private.
49c40 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 parts..The.key.is.not.stored.on.
49c60 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 the.system.-.only.a.keypair.is.g
49c80 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 enerated..It.helps.to.support.as
49ca0 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 .HELPER.only.for.planned.restart
49cc0 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 s..It.helps.to.think.of.the.synt
49ce0 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 ax.as:.(see.below)..The.'rule-se
49d00 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 t'.should.be.written.from.the.pe
49d20 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e rspective.of:.*Source.Zone*-to->
49d40 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 *Destination.Zone*.It.is.compati
49d60 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 ble.with.Cisco.(R).AnyConnect.(R
49d80 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 ).clients..It.is.connected.to.``
49da0 65 74 68 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 eth1``.It.is.highly.recommended.
49dc0 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 to.use.SSH.key.authentication..B
49de0 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 y.default.there.is.only.one.user
49e00 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 .(``vyos``),.and.you.can.assign.
49e20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e any.number.of.keys.to.that.user.
49e40 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 .You.can.generate.a.ssh.key.with
49e60 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 .the.``ssh-keygen``.command.on.y
49e80 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 our.local.machine,.which.will.(b
49ea0 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 y.default).save.it.as.``~/.ssh/i
49ec0 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d d_rsa.pub``..It.is.highly.recomm
49ee0 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f ended.to.use.the.same.address.fo
49f00 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 r.both.the.LDP.router-id.and.the
49f20 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 .discovery.transport.address,.bu
49f40 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 t.for.VyOS.MPLS.LDP.to.work.both
49f60 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 .parameters.must.be.explicitly.s
49f80 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 et.in.the.configuration..It.is.i
49fa0 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 mportant.to.note.that.when.creat
49fc0 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 ing.firewall.rules.that.the.DNAT
49fe0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 .translation.occurs.**before**.t
4a000 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 raffic.traverses.the.firewall..I
4a020 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 n.other.words,.the.destination.a
4a040 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 ddress.has.already.been.translat
4a060 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 ed.to.192.168.0.100..It.is.impor
4a080 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 tant.to.note.that.when.creating.
4a0a0 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 firewall.rules,.the.DNAT.transla
4a0c0 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 tion.occurs.**before**.traffic.t
4a0e0 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 raverses.the.firewall..In.other.
4a100 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 words,.the.destination.address.h
4a120 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 as.already.been.translated.to.19
4a140 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 2.168.0.100..It.is.not.sufficien
4a160 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 t.to.only.configure.a.L3VPN.VRFs
4a180 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e .but.L3VPN.VRFs.must.be.maintain
4a1a0 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 ed,.too.For.L3VPN.VRF.maintenanc
4a1c0 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d e.the.following.operational.comm
4a1e0 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 ands.are.in.place..It.is.not.suf
4a200 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 ficient.to.only.configure.a.VRF.
4a220 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f but.VRFs.must.be.maintained,.too
4a240 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 ..For.VRF.maintenance.the.follow
4a260 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 ing.operational.commands.are.in.
4a280 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 place..It.is.not.valid.to.use.th
4a2a0 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 e.`vif.1`.option.for.VLAN.aware.
4a2c0 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 bridges.because.VLAN.aware.bridg
4a2e0 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 es.assume.that.all.unlabeled.pac
4a300 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 kets.belong.to.the.default.VLAN.
4a320 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 1.member.and.that.the.VLAN.ID.of
4a340 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 .the.bridge's.parent.interface.i
4a360 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 s.always.1.It.is.possible.to.enh
4a380 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 ance.authentication.security.by.
4a3a0 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 using.the.:abbr:`2FA.(Two-factor
4a3c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 .authentication)`/:abbr:`MFA.(Mu
4a3e0 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 lti-factor.authentication)`.feat
4a400 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e ure.together.with.:abbr:`OTP.(On
4a420 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 e-Time-Pad)`.on.VyOS..:abbr:`2FA
4a440 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 .(Two-factor.authentication)`/:a
4a460 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 bbr:`MFA.(Multi-factor.authentic
4a480 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e ation)`.is.configured.independen
4a4a0 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 tly.per.each.user..If.an.OTP.key
4a4c0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d .is.configured.for.a.user,.2FA/M
4a4e0 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 FA.is.automatically.enabled.for.
4a500 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 that.particular.user..If.a.user.
4a520 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 does.not.have.an.OTP.key.configu
4a540 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 red,.there.is.no.2FA/MFA.check.f
4a560 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 or.that.user..It.is.possible.to.
4a580 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 permit.BGP.install.VPN.prefixes.
4a5a0 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 without.transport.labels..This.c
4a5c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 onfiguration.will.install.VPN.pr
4a5e0 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 efixes.originated.from.an.e-bgp.
4a600 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 session,.and.with.the.next-hop.d
4a620 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c irectly.connected..It.is.possibl
4a640 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 e.to.use.either.Multicast.or.Uni
4a660 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 cast.to.sync.conntrack.traffic..
4a680 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 Most.examples.below.show.Multica
4a6a0 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 st,.but.unicast.can.be.specified
4a6c0 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 .by.using.the."peer".keywork.aft
4a6e0 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 er.the.specificed.interface,.as.
4a700 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 in.the.following.example:.It.is.
4a720 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 very.easy.to.misconfigure.multic
4a740 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 ast.repeating.if.you.have.multip
4a760 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f le.NHSes..It.uses.a.single.TCP.o
4a780 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 r.UDP.connection.and.does.not.re
4a7a0 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 ly.on.packet.source.addresses,.s
4a7c0 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f o.it.will.work.even.through.a.do
4a7e0 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 uble.NAT:.perfect.for.public.hot
4a800 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 spots.and.such.It.uses.a.stochas
4a820 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 tic.model.to.classify.incoming.p
4a840 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 ackets.into.different.flows.and.
4a860 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 is.used.to.provide.a.fair.share.
4a880 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 of.the.bandwidth.to.all.the.flow
4a8a0 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 s.using.the.queue..Each.flow.is.
4a8c0 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 managed.by.the.CoDel.queuing..di
4a8e0 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c scipline..Reordering.within.a.fl
4a900 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e ow.is.avoided.since.Codel.intern
4a920 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 ally.uses.a.FIFO.queue..It.will.
4a940 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 be.combined.with.the.delegated.p
4a960 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 refix.and.the.sla-id.to.form.a.c
4a980 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 omplete.interface.address..The.d
4a9a0 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 efault.is.to.use.the.EUI-64.addr
4a9c0 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 ess.of.the.interface..It's.easy.
4a9e0 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c to.setup.and.offers.very.flexibl
4aa00 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c e.split.tunneling.It's.not.likel
4aa20 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 y.that.anyone.will.need.it.any.t
4aa40 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 ime.soon,.but.it.does.exist..It'
4aa60 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 s.slower.than.IPsec.due.to.highe
4aa80 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 r.protocol.overhead.and.the.fact
4aaa0 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 .it.runs.in.user.mode.while.IPse
4aac0 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 49 c,.on.Linux,.is.in.kernel.mode.I
4aae0 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c t's.time.to.check.conntrack.tabl
4ab00 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 e,.to.see.if.any.connection.was.
4ab20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 accepted,.and.if.was.properly.of
4ab40 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 floaded.Join.a.given.VRF..This.w
4ab60 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 ill.open.a.new.subshell.within.t
4ab80 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 he.specified.VRF..Jump.to.a.diff
4aba0 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 erent.rule.in.this.route-map.on.
4abc0 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 a.match..Juniper.EX.Switch.Kerne
4abe0 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 l.messages.Key.Based.Authenticat
4ac00 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e ion.Key.Generation.Key.Managemen
4ac20 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 t.Key.Parameters:.Key.Points:.Ke
4ac40 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f y.exchange.and.payload.encryptio
4ac60 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 n.is.done.using.IKE.and.ESP.prop
4ac80 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 osals.as.known.from.IKEv1.but.th
4aca0 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 e.connections.are.faster.to.esta
4acc0 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 blish,.more.reliable,.and.also.s
4ace0 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 upport.roaming.from.IP.to.IP.(ca
4ad00 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 lled.MOBIKE.which.makes.sure.you
4ad20 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 r.connection.does.not.drop.when.
4ad40 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 changing.networks.from.e.g..WIFI
4ad60 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f .to.LTE.and.back)..Authenticatio
4ad80 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 n.can.be.achieved.with.X.509.cer
4ada0 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f tificates..Key.usage.(CLI).Keybo
4adc0 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 ard.Layout.Keypairs.Keyword.L2TP
4ade0 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 .L2TP.over.IPsec.L2TPv3.L2TPv3.c
4ae00 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 an.be.regarded.as.being.to.MPLS.
4ae20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 what.IP.is.to.ATM:.a.simplified.
4ae40 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 version.of.the.same.concept,.wit
4ae60 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 h.much.of.the.same.benefit.achie
4ae80 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c ved.at.a.fraction.of.the.effort,
4aea0 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 .at.the.cost.of.losing.some.tech
4aec0 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 nical.features.considered.less.i
4aee0 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 mportant.in.the.market..L2TPv3.i
4af00 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 s.described.in.:rfc:`3921`..L2TP
4af20 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 v3.is.described.in.:rfc:`3931`..
4af40 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 L2TPv3.options.L2TPv3:.L3VPN.VRF
4af60 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 s.LDAP.LDAP.protocol.version..De
4af80 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 faults.to.3.if.not.specified..LD
4afa0 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 AP.search.filter.to.locate.the.u
4afc0 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 ser.DN..Required.if.the.users.ar
4afe0 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 e.in.a.hierarchy.below.the.base.
4b000 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 DN,.or.if.the.login.name.is.not.
4b020 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 what.builds.the.user.specific.pa
4b040 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 rt.of.the.users.DN..LLDP.LLDP.pe
4b060 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 rforms.functions.similar.to.seve
4b080 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 ral.proprietary.protocols,.such.
4b0a0 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 as.:abbr:`CDP.(Cisco.Discovery.P
4b0c0 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 rotocol)`,.:abbr:`FDP.(Foundry.D
4b0e0 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 iscovery.Protocol)`,.:abbr:`NDP.
4b100 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 (Nortel.Discovery.Protocol)`.and
4b120 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 .:abbr:`LLTD.(Link.Layer.Topolog
4b140 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b y.Discovery)`..LNS.(L2TP.Network
4b160 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 .Server).LNS.are.often.used.to.c
4b180 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e onnect.to.a.LAC.(L2TP.Access.Con
4b1a0 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 centrator)..Label.Distribution.P
4b1c0 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f rotocol.Layer.2.Tunnelling.Proto
4b1e0 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 col.Version.3.is.an.IETF.standar
4b200 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 d.related.to.L2TP.that.can.be.us
4b220 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f ed.as.an.alternative.protocol.to
4b240 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f .:ref:`mpls`.for.encapsulation.o
4b260 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 f.multiprotocol.Layer.2.communic
4b280 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e ations.traffic.over.IP.networks.
4b2a0 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 .Like.L2TP,.L2TPv3.provides.a.ps
4b2c0 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 eudo-wire.service.but.is.scaled.
4b2e0 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 to.fit.carrier.requirements..Lea
4b300 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 se.time.will.be.left.at.the.defa
4b320 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 ult.value.which.is.24.hours.Leas
4b340 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 e.timeout.in.seconds.(default:.8
4b360 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 6400).Legacy.Firewall.Let.SNMP.d
4b380 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 aemon.listen.only.on.IP.address.
4b3a0 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 192.0.2.1.Let's.assume.PC4.on.Le
4b3c0 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 af2.wants.to.ping.PC5.on.Leaf3..
4b3e0 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 Instead.of.setting.Leaf3.as.our.
4b400 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 remote.end.manually,.Leaf2.encap
4b420 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 sulates.the.packet.into.a.UDP-pa
4b440 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 cket.and.sends.it.to.its.designa
4b460 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 ted.multicast-address.via.Spine1
4b480 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b ..When.Spine1.receives.this.pack
4b4a0 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c et.it.forwards.it.to.all.other.l
4b4c0 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 eaves.who.has.joined.the.same.mu
4b4e0 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 lticast-group,.in.this.case.Leaf
4b500 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 3..When.Leaf3.receives.the.packe
4b520 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 t.it.forwards.it,.while.at.the.s
4b540 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 ame.time.learning.that.PC4.is.re
4b560 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 achable.behind.Leaf2,.because.th
4b580 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 e.encapsulated.packet.had.Leaf2'
4b5a0 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c s.IP.address.set.as.source.IP..L
4b5c0 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e et's.assume.we.have.two.DHCP.WAN
4b5e0 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 .interfaces.and.one.LAN.(eth2):.
4b600 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e Let's.build.a.simple.VPN.between
4b620 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 .2.Intel...QAT.ready.devices..Le
4b640 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 t's.expand.the.example.from.abov
4b660 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 e.and.add.weight.to.the.interfac
4b680 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c es..The.bandwidth.from.eth0.is.l
4b6a0 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 arger.than.eth1..Per.default,.ou
4b6c0 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 tbound.traffic.is.distributed.ra
4b6e0 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 ndomly.across.available.interfac
4b700 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 es..Weights.can.be.assigned.to.i
4b720 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e nterfaces.to.influence.the.balan
4b740 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 cing..Lets.assume.the.following.
4b760 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 topology:.Level.4.balancing.Life
4b780 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 time.associated.with.the.default
4b7a0 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 .router.in.units.of.seconds.Life
4b7c0 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 time.in.days;.default.is.365.Lif
4b7e0 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 etime.is.decremented.by.the.numb
4b800 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 er.of.seconds.since.the.last.RA.
4b820 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 -.use.in.conjunction.with.a.DHCP
4b840 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 v6-PD.prefix.Limit.allowed.ciphe
4b860 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 r.algorithms.used.during.SSL/TLS
4b880 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d .handshake.Limit.logins.to.`<lim
4b8a0 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 it>`.per.every.``rate-time``.sec
4b8c0 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e onds..Rate.limit.must.be.between
4b8e0 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 .1.and.10.attempts..Limit.logins
4b900 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 .to.``rate-limit``.attemps.per.e
4b920 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 very.`<seconds>`..Rate.time.must
4b940 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 .be.between.15.and.600.seconds..
4b960 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 Limit.maximum.number.of.connecti
4b980 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 ons.Limiter.Limiter.is.one.of.th
4b9a0 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 ose.policies.that.uses.classes_.
4b9c0 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 (Ingress.qdisc.is.actually.a.cla
4b9e0 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 ssless.policy.but.filters.do.wor
4ba00 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 k.in.it)..Limits.Line.printer.su
4ba20 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e bsystem.Link.MTU.value.placed.in
4ba40 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 .RAs,.exluded.in.RAs.if.unset.Li
4ba60 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 nk.aggregation.Linux.netfilter.w
4ba80 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e ill.not.NAT.traffic.marked.as.IN
4baa0 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c VALID..This.often.confuses.peopl
4bac0 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 e.into.thinking.that.Linux.(or.s
4bae0 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e pecifically.VyOS).has.a.broken.N
4bb00 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 AT.implementation.because.non-NA
4bb20 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 Ted.traffic.is.seen.leaving.an.e
4bb40 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 xternal.interface..This.is.actua
4bb60 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 lly.working.as.intended,.and.a.p
4bb80 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 acket.capture.of.the."leaky".tra
4bba0 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 ffic.should.reveal.that.the.traf
4bbc0 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 fic.is.either.an.additional.TCP.
4bbe0 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 "RST",."FIN,ACK",.or."RST,ACK".s
4bc00 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 ent.by.client.systems.after.Linu
4bc20 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 x.netfilter.considers.the.connec
4bc40 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 tion.closed..The.most.common.is.
4bc60 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 the.additional.TCP.RST.some.host
4bc80 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d .implementations.send.after.term
4bca0 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 inating.a.connection.(which.is.i
4bcc0 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c mplementation-specific)..List.al
4bce0 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 l.MACsec.interfaces..List.of.fac
4bd00 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 ilities.used.by.syslog..Most.fac
4bd20 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f ilities.names.are.self.explanato
4bd40 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 ry..Facilities.local0.-.local7.c
4bd60 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c ommon.usage.is.f.e..as.network.l
4bd80 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 ogs.facilities.for.nodes.and.net
4bda0 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 work.equipment..Generally.it.dep
4bdc0 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 ends.on.the.situation.how.to.cla
4bde0 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c ssify.logs.and.put.them.to.facil
4be00 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 ities..See.facilities.more.as.a.
4be20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 tool.rather.than.a.directive.to.
4be40 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 follow..List.of.networks.or.clie
4be60 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 nt.addresses.permitted.to.contac
4be80 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f t.this.NTP.server..List.of.suppo
4bea0 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d rted.MACs:.``hmac-md5``,.``hmac-
4bec0 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 md5-96``,.``hmac-ripemd160``,.``
4bee0 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 hmac-sha1``,.``hmac-sha1-96``,.`
4bf00 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 `hmac-sha2-256``,.``hmac-sha2-51
4bf20 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 2``,.``umac-64@openssh.com``,.``
4bf40 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d umac-128@openssh.com``,.``hmac-m
4bf60 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 d5-etm@openssh.com``,.``hmac-md5
4bf80 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 -96-etm@openssh.com``,.``hmac-ri
4bfa0 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 pemd160-etm@openssh.com``,.``hma
4bfc0 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 c-sha1-etm@openssh.com``,.``hmac
4bfe0 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d -sha1-96-etm@openssh.com``,.``hm
4c000 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 ac-sha2-256-etm@openssh.com``,.`
4c020 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 `hmac-sha2-512-etm@openssh.com``
4c040 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 ,.``umac-64-etm@openssh.com``,.`
4c060 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 `umac-128-etm@openssh.com``.List
4c080 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 .of.supported.algorithms:.``diff
4c0a0 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 ie-hellman-group1-sha1``,.``diff
4c0c0 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 ie-hellman-group14-sha1``,.``dif
4c0e0 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 fie-hellman-group14-sha256``,.``
4c100 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c diffie-hellman-group16-sha512``,
4c120 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 .``diffie-hellman-group18-sha512
4c140 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 ``,.``diffie-hellman-group-excha
4c160 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f nge-sha1``,.``diffie-hellman-gro
4c180 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 up-exchange-sha256``,.``ecdh-sha
4c1a0 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 2-nistp256``,.``ecdh-sha2-nistp3
4c1c0 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 84``,.``ecdh-sha2-nistp521``,.``
4c1e0 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 curve25519-sha256``.and.``curve2
4c200 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 5519-sha256@libssh.org``..List.o
4c220 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 f.supported.ciphers:.``3des-cbc`
4c240 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 `,.``aes128-cbc``,.``aes192-cbc`
4c260 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 `,.``aes256-cbc``,.``aes128-ctr`
4c280 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 `,.``aes192-ctr``,.``aes256-ctr`
4c2a0 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 `,.``arcfour128``,.``arcfour256`
4c2c0 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 `,.``arcfour``,.``blowfish-cbc``
4c2e0 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b ,.``cast128-cbc``.List.of.well-k
4c300 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 nown.communities.Listen.for.DHCP
4c320 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e .requests.on.interface.``eth1``.
4c340 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 .Lists.VRFs.that.have.been.creat
4c360 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c ed.Load.Balance.Load.Balancing.L
4c380 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f oad.the.container.image.in.op-mo
4c3a0 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e de..Load-balancing.Load-balancin
4c3c0 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 g.algorithms.to.be.used.for.dist
4c3e0 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c ributind.requests.among.the.vail
4c400 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 able.servers.Load-balancing.sche
4c420 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 dule.algorithm:.Local.Local.Conf
4c440 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e iguration.-.Annotated:.Local.Con
4c460 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 figuration:.Local.IP.`<address>`
4c480 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 .used.when.communicating.to.the.
4c4a0 66 61 69 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 failover.peer..Local.IP.addresse
4c4c0 73 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 s.to.listen.on.Local.IPv4.addres
4c4e0 73 65 73 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f ses.for.service.to.listen.on..Lo
4c500 63 61 6c 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 cal.Route.IPv4.Local.Route.IPv6.
4c520 4c 6f 63 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 Local.Route.Policy.Local.User.Ac
4c540 63 6f 75 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 count.Local.path.that.includes.t
4c560 68 65 20 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 he.known.hosts.file..Local.path.
4c580 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 that.includes.the.private.key.fi
4c5a0 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 le.of.the.router..Local.path.tha
4c5c0 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f t.includes.the.public.key.file.o
4c5e0 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c f.the.router..Local.route.Locall
4c600 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 y.connect.to.serial.port.identif
4c620 69 65 64 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 ied.by.`<device>`..Locally.signi
4c640 66 69 63 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 ficant.administrative.distance..
4c660 4c 6f 67 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 Log.alert.Log.audit.Log.everythi
4c680 6e 67 00 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 ng.Log.messages.from.a.specified
4c6a0 20 69 6d 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 .image.can.be.displayed.on.the.c
4c6c0 6f 6e 73 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d onsole..Details.of.allowed.param
4c6e0 65 74 65 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 eters:.Log.syslog.messages.to.``
4c700 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 /dev/console``,.for.an.explanati
4c720 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b on.on.:ref:`syslog_facilities`.k
4c740 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 eywords.and.:ref:`syslog_severit
4c760 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c y_level`.keywords.see.tables.bel
4c780 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 ow..Log.syslog.messages.to.file.
4c7a0 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 specified.via.`<filename>`,.for.
4c7c0 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 an.explanation.on.:ref:`syslog_f
4c7e0 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 acilities`.keywords.and.:ref:`sy
4c800 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 slog_severity_level`.keywords.se
4c820 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 e.tables.below..Log.syslog.messa
4c840 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 ges.to.remote.host.specified.by.
4c860 60 3c 61 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 `<address>`..The.address.can.be.
4c880 73 70 65 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 specified.by.either.FQDN.or.IP.a
4c8a0 64 64 72 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 ddress..For.an.explanation.on.:r
4c8c0 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 ef:`syslog_facilities`.keywords.
4c8e0 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 and.:ref:`syslog_severity_level`
4c900 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 .keywords.see.tables.below..Log.
4c920 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 the.connection.tracking.events.p
4c940 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e er.protocol..Logging.Logging.can
4c960 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 .be.enable.for.every.single.fire
4c980 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 wall.rule..If.enabled,.other.log
4c9a0 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 .options.can.be.defined..Logging
4c9c0 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 .to.a.remote.host.leaves.the.loc
4c9e0 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c al.logging.configuration.intact,
4ca00 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 .it.can.be.configured.in.paralle
4ca20 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f l.to.a.custom.file.or.console.lo
4ca40 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 gging..You.can.log.to.multiple.h
4ca60 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 osts.at.the.same.time,.using.eit
4ca80 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 her.TCP.or.UDP..The.default.is.s
4caa0 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 ending.the.messages.via.port.514
4cac0 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 /UDP..Login.Banner.Login.limits.
4cae0 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 20 46 72 65 65 20 Login/User.Management.Loop.Free.
4cb00 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 Alternate.(LFA).Loopback.Loopbac
4cb20 6b 73 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 ks.occurs.at.the.IP.level.the.sa
4cb40 6d 65 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 me.way.as.for.other.interfaces,.
4cb60 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 ethernet.frames.are.not.forwarde
4cb80 64 20 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 d.between.Pseudo-Ethernet.interf
4cba0 61 63 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 aces..Low.MAC.Groups.MAC.address
4cbc0 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 .aging.`<time`>.in.seconds.(defa
4cbe0 75 6c 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d ult:.300)..MAC/PHY.information.M
4cc00 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 ACVLAN.-.Pseudo.Ethernet.MACsec.
4cc20 4d 41 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 MACsec.is.an.IEEE.standard.(IEEE
4cc40 20 38 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 .802.1AE).for.MAC.security,.intr
4cc60 6f 64 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 oduced.in.2006..It.defines.a.way
4cc80 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e .to.establish.a.protocol.indepen
4cca0 64 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 dent.connection.between.two.host
4ccc0 73 20 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 s.with.data.confidentiality,.aut
4cce0 68 65 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e henticity.and/or.integrity,.usin
4cd00 67 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f g.GCM-AES-128..MACsec.operates.o
4cd20 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 n.the.Ethernet.layer.and.as.such
4cd40 20 69 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 .is.a.layer.2.protocol,.which.me
4cd60 61 6e 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 ans.it's.designed.to.secure.traf
4cd80 66 69 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e fic.within.a.layer.2.network,.in
4cda0 63 6c 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 cluding.DHCP.or.ARP.requests..It
4cdc0 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 .does.not.compete.with.other.sec
4cde0 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c urity.solutions.such.as.IPsec.(l
4ce00 61 79 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c ayer.3).or.TLS.(layer.4),.as.all
4ce20 20 74 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 .those.solutions.are.used.for.th
4ce40 65 69 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 eir.own.specific.use.cases..MACs
4ce60 65 63 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ec.only.provides.authentication.
4ce80 62 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e by.default,.encryption.is.option
4cea0 61 6c 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 al..This.command.will.enable.enc
4cec0 72 79 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 ryption.for.all.outgoing.packets
4cee0 2e 00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 ..MACsec.options.MDI.power.MFA/2
4cf00 46 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 FA.authentication.using.OTP.(one
4cf20 20 74 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f .time.passwords).MPLS.MPLS.suppo
4cf40 72 74 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 rt.in.VyOS.is.not.finished.yet,.
4cf60 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 and.therefore.its.functionality.
4cf80 69 73 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e is.limited..Currently.there.is.n
4cfa0 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 o.support.for.MPLS.enabled.VPN.s
4cfc0 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 ervices.such.as.L2VPNs.and.mVPNs
4cfe0 2e 20 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 ..RSVP.support.is.also.not.prese
4d000 6e 74 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 nt.as.the.underlying.routing.sta
4d020 63 6b 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 ck.(FRR).does.not.implement.it..
4d040 43 75 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 Currently.VyOS.implements.LDP.as
4d060 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 .described.in.RFC.5036;.other.LD
4d080 50 20 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 P.standard.are.the.following.one
4d0a0 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c s:.RFC.6720,.RFC.6667,.RFC.5919,
4d0c0 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 .RFC.5561,.RFC.7552,.RFC.4447..B
4d0e0 65 63 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 ecause.MPLS.is.already.available
4d100 20 28 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d .(FRR.also.supports.RFC.3031)..M
4d120 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 SS.value.=.MTU.-.20.(IP.header).
4d140 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 -.20.(TCP.header),.resulting.in.
4d160 31 34 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 1452.bytes.on.a.1492.byte.MTU..M
4d180 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 SS.value.=.MTU.-.40.(IPv6.header
4d1a0 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 ).-.20.(TCP.header),.resulting.i
4d1c0 6e 20 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e n.1432.bytes.on.a.1492.byte.MTU.
4d1e0 00 4d 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 .MTU.Mail.system.Main.notes.rega
4d200 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 rding.this.packet.flow.and.termi
4d220 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 nology.used.in.VyOS.firewall:.Ma
4d240 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 in.structure.VyOS.firewall.cli.i
4d260 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 s.shown.next:.Main.structure.is.
4d280 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b shown.next:.Maintenance.mode.Mak
4d2a0 65 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 e.sure.conntrack.is.enabled.by.r
4d2c0 75 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b unning.and.show.connection.track
4d2e0 69 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 ing.table..Managed.devices.Manag
4d300 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 ement.Frame.Protection.(MFP).acc
4d320 6f 72 64 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 ording.to.IEEE.802.11w.Mandatory
4d340 20 53 65 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 .Settings.Manual.Neighbor.Config
4d360 75 72 61 74 69 6f 6e 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 uration.Manually.trigger.certifi
4d380 63 61 74 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 cate.renewal..This.will.be.done.
4d3a0 74 77 69 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 twice.a.day..Maps.the.VNI.to.the
4d3c0 20 73 70 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e .specified.VLAN.id..The.VLAN.can
4d3e0 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d .then.be.consumed.by.a.bridge..M
4d400 61 72 6b 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 ark.RADIUS.server.as.offline.for
4d420 20 74 68 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e .this.given.`<time>`.in.seconds.
4d440 00 4d 61 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 .Mark.the.CAs.private.key.as.pas
4d460 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 sword.protected..User.is.asked.f
4d480 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 or.the.password.when.the.key.is.
4d4a0 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 referenced..Mark.the.private.key
4d4c0 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 .as.password.protected..User.is.
4d4e0 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 asked.for.the.password.when.the.
4d500 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 key.is.referenced..Match.BGP.lar
4d520 67 65 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 ge.communities..Match.IP.address
4d540 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 es.based.on.its.geolocation..Mor
4d560 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f e.info:.`geoip.matching.<https:/
4d580 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 /wiki.nftables.org/wiki-nftables
4d5a0 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 /index.php/GeoIP_matching>`_..Ma
4d5c0 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 tch.IP.addresses.based.on.its.ge
4d5e0 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 olocation..More.info:.`geoip.mat
4d600 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 ching.<https://wiki.nftables.org
4d620 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d /wiki-nftables/index.php/GeoIP_m
4d640 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f atching>`_..Use.inverse-match.to
4d660 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e .match.anything.except.the.given
4d680 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 .country-codes..Match.RPKI.valid
4d6a0 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 ation.result..Match.a.protocol.c
4d6c0 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 riteria..A.protocol.number.or.a.
4d6e0 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 name.which.is.defined.in:.``/etc
4d700 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 /protocols``..Special.names.are.
4d720 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 ``all``.for.all.protocols.and.``
4d740 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 tcp_udp``.for.tcp.and.udp.based.
4d760 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 packets..The.``!``.negates.the.s
4d780 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 elected.protocol..Match.a.protoc
4d7a0 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f ol.criteria..A.protocol.number.o
4d7c0 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 r.a.name.which.is.here.defined:.
4d7e0 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 ``/etc/protocols``..Special.name
4d800 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 s.are.``all``.for.all.protocols.
4d820 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 and.``tcp_udp``.for.tcp.and.udp.
4d840 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 based.packets..The.``!``.negate.
4d860 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 the.selected.protocol..Match.aga
4d880 69 6e 73 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 inst.the.state.of.a.packet..Matc
4d8a0 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 h.based.on.dscp.value.criteria..
4d8c0 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 Multiple.values.from.0.to.63.and
4d8e0 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 .ranges.are.supported..Match.bas
4d900 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e ed.on.dscp.value..Match.based.on
4d920 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 .fragment.criteria..Match.based.
4d940 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 on.icmp.code.and.type..Match.bas
4d960 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 ed.on.icmp.type-name.criteria..U
4d980 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 se.tab.for.information.about.wha
4d9a0 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 t.**type-name**.criteria.are.sup
4d9c0 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 ported..Match.based.on.icmpv6.ty
4d9e0 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e pe-name.criteria..Use.tab.for.in
4da00 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 formation.about.what.**type-name
4da20 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 **.criteria.are.supported..Match
4da40 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 .based.on.icmp|icmpv6.code.and.t
4da60 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 ype..Match.based.on.icmp|icmpv6.
4da80 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 type-name.criteria..Use.tab.for.
4daa0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 information.about.what.**type-na
4dac0 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 me**.criteria.are.supported..Mat
4dae0 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d ch.based.on.icmp|icmpv6.type-nam
4db00 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 e.criteria..Use.tab.for.informat
4db20 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 ion.about.what.type-name.criteri
4db40 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 a.are.supported..Match.based.on.
4db60 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 inbound.interface.group..Prepend
4db80 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 ing.character.``!``.for.inverted
4dba0 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f .matching.criteria.is.also.suppo
4dbc0 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 rtd..For.example.``!IFACE_GROUP`
4dbe0 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 `.Match.based.on.inbound.interfa
4dc00 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 ce..Wilcard.``*``.can.be.used..F
4dc20 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 or.example:.``eth2*``.Match.base
4dc40 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 d.on.inbound.interface..Wilcard.
4dc60 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 ``*``.can.be.used..For.example:.
4dc80 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 ``eth2*``..Prepending.character.
4dca0 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
4dcc0 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 eria.is.also.supportd..For.examp
4dce0 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f le.``!eth2``.Match.based.on.inbo
4dd00 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 und/outbound.interface..Wilcard.
4dd20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 ``*``.can.be.used..For.example:.
4dd40 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 65 63 20 63 ``eth2*``.Match.based.on.ipsec.c
4dd60 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 riteria..Match.based.on.outbound
4dd80 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 .interface.group..Prepending.cha
4dda0 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 racter.``!``.for.inverted.matchi
4ddc0 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f ng.criteria.is.also.supportd..Fo
4dde0 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 r.example.``!IFACE_GROUP``.Match
4de00 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 .based.on.outbound.interface..Wi
4de20 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 lcard.``*``.can.be.used..For.exa
4de40 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f mple:.``eth2*``.Match.based.on.o
4de60 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 utbound.interface..Wilcard.``*``
4de80 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 .can.be.used..For.example:.``eth
4dea0 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 2*``..Prepending.character.``!``
4dec0 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 .for.inverted.matching.criteria.
4dee0 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 is.also.supportd..For.example.``
4df00 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 !eth2``.Match.based.on.packet.le
4df20 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 ngth.criteria..Multiple.values.f
4df40 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 rom.1.to.65535.and.ranges.are.su
4df60 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 pported..Match.based.on.packet.t
4df80 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 ype.criteria..Match.based.on.the
4dfa0 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 .maximum.average.rate,.specified
4dfc0 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c .as.**integer/unit**..For.exampl
4dfe0 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 e.**5/minutes**.Match.based.on.t
4e000 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 he.maximum.number.of.packets.to.
4e020 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 allow.in.excess.of.rate..Match.b
4e040 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 ased.on.vlan.ID..Range.is.also.s
4e060 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 70 72 upported..Match.based.on.vlan.pr
4e080 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f iority(pcp)..Range.is.also.suppo
4e0a0 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 rted..Match.bases.on.recently.se
4e0c0 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 en.sources..Match.criteria.based
4e0e0 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 .on.connection.mark..Match.crite
4e100 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 ria.based.on.nat.connection.stat
4e120 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 us..Match.criteria.based.on.sour
4e140 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 ce.and/or.destination.address..T
4e160 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 his.is.similar.to.the.network.gr
4e180 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 oups.part,.but.here.you.are.able
4e1a0 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 .to.negate.the.matching.addresse
4e1c0 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 s..Match.criteria.based.on.sourc
4e1e0 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 73 e.and/or.destination.mac-address
4e200 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 ..Match.domain.name.Match.hop-li
4e220 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 mit.parameter,.where.'eq'.stands
4e240 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 .for.'equal';.'gt'.stands.for.'g
4e260 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f reater.than',.and.'lt'.stands.fo
4e280 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 r.'less.than'..Match.local.prefe
4e2a0 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 rence..Match.route.metric..Match
4e2c0 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 .time.to.live.parameter,.where.'
4e2e0 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 eq'.stands.for.'equal';.'gt'.sta
4e300 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 nds.for.'greater.than',.and.'lt'
4e320 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 .stands.for.'less.than'..Match.w
4e340 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e hen.'count'.amount.of.connection
4e360 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 s.are.seen.within.'time'..These.
4e380 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f matching.criteria.can.be.used.to
4e3a0 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 .block.brute-force.attempts..Mat
4e3c0 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 ching.criteria.Matching.traffic.
4e3e0 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 Maximum.A-MSDU.length.3839.(defa
4e400 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 ult).or.7935.octets.Maximum.numb
4e420 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 er.of.DNS.cache.entries..1.milli
4e440 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 on.per.CPU.core.will.generally.s
4e460 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d uffice.for.most.installations..M
4e480 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 aximum.number.of.IPv4.nameserver
4e4a0 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f s.Maximum.number.of.authenticato
4e4c0 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 r.processes.to.spawn..If.you.sta
4e4e0 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 rt.too.few.Squid.will.have.to.wa
4e500 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 it.for.them.to.process.a.backlog
4e520 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c .of.credential.verifications,.sl
4e540 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 owing.it.down..When.password.ver
4e560 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 ifications.are.done.via.a.(slow)
4e580 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 .network.you.are.likely.to.need.
4e5a0 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e lots.of.authenticator.processes.
4e5c0 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f .Maximum.number.of.stations.allo
4e5e0 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f wed.in.station.table..New.statio
4e600 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 ns.will.be.rejected.after.the.st
4e620 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 ation.table.is.full..IEEE.802.11
4e640 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 .has.a.limit.of.2007.different.a
4e660 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 ssociation.IDs,.so.this.number.s
4e680 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d hould.not.be.larger.than.that..M
4e6a0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 aximum.number.of.times.an.expire
4e6c0 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 d.record...s.TTL.is.extended.by.
4e6e0 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 30s.when.serving.stale..Extensio
4e700 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 n.only.occurs.if.a.record.cannot
4e720 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e .be.refreshed..A.value.of.0.mean
4e740 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e s.the.Serve.Stale.mechanism.is.n
4e760 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 ot.used..To.allow.records.becomi
4e780 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 ng.stale.to.be.served.for.an.hou
4e7a0 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e r,.use.a.value.of.120..Maximum.n
4e7c0 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 umber.of.tries.to.send.Access-Re
4e7e0 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 quest/Accounting-Request.queries
4e800 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 .Medium.Member.Interfaces.Member
4e820 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f .interfaces.`eth1`.and.VLAN.10.o
4e840 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 n.interface.`eth2`.Messages.gene
4e860 72 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 rated.internally.by.syslogd.Metr
4e880 69 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 is.version,.the.default.is.``2``
4e8a0 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 .Min.and.max.intervals.between.u
4e8c0 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d nsolicited.multicast.RAs.Minumum
4e8e0 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 .firewall.ruleset.is.provided,.w
4e900 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c hich.includes.some.filtering.rul
4e920 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 es,.and.appropiate.rules.for.usi
4e940 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 ng.flowtable.offload.capabilitie
4e960 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 s..Modify.the.join/prune.interva
4e980 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 l.that.PIM.uses.to.the.new.value
4e9a0 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 ..Time.is.specified.in.seconds..
4e9c0 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 Modify.the.time.out.value.for.a.
4e9e0 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 S,G.flow.from.1-65535.seconds.at
4ea00 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 .:abbr:`RP.(Rendezvous.Point)`..
4ea20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 The.normal.keepalive.period.for.
4ea40 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 the.KAT(S,G).defaults.to.210.sec
4ea60 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 onds..However,.at.the.:abbr:`RP.
4ea80 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 (Rendezvous.Point)`,.the.keepali
4eaa0 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 ve.period.must.be.at.least.the.R
4eac0 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 egister_Suppression_Time,.or.the
4eae0 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 .RP.may.time.out.the.(S,G).state
4eb00 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 .before.the.next.Null-Register.a
4eb20 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 rrives..Thus,.the.KAT(S,G).is.se
4eb40 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 t.to.max(Keepalive_Period,.RP_Ke
4eb60 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d epalive_Period).when.a.Register-
4eb80 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 Stop.is.sent..Modify.the.time.ou
4eba0 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 t.value.for.a.S,G.flow.from.1-65
4ebc0 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 535.seconds..If.choosing.a.value
4ebe0 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 .below.31.seconds.be.aware.that.
4ec00 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 some.hardware.platforms.cannot.s
4ec20 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 ee.data.flowing.in.better.than.3
4ec40 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 0.second.chunks..Modify.the.time
4ec60 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 .that.pim.will.register.suppress
4ec80 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 .a.FHR.will.send.register.notifi
4eca0 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 cations.to.the.kernel..Monitor,.
4ecc0 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e the.system.passively.monitors.an
4ece0 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 y.kind.of.wireless.traffic.Monit
4ed00 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 oring.Monitoring.functionality.w
4ed20 69 74 68 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 ith.``telegraf``.and.``InfluxDB.
4ed40 32 60 60 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 2``.is.provided..Telegraf.is.the
4ed60 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c .open.source.server.agent.to.hel
4ed80 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e p.you.collect.metrics,.events.an
4eda0 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 d.logs.from.your.routers..More.d
4edc0 65 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 etails.about.the.IPsec.and.VTI.i
4ede0 73 73 75 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 ssue.and.option.disable-route-au
4ee00 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 toinstall.https://blog.vyos.io/v
4ee20 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 yos-1-dot-2-0-development-news-i
4ee40 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e n-july.Most.operating.systems.in
4ee60 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 clude.native.client.support.for.
4ee80 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 IPsec.IKEv2.VPN.connections,.and
4eea0 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 .others.typically.have.an.app.or
4eec0 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 .add-on.package.which.adds.the.c
4eee0 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 apability..This.section.covers.I
4ef00 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 Psec.IKEv2.client.configuration.
4ef20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 for.Windows.10..Mount.a.volume.i
4ef40 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c nto.the.container.Multi.Multi-cl
4ef60 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 ient.server.is.the.most.popular.
4ef80 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 OpenVPN.mode.on.routers..It.alwa
4efa0 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 ys.uses.x.509.authentication.and
4efc0 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e .therefore.requires.a.PKI.setup.
4efe0 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 .Refer.this.topic.:ref:`configur
4f000 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 ation/pki/index:pki`.to.generate
4f020 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 .a.CA.certificate,.a.server.cert
4f040 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 ificate.and.key,.a.certificate.r
4f060 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e evocation.list,.a.Diffie-Hellman
4f080 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 .key.exchange.parameters.file..Y
4f0a0 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 ou.do.not.need.client.certificat
4f0c0 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 es.and.keys.for.the.server.setup
4f0e0 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 ..Multi-homed..In.a.multi-homed.
4f100 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 network.environment,.the.NAT66.d
4f120 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 evice.connects.to.an.internal.ne
4f140 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 twork.and.simultaneously.connect
4f160 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 s.to.different.external.networks
4f180 2e 20 41 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e ..Address.translation.can.be.con
4f1a0 66 69 67 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b figured.on.each.external.network
4f1c0 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 .side.interface.of.the.NAT66.dev
4f1e0 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c ice.to.convert.the.same.internal
4f200 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 .network.address.into.different.
4f220 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 external.network.addresses,.and.
4f240 72 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 realize.the.mapping.of.the.same.
4f260 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 internal.address.to.multiple.ext
4f280 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 ernal.addresses..Multi:.can.be.s
4f2a0 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 pecified.multiple.times..Multica
4f2c0 73 74 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e st.Multicast.DNS.uses.the.224.0.
4f2e0 30 2e 32 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 0.251.address,.which.is."adminis
4f300 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c tratively.scoped".and.does.not.l
4f320 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 eave.the.subnet..It.retransmits.
4f340 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 mDNS.packets.from.one.interface.
4f360 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 to.other.interfaces..This.enable
4f380 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 s.support.for.e.g..Apple.Airplay
4f3a0 20 64 65 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 .devices.across.multiple.VLANs..
4f3c0 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 Multicast.DNS.uses.the.reserved.
4f3e0 61 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 address.``224.0.0.251``,.which.i
4f400 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e s.`"administratively.scoped"`.an
4f420 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e d.does.not.leave.the.subnet..mDN
4f440 53 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b S.repeater.retransmits.mDNS.pack
4f460 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 ets.from.one.interface.to.other.
4f480 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 interfaces..This.enables.support
4f4a0 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 .for.devices.using.mDNS.discover
4f4c0 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 y.(like.network.printers,.Apple.
4f4e0 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 Airplay,.Chromecast,.various.IP.
4f500 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 based.home-automation.devices.et
4f520 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 c).across.multiple.VLANs..Multic
4f540 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 ast.VXLAN.Multicast.group.addres
4f560 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e s.for.VXLAN.interface..VXLAN.tun
4f580 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c nels.can.be.built.either.via.Mul
4f5a0 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 ticast.or.via.Unicast..Multicast
4f5c0 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 .group.to.use.for.syncing.conntr
4f5e0 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 ack.entries..Multicast.receivers
4f600 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 .will.talk.IGMP.to.their.local.r
4f620 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f outer,.so,.besides.having.PIM.co
4f640 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d nfigured.in.every.router,.IGMP.m
4f660 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f ust.also.be.configured.in.any.ro
4f680 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 uter.where.there.could.be.a.mult
4f6a0 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 icast.receiver.locally.connected
4f6c0 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 ..Multicast.receivers.will.talk.
4f6e0 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 MLD.to.their.local.router,.so,.b
4f700 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 esides.having.PIMv6.configured.i
4f720 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 n.every.router,.MLD.must.also.be
4f740 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 .configured.in.any.router.where.
4f760 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 there.could.be.a.multicast.recei
4f780 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 ver.locally.connected..Multicast
4f7a0 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 -routing.is.required.for.the.lea
4f7c0 76 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 ves.to.forward.traffic.between.e
4f7e0 61 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 ach.other.in.a.more.scalable.way
4f800 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 ..This.also.requires.PIM.to.be.e
4f820 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 nabled.towards.the.leaves.so.tha
4f840 74 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 t.the.Spine.can.learn.what.multi
4f860 63 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 cast.groups.each.Leaf.expects.tr
4f880 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 affic.from..Multiple.DNS.servers
4f8a0 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 .can.be.defined..Multiple.RPKI.c
4f8c0 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 aching.instances.can.be.supplied
4f8e0 20 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 .and.they.need.a.preference.in.w
4f900 68 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e hich.their.result.sets.are.used.
4f920 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 .Multiple.Uplinks.Multiple.VLAN.
4f940 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 to.VNI.mappings.can.be.configure
4f960 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c d.against.the.same.SVD..This.all
4f980 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 ows.for.a.significant.scaling.of
4f9a0 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 .the.number.of.VNIs.since.a.sepa
4f9c0 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 rate.VXLAN.interface.is.no.longe
4f9e0 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c r.required.for.each.VNI..Multipl
4fa00 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 e.aliases.can.pe.specified.per.h
4fa20 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ost-name..Multiple.destination.p
4fa40 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 orts.can.be.specified.as.a.comma
4fa60 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 -separated.list..The.whole.list.
4fa80 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e can.also.be."negated".using.'!'.
4faa0 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 .For.example:.'!22,telnet,http,1
4fac0 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 23,1001-1005'.Multiple.destinati
4fae0 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 on.ports.can.be.specified.as.a.c
4fb00 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c omma-separated.list..The.whole.l
4fb20 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 ist.can.also.be."negated".using.
4fb40 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 '!'..For.example:.`!22,telnet,ht
4fb60 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 tp,123,1001-1005``.Multiple.inte
4fb80 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c rfaces.may.be.specified..Multipl
4fba0 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 e.networks/client.IP.addresses.c
4fbc0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 an.be.configured..Multiple.serve
4fbe0 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 rs.can.be.specified..Multiple.se
4fc00 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 rvices.can.be.used.per.interface
4fc20 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 ..Just.specify.as.many.services.
4fc40 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 per.interface.as.you.like!.Multi
4fc60 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 ple.source.ports.can.be.specifie
4fc80 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 d.as.a.comma-separated.list..The
4fca0 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 .whole.list.can.also.be."negated
4fcc0 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 ".using.``!``..For.example:.Mult
4fce0 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 iple.target.IP.addresses.can.be.
4fd00 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 specified..At.least.one.IP.addre
4fd20 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 ss.must.be.given.for.ARP.monitor
4fd40 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 ing.to.function..Multiple.users.
4fd60 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 can.connect.to.the.same.serial.d
4fd80 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f evice.but.only.one.is.allowed.to
4fda0 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 .write.to.the.console.port..Mult
4fdc0 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 iprotocol.extensions.enable.BGP.
4fde0 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 to.carry.routing.information.for
4fe00 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c .multiple.network.layer.protocol
4fe20 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c s..BGP.supports.an.Address.Famil
4fe40 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 y.Identifier.(AFI).for.IPv4.and.
4fe60 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 IPv6..N.NAT.NAT.(specifically,.S
4fe80 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 ource.NAT);.NAT.Configuration.NA
4fea0 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 T.Load.Balance.NAT.Load.Balance.
4fec0 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 uses.an.algorithm.that.generates
4fee0 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 .a.hash.and.based.on.it,.then.it
4ff00 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 .applies.corresponding.translati
4ff20 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 on..This.hash.can.be.generated.r
4ff40 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 andomly,.or.can.use.data.from.th
4ff60 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 e.ip.header:.source-address,.des
4ff80 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e tination-address,.source-port.an
4ffa0 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c d/or.destination-port..By.defaul
4ffc0 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e t,.it.will.generate.the.hash.ran
4ffe0 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 domly..NAT.Ruleset.NAT.before.VP
50000 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 N.NAT.before.VPN.Topology.NAT,.R
50020 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 outing,.Firewall.Interaction.NAT
50040 34 34 00 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 44.NAT64.NAT64.client.configurat
50060 69 6f 6e 3a 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a ion:.NAT64.server.configuration:
50080 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 .NAT66(NPTv6).NHRP.provides.the.
500a0 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 dynamic.tunnel.endpoint.discover
500c0 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 y.mechanism.(endpoint.registrati
500e0 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 on,.and.endpoint.discovery/looku
50100 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 p),.mGRE.provides.the.tunnel.enc
50120 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 apsulation.itself,.and.the.IPSec
50140 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e .protocols.handle.the.key.exchan
50160 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 ge,.and.crypto.mechanism..NTP.NT
50180 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c P.is.intended.to.synchronize.all
501a0 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 .participating.computers.to.with
501c0 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 in.a.few.milliseconds.of.:abbr:`
501e0 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 UTC.(Coordinated.Universal.Time)
50200 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f `..It.uses.the.intersection.algo
50220 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 rithm,.a.modified.version.of.Mar
50240 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 zullo's.algorithm,.to.select.acc
50260 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e urate.time.servers.and.is.design
50280 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 ed.to.mitigate.the.effects.of.va
502a0 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 riable.network.latency..NTP.can.
502c0 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 usually.maintain.time.to.within.
502e0 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 tens.of.milliseconds.over.the.pu
50300 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 blic.Internet,.and.can.achieve.b
50320 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 etter.than.one.millisecond.accur
50340 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 acy.in.local.area.networks.under
50360 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f .ideal.conditions..Asymmetric.ro
50380 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 utes.and.network.congestion.can.
503a0 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 cause.errors.of.100.ms.or.more..
503c0 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 NTP.process.will.only.listen.on.
503e0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 the.specified.IP.address..You.mu
50400 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f st.specify.the.`<address>`.and.o
50420 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e ptionally.the.permitted.clients.
50440 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 .Multiple.listen.addresses.can.b
50460 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 e.configured..NTP.subsystem.NTP.
50480 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 supplies.a.warning.of.any.impend
504a0 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 ing.leap.second.adjustment,.but.
504c0 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 no.information.about.local.time.
504e0 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 zones.or.daylight.saving.time.is
50500 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f .transmitted..Name.Server.Name.o
50520 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e f.static.mapping.Name.of.the.sin
50540 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 gle.table.Only.if.set.group-metr
50560 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 ics.single-table..Name.or.IPv4.a
50580 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 ddress.of.TFTP.server.NetBIOS.ov
505a0 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 er.TCP/IP.name.server.NetFlow.Ne
505c0 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 tFlow./.IPFIX.NetFlow.engine-id.
505e0 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 which.will.appear.in.NetFlow.dat
50600 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f a..The.range.is.0.to.255..NetFlo
50620 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 w.is.a.feature.that.was.introduc
50640 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 ed.on.Cisco.routers.around.1996.
50660 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c that.provides.the.ability.to.col
50680 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e lect.IP.network.traffic.as.it.en
506a0 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 ters.or.exits.an.interface..By.a
506c0 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 nalyzing.the.data.provided.by.Ne
506e0 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 tFlow,.a.network.administrator.c
50700 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 an.determine.things.such.as.the.
50720 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 source.and.destination.of.traffi
50740 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 c,.class.of.service,.and.the.cau
50760 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f ses.of.congestion..A.typical.flo
50780 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f w.monitoring.setup.(using.NetFlo
507a0 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e w).consists.of.three.main.compon
507c0 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 ents:.NetFlow.is.usually.enabled
507e0 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d .on.a.per-interface.basis.to.lim
50800 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 it.load.on.the.router.components
50820 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 .involved.in.NetFlow,.or.to.limi
50840 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 t.the.amount.of.NetFlow.records.
50860 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 exported..NetFlow.v5.example:.Ne
50880 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 tfilter.based.Netmask.greater.th
508a0 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e an.length..Netmask.less.than.len
508c0 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 gth.Network.Advertisement.Config
508e0 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 uration.Network.Control.Network.
50900 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 Emulator.Network.Groups.Network.
50920 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 ID.(SSID).``Enterprise-TEST``.Ne
50940 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b twork.ID.(SSID).``TEST``.Network
50960 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 .Topology.Diagram.Network.manage
50980 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 ment.station.(NMS).-.software.wh
509a0 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 ich.runs.on.the.manager.Network.
509c0 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 news.subsystem.Networks.allowed.
509e0 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 to.query.this.server.New.user.wi
50a00 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ll.use.SHA/AES.for.authenticatio
50a20 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 n.and.privacy.Next.it.is.necessa
50a40 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e ry.to.configure.2FA.for.OpenConn
50a60 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 ect:.Next-hop.interface.for.the.
50a80 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f route.Nexthop.IP.address..Nextho
50aa0 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 p.IPv6.address.to.match..Nexthop
50ac0 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 .IPv6.address..No.ROA.exists.whi
50ae0 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 ch.covers.that.prefix..Unfortuna
50b00 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 tely.this.is.the.case.for.about.
50b20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 80%.of.the.IPv4.prefixes.which.w
50b40 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 ere.announced.to.the.:abbr:`DFZ.
50b60 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 (default-free.zone)`.at.the.star
50b80 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 72 t.of.2020.No.VLAN.tagging.requir
50ba0 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 ed.by.your.ISP..No.route.is.supp
50bc0 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 ressed.indefinitely..Maximum-sup
50be0 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 press-time.defines.the.maximum.t
50c00 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 ime.a.route.can.be.suppressed.be
50c20 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 70 fore.it.is.re-advertised..No.sup
50c40 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 6e port.for.SRLB.No.support.for.bin
50c60 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 65 ding.SID.No.support.for.level.re
50c80 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f 20 distribution.(L1.to.L2.or.L2.to.
50ca0 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 71 L1).Non-transparent.proxying.req
50cc0 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 62 uires.that.the.client.browsers.b
50ce0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 e.configured.with.the.proxy.sett
50d00 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 63 ings.before.requests.are.redirec
50d20 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 ted..The.advantage.of.this.is.th
50d40 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 65 at.the.client.web.browser.can.de
50d60 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 tect.that.a.proxy.is.in.use.and.
50d80 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 74 can.behave.accordingly..In.addit
50da0 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 6e ion,.web-transmitted.malware.can
50dc0 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d 74 .sometimes.be.blocked.by.a.non-t
50de0 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 79 ransparent.web.proxy,.since.they
50e00 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 .are.not.aware.of.the.proxy.sett
50e20 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 ings..None.of.the.operating.syst
50e40 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c 6c ems.have.client.software.install
50e60 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 69 ed.by.default.Normal.but.signifi
50e80 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 61 cant.conditions.-.conditions.tha
50ea0 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 20 t.are.not.error.conditions,.but.
50ec0 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 6e that.may.require.special.handlin
50ee0 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 g..Not.all.transmit.policies.may
50f00 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c 61 .be.802.3ad.compliant,.particula
50f20 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 73 rly.in.regards.to.the.packet.mis
50f40 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f 6e ordering.requirements.of.section
50f60 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 2e .43.2.4.of.the.802.3ad.standard.
50f80 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 .Note.that.deleting.the.log.file
50fa0 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 6c .does.not.stop.the.system.from.l
50fc0 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 63 ogging.events..If.you.use.this.c
50fe0 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 69 ommand.while.the.system.is.loggi
51000 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 62 ng.events,.old.log.events.will.b
51020 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 e.deleted,.but.events.after.the.
51040 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 delete.operation.will.be.recorde
51060 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 65 d.in.the.new.file..To.delete.the
51080 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 6c .file.altogether,.first.delete.l
510a0 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d 20 ogging.to.the.file.using.system.
510c0 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 6e syslog.:ref:`custom-file`.comman
510e0 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f 74 d,.and.then.delete.the.file..Not
51100 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 e.the.command.with.the.public.ke
51120 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 y.(set.pki.key-pair.ipsec-RIGHT.
51140 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e public.key.'FAAOCAQ8AMII...')..N
51160 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 ote:.certificate.names.don't.mat
51180 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 ter,.we.use.'openvpn-local'.and.
511a0 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 'openvpn-remote'.but.they.can.be
511c0 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 65 .arbitrary..Notice.Now.configure
511e0 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f 75 .conntrack-sync.service.on.``rou
51200 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 74 ter1``.**and**.``router2``.Now.t
51220 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 he.noted.public.keys.should.be.e
51240 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 ntered.on.the.opposite.routers..
51260 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 6f Now.we.add.the.option.to.the.sco
51280 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 6e pe,.adapt.to.your.setup.Now.we.n
512a0 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f 72 eed.to.specify.the.server.networ
512c0 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 64 k.settings..In.all.cases.we.need
512e0 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 6e .to.specify.the.subnet.for.clien
51300 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 6e t.tunnel.endpoints..Since.we.wan
51320 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 6e t.clients.to.access.a.specific.n
51340 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 6c etwork.behind.our.router,.we.wil
51360 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 6e l.use.a.push-route.option.for.in
51380 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 stalling.that.route.on.clients..
513a0 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 6c Now.when.connecting.the.user.wil
513c0 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 l.first.be.asked.for.the.passwor
513e0 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 20 d.and.then.the.OTP.key..Now.you.
51400 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b 65 are.ready.to.setup.IPsec..The.ke
51420 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 y.points:.Now.you.are.ready.to.s
51440 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 etup.IPsec..You'll.need.to.use.a
51460 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 n.ID.instead.of.address.for.the.
51480 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 73 peer..Number.of.antennas.on.this
514a0 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 .card.Number.of.lines.to.be.disp
514c0 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 layed,.default.10.OSPF.OSPF.SR..
514e0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 Configuration.OSPF.is.a.widely.u
51500 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 sed.IGP.in.large.enterprise.netw
51520 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 orks..OSPF.routing.devices.norma
51540 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e lly.discover.their.neighbors.dyn
51560 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f amically.by.listening.to.the.bro
51580 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 adcast.or.multicast.hello.packet
515a0 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d s.on.the.network..Because.an.NBM
515c0 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 A.network.does.not.support.broad
515e0 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 cast.(or.multicast),.the.device.
51600 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 cannot.discover.its.neighbors.dy
51620 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 namically,.so.you.must.configure
51640 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f .all.the.neighbors.statically..O
51660 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b SPFv2.(IPv4).OSPFv3.(IPv6).OTP-k
51680 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 ey.generation.Offloading.Offset.
516a0 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 of.the.client's.subnet.in.second
516c0 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d s.from.Coordinated.Universal.Tim
516e0 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f e.(UTC).Often.we.need.to.embed.o
51700 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 ne.policy.into.another.one..It.i
51720 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 s.possible.to.do.so.on.classful.
51740 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c policies,.by.attaching.a.new.pol
51760 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 icy.into.a.class..For.instance,.
51780 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e you.might.want.to.apply.differen
517a0 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 t.policies.to.the.different.clas
517c0 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 ses.of.a.Round-Robin.policy.you.
517e0 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 have.configured..Often.you.will.
51800 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 also.have.to.configure.your.*def
51820 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f ault*.traffic.in.the.same.way.yo
51840 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e u.do.with.a.class..*Default*.can
51860 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 .be.considered.a.class.as.it.beh
51880 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 aves.like.that..It.contains.any.
518a0 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f traffic.that.did.not.match.any.o
518c0 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 f.the.defined.classes,.so.it.is.
518e0 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 like.an.open.class,.a.class.with
51900 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 out.matching.filters..On.active.
51920 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e router.run:.On.both.sides,.you.n
51940 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 eed.to.generate.a.self-signed.ce
51960 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 rtificate,.preferrably.using.the
51980 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 ."ec".(elliptic.curve).type..You
519a0 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 .can.generate.them.by.executing.
519c0 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 command.``run.generate.pki.certi
519e0 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 ficate.self-signed.install.<name
51a00 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f >``.in.the.configuration.mode..O
51a20 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 nce.the.command.is.complete,.it.
51a40 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 will.add.the.certificate.to.the.
51a60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 configuration.session,.to.the.``
51a80 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 pki``.subtree..You.can.then.revi
51aa0 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d ew.the.proposed.changes.and.comm
51ac0 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d it.them..On.low.rates.(below.40M
51ae0 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 bit).you.may.want.to.tune.`quant
51b00 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 um`.down.to.something.like.300.b
51b20 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 ytes..On.most.scenarios,.there's
51b40 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 .no.need.to.change.specific.para
51b60 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 meters,.and.using.default.config
51b80 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 uration.is.enough..But.there.are
51ba0 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .cases.were.extra.configuration.
51bc0 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e is.needed..On.standby.router.run
51be0 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e :.On.systems.with.multiple.redun
51c00 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 dant.uplinks.and.routes,.it's.a.
51c20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 good.idea.to.use.a.dedicated.add
51c40 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 ress.for.management.and.dynamic.
51c60 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 routing.protocols..However,.assi
51c80 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c gning.that.address.to.a.physical
51ca0 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 .link.is.risky:.if.that.link.goe
51cc0 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 s.down,.that.address.will.become
51ce0 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e .inaccessible..A.common.solution
51d00 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 .is.to.assign.the.management.add
51d20 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e ress.to.a.loopback.or.a.dummy.in
51d40 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 terface.and.advertise.that.addre
51d60 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 ss.via.all.physical.links,.so.th
51d80 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 at.it's.reachable.through.any.of
51da0 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 .them..Since.in.Linux-based.syst
51dc0 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 ems,.there.can.be.only.one.loopb
51de0 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 ack.interface,.it's.better.to.us
51e00 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 e.a.dummy.interface.for.that.pur
51e20 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 pose,.since.they.can.be.added,.r
51e40 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e emoved,.and.taken.up.and.down.in
51e60 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 dependently..On.the.LEFT.(static
51e80 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 .address):.On.the.LEFT:.On.the.R
51ea0 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 IGHT.(dynamic.address):.On.the.R
51ec0 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 IGHT,.setup.by.analogy.and.swap.
51ee0 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 local.and.remote.addresses..On.t
51f00 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 he.RIGHT:.On.the.active.router,.
51f20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 you.should.have.information.in.t
51f40 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 he.internal-cache.of.conntrack-s
51f60 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e ync..The.same.current.active.con
51f80 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 nections.number.should.be.shown.
51fa0 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 in.the.external-cache.of.the.sta
51fc0 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 ndby.router.On.the.initiator,.we
51fe0 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f .need.to.set.the.remote-id.optio
52000 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 n.so.that.it.can.identify.IKE.tr
52020 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 affic.from.the.responder.correct
52040 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 ly..On.the.initiator,.we.set.the
52060 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 .peer.address.to.its.public.addr
52080 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c ess,.but.on.the.responder.we.onl
520a0 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f y.set.the.id..On.the.last.hop.ro
520c0 75 74 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 uter.if.it.is.desired.to.not.swi
520e0 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 tch.over.to.the.SPT.tree.configu
52100 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 re.this.command..On.the.responde
52120 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 r,.we.need.to.set.the.local.id.s
52140 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 o.that.initiator.can.know.who's.
52160 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 talking.to.it.for.the.point.#3.t
52180 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 o.work..Once.a.class.has.a.filte
521a0 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 r.configured,.you.will.also.have
521c0 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 .to.define.what.you.want.to.do.w
521e0 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 ith.the.traffic.of.that.class,.w
52200 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 hat.specific.Traffic-Control.tre
52220 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 atment.you.want.to.give.it..You.
52240 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 will.have.different.possibilitie
52260 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 s.depending.on.the.Traffic.Polic
52280 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 y.you.are.configuring..Once.a.ne
522a0 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 ighbor.has.been.found,.the.entry
522c0 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 .is.considered.to.be.valid.for.a
522e0 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 t.least.for.this.specific.time..
52300 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 An.entry's.validity.will.be.exte
52320 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 nded.if.it.receives.positive.fee
52340 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c dback.from.higher.level.protocol
52360 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 s..Once.a.route.is.assessed.a.pe
52380 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 nalty,.the.penalty.is.decreased.
523a0 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 by.half.each.time.a.predefined.a
523c0 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 mount.of.time.elapses.(half-life
523e0 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e -time)..When.the.accumulated.pen
52400 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 alties.fall.below.a.predefined.t
52420 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 hreshold.(reuse-value),.the.rout
52440 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b e.is.unsuppressed.and.added.back
52460 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 .into.the.BGP.routing.table..Onc
52480 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 e.a.traffic-policy.is.created,.y
524a0 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a ou.can.apply.it.to.an.interface:
524c0 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 .Once.created.in.the.system,.Pse
524e0 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 udo-Ethernet.interfaces.can.be.r
52500 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 eferenced.in.the.exact.same.way.
52520 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f as.other.Ethernet.interfaces..No
52540 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 tes.about.using.Pseudo-.Ethernet
52560 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e .interfaces:.Once.flow.accountin
52580 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 g.is.configured.on.an.interfaces
525a0 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 .it.provides.the.ability.to.disp
525c0 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 lay.captured.network.traffic.inf
525e0 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 ormation.for.all.configured.inte
52600 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 rfaces..Once.the.command.is.comp
52620 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 leted,.it.will.add.the.certifica
52640 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c te.to.the.configuration.session,
52660 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 .to.the.pki.subtree..You.can.the
52680 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e n.review.the.proposed.changes.an
526a0 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 d.commit.them..Once.the.first.pa
526c0 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f cket.of.the.flow.successfully.go
526e0 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 es.through.the.IP.forwarding.pat
52700 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 h.(black.circles.path),.from.the
52720 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 .second.packet.on,.you.might.dec
52740 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 ide.to.offload.the.flow.to.the.f
52760 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 lowtable.through.your.ruleset..T
52780 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 he.flowtable.infrastructure.prov
527a0 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 ides.a.rule.action.that.allows.y
527c0 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 ou.to.specify.when.to.add.a.flow
527e0 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 .to.the.flowtable.(On.forward.fi
52800 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f 6e ltering,.red.circle.number.6).On
52820 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 ce.the.local.tunnel.endpoint.``s
52840 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d et.service.pppoe-server.gateway-
52860 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 address.'10.1.1.2'``.has.been.de
52880 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 fined,.the.client.IP.pool.can.be
528a0 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 .either.defined.as.a.range.or.as
528c0 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 .subnet.using.CIDR.notation..If.
528e0 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 the.CIDR.notation.is.used,.multi
52900 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 ple.subnets.can.be.setup.which.a
52920 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d re.used.sequentially..Once.the.m
52940 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 atching.rules.are.set.for.a.clas
52960 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 s,.you.can.start.configuring.how
52980 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 .you.want.matching.traffic.to.be
529a0 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 have..Once.the.user.is.connected
529c0 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 ,.the.user.session.is.using.the.
529e0 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 set.limits.and.can.be.displayed.
52a00 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 via.'show.pppoe-server.sessions'
52a20 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e ..Once.you.commit.the.above.chan
52a40 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 ges.you.can.create.a.config.file
52a60 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 .in.the./config/auth/ocserv/conf
52a80 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 ig-per-user.directory.that.match
52aa0 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 es.a.username.of.a.user.you.have
52ac0 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f .created.e.g.."tst"..Now.when.lo
52ae0 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 gging.in.with.the."tst".user.the
52b00 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 .config.options.you.set.in.this.
52b20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 file.will.be.loaded..Once.you.ha
52b40 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c ve.an.Ethernet.device.connected,
52b60 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 .i.e..`eth0`,.then.you.can.confi
52b80 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f gure.it.to.open.the.PPPoE.sessio
52ba0 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 n.for.you.and.your.DSL.Transceiv
52bc0 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 er.(Modem/Router).just.acts.to.t
52be0 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 ranslate.your.messages.in.a.way.
52c00 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 that.vDSL/aDSL.understands..Once
52c20 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 .you.have.setup.your.SSTP.server
52c40 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 .there.comes.the.time.to.do.some
52c60 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 .basic.testing..The.Linux.client
52c80 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 .used.for.testing.is.called.sstp
52ca0 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 c_..sstpc_.requires.a.PPP.config
52cc0 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 uration/peer.file..Once.your.rou
52ce0 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 ters.are.configured.to.reject.RP
52d00 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 KI-invalid.prefixes,.you.can.tes
52d20 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 t.whether.the.configuration.is.w
52d40 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 orking.correctly.using.the.`RIPE
52d60 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 .Labs.RPKI.Test`_.experimental.t
52d80 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 ool..One.Type-3.summary-LSA.with
52da0 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e .routing.info.<E.F.G.H/M>.is.ann
52dc0 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 ounced.into.backbone.area.if.def
52de0 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 ined.area.contains.at.least.one.
52e00 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 intra-area.network.(i.e..describ
52e20 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 ed.with.router-LSA.or.network-LS
52e40 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 A).from.range.<A.B.C.D/M>..This.
52e60 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e command.makes.sense.in.ABR.only.
52e80 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 .One.implicit.environment.exists
52ea0 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 ..One.of.the.important.features.
52ec0 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 built.on.top.of.the.Netfilter.fr
52ee0 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 amework.is.connection.tracking..
52f00 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b Connection.tracking.allows.the.k
52f20 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 ernel.to.keep.track.of.all.logic
52f40 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f al.network.connections.or.sessio
52f60 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 ns,.and.thereby.relate.all.of.th
52f80 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 e.packets.which.may.make.up.that
52fa0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 .connection..NAT.relies.on.this.
52fc0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c information.to.translate.all.rel
52fe0 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e ated.packets.in.the.same.way,.an
53000 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 d.iptables.can.use.this.informat
53020 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c ion.to.act.as.a.stateful.firewal
53040 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 l..One.of.the.uses.of.Fair.Queue
53060 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 .might.be.the.mitigation.of.Deni
53080 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e al.of.Service.attacks..Only.802.
530a0 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 1Q-tagged.packets.are.accepted.o
530c0 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 n.Ethernet.vifs..Only.VRRP.is.su
530e0 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 61 pported..Required.option..Only.a
53100 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 llow.certain.IP.addresses.or.pre
53120 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 73 65 72 fixes.to.access.the.https.webser
53140 76 65 72 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 72 69 61 ver..Only.in.the.source.criteria
53160 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 73 73 2e ,.you.can.specify.a.mac-address.
53180 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 46 20 41 .Only.one.SRGB.and.default.SPF.A
531a0 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 lgorithm.is.supported.Only.reque
531c0 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 65 72 76 st.an.address.from.the.DHCP.serv
531e0 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 6c 74 20 er.but.do.not.request.a.default.
53200 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 gateway..Only.request.an.address
53220 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f .from.the.PPPoE.server.but.do.no
53240 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c t.install.any.default.route..Onl
53260 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 53 53 y.request.an.address.from.the.SS
53280 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 TP.server.but.do.not.install.any
532a0 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 20 28 60 .default.route..Only.the.type.(`
532c0 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 41 42 33 `ssh-rsa``).and.the.key.(``AAAB3
532e0 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 N...``).are.used..Note.that.the.
53300 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 75 6e 64 key.will.usually.be.several.hund
53320 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c red.characters.long,.and.you.wil
53340 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 53 6f 6d l.need.to.copy.and.paste.it..Som
53360 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 64 65 6e e.terminal.emulators.may.acciden
53380 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c 20 6c 69 tally.split.this.over.several.li
533a0 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 73 74 65 nes..Be.attentive.when.you.paste
533c0 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 73 69 6e .it.that.it.only.pastes.as.a.sin
533e0 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 69 6d 70 gle.line..The.third.part.is.simp
53400 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 ly.an.identifier,.and.is.for.you
53420 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 r.own.reference..Only.works.with
53440 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 66 6c .a.VXLAN.device.with.external.fl
53460 61 67 20 73 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 ag.set..Op-mode.check.virtual-se
53480 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e rver.status.OpenConnect.OpenConn
534a0 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 ect.can.be.configured.to.send.ac
534c0 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 counting.information.to.a.RADIUS
534e0 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 .server.to.capture.user.session.
53500 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 data.such.as.time.of.connect/dis
53520 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 connect,.data.transferred,.and.s
53540 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 o.on..OpenConnect.server.matches
53560 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 .the.filename.in.a.case.sensitiv
53580 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 e.manner,.make.sure.the.username
535a0 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 /group.name.you.configure.matche
535c0 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e s.the.filename.exactly..OpenConn
535e0 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f ect.supports.a.subset.of.it's.co
53600 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 nfiguration.options.to.be.applie
53620 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 d.on.a.per.user/group.basis,.for
53640 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 .configuration.purposes.we.refer
53660 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 .to.this.functionality.as."Ident
53680 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ity.based.config"..The.following
536a0 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 .`OpenConnect.Server.Manual.<htt
536c0 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c ps://ocserv.gitlab.io/www/manual
536e0 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 .html#:~:text=Configuration%20fi
53700 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 les%20that%.20will%20be%20applie
53720 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 d%20per%20user%20connection%20or
53740 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 %0A%23%20per%20group>`_.outlines
53760 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e .the.set.of.configuration.option
53780 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 s.that.are.allowed..This.can.be.
537a0 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 leveraged.to.apply.different.set
537c0 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 s.of.configs.to.different.users.
537e0 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d or.groups.of.users..OpenConnect-
53800 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 compatible.server.feature.is.ava
53820 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f ilable.from.this.release..Openco
53840 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f nnect.VPN.supports.SSL.connectio
53860 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 n.and.offers.full.network.access
53880 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e ..SSL.VPN.network.extension.conn
538a0 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 ects.the.end-user.system.to.the.
538c0 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f corporate.network.with.access.co
538e0 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 ntrols.based.only.on.network.lay
53900 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 er.information,.such.as.destinat
53920 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 ion.IP.address.and.port.number..
53940 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 So,.it.provides.safe.communicati
53960 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 on.for.all.types.of.device.traff
53980 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 ic.across.public.networks.and.pr
539a0 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 ivate.networks,.also.encrypts.th
539c0 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 e.traffic.with.SSL.protocol..Ope
539e0 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 nVPN.OpenVPN.**will.not**.automa
53a00 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 tically.create.routes.in.the.ker
53a20 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 nel.for.client.subnets.when.they
53a40 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e .connect.and.will.only.use.clien
53a60 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c t-subnet.association.internally,
53a80 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f .so.we.need.to.create.a.route.to
53aa0 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c .the.10.23.0.0/20.network.oursel
53ac0 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 ves:.OpenVPN.DCO.is.not.full.Ope
53ae0 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 nVPN.features.supported.,.is.cur
53b00 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 rently.considered.experimental..
53b20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f Furthermore,.there.are.certain.O
53b40 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 penVPN.features.and.use.cases.th
53b60 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e at.remain.incompatible.with.DCO.
53b80 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 .To.get.a.comprehensive.understa
53ba0 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 nding.of.the.limitations.associa
53bc0 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 ted.with.DCO,.refer.to.the.list.
53be0 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 of.known.limitations.in.the.docu
53c00 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 mentation..OpenVPN.Data.Channel.
53c20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e Offload.(DCO).OpenVPN.Data.Chann
53c40 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 el.Offload.(DCO).enables.signifi
53c60 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 cant.performance.enhancement.in.
53c80 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e encrypted.OpenVPN.data.processin
53ca0 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 g..By.minimizing.context.switchi
53cc0 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 ng.for.each.packet,.DCO.effectiv
53ce0 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d ely.reduces.overhead..This.optim
53d00 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d ization.is.achieved.by.keeping.m
53d20 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 ost.data.handling.tasks.within.t
53d40 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 he.kernel,.avoiding.frequent.swi
53d60 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 tches.between.kernel.and.user.sp
53d80 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 ace.for.encryption.and.packet.ha
53da0 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 ndling..OpenVPN.allows.for.eithe
53dc0 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 r.TCP.or.UDP..UDP.will.provide.t
53de0 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c he.lowest.latency,.while.TCP.wil
53e00 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 l.work.better.for.lossy.connecti
53e20 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 ons;.generally.UDP.is.preferred.
53e40 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 when.possible..OpenVPN.is.popula
53e60 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 r.for.client-server.setups,.but.
53e80 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 its.site-to-site.mode.remains.a.
53ea0 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 relatively.obscure.feature,.and.
53ec0 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e many.router.appliances.still.don
53ee0 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 't.support.it..However,.it's.ver
53f00 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 y.useful.for.quickly.setting.up.
53f20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e tunnels.between.routers..OpenVPN
53f40 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 .status.can.be.verified.using.th
53f60 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d e.`show.openvpn`.operational.com
53f80 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 mands..See.the.built-in.help.for
53fa0 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 .a.complete.list.of.options..Ope
53fc0 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 nconnect.Configuration.Operating
53fe0 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 .Modes.Operation.Operation.Comma
54000 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 nds.Operation.Mode.Operation.mod
54020 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d e.of.wireless.radio..Operation-m
54040 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 ode.Operation-mode.Firewall.Oper
54060 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 ational.Commands.Operational.Mod
54080 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 e.Commands.Operational.commands.
540a0 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f Option.Option.43.for.UniFI.Optio
540c0 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 n.description.Option.number.Opti
540e0 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 on.specifying.the.rate.in.which.
54100 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 we'll.ask.our.link.partner.to.tr
54120 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 ansmit.LACPDU.packets.in.802.3ad
54140 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f .mode..Option.to.disable.rule..O
54160 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d ption.to.enable.or.disable.log.m
54180 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b atching.rule..Option.to.log.pack
541a0 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 ets.hitting.default-action..Opti
541c0 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 onal.Optional.Configuration.Opti
541e0 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 onal.parameter.prefix-list.can.b
54200 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f e.use.to.control.which.groups.to
54220 20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 .switch.or.not.switch..If.a.grou
54240 70 20 69 73 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 p.is.PERMIT.as.per.the.prefix-li
54260 73 74 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 st,.then.the.SPT.switchover.does
54280 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 .not.happen.for.it.and.if.it.is.
542a0 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 DENY,.then.the.SPT.switchover.ha
542c0 70 70 65 6e 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 ppens..Optional,.if.you.want.to.
542e0 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 enable.uploads,.else.TFTP.server
54300 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e .will.act.as.a.read-only.server.
54320 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f .Optional/default.settings.Optio
54340 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 nally.set.a.specific.static.IPv4
54360 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e .or.IPv6.address.for.the.contain
54380 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 er..This.address.must.be.within.
543a0 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e the.named.network.prefix..Option
543c0 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 s.Options.(Global.IPsec.settings
543e0 29 20 41 74 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 ).Attributes.Options.used.for.qu
54400 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 eue.target..Action.queue.must.be
54420 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 .defined.to.use.this.setting.Or.
54440 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 **binary**.prefixes..Or,.for.exa
54460 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 mple.ftp,.`delete.system.conntra
54480 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 ck.modules.ftp`..Originate.an.AS
544a0 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e -External.(type-5).LSA.describin
544c0 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 g.a.default.route.into.all.exter
544e0 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 nal-routing.capable.areas,.of.th
54500 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 e.specified.metric.and.metric.ty
54520 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 pe..If.the.:cfgcmd:`always`.keyw
54540 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 ord.is.given.then.the.default.is
54560 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 .always.advertised,.even.when.th
54580 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 ere.is.no.default.present.in.the
545a0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 .routing.table..The.argument.:cf
545c0 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 gcmd:`route-map`.specifies.to.ad
545e0 76 65 72 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 vertise.the.default.route.if.the
54600 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 .route.map.is.satisfied..Other.a
54620 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 ttributes.can.be.used,.but.they.
54640 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e have.to.be.in.one.of.the.diction
54660 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 aries.in.*/usr/share/accel-ppp/r
54680 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e adius*..Our.configuration.comman
546a0 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 ds.would.be:.Our.remote.end.of.t
546c0 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 he.tunnel.for.peer.`to-wg02`.is.
546e0 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 reachable.at.192.0.2.1.port.5182
54700 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 0.Outbound.traffic.can.be.balanc
54720 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 ed.between.two.or.more.outbound.
54740 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 interfaces..If.a.path.fails,.tra
54760 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 ffic.is.balanced.across.the.rema
54780 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 ining.healthy.paths,.a.recovered
547a0 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 .path.is.automatically.added.bac
547c0 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 k.to.the.routing.table.and.used.
547e0 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 by.the.load.balancer..The.load.b
54800 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 alancer.automatically.adds.route
54820 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 s.for.each.path.to.the.routing.t
54840 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 able.and.balances.traffic.across
54860 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 .the.configured.interfaces,.dete
54880 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 rmined.by.interface.health.and.w
548a0 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e eight..Outgoing.traffic.is.balan
548c0 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f ced.in.a.flow-based.manner..A.co
548e0 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 nnection.tracking.table.is.used.
54900 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 to.track.flows.by.their.source.a
54920 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 ddress,.destination.address.and.
54940 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 port..Each.flow.is.assigned.to.a
54960 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 n.interface.according.to.the.def
54980 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 ined.balancing.rules.and.subsequ
549a0 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 ent.packets.are.sent.through.the
549c0 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 .same.interface..This.has.the.ad
549e0 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 vantage.that.packets.always.arri
54a00 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 ve.in.order.if.links.with.differ
54a20 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 ent.speeds.are.in.use..Output.fr
54a40 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 om.`eth0`.network.interface.Outp
54a60 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 ut.plugin.Prometheus.client.Over
54a80 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 .IP.Over.IPSec,.L2.VPN.(bridge).
54aa0 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 Over.UDP.Override.static-mapping
54ac0 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 's.name-server.with.a.custom.one
54ae0 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 .that.will.be.sent.only.to.this.
54b00 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 host..Overview.Overview.and.basi
54b20 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 c.concepts.Overview.of.defined.g
54b40 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d roups..You.see.the.type,.the.mem
54b60 62 65 72 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 bers,.and.where.the.group.is.use
54b80 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 d..PBR.multiple.uplinks.PC1.is.i
54ba0 6e 20 74 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 n.the.``default``.VRF.and.acting
54bc0 20 61 73 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 .as.e.g..a."fileserver".PC2.is.i
54be0 6e 20 56 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 n.VRF.``blue``.which.is.the.deve
54c00 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 lopment.department.PC3.and.PC4.a
54c20 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 re.connected.to.a.bridge.device.
54c40 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 on.router.``R1``.which.is.in.VRF
54c60 20 60 60 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 .``red``..Say.this.is.the.HR.dep
54c80 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 artment..PC4.has.IP.10.0.0.4/24.
54ca0 61 6e 64 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 and.PC5.has.IP.10.0.0.5/24,.so.t
54cc0 68 65 79 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 hey.believe.they.are.in.the.same
54ce0 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 .broadcast.domain..PC5.receives.
54d00 74 68 65 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 the.ping.echo,.responds.with.an.
54d20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 echo.reply.that.Leaf3.receives.a
54d40 6e 64 20 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 nd.this.time.forwards.to.Leaf2's
54d60 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 .unicast.address.directly.becaus
54d80 65 20 69 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 e.it.learned.the.location.of.PC4
54da0 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 .above..When.Leaf2.receives.the.
54dc0 65 63 68 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 echo.reply.from.PC5.it.sees.that
54de0 20 69 74 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d .it.came.from.Leaf3.and.so.remem
54e00 62 65 72 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c bers.that.PC5.is.reachable.via.L
54e20 65 61 66 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 eaf3..PIM.(Protocol.Independent.
54e40 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e Multicast).must.be.configured.in
54e60 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 .every.interface.of.every.partic
54e80 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 ipating.router..Every.router.mus
54ea0 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 t.also.have.the.location.of.the.
54ec0 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 Rendevouz.Point.manually.configu
54ee0 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 red..Then,.unidirectional.shared
54f00 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 .trees.rooted.at.the.Rendevouz.P
54f20 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 oint.will.automatically.be.built
54f40 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d .for.multicast.distribution..PIM
54f60 20 61 6e 64 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 .and.IGMP.PIM.....Protocol.Indep
54f80 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 endent.Multicast.PIM-SM.-.PIM.Sp
54fa0 61 72 73 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 arse.Mode.PIM6.-.Protocol.Indepe
54fc0 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 ndent.Multicast.for.IPv6.PIMv6.(
54fe0 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 Protocol.Independent.Multicast.f
55000 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 or.IPv6).must.be.configured.in.e
55020 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 very.interface.of.every.particip
55040 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 ating.router..Every.router.must.
55060 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 also.have.the.location.of.the.Re
55080 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 ndevouz.Point.manually.configure
550a0 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 d..Then,.unidirectional.shared.t
550c0 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 rees.rooted.at.the.Rendevouz.Poi
550e0 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 nt.will.automatically.be.built.f
55100 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 or.multicast.distribution..PKI.P
55120 50 44 55 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 PDU.PPP.Settings.PPPoE.PPPoE.Ser
55140 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 ver.PPPoE.options.PPTP-Server.Pa
55160 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f cket-based.balancing.can.lead.to
55180 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 .a.better.balance.across.interfa
551a0 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 ces.when.out.of.order.packets.ar
551c0 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c e.no.issue..Per-packet-based.bal
551e0 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e ancing.can.be.set.for.a.balancin
55200 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 g.rule.with:.Particularly.large.
55220 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f networks.may.wish.to.run.their.o
55240 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e wn.RPKI.certificate.authority.an
55260 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 d.publication.server.instead.of.
55280 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 publishing.ROAs.via.their.RIR..T
552a0 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 his.is.a.subject.far.beyond.the.
552c0 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f scope.of.VyOS'.documentation..Co
552e0 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 nsider.reading.about.Krill_.if.t
55300 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 his.is.a.rabbit.hole.you.need.or
55320 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 .especially.want.to.dive.down..P
55340 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 ath.`<cost>`.value.for.Spanning.
55360 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e Tree.Protocol..Each.interface.in
55380 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 .a.bridge.could.have.a.different
553a0 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 .speed.and.this.value.is.used.wh
553c0 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 en.deciding.which.link.to.use..F
553e0 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 aster.interfaces.should.have.low
55400 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 er.costs..Path.to.`<file>`.point
55420 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 ing.to.the.certificate.authority
55440 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 .certificate..Path.to.`<file>`.p
55460 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 ointing.to.the.servers.certifica
55480 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 te.(public.portion)..Peer.-.Peer
554a0 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 .Peer.Groups.Peer.IP.address.to.
554c0 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 match..Peer.Parameters.Peer.grou
554e0 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c ps.are.used.to.help.improve.scal
55500 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 ing.by.generating.the.same.updat
55520 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 e.information.to.all.members.of.
55540 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 a.peer.group..Note.that.this.mea
55560 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 ns.that.the.routes.generated.by.
55580 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 a.member.of.a.peer.group.will.be
555a0 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 .sent.back.to.that.originating.p
555c0 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 eer.with.the.originator.identifi
555e0 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 er.attribute.set.to.indicated.th
55600 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f e.originating.peer..All.peers.no
55620 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 t.associated.with.a.specific.pee
55640 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 r.group.are.treated.as.belonging
55660 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 .to.a.default.peer.group,.and.wi
55680 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 ll.share.updates..Peer.to.send.u
556a0 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 nicast.UDP.conntrack.sync.entire
556c0 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e s.to,.if.not.using.Multicast.con
556e0 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 figuration.from.above.above..Pee
55700 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f rs.Configuration.Per.default.VyO
55720 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e Ss.has.minimal.syslog.logging.en
55740 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 abled.which.is.stored.and.rotate
55760 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 d.locally..Errors.will.be.always
55780 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 .logged.to.a.local.file,.which.i
557a0 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c ncludes.`local7`.error.messages,
557c0 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 .emergency.messages.will.be.sent
557e0 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c .to.the.console,.too..Per.defaul
55800 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 t.every.packet.is.sampled.(that.
55820 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 is,.the.sampling.rate.is.1)..Per
55840 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 .default.the.user.session.is.bei
55860 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 ng.replaced.if.a.second.authenti
55880 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 cation.request.succeeds..Such.se
558a0 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e ssion.requests.can.be.either.den
558c0 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 ied.or.allowed.entirely,.which.w
558e0 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 ould.allow.multiple.sessions.for
55900 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 .a.user.in.the.latter.case..If.i
55920 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 t.is.denied,.the.second.session.
55940 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 is.being.rejected.even.if.the.au
55960 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 thentication.succeeds,.the.user.
55980 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 has.to.terminate.its.first.sessi
559a0 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 on.and.can.then.authentication.a
559c0 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 gain..Per.default,.interfaces.us
559e0 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c ed.in.a.load.balancing.pool.repl
55a00 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 ace.the.source.IP.of.each.outgoi
55a20 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 ng.packet.with.its.own.address.t
55a40 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 o.ensure.that.replies.arrive.on.
55a60 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 the.same.interface..This.works.t
55a80 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 hrough.automatically.generated.s
55aa0 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 ource.NAT.(SNAT).rules,.these.ru
55ac0 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 les.are.only.applied.to.balanced
55ae0 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 .traffic..In.cases.where.this.be
55b00 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f haviour.is.not.desired,.the.auto
55b20 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 matic.generation.of.SNAT.rules.c
55b40 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 an.be.disabled:.Performance.Peri
55b60 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 odically,.a.hello.packet.is.sent
55b80 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 .out.by.the.Root.Bridge.and.the.
55ba0 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 Designated.Bridges..Hello.packet
55bc0 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d s.are.used.to.communicate.inform
55be0 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 ation.about.the.topology.through
55c00 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 out.the.entire.Bridged.Local.Are
55c20 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 a.Network..Ping.command.can.be.i
55c40 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 nterrupted.at.any.given.time.usi
55c60 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 ng.``<Ctrl>+c``..A.brief.statist
55c80 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 ic.is.shown.afterwards..Ping.use
55ca0 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f s.ICMP.protocol's.mandatory.ECHO
55cc0 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 _REQUEST.datagram.to.elicit.an.I
55ce0 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 CMP.ECHO_RESPONSE.from.a.host.or
55d00 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 .gateway..ECHO_REQUEST.datagrams
55d20 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d .(pings).will.have.an.IP.and.ICM
55d40 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 P.header,.followed.by."struct.ti
55d60 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f meval".and.an.arbitrary.number.o
55d80 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 f.pad.bytes.used.to.fill.out.the
55da0 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 .packet..Pinging.(IPv6).the.othe
55dc0 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 r.host.and.intercepting.the.traf
55de0 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 fic.in.``eth1``.will.show.you.th
55e00 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e e.content.is.encrypted..Place.in
55e20 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 terface.in.given.VRF.instance..P
55e40 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 lay.an.audible.beep.to.the.syste
55e60 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 m.speaker.when.system.is.ready..
55e80 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 Please.be.aware,.due.to.an.upstr
55ea0 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 eam.bug,.config.changes/commits.
55ec0 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 will.restart.the.ppp.daemon.and.
55ee0 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e will.reset.existing.IPoE.session
55f00 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e s,.in.order.to.become.effective.
55f20 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 .Please.be.aware,.due.to.an.upst
55f40 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 ream.bug,.config.changes/commits
55f60 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 .will.restart.the.ppp.daemon.and
55f80 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 .will.reset.existing.PPPoE.conne
55fa0 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 ctions.from.connected.users,.in.
55fc0 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 order.to.become.effective..Pleas
55fe0 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 e.refer.to.the.:ref:`ipsec`.docu
56000 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 mentation.for.the.individual.IPS
56020 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 ec.related.options..Please.refer
56040 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 .to.the.:ref:`tunnel-interface`.
56060 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c documentation.for.the.individual
56080 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 .tunnel.related.options..Please.
560a0 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 see.the.:ref:`dhcp-dns-quick-sta
560c0 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 rt`.configuration..Please.take.a
560e0 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 .look.at.the.:ref:`vyosapi`.page
56100 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 .for.an.detailed.how-to..Please.
56120 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 take.a.look.at.the.Contributing.
56140 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f Guide.for.our.:ref:`documentatio
56160 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 n`..Please.take.a.look.in.the.Au
56180 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 tomation.section.to.find.some.us
561a0 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f efull.Examples..Please,.refer.to
561c0 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 .appropiate.section.for.more.inf
561e0 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 ormation.about.firewall.configur
56200 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 ation:.Please,.refer.to.appropri
56220 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ate.section.for.more.information
56240 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 .about.firewall.configuration:.P
56260 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 olicies.are.used.for.filtering.a
56280 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 nd.traffic.management..With.poli
562a0 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 cies,.network.administrators.cou
562c0 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f ld.filter.and.treat.traffic.acco
562e0 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 rding.to.their.needs..Policies.f
56300 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 or.local.traffic.are.defined.in.
56320 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c this.section..Policies,.in.VyOS,
56340 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 .are.implemented.using.FRR.filte
56360 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e ring.and.route.maps..Detailed.in
56380 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 formation.of.FRR.could.be.found.
563a0 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f in.http://docs.frrouting.org/.Po
563c0 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 licy.Policy.Sections.Policy.for.
563e0 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b checking.targets.Policy.to.track
56400 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 .previously.established.connecti
56420 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d ons..Policy-Based.Routing.with.m
56440 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 ultiple.ISP.uplinks.(source../dr
56460 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 aw.io/pbr_example_1.drawio).Port
56480 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 .Groups.Port.Mirror.(SPAN).Port.
564a0 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 for.Dynamic.Authorization.Extens
564c0 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e ion.server.(DM/CoA).Port.name.an
564e0 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 d.description.Port.number.used.b
56500 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 y.connection,.default.is.``9273`
56520 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e `.Port.number.used.by.connection
56540 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 ..Port.to.listen.for.HTTPS.reque
56560 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 sts;.default.443.Portions.of.the
56580 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 .network.which.are.VLAN-aware.(i
565a0 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 .e.,.IEEE.802.1q_.conformant).ca
565c0 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d n.include.VLAN.tags..When.a.fram
565e0 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 e.enters.the.VLAN-aware.portion.
56600 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 of.the.network,.a.tag.is.added.t
56620 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e o.represent.the.VLAN.membership.
56640 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 .Each.frame.must.be.distinguisha
56660 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 ble.as.being.within.exactly.one.
56680 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 VLAN..A.frame.in.the.VLAN-aware.
566a0 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 portion.of.the.network.that.does
566c0 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d .not.contain.a.VLAN.tag.is.assum
566e0 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 ed.to.be.flowing.on.the.native.V
56700 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 LAN..Pre-shared.keys.Precedence.
56720 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 Preemption.Prefer.a.specific.rou
56740 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 ting.protocol.routes.over.anothe
56760 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 r.routing.protocol.running.on.th
56780 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 e.same.router..Prefer.higher.loc
567a0 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 al.preference.routes.to.lower..P
567c0 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 refer.higher.local.weight.routes
567e0 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 .to.lower.routes..Prefer.local.r
56800 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 outes.(statics,.aggregates,.redi
56820 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 stributed).to.received.routes..P
56840 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 refer.shortest.hop-count.AS_PATH
56860 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 s..Prefer.the.lowest.origin.type
56880 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 .route..That.is,.prefer.IGP.orig
568a0 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 in.routes.to.EGP,.to.Incomplete.
568c0 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 routes..Prefer.the.route.receive
568e0 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 d.from.an.external,.eBGP.peer.ov
56900 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 er.routes.received.from.other.ty
56920 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 pes.of.peers..Prefer.the.route.r
56940 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 eceived.from.the.peer.with.the.h
56960 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 igher.transport.layer.address,.a
56980 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 s.a.last-resort.tie-breaker..Pre
569a0 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 fer.the.route.with.the.lower.IGP
569c0 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 .cost..Prefer.the.route.with.the
569e0 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 .lowest.`router-ID`..If.the.rout
56a00 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 e.has.an.`ORIGINATOR_ID`.attribu
56a20 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 te,.through.iBGP.reflection,.the
56a40 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 n.that.router.ID.is.used,.otherw
56a60 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 ise.the.`router-ID`.of.the.peer.
56a80 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 the.route.was.received.from.is.u
56aa0 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 sed..Preference.associated.with.
56ac0 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 the.default.router.Prefix.Conver
56ae0 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 sion.Prefix.Delegation.Prefix.Li
56b00 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 st.Policy.Prefix.Lists.Prefix.ca
56b20 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d n.not.be.used.for.on-link.determ
56b40 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 ination.Prefix.can.not.be.used.f
56b60 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 or.stateless.address.auto-config
56b80 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 uration.Prefix.filtering.can.be.
56ba0 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 done.using.prefix-list.and.prefi
56bc0 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 x-list6..Prefix.length.in.interf
56be0 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 ace.must.be.equal.or.bigger.(i.e
56c00 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c ..smaller.network).than.prefix.l
56c20 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 ength.in.network.statement..For.
56c40 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 example.statement.above.doesn't.
56c60 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 enable.ospf.on.interface.with.ad
56c80 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 dress.192.168.1.1/23,.but.it.doe
56ca0 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e s.on.interface.with.address.192.
56cc0 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 168.1.129/25..Prefix.lists.provi
56ce0 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 des.the.most.powerful.prefix.bas
56d00 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 ed.filtering.mechanism..In.addit
56d20 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 ion.to.access-list.functionality
56d40 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 ,.ip.prefix-list.has.prefix.leng
56d60 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 th.range.specification..Prefix.t
56d80 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e o.match.against..Prefixes.Prepen
56da0 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 d.the.existing.last.AS.number.(t
56dc0 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e he.leftmost.ASN).to.the.AS_PATH.
56de0 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 .Prepend.the.given.string.of.AS.
56e00 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 numbers.to.the.AS_PATH.of.the.BG
56e20 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 P.path's.NLRI..Principle.of.SNMP
56e40 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f .Communication.Print.a.summary.o
56e60 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 f.neighbor.connections.for.the.s
56e80 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 pecified.AFI/SAFI.combination..P
56ea0 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 rint.active.IPV4.or.IPV6.routes.
56ec0 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 advertised.via.the.VPN.SAFI..Pri
56ee0 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 ority.Priority.Queue.Priority.Qu
56f00 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 eue,.as.other.non-shaping.polici
56f20 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f es,.is.only.useful.if.your.outgo
56f40 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 ing.interface.is.really.full..If
56f60 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 .it.is.not,.VyOS.will.not.own.th
56f80 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 e.queue.and.Priority.Queue.will.
56fa0 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 have.no.effect..If.there.is.band
56fc0 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 width.available.on.the.physical.
56fe0 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 link,.you.can.embed_.Priority.Qu
57000 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 eue.into.a.classful.shaping.poli
57020 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 cy.to.make.sure.it.owns.the.queu
57040 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 e..In.that.case.packets.can.be.p
57060 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 rioritized.based.on.DSCP..Privat
57080 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f e.VLAN.proxy.arp..Basically.allo
570a0 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 w.proxy.arp.replies.back.to.the.
570c0 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 same.interface.(from.which.the.A
570e0 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 RP.request/solicitation.was.rece
57100 69 76 65 64 29 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 ived)..Prometheus-client.Protect
57120 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 s.host.from.brute-force.attacks.
57140 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 against.SSH..Log.messages.are.pa
57160 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a rsed,.line-by-line,.for.recogniz
57180 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 ed.patterns..If.an.attack,.such.
571a0 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e as.several.login.failures.within
571c0 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 .a.few.seconds,.is.detected,.the
571e0 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 .offending.IP.is.blocked..Offend
57200 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e ers.are.unblocked.after.a.set.in
57220 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 terval..Protocol.for.which.expec
57240 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 t.entries.need.to.be.synchronize
57260 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c d..Protocols.Protocols.are:.tcp,
57280 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d .sctp,.dccp,.udp,.icmp.and.ipv6-
572a0 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e icmp..Provide.TFTP.server.listen
572c0 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 ing.on.both.IPv4.and.IPv6.addres
572e0 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 ses.``192.0.2.1``.and.``2001:db8
57300 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 ::1``.serving.the.content.from.`
57320 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 `/config/tftpboot``..Uploading.v
57340 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c ia.TFTP.to.this.server.is.disabl
57360 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 ed..Provide.a.IPv4.or.IPv6.addre
57380 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 ss.group.description.Provide.a.I
573a0 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 Pv4.or.IPv6.network.group.descri
573c0 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 ption..Provide.a.description.for
573e0 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f .each.rule..Provide.a.descriptio
57400 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 n.to.the.flow.table..Provide.a.d
57420 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 omain.group.description..Provide
57440 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 .a.mac.group.description..Provid
57460 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 e.a.port.group.description..Prov
57480 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 ide.a.rule-set.description.to.a.
574a0 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 custom.firewall.chain..Provide.a
574c0 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 .rule-set.description..Provide.a
574e0 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 n.IPv4.or.IPv6.network.group.des
57500 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 cription..Provide.an.interface.g
57520 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 roup.description.Provider.-.Cust
57540 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f omer.Provides.a.backbone.area.co
57560 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 herence.by.virtual.link.establis
57580 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e hment..Provides.a.per-device.con
575a0 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 trol.to.enable/disable.the.threa
575c0 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e ded.mode.for.all.the.NAPI.instan
575e0 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c ces.of.the.given.network.device,
57600 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 .without.the.need.for.a.device.u
57620 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 p/down..Proxy.authentication.met
57640 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 hod,.currently.only.LDAP.is.supp
57660 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f orted..Pseudo.Ethernet/MACVLAN.o
57680 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 ptions.Pseudo-Ethernet.interface
576a0 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 s.can.not.be.reached.from.your.i
576c0 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f nternal.host..This.means.that.yo
576e0 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 u.can.not.try.to.ping.a.Pseudo-E
57700 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 thernet.interface.from.the.host.
57720 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 system.on.which.it.is.defined..T
57740 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 he.ping.will.be.lost..Pseudo-Eth
57760 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e ernet.interfaces.may.not.work.in
57780 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 .environments.which.expect.a.:ab
577a0 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 br:`NIC.(Network.Interface.Card)
577c0 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e `.to.only.have.a.single.address.
577e0 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 .This.applies.to:.-.VMware.machi
57800 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 nes.using.default.settings.-.Net
57820 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 work.switches.with.security.sett
57840 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 ings.allowing.only.a.single.MAC.
57860 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 address.-.xDSL.modems.that.try.t
57880 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e o.learn.the.MAC.address.of.the.N
578a0 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e IC.Pseudo-Ethernet.or.MACVLAN.in
578c0 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 terfaces.can.be.seen.as.subinter
578e0 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 faces.to.regular.ethernet.interf
57900 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 aces..Each.and.every.subinterfac
57920 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 e.is.created.a.different.media.a
57940 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 ccess.control.(MAC).address,.for
57960 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 .a.single.physical.Ethernet.port
57980 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 ..Pseudo-.Ethernet.interfaces.ha
579a0 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 ve.most.of.their.application.in.
579c0 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 virtualized.environments,.Publis
579e0 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c h.a.port.for.the.container..Pull
57a00 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 .a.new.image.for.container.QinQ.
57a20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 (802.1ad).QoS.Queue.size.for.lis
57a40 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 tening.to.local.conntrack.events
57a60 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 .in.MB..Queue.size.for.syncing.c
57a80 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 onntrack.entries.in.MB..Quotes.c
57aa0 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 an.be.used.inside.parameter.valu
57ac0 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 es.by.replacing.all.quote.charac
57ae0 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e ters.with.the.string.``&quot;``.
57b00 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 .They.will.be.replaced.with.lite
57b20 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 ral.quote.characters.when.genera
57b40 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e ting.dhcpd.conf..R1.has.192.0.2.
57b60 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 1/24.&.2001:db8::1/64.R1.is.mana
57b80 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f ged.through.an.out-of-band.netwo
57ba0 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 rk.that.resides.in.VRF.``mgmt``.
57bc0 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 R1:.R2.has.192.0.2.2/24.&.2001:d
57be0 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 b8::2/64.R2:.RADIUS.RADIUS.Setup
57c00 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 .RADIUS.advanced.features.RADIUS
57c20 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 .authentication.RADIUS.bandwidth
57c40 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 .shaping.attribute.RADIUS.provid
57c60 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 es.the.IP.addresses.in.the.examp
57c80 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 le.above.via.Framed-IP-Address..
57ca0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 RADIUS.server.at.``192.168.3.10`
57cc0 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 `.with.shared-secret.``VyOSPassw
57ce0 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 ord``.RADIUS.servers.could.be.ha
57d00 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 rdened.by.only.allowing.certain.
57d20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 IP.addresses.to.connect..As.of.t
57d40 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 his.the.source.address.of.each.R
57d60 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 ADIUS.query.can.be.configured..R
57d80 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 ADIUS.source.address.RFC.3768.de
57da0 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 fines.a.virtual.MAC.address.to.e
57dc0 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 ach.VRRP.virtual.router..This.vi
57de0 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 rtual.router.MAC.address.will.be
57e00 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f .used.as.the.source.in.all.perio
57e20 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 dic.VRRP.messages.sent.by.the.ac
57e40 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 tive.node..When.the.rfc3768-comp
57e60 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 atibility.option.is.set,.a.new.V
57e80 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 RRP.interface.is.created,.to.whi
57ea0 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 ch.the.MAC.address.and.the.virtu
57ec0 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 al.IP.address.is.automatically.a
57ee0 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 ssigned..RFC.868.time.server.IPv
57f00 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 4.address.RIP.RIPv1.as.described
57f20 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 .in.:rfc:`1058`.RIPv2.as.describ
57f40 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 ed.in.:rfc:`2453`.RPKI.RS-Server
57f60 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 .-.RS-Client.RSA.can.be.used.for
57f80 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 .services.such.as.key.exchanges.
57fa0 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 and.for.encryption.purposes..To.
57fc0 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 make.IPSec.work.with.dynamic.add
57fe0 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 ress.on.one/both.sides,.we.will.
58000 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 have.to.use.RSA.keys.for.authent
58020 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 ication..They.are.very.fast.and.
58040 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 easy.to.setup..RSA-Keys.Random-D
58060 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 etect.Random-Detect.could.be.use
58080 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f ful.for.heavy.traffic..One.use.o
580a0 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 f.this.algorithm.might.be.to.pre
580c0 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e vent.a.backbone.overload..But.on
580e0 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b ly.for.TCP.(because.dropped.pack
58100 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 ets.could.be.retransmitted),.not
58120 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 .for.UDP..Range.is.1.to.255,.def
58140 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 ault.is.1..Range.is.1.to.300,.de
58160 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c fault.is.10..Rate.Control.Rate.l
58180 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e imit.Rate-Control.is.a.CPU-frien
581a0 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 dly.policy..You.might.consider.u
581c0 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e sing.it.when.you.just.simply.wan
581e0 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e t.to.slow.traffic.down..Rate-Con
58200 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 trol.is.a.classless.policy.that.
58220 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 limits.the.packet.flow.to.a.set.
58240 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f rate..It.is.a.pure.shaper,.it.do
58260 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 es.not.schedule.traffic..Traffic
58280 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 .is.filtered.based.on.the.expend
582a0 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 iture.of.tokens..Tokens.roughly.
582c0 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 correspond.to.bytes..Raw.Paramet
582e0 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 ers.Raw.parameters.can.be.passed
58300 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 .to.shared-network-name,.subnet.
58320 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 and.static-mapping:.Re-generated
58340 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 .a.known.pub/private.keyfile.whi
58360 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 ch.can.be.used.to.connect.to.oth
58380 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 er.services.(e.g..RPKI.cache)..R
583a0 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b e-generated.the.public/private.k
583c0 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 eyportion.which.SSH.uses.to.secu
583e0 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 re.connections..Reachable.Time.R
58400 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 eal.server.Real.server.IP.addres
58420 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 s.and.port.Real.server.is.auto-e
58440 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 xcluded.if.port.check.with.this.
58460 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f server.fail..Receive.traffic.fro
58480 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 m.connections.created.by.the.ser
584a0 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c ver.is.also.balanced..When.the.l
584c0 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 ocal.system.sends.an.ARP.Request
584e0 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 .the.bonding.driver.copies.and.s
58500 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 aves.the.peer's.IP.information.f
58520 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 rom.the.ARP.packet..When.the.ARP
58540 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 .Reply.arrives.from.the.peer,.it
58560 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 s.hardware.address.is.retrieved.
58580 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 and.the.bonding.driver.initiates
585a0 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 .an.ARP.reply.to.this.peer.assig
585c0 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 ning.it.to.one.of.the.slaves.in.
585e0 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 the.bond..A.problematic.outcome.
58600 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c of.using.ARP.negotiation.for.bal
58620 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e ancing.is.that.each.time.that.an
58640 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 .ARP.request.is.broadcast.it.use
58660 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f s.the.hardware.address.of.the.bo
58680 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 nd..Hence,.peers.learn.the.hardw
586a0 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 are.address.of.the.bond.and.the.
586c0 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c balancing.of.receive.traffic.col
586e0 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 lapses.to.the.current.slave..Thi
58700 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 s.is.handled.by.sending.updates.
58720 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 (ARP.Replies).to.all.the.peers.w
58740 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 ith.their.individually.assigned.
58760 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 hardware.address.such.that.the.t
58780 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 raffic.is.redistributed..Receive
587a0 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 .traffic.is.also.redistributed.w
587c0 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 hen.a.new.slave.is.added.to.the.
587e0 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 bond.and.when.an.inactive.slave.
58800 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 is.re-activated..The.receive.loa
58820 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 d.is.distributed.sequentially.(r
58840 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 ound.robin).among.the.group.of.h
58860 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e ighest.speed.slaves.in.the.bond.
58880 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 .Received.RADIUS.attributes.have
588a0 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 .a.higher.priority.than.paramete
588c0 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 rs.defined.within.the.CLI.config
588e0 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f uration,.refer.to.the.explanatio
58900 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 n.below..Recommended.for.larger.
58920 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 installations..Redirect.HTTP.to.
58940 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 HTTPS.Redirect.Microsoft.RDP.tra
58960 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 ffic.from.the.internal.(LAN,.pri
58980 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 vate).network.via.:ref:`destinat
589a0 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 ion-nat`.in.rule.110.to.the.inte
589c0 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 rnal,.private.host.192.0.2.40..W
589e0 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 e.also.need.a.:ref:`source-nat`.
58a00 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 rule.110.for.the.reverse.path.of
58a20 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f .the.traffic..The.internal.netwo
58a40 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 rk.192.0.2.0/24.is.reachable.via
58a60 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d .interface.`eth0.10`..Redirect.M
58a80 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 icrosoft.RDP.traffic.from.the.ou
58aa0 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 tside.(WAN,.external).world.via.
58ac0 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 :ref:`destination-nat`.in.rule.1
58ae0 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 00.to.the.internal,.private.host
58b00 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e .192.0.2.40..Redirect.URL.to.a.n
58b20 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 ew.location.Redistribution.Confi
58b40 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 guration.Redundancy.and.load.sha
58b60 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 ring..There.are.multiple.NAT66.d
58b80 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 evices.at.the.edge.of.an.IPv6.ne
58ba0 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 twork.to.another.IPv6.network..T
58bc0 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 he.path.through.the.NAT66.device
58be0 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 .to.another.IPv6.network.forms.a
58c00 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 n.equivalent.route,.and.traffic.
58c20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 can.be.load-shared.on.these.NAT6
58c40 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 6.devices..In.this.case,.you.can
58c60 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 .configure.the.same.source.addre
58c80 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 ss.translation.rules.on.these.NA
58ca0 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 T66.devices,.so.that.any.NAT66.d
58cc0 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 evice.can.handle.IPv6.traffic.be
58ce0 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 tween.different.sites..Register.
58d00 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f DNS.record.``example.vyos.io``.o
58d20 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 n.DNS.server.``ns1.vyos.io``.Reg
58d40 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 ular.VLANs.(802.1q).Regular.expr
58d60 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e ession.to.match.against.a.commun
58d80 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 ity-list..Regular.expression.to.
58da0 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 match.against.a.large.community.
58dc0 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 list..Regular.expression.to.matc
58de0 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c h.against.an.AS.path..For.exampl
58e00 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 e."64501.64502"..Regular.express
58e20 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 ion.to.match.against.an.extended
58e40 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c .community.list,.where.text.coul
58e60 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 d.be:.Reject.DHCP.leases.from.a.
58e80 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 given.address.or.range..This.is.
58ea0 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 useful.when.a.modem.gives.a.loca
58ec0 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 l.IP.when.first.starting..Rememb
58ee0 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 er.source.IP.in.seconds.before.r
58f00 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 eset.their.score..The.default.is
58f20 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 .1800..Remote.Access.Remote.Acce
58f40 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 ss."RoadWarrior".Example.Remote.
58f60 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d Access."RoadWarrior".clients.Rem
58f80 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 ote.Configuration.-.Annotated:.R
58fa0 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 emote.Configuration:.Remote.Host
58fc0 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b .Remote.URL.Remote.URL.to.Splunk
58fe0 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 .collector.Remote.URL..Remote.``
59000 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 InfluxDB``.bucket.name.Remote.da
59020 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 tabase.name..Remote.peer.IP.`<ad
59040 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 dress>`.of.the.second.DHCP.serve
59060 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f r.in.this.failover.cluster..Remo
59080 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 te.port.Remote.transmission.inte
590a0 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 rval.will.be.multiplied.by.this.
590c0 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 value.Renaming.clients.interface
590e0 73 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 s.by.RADIUS.Repeat.the.procedure
59100 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f .on.the.other.router..Replay.pro
59120 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 tection.Request.only.a.temporary
59140 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 .address.and.not.form.an.IA_NA.(
59160 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d Identity.Association.for.Non-tem
59180 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 porary.Addresses).partnership..R
591a0 65 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 equests.are.forwarded.through.``
591c0 65 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 eth2``.as.the.`upstream.interfac
591e0 65 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 e`.Require.the.peer.to.authentic
59200 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c ate.itself.using.one.of.the.foll
59220 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 owing.protocols:.pap,.chap,.msch
59240 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 ap,.mschap-v2..Requirements.Requ
59260 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 irements.to.enable.synproxy:.Req
59280 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 uirements:.Reset.Reset.OpenVPN.R
592a0 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 eset.commands.Resets.the.local.D
592c0 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f NS.forwarding.cache.database..Yo
592e0 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e u.can.reset.the.cache.for.all.en
59300 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 tries.or.only.for.entries.to.a.s
59320 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 pecific.domain..Restart.Restart.
59340 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 DHCP.relay.service.Restart.DHCPv
59360 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 6.relay.agent.immediately..Resta
59380 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e rt.a.given.container.Restart.mDN
593a0 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 S.repeater.service..Restart.the.
593c0 44 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f DHCP.server.Restart.the.IGMP.pro
593e0 78 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d xy.process..Restart.the.SSH.daem
59400 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 on.process,.the.current.session.
59420 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 is.not.affected,.only.the.backgr
59440 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 ound.daemon.is.restarted..Restar
59460 74 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 ts.the.DNS.recursor.process..Thi
59480 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 s.also.invalidates.the.local.DNS
594a0 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 .forwarding.cache..Resulting.in.
594c0 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 Results.in:.Retransmit.Timer.Ret
594e0 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e rieve.current.statistics.of.conn
59500 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 ection.tracking.subsystem..Retri
59520 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e eve.current.status.of.connection
59540 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 .tracking.subsystem..Retrieve.pu
59560 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 blic.key.portion.from.configured
59580 20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 .WIreGuard.interface..Reverse-pr
595a0 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f oxy.Round.Robin.Route.Aggregatio
595c0 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 n.Configuration.Route.Dampening.
595e0 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 Route.Filtering.Route.Filtering.
59600 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 Configuration.Route.Map.Route.Ma
59620 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f p.Policy.Route.Redistribution.Ro
59640 75 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 ute.Reflector.Configuration.Rout
59660 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 e.Selection.Route.Selection.Conf
59680 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 iguration.Route.and.Route6.Polic
596a0 79 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 y.Route.dampening.wich.described
596c0 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 .in.:rfc:`2439`.enables.you.to.i
596e0 64 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 dentify.routes.that.repeatedly.f
59700 61 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 ail.and.return..If.route.dampeni
59720 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 ng.is.enabled,.an.unstable.route
59740 20 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 .accumulates.penalties.each.time
59760 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 .the.route.fails.and.returns..If
59780 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 .the.accumulated.penalties.excee
597a0 64 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c d.a.threshold,.the.route.is.no.l
597c0 6f 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 onger.advertised..This.is.route.
597e0 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 suppression..Routes.that.have.be
59800 65 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 en.suppressed.are.re-entered.int
59820 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 o.the.routing.table.only.when.th
59840 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 e.amount.of.their.penalty.falls.
59860 62 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 below.a.threshold..Route.filter.
59880 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 can.be.applied.using.a.route-map
598a0 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 :.Route.map.is.a.powerfull.comma
598c0 6e 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 nd,.that.gives.network.administr
598e0 61 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 ators.a.very.useful.and.flexible
59900 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 .tool.for.traffic.manipulation..
59920 52 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 Route.maps.can.be.configured.to.
59940 6d 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e match.a.specific.RPKI.validation
59960 20 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e .state..This.allows.the.creation
59980 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 .of.local.policies,.which.handle
599a0 20 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 .BGP.routes.based.on.the.outcome
599c0 20 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e .of.the.Prefix.Origin.Validation
599e0 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 ..Route.metric.Route.tag.to.matc
59a00 68 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 h..Router.Advertisements.Router.
59a20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c Lifetime.Router.receives.DHCP.cl
59a40 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 ient.requests.on.``eth1``.and.re
59a60 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e lays.them.to.the.server.at.10.0.
59a80 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 1.4.on.``eth2``..Routes.exported
59aa0 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 .from.a.unicast.VRF.to.the.VPN.R
59ac0 49 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 IB.must.be.augmented.by.two.para
59ae0 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 meters:.Routes.on.Node.2:.Routes
59b00 20 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 .that.are.sent.from.provider,.rs
59b20 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 -server,.or.the.peer.local-role.
59b40 28 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d (or.if.received.by.customer,.rs-
59b60 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 client,.or.the.peer.local-role).
59b80 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 will.be.marked.with.a.new.Only.t
59ba0 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 o.Customer.(OTC).attribute..Rout
59bc0 65 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 es.with.a.distance.of.255.are.ef
59be0 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 fectively.disabled.and.not.insta
59c00 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 lled.into.the.kernel..Routes.wit
59c20 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e h.this.attribute.can.only.be.sen
59c40 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c t.to.your.neighbor.if.your.local
59c60 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 -role.is.provider.or.rs-server..
59c80 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 Routes.with.this.attribute.can.b
59ca0 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f e.received.only.if.your.local-ro
59cc0 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 le.is.customer.or.rs-client..Rou
59ce0 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 tine.Routing.Routing.tables.that
59d00 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 .will.be.used.in.this.example.ar
59d20 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 e:.Rule.10.matches.requests.with
59d40 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 .the.domain.name.``node1.example
59d60 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 .com``.forwards.to.the.backend.`
59d80 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 `bk-api-01``.Rule.10.matches.req
59da0 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 uests.with.the.exact.URL.path.``
59dc0 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 /.well-known/xxx``.and.redirects
59de0 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 .to.location.``/certs/``..Rule.1
59e00 31 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 10.is.hit,.so.connection.is.acce
59e20 70 74 65 64 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 pted..Rule.20.matches.requests.w
59e40 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 ith.URL.paths.ending.in.``/mail`
59e60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 `.or.exact.path.``/email/bar``.r
59e80 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 edirect.to.location.``/postfix/`
59ea0 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 `..Rule.20.matches.requests.with
59ec0 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 .the.domain.name.``node2.example
59ee0 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 .com``.forwards.to.the.backend.`
59f00 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 `bk-api-02``.Rule.Status.Rule-Se
59f20 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 ts.Rule-set.overview.Rules.Rules
59f40 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f .allow.to.control.and.route.inco
59f60 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 ming.traffic.to.specific.backend
59f80 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e .based.on.predefined.conditions.
59fa0 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 .Rules.allow.to.define.matching.
59fc0 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f criteria.and.perform.action.acco
59fe0 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 rdingly..Rules.will.be.created.f
5a000 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 or.both.:ref:`source-nat`.and.:r
5a020 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 ef:`destination-nat`..Running.Be
5a040 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 hind.NAT.SNAT.SNAT64.SNAT66.SNMP
5a060 00 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 .SNMP.Extensions.SNMP.Protocol.V
5a080 65 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 ersions.SNMP.can.work.synchronou
5a0a0 73 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 sly.or.asynchronously..In.synchr
5a0c0 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 onous.communication,.the.monitor
5a0e0 69 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 ing.system.queries.the.router.pe
5a100 72 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 riodically..In.asynchronous,.the
5a120 20 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 .router.sends.notification.to.th
5a140 65 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 e."trap".(the.monitoring.host)..
5a160 53 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 SNMP.is.a.component.of.the.Inter
5a180 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 net.Protocol.Suite.as.defined.by
5a1a0 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 .the.Internet.Engineering.Task.F
5a1c0 6f 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 orce.(IETF)..It.consists.of.a.se
5a1e0 74 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 t.of.standards.for.network.manag
5a200 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 ement,.including.an.application.
5a220 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d layer.protocol,.a.database.schem
5a240 61 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e a,.and.a.set.of.data.objects..SN
5a260 4d 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e MP.is.widely.used.in.network.man
5a280 61 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 agement.for.network.monitoring..
5a2a0 53 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 SNMP.exposes.management.data.in.
5a2c0 74 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e the.form.of.variables.on.the.man
5a2e0 61 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 aged.systems.organized.in.a.mana
5a300 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 gement.information.base.(MIB_).w
5a320 68 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 hich.describe.the.system.status.
5a340 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c and.configuration..These.variabl
5a360 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 es.can.then.be.remotely.queried.
5a380 28 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e (and,.in.some.circumstances,.man
5a3a0 69 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f ipulated).by.managing.applicatio
5a3c0 6e 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f ns..SNMPv2.SNMPv2.does.not.suppo
5a3e0 72 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 rt.any.authentication.mechanisms
5a400 2c 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ,.other.than.client.source.addre
5a420 73 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 ss,.so.you.should.specify.addres
5a440 73 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f ses.of.clients.allowed.to.monito
5a460 72 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 r.the.router..Note.that.SNMPv2.a
5a480 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 lso.supports.no.encryption.and.a
5a4a0 6c 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 lways.sends.data.in.plain.text..
5a4c0 53 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 SNMPv2.is.the.original.and.most.
5a4e0 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f commonly.used.version..For.autho
5a500 72 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f rizing.clients,.SNMP.uses.the.co
5a520 6e 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 ncept.of.communities..Communitie
5a540 73 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 s.may.have.authorization.set.to.
5a560 72 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 read.only.(this.is.most.common).
5a580 6f 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f or.to.read.and.write.(this.optio
5a5a0 6e 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e n.is.not.actively.used.in.VyOS).
5a5c0 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 .SNMPv3.SNMPv3.(version.3.of.the
5a5e0 20 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f .SNMP.protocol).introduced.a.who
5a600 6c 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 le.slew.of.new.security.related.
5a620 66 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 features.that.have.been.missing.
5a640 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 from.the.previous.versions..Secu
5a660 72 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b rity.was.one.of.the.biggest.weak
5a680 6e 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 ness.of.SNMP.until.v3..Authentic
5a6a0 61 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 ation.in.SNMP.Versions.1.and.2.a
5a6c0 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 mounts.to.nothing.more.than.a.pa
5a6e0 73 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 ssword.(community.string).sent.i
5a700 6e 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 n.clear.text.between.a.manager.a
5a720 6e 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f nd.agent..Each.SNMPv3.message.co
5a740 6e 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 ntains.security.parameters.which
5a760 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e .are.encoded.as.an.octet.string.
5a780 20 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 .The.meaning.of.these.security.p
5a7a0 61 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 arameters.depends.on.the.securit
5a7c0 79 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 y.model.being.used..SPAN.port.mi
5a7e0 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 rroring.can.copy.the.inbound/out
5a800 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 bound.traffic.of.the.interface.t
5a820 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c o.the.specified.interface,.usual
5a840 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 ly.the.interface.can.be.connecte
5a860 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 d.to.some.special.equipment,.suc
5a880 68 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e h.as.behavior.control.system,.in
5a8a0 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 trusion.detection.system.and.tra
5a8c0 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c ffic.collector,.and.can.copy.all
5a8e0 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e .related.traffic.from.this.port.
5a900 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 .The.benefit.of.mirroring.the.tr
5a920 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 affic.is.that.the.application.is
5a940 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 .isolated.from.the.source.traffi
5a960 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 c.and.so.application.processing.
5a980 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 does.not.affect.the.traffic.or.t
5a9a0 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a he.system.performance..SSH.SSH.:
5a9c0 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f ref:`ssh_key_based_authenticatio
5a9e0 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 n`.SSH.:ref:`ssh_operation`.SSH.
5aa00 63 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 client.SSH.provides.a.secure.cha
5aa20 6e 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 nnel.over.an.unsecured.network.i
5aa40 6e 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 n.a.client-server.architecture,.
5aa60 63 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 connecting.an.SSH.client.applica
5aa80 74 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 tion.with.an.SSH.server..Common.
5aaa0 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d applications.include.remote.comm
5aac0 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e and-line.login.and.remote.comman
5aae0 64 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 d.execution,.but.any.network.ser
5ab00 76 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 vice.can.be.secured.with.SSH..Th
5ab20 65 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 e.protocol.specification.disting
5ab40 75 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e uishes.between.two.major.version
5ab60 73 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d s,.referred.to.as.SSH-1.and.SSH-
5ab80 32 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 2..SSH.username.to.establish.an.
5aba0 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 SSH.connection.to.the.cache.serv
5abc0 65 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 er..SSH.was.designed.as.a.replac
5abe0 65 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 ement.for.Telnet.and.for.unsecur
5ac00 65 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 ed.remote.shell.protocols.such.a
5ac20 73 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 s.the.Berkeley.rlogin,.rsh,.and.
5ac40 72 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 rexec.protocols..Those.protocols
5ac60 20 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 .send.information,.notably.passw
5ac80 6f 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 ords,.in.plaintext,.rendering.th
5aca0 65 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 em.susceptible.to.interception.a
5acc0 6e 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 nd.disclosure.using.packet.analy
5ace0 73 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 sis..The.encryption.used.by.SSH.
5ad00 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 is.intended.to.provide.confident
5ad20 69 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 iality.and.integrity.of.data.ove
5ad40 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 r.an.unsecured.network,.such.as.
5ad60 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e the.Internet..SSID.to.be.used.in
5ad80 20 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 .IEEE.802.11.management.frames.S
5ada0 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 SL.Certificates.SSL.Certificates
5adc0 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d .generation.SSL.match.Server.Nam
5ade0 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 e.Indication.(SNI).option:.SSTP.
5ae00 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 Client.SSTP.Client.Options.SSTP.
5ae20 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e Server.SSTP.is.available.for.Lin
5ae40 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 ux,.BSD,.and.Windows..SSTP.remot
5ae60 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 e.server.to.connect.to..Can.be.e
5ae80 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 ither.an.IP.address.or.FQDN..STP
5aea0 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b .Parameter.Salt-Minion.SaltStack
5aec0 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 _.is.Python-based,.open-source.s
5aee0 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f oftware.for.event-driven.IT.auto
5af00 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 mation,.remote.task.execution,.a
5af20 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 nd.configuration.management..Sup
5af40 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 porting.the."infrastructure.as.c
5af60 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 ode".approach.to.data.center.sys
5af80 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d tem.and.network.deployment.and.m
5afa0 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 anagement,.configuration.automat
5afc0 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 ion,.SecOps.orchestration,.vulne
5afe0 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 rability.remediation,.and.hybrid
5b000 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c .cloud.control..Same.as.export-l
5b020 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e ist,.but.it.applies.to.paths.ann
5b040 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 ounced.into.specified.area.as.Ty
5b060 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 pe-3.summary-LSAs..This.command.
5b080 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 makes.sense.in.ABR.only..Sample.
5b0a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 configuration.of.SVD.with.VLAN.t
5b0c0 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 o.VNI.mappings.is.shown.below..S
5b0e0 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 ample.configuration.to.setup.LDP
5b100 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 .on.VyOS.Scanning.is.not.support
5b120 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 ed.on.all.wireless.drivers.and.w
5b140 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 ireless.hardware..Refer.to.your.
5b160 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 driver.and.wireless.hardware.doc
5b180 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 umentation.for.further.details..
5b1a0 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e Script.execution.Scripting.Secon
5b1c0 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 d.scenario:.apply.source.NAT.for
5b1e0 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c .all.outgoing.connections.from.L
5b200 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 AN.10.0.0.0/8,.using.3.public.ad
5b220 64 72 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 dresses.and.equal.distribution..
5b240 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d We.will.generate.the.hash.random
5b260 6c 79 2e 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 ly..Secret.for.Dynamic.Authoriza
5b280 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 tion.Extension.server.(DM/CoA).S
5b2a0 65 63 75 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ecurity.Security/authentication.
5b2c0 6d 65 73 73 61 67 65 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d messages.See.:rfc:`7761#section-
5b2e0 34 2e 31 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 4.1`.for.details..See.below.the.
5b300 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 different.parameters.available.f
5b320 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 or.the.IPv4.**show**.command:.Se
5b340 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 gment.Routing.Segment.Routing.(S
5b360 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 R).is.a.network.architecture.tha
5b380 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e t.is.similar.to.source-routing..
5b3a0 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 .In.this.architecture,.the.ingre
5b3c0 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 ss.router.adds.a.list.of.segment
5b3e0 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 s,.known.as.SIDs,.to.the.packet.
5b400 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 as.it.enters.the.network..These.
5b420 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 segments.represent.different.por
5b440 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 tions.of.the.network.path.that.t
5b460 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 he.packet.will.take..Segment.Rou
5b480 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 ting.can.be.applied.to.an.existi
5b4a0 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 ng.MPLS-based.data.plane.and.def
5b4c0 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 ines.a.control.plane.network.arc
5b4e0 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 hitecture..In.MPLS.networks,.seg
5b500 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 ments.are.encoded.as.MPLS.labels
5b520 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f .and.are.added.at.the.ingress.ro
5b540 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e uter..These.MPLS.labels.are.then
5b560 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 .exchanged.and.populated.by.Inte
5b580 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 rior.Gateway.Protocols.(IGPs).li
5b5a0 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 ke.IS-IS.or.OSPF.which.are.runni
5b5c0 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 ng.on.most.ISPs..Segment.routing
5b5e0 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f .(SR).is.used.by.the.IGP.protoco
5b600 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 ls.to.interconnect.network.devic
5b620 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f es,.below.configuration.shows.ho
5b640 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 w.to.enable.SR.on.IS-IS:.Segment
5b660 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 .routing.(SR).is.used.by.the.IGP
5b680 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f .protocols.to.interconnect.netwo
5b6a0 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 rk.devices,.below.configuration.
5b6c0 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 shows.how.to.enable.SR.on.OSPF:.
5b6e0 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f Segment.routing.defines.a.contro
5b700 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 l.plane.network.architecture.and
5b720 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d .can.be.applied.to.an.existing.M
5b740 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 PLS.based.dataplane..In.the.MPLS
5b760 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 .networks,.segments.are.encoded.
5b780 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 as.MPLS.labels.and.are.imposed.a
5b7a0 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c t.the.ingress.router..MPLS.label
5b7c0 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 s.are.exchanged.and.populated.by
5b7e0 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 .IGPs.like.IS-IS.Segment.Routing
5b800 20 61 73 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 .as.per.RFC8667.for.MPLS.datapla
5b820 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 ne..It.supports.IPv4,.IPv6.and.E
5b840 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 CMP.and.has.been.tested.against.
5b860 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c Cisco.&.Juniper.routers.however,
5b880 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d this.deployment.is.still.EXPERIM
5b8a0 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f ENTAL.for.FRR..Select.TLS.versio
5b8c0 6e 20 75 73 65 64 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 n.used..Select.cipher.suite.used
5b8e0 20 66 6f 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 .for.cryptographic.operations..T
5b900 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 his.setting.is.mandatory..Select
5b920 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 .how.labels.are.allocated.in.the
5b940 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d .given.VRF..By.default,.the.per-
5b960 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 vrf.mode.is.selected,.and.one.la
5b980 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f bel.is.used.for.all.prefixes.fro
5b9a0 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 m.the.VRF..The.per-nexthop.will.
5b9c0 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 use.a.unique.label.for.all.prefi
5b9e0 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 xes.that.are.reachable.via.the.s
5ba00 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 ame.nexthop..Self.Signed.CA.Send
5ba20 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 .a.Proxy.Protocol.version.1.head
5ba40 65 72 20 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 er.(text.format).Send.a.Proxy.Pr
5ba60 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 otocol.version.2.header.(binary.
5ba80 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 format).Send.all.DNS.queries.to.
5baa0 74 68 65 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 the.IPv4/IPv6.DNS.server.specifi
5bac0 65 64 20 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c ed.under.`<address>`.on.optional
5bae0 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 .port.specified.under.`<port>`..
5bb00 54 68 65 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e The.port.defaults.to.53..You.can
5bb20 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 .configure.multiple.nameservers.
5bb40 68 65 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 here..Send.empty.SSID.in.beacons
5bb60 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 .and.ignore.probe.request.frames
5bb80 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 .that.do.not.specify.full.SSID,.
5bba0 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 i.e.,.require.stations.to.know.S
5bbc0 53 49 44 2e 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 SID..Serial.Console.Serial.inter
5bbe0 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 faces.can.be.any.interface.which
5bc00 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 .is.directly.connected.to.the.CP
5bc20 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 U.or.chipset.(mostly.known.as.a.
5bc40 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 ttyS.interface.in.Linux).or.any.
5bc60 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 other.USB.to.serial.converter.(P
5bc80 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 rolific.PL2303.or.FTDI.FT232/FT4
5bca0 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 232.based.chips)..Server.Server.
5bcc0 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e Certificate.Server.Configuration
5bce0 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .Server.Side.Server.configuratio
5bd00 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 n.Server.names.for.virtual.hosts
5bd20 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 .it.can.be.exact,.wildcard.or.re
5bd40 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e gex..Server:.Service.Service.con
5bd60 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 figuration.is.responsible.for.bi
5bd80 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 nding.to.a.specific.port,.while.
5bda0 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d the.backend.configuration.determ
5bdc0 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 ines.the.type.of.load.balancing.
5bde0 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 to.be.applied.and.specifies.the.
5be00 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 real.servers.to.be.utilized..Set
5be20 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 .BFD.peer.IPv4.address.or.IPv6.a
5be40 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f ddress.Set.BGP.community-list.to
5be60 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 .exactly.match..Set.BGP.local.pr
5be80 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 eference.attribute..Set.BGP.orig
5bea0 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 in.code..Set.BGP.originator.ID.a
5bec0 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 ttribute..Set.BGP.weight.attribu
5bee0 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 te.Set.DNAT.rule.20.to.only.NAT.
5bf00 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 UDP.packets.Set.IP.fragment.matc
5bf20 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 h,.where:.Set.IPSec.inbound.matc
5bf40 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 h.criterias,.where:.Set.OSPF.ext
5bf60 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 ernal.metric-type..Set.SNAT.rule
5bf80 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b .20.to.only.NAT.TCP.and.UDP.pack
5bfa0 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 ets.Set.SNAT.rule.20.to.only.NAT
5bfc0 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 .packets.arriving.from.the.192.0
5bfe0 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 .2.0/24.network.Set.SNAT.rule.30
5c000 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 .to.only.NAT.packets.arriving.fr
5c020 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 om.the.203.0.113.0/24.network.wi
5c040 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 th.a.source.port.of.80.and.443.S
5c060 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 et.SSL.certeficate.<name>.for.se
5c080 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 rvice.<name>.Set.TCP-MSS.(maximu
5c0a0 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 m.segment.size).for.the.connecti
5c0c0 6f 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 on.Set.TTL.to.300.seconds.Set.Vi
5c0e0 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e rtual.Tunnel.Interface.Set.a.con
5c100 74 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 tainer.description.Set.a.destina
5c120 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 tion.and/or.source.address..Acce
5c140 70 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 61 20 64 65 73 74 69 pted.input.for.ipv4:.Set.a.desti
5c160 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 nation.and/or.source.port..Accep
5c180 74 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c ted.input:.Set.a.human.readable,
5c1a0 20 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e .descriptive.alias.for.this.conn
5c1c0 65 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 ection..Alias.is.used.by.e.g..th
5c1e0 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 e.:opcmd:`show.interfaces`.comma
5c200 6e 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c nd.or.SNMP.based.monitoring.tool
5c220 73 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 s..Set.a.limit.on.the.maximum.nu
5c240 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 mber.of.concurrent.logged-in.use
5c260 72 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 rs.on.the.system..Set.a.meaningf
5c280 75 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 ul.description..Set.a.named.api.
5c2a0 6b 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c key..Every.key.has.the.same,.ful
5c2c0 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 l.permissions.on.the.system..Set
5c2e0 20 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 .a.rule.description..Set.a.speci
5c300 66 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 fic.connection.mark..Set.a.speci
5c320 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 fic.packet.mark..Set.action.for.
5c340 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e the.route-map.policy..Set.action
5c360 20 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 .to.take.on.entries.matching.thi
5c380 73 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 s.rule..Set.an.API-KEY.is.the.mi
5c3a0 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 nimal.configuration.to.get.a.wor
5c3c0 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 king.API.Endpoint..Set.authentic
5c3e0 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 ation.backend..The.configured.au
5c400 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 thentication.backend.is.used.for
5c420 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 .all.queries..Set.container.capa
5c440 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c bilities.or.permissions..Set.del
5c460 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 ay.between.gratuitous.ARP.messag
5c480 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c es.sent.on.an.interface..Set.del
5c4a0 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 ay.for.second.set.of.gratuitous.
5c4c0 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e ARPs.after.transition.to.MASTER.
5c4e0 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 .Set.description.for.as-path-lis
5c500 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f t.policy..Set.description.for.co
5c520 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 mmunity-list.policy..Set.descrip
5c540 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 tion.for.extcommunity-list.polic
5c560 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d y..Set.description.for.large-com
5c580 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 munity-list.policy..Set.descript
5c5a0 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 ion.for.rule.in.IPv6.prefix-list
5c5c0 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 ..Set.description.for.rule.in.th
5c5e0 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 e.prefix-list..Set.description.f
5c600 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 or.rule..Set.description.for.the
5c620 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 .IPv6.access.list..Set.descripti
5c640 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 on.for.the.IPv6.prefix-list.poli
5c660 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 cy..Set.description.for.the.acce
5c680 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 ss.list..Set.description.for.the
5c6a0 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 .prefix-list.policy..Set.descrip
5c6c0 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 tion.for.the.route-map.policy..S
5c6e0 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 et.description.for.the.rule.in.t
5c700 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 he.route-map.policy..Set.descrip
5c720 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 tion.of.the.peer.or.peer.group..
5c740 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 Set.destination.address.or.prefi
5c760 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 x.to.match..Set.destination.rout
5c780 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 ing.protocol.metric..Add.or.subt
5c7a0 72 61 63 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 ract.metric,.or.set.metric.value
5c7c0 2e 00 53 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 ..Set.eth1.to.be.the.listening.i
5c7e0 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 nterface.for.the.DHCPv6.relay..S
5c800 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e et.execution.time.in.common.cron
5c820 5f 20 74 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f _.time.format..A.cron.`<spec>`.o
5c840 66 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 f.``30.*/6.*.*.*``.would.execute
5c860 20 74 68 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 .the.`<task>`.at.minute.30.past.
5c880 65 76 65 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 every.6th.hour..Set.extcommunity
5c8a0 20 62 61 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 .bandwidth.Set.if.antenna.patter
5c8c0 6e 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 n.does.not.change.during.the.lif
5c8e0 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f etime.of.an.association.Set.inbo
5c900 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 und.interface.to.match..Set.inte
5c920 72 66 61 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 rfaces.to.a.zone..A.zone.can.hav
5c940 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e e.multiple.interfaces..But.an.in
5c960 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 terface.can.only.be.a.member.in.
5c980 6f 6e 65 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 one.zone..Set.local.:abbr:`ASN.(
5c9a0 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 Autonomous.System.Number)`.that.
5c9c0 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 this.router.represents..This.is.
5c9e0 61 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 a.a.mandatory.option!.Set.local.
5ca00 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 autonomous.system.number.that.th
5ca20 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 is.router.represents..This.is.a.
5ca40 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 mandatory.option!.Set.match.crit
5ca60 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 eria.based.on.connection.mark..S
5ca80 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 et.match.criteria.based.on.desti
5caa0 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 nation.port,.where.<match_criter
5cac0 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 ia>.could.be:.Set.match.criteria
5cae0 20 62 61 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 .based.on.session.state..Set.mat
5cb00 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 ch.criteria.based.on.source.or.d
5cb20 65 73 74 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 estination.groups,.where.<text>.
5cb40 77 6f 75 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 would.be.the.group.name/identifi
5cb60 65 72 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e er..Prepend.character.'!'.for.in
5cb80 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 verted.matching.criteria..Set.ma
5cba0 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 tch.criteria.based.on.source.or.
5cbc0 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 destination.ipv4|ipv6.address,.w
5cbe0 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 here.<match_criteria>.could.be:.
5cc00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 Set.match.criteria.based.on.tcp.
5cc20 66 6c 61 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c flags..Allowed.values.for.TCP.fl
5cc40 61 67 73 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c ags:.SYN.ACK.FIN.RST.URG.PSH.ALL
5cc60 2e 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 ..When.specifying.more.than.one.
5cc80 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 flag,.flags.should.be.comma-sepa
5cca0 72 61 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 rated..For.example.:.value.of.'S
5ccc0 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 YN,!ACK,!FIN,!RST'.will.only.mat
5cce0 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 ch.packets.with.the.SYN.flag.set
5cd00 2c 20 61 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 ,.and.the.ACK,.FIN.and.RST.flags
5cd20 20 75 6e 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 .unset..Set.maximum.`<size>`.of.
5cd40 44 48 43 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 DHCP.packets.including.relay.age
5cd60 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 nt.information..If.a.DHCP.packet
5cd80 20 73 69 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 .size.surpasses.this.value.it.wi
5cda0 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e ll.be.forwarded.without.appendin
5cdc0 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 g.relay.agent.information..Range
5cde0 20 36 34 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 .64...1400,.default.576..Set.max
5ce00 69 6d 75 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d imum.average.matching.rate..Form
5ce20 61 74 20 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 at.for.rate:.integer/time_unit,.
5ce40 77 68 65 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 where.time_unit.could.be.any.one
5ce60 20 6f 66 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e .of.second,.minute,.hour.or.day.
5ce80 46 6f 72 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c For.example.1/second.implies.rul
5cea0 65 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 e.to.be.matched.at.an.average.of
5cec0 20 6f 6e 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f .once.per.second..Set.maximum.ho
5cee0 70 20 63 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 p.count.before.packets.are.disca
5cf00 72 64 65 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 rded,.default:.10.Set.maximum.nu
5cf20 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 mber.of.packets.to.alow.in.exces
5cf40 73 20 6f 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 s.of.rate..Set.minimum.time.inte
5cf60 72 76 61 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 rval.for.refreshing.gratuitous.A
5cf80 52 50 73 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 RPs.while.MASTER..Set.number.of.
5cfa0 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 gratuitous.ARP.messages.to.send.
5cfc0 61 74 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 at.a.time.after.transition.to.MA
5cfe0 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 STER..Set.number.of.gratuitous.A
5d000 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 RP.messages.to.send.at.a.time.wh
5d020 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 ile.MASTER..Set.number.of.second
5d040 73 20 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 s.for.Hello.Interval.timer.value
5d060 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b ..Setting.this.value,.Hello.pack
5d080 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 et.will.be.sent.every.timer.valu
5d0a0 65 20 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 e.seconds.on.the.specified.inter
5d0c0 66 61 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d face..This.value.must.be.the.sam
5d0e0 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 e.for.all.routers.attached.to.a.
5d100 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 common.network..The.default.valu
5d120 65 20 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 e.is.10.seconds..The.interval.ra
5d140 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 nge.is.1.to.65535..Set.number.of
5d160 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 .seconds.for.router.Dead.Interva
5d180 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 l.timer.value.used.for.Wait.Time
5d1a0 72 20 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c r.and.Inactivity.Timer..This.val
5d1c0 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 ue.must.be.the.same.for.all.rout
5d1e0 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b ers.attached.to.a.common.network
5d200 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 ..The.default.value.is.40.second
5d220 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 s..The.interval.range.is.1.to.65
5d240 35 33 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 535..Set.packet.modifications:.E
5d260 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e xplicitly.set.TCP.Maximum.segmen
5d280 74 20 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 t.size.value..Set.packet.modific
5d2a0 61 74 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 ations:.Packet.Differentiated.Se
5d2c0 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 rvices.Codepoint.(DSCP).Set.para
5d2e0 6d 65 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 meters.for.matching.recently.see
5d300 6e 20 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 n.sources..This.match.could.be.u
5d320 73 65 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 sed.by.seeting.count.(source.add
5d340 72 65 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 ress.seen.more.than.<1-255>.time
5d360 73 29 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 s).and/or.time.(source.address.s
5d380 65 65 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 een.in.the.last.<0-4294967295>.s
5d3a0 65 63 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 econds)..Set.prefixes.to.table..
5d3c0 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e Set.proxy.for.all.connections.in
5d3e0 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c itiated.by.VyOS,.including.HTTP,
5d400 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e .HTTPS,.and.FTP.(anonymous.ftp).
5d420 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 .Set.route.target.value.in.forma
5d440 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 t.``<0-65535:0-4294967295>``.or.
5d460 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 ``<IP:0-65535>``..Set.routing.ta
5d480 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 ble.to.forward.packet.to..Set.ru
5d4a0 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 le.action.to.drop..Set.service.t
5d4c0 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 o.bind.on.IP.address,.by.default
5d4e0 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 .listen.on.any.IPv4.and.IPv6.Set
5d500 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 .site.of.origin.value.in.format.
5d520 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 ``<0-65535:0-4294967295>``.or.``
5d540 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 <IP:0-65535>``..Set.some.attribu
5d560 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 tes.(like.AS.PATH.or.Community.v
5d580 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 alue).to.advertised.routes.to.ne
5d5a0 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 ighbors..Set.some.metric.to.rout
5d5c0 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 es.learned.from.a.particular.nei
5d5e0 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 ghbor..Set.source.IP/IPv6.addres
5d600 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 s.for.route..Set.source.address.
5d620 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 or.prefix.to.match..Set.source-a
5d640 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 ddress.to.your.local.IP.(LAN)..S
5d660 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f et.tag.value.for.routing.protoco
5d680 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 l..Set.the."recursion.desired".b
5d6a0 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e it.in.requests.to.the.upstream.n
5d6c0 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 ameserver..Set.the.:abbr:`DR.(De
5d6e0 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 signated.Router)`.Priority.for.t
5d700 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 he.interface..This.command.is.us
5d720 65 66 75 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 eful.to.allow.the.user.to.influe
5d740 6e 63 65 20 77 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 nce.what.node.becomes.the.DR.for
5d760 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d .a.LAN.segment..Set.the.:abbr:`M
5d780 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d RU.(Maximum.Receive.Unit)`.to.`m
5d7a0 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 ru`..PPPd.will.ask.the.peer.to.s
5d7c0 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 end.packets.of.no.more.than.`mru
5d7e0 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 `.bytes..The.value.of.`mru`.must
5d800 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 .be.between.128.and.16384..Set.t
5d820 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 he.BGP.nexthop.address.to.the.ad
5d840 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 dress.of.the.peer..For.an.incomi
5d860 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 ng.route-map.this.means.the.ip.a
5d880 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 ddress.of.our.peer.is.used..For.
5d8a0 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 an.outgoing.route-map.this.means
5d8c0 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 .the.ip.address.of.our.self.is.u
5d8e0 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 sed.to.establish.the.peering.wit
5d900 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 h.our.neighbor..Set.the.IP.addre
5d920 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 ss.of.the.local.interface.to.be.
5d940 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 used.for.the.tunnel..Set.the.IP.
5d960 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d address.of.the.remote.peer..It.m
5d980 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 ay.be.specified.as.an.IPv4.addre
5d9a0 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 ss.or.an.IPv6.address..Set.the.I
5d9c0 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 Pv4.source.validation.mode..The.
5d9e0 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 following.system.parameter.will.
5da00 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d be.altered:.Set.the.MLD.last.mem
5da20 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c ber.query.count..The.default.val
5da40 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 ue.is.2..Set.the.MLD.last.member
5da60 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 .query.interval.in.milliseconds.
5da80 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 (100-6553500)..The.default.value
5daa0 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d .is.1000.milliseconds..Set.the.M
5dac0 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c LD.query.response.timeout.in.mil
5dae0 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 liseconds.(100-6553500)..The.def
5db00 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 ault.value.is.10000.milliseconds
5db20 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 ..Set.the.MLD.version.used.on.th
5db40 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 is.interface..The.default.value.
5db60 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 is.2..Set.the.Maximum.Stack.Dept
5db80 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 h.supported.by.the.router..The.v
5dba0 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e alue.depend.of.the.MPLS.dataplan
5dbc0 65 2e 00 53 65 74 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e e..Set.the.PIM.hello.and.hold.in
5dbe0 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 68 65 20 terval.for.a.interface..Set.the.
5dc00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 Segment.Routing.Global.Block.i.e
5dc20 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 ..the.label.range.used.by.MPLS.t
5dc40 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f o.store.label.in.the.MPLS.FIB.fo
5dc60 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 r.Prefix.SID..Note.that.the.bloc
5dc80 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 k.size.may.not.exceed.65535..Set
5dca0 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 .the.Segment.Routing.Global.Bloc
5dcc0 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 k.i.e..the.low.label.range.used.
5dce0 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 by.MPLS.to.store.label.in.the.MP
5dd00 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 LS.FIB.for.Prefix.SID..Note.that
5dd20 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 .the.block.size.may.not.exceed.6
5dd40 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 5535..Set.the.Segment.Routing.Lo
5dd60 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 cal.Block.i.e..the.label.range.u
5dd80 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 sed.by.MPLS.to.store.label.in.th
5dda0 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 e.MPLS.FIB.for.Prefix.SID..Note.
5ddc0 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 that.the.block.size.may.not.exce
5dde0 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 ed.65535.Segment.Routing.Local.B
5de00 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 lock,.The.negative.command.alway
5de20 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 s.unsets.both..Set.the.Segment.R
5de40 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 outing.Local.Block.i.e..the.low.
5de60 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 label.range.used.by.MPLS.to.stor
5de80 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 e.label.in.the.MPLS.FIB.for.Pref
5dea0 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 ix.SID..Note.that.the.block.size
5dec0 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f .may.not.exceed.65535.Segment.Ro
5dee0 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 uting.Local.Block,.The.negative.
5df00 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 command.always.unsets.both..Set.
5df20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 the.``sshd``.log.level..The.defa
5df40 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 ult.is.``info``..Set.the.address
5df60 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 .of.the.backend.port.Set.the.add
5df80 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 ress.of.the.backend.server.to.wh
5dfa0 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 ich.the.incoming.traffic.will.be
5dfc0 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 .forwarded.Set.the.default.VRRP.
5dfe0 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f version.to.use..This.defaults.to
5e000 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 .2,.but.IPv6.instances.will.alwa
5e020 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 ys.use.version.3..Set.the.device
5e040 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 's.transmit.(TX).key..This.key.m
5e060 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 ust.be.a.hex.string.that.is.16-b
5e080 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 ytes.(GCM-AES-128).or.32-bytes.(
5e0a0 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 GCM-AES-256)..Set.the.distance.f
5e0c0 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 or.the.default.gateway.sent.by.t
5e0e0 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 he.DHCP.server..Set.the.distance
5e100 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 .for.the.default.gateway.sent.by
5e120 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 .the.PPPoE.server..Set.the.dista
5e140 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 nce.for.the.default.gateway.sent
5e160 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 .by.the.SSTP.server..Set.the.enc
5e180 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 apsulation.type.of.the.tunnel..V
5e1a0 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 alid.values.for.encapsulation.ar
5e1c0 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 e:.udp,.ip..Set.the.global.setti
5e1e0 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e ng.for.an.established.connection
5e200 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 ..Set.the.global.setting.for.inv
5e220 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 alid.packets..Set.the.global.set
5e240 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 ting.for.related.connections..Se
5e260 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 t.the.listen.port.of.the.local.A
5e280 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 PI,.this.has.no.effect.on.the.we
5e2a0 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 bserver..The.default.is.port.808
5e2c0 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 0.Set.the.maximum.hop.`<count>`.
5e2e0 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 before.packets.are.discarded..Ra
5e300 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 nge.0...255,.default.10..Set.the
5e320 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f .maximum.length.of.A-MPDU.pre-EO
5e340 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 F.padding.that.the.station.can.r
5e360 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 eceive.Set.the.maximum.number.of
5e380 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 .TCP.half-open.connections..Set.
5e3a0 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 the.name.of.the.SSL.:abbr:`CA.(C
5e3c0 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 ertificate.Authority)`.PKI.entry
5e3e0 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 .used.for.authentication.of.the.
5e400 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 remote.side..If.an.intermediate.
5e420 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 CA.certificate.is.specified,.the
5e440 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 n.all.parent.CA.certificates.tha
5e460 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 t.exist.in.the.PKI,.such.as.the.
5e480 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 root.CA.or.additional.intermedia
5e4a0 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 te.CAs,.will.automatically.be.us
5e4c0 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e ed.during.certificate.validation
5e4e0 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f .to.ensure.that.the.full.chain.o
5e500 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 f.trust.is.available..Set.the.na
5e520 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 me.of.the.x509.client.keypair.us
5e540 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 ed.to.authenticate.against.the.8
5e560 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 02.1x.system..All.parent.CA.cert
5e580 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 ificates.of.the.client.certifica
5e5a0 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f te,.such.as.intermediate.and.roo
5e5c0 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 t.CAs,.will.be.sent.as.part.of.t
5e5e0 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 he.EAP-TLS.handshake..Set.the.na
5e600 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 tive.VLAN.ID.flag.of.the.interfa
5e620 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 ce..When.a.data.packet.without.a
5e640 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 .VLAN.tag.enters.the.port,.the.d
5e660 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 ata.packet.will.be.forced.to.add
5e680 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 .a.tag.of.a.specific.vlan.id..Wh
5e6a0 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 en.the.vlan.id.flag.flows.out,.t
5e6c0 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 he.tag.of.the.vlan.id.will.be.st
5e6e0 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 ripped.Set.the.next-hop.as.uncha
5e700 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 nged..Pass.through.the.route-map
5e720 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 .without.changing.its.value.Set.
5e740 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e the.number.of.TCP.maximum.retran
5e760 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 smit.attempts..Set.the.number.of
5e780 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e .health.check.failures.before.an
5e7a0 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 .interface.is.marked.as.unavaila
5e7c0 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 ble,.range.for.number.is.1.to.10
5e7e0 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f ,.default.1..Or.set.the.number.o
5e800 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 f.successful.health.checks.befor
5e820 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 e.an.interface.is.added.back.to.
5e840 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 the.interface.pool,.range.for.nu
5e860 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 mber.is.1.to.10,.default.1..Set.
5e880 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e the.options.for.this.public.key.
5e8a0 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 .See.the.ssh.``authorized_keys``
5e8c0 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f .man.page.for.details.of.what.yo
5e8e0 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 u.can.specify.here..To.place.a.`
5e900 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 `"``.character.in.the.options.fi
5e920 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 eld,.use.``&quot;``,.for.example
5e940 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 .``from=&quot;10.0.0.0/24&quot;`
5e960 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 `.to.restrict.where.the.user.may
5e980 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 .connect.from.when.using.this.ke
5e9a0 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 y..Set.the.parity.option.for.the
5e9c0 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 .console..If.unset.this.will.def
5e9e0 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 ault.to.none..Set.the.peer's.MAC
5ea00 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 .address.Set.the.peer's.key.used
5ea20 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 .to.receive.(RX).traffic.Set.the
5ea40 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d .peer-session-id,.which.is.a.32-
5ea60 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 bit.integer.value.assigned.to.th
5ea80 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 e.session.by.the.peer..The.value
5eaa0 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 .used.must.match.the.session_id.
5eac0 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 value.being.used.at.the.peer..Se
5eae0 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f t.the.restart.behavior.of.the.co
5eb00 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 ntainer..Set.the.route.metric..W
5eb20 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 hen.used.with.BGP,.set.the.BGP.a
5eb40 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 ttribute.MED.to.a.specific.value
5eb60 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 ..Use.``+/-``.to.add.or.subtract
5eb80 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 .the.specified.value.to/from.the
5eba0 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 .existing/MED..Use.``rtt``.to.se
5ebc0 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 t.the.MED.to.the.round.trip.time
5ebe0 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 .or.``+rtt/-rtt``.to.add/subtrac
5ec00 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 t.the.round.trip.time.to/from.th
5ec20 65 20 4d 45 44 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 e.MED..Set.the.routing.table.to.
5ec40 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 forward.packet.with..Set.the.ses
5ec60 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 sion.id,.which.is.a.32-bit.integ
5ec80 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 er.value..Uniquely.identifies.th
5eca0 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c e.session.being.created..The.val
5ecc0 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 ue.used.must.match.the.peer_sess
5ece0 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 ion_id.value.being.used.at.the.p
5ed00 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 eer..Set.the.size.of.the.hash.ta
5ed20 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 ble..The.connection.tracking.has
5ed40 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e h.table.makes.searching.the.conn
5ed60 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 ection.tracking.table.faster..Th
5ed80 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 e.hash.table.uses....buckets....
5eda0 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 to.record.entries.in.the.connect
5edc0 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 ion.tracking.table..Set.the.sour
5ede0 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 ce.IP.of.forwarded.packets,.othe
5ee00 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 rwise.original.senders.address.i
5ee20 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 s.used..Set.the.timeout.in.secou
5ee40 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 nds.for.a.protocol.or.state.in.a
5ee60 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e .custom.rule..Set.the.timeout.in
5ee80 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 .secounds.for.a.protocol.or.stat
5eea0 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 e..Set.the.tunnel.id,.which.is.a
5eec0 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 .32-bit.integer.value..Uniquely.
5eee0 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 identifies.the.tunnel.into.which
5ef00 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 .the.session.will.be.created..Se
5ef20 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 t.the.window.scale.factor.for.TC
5ef40 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 P.window.scaling.Set.window.of.c
5ef60 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 oncurrently.valid.codes..Sets.th
5ef80 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 e.image.name.in.the.hub.registry
5efa0 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f .Sets.the.interface.to.listen.fo
5efc0 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 r.multicast.packets.on..Could.be
5efe0 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 .a.loopback,.not.yet.tested..Set
5f000 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 s.the.listening.port.for.a.liste
5f020 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 ning.address..This.overrides.the
5f040 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 .default.port.of.3128.on.the.spe
5f060 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 cific.listen.address..Sets.the.u
5f080 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 nique.id.for.this.vxlan-interfac
5f0a0 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 e..Not.sure.how.it.correlates.wi
5f0c0 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 th.multicast-address..Setting.VR
5f0e0 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 RP.group.priority.Setting.name.S
5f100 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 etting.this.up.on.AWS.will.requi
5f120 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 re.a."Custom.Protocol.Rule".for.
5f140 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 protocol.number."47".(GRE).Allow
5f160 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 .Rule.in.TWO.places..Firstly.on.
5f180 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c the.VPC.Network.ACL,.and.secondl
5f1a0 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 y.on.the.security.group.network.
5f1c0 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 ACL.attached.to.the.EC2.instance
5f1e0 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e ..This.has.been.tested.as.workin
5f200 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 g.for.the.official.AMI.image.on.
5f220 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 the.AWS.Marketplace..(Locate.the
5f240 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 .correct.VPC.and.security.group.
5f260 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c by.navigating.through.the.detail
5f280 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 s.pane.below.your.EC2.instance.i
5f2a0 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 n.the.AWS.console)..Setting.up.I
5f2c0 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 PSec:.Setting.up.OpenVPN.Setting
5f2e0 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 .up.a.full-blown.PKI.with.a.CA.c
5f300 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 ertificate.would.arguably.defeat
5f320 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 .the.purpose.of.site-to-site.Ope
5f340 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 nVPN,.since.its.main.goal.is.sup
5f360 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 posed.to.be.configuration.simpli
5f380 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 city,.compared.to.server.setups.
5f3a0 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c that.need.to.support.multiple.cl
5f3c0 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 ients..Setting.up.certificates.S
5f3e0 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 etting.up.certificates:.Setting.
5f400 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 up.tunnel:.Setup.DHCP.failover.f
5f420 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e or.network.192.0.2.0/24.Setup.en
5f440 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e crypted.password.for.given.usern
5f460 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 ame..This.is.useful.for.transfer
5f480 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 ring.a.hashed.password.from.syst
5f4a0 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 em.to.system..Setup.the.`<timeou
5f4c0 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 t>`.in.seconds.when.querying.the
5f4e0 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 .RADIUS.server..Setup.the.`<time
5f500 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 out>`.in.seconds.when.querying.t
5f520 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 he.TACACS.server..Setup.the.dyna
5f540 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 mic.DNS.hostname.`<hostname>`.as
5f560 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 sociated.with.the.DynDNS.provide
5f580 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e r.identified.by.`<service>`.when
5f5a0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 .the.IP.address.on.address.`<int
5f5c0 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 erface>`.changes..Setup.the.dyna
5f5e0 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 mic.DNS.hostname.`<hostname>`.as
5f600 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 sociated.with.the.DynDNS.provide
5f620 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e r.identified.by.`<service>`.when
5f640 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 .the.IP.address.on.interface.`<i
5f660 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d nterface>`.changes..Several.comm
5f680 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 ands.utilize.cURL.to.initiate.tr
5f6a0 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 ansfers..Configure.the.local.sou
5f6c0 72 63 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 rce.IPv4/IPv6.address.used.for.a
5f6e0 6c 6c 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d ll.cURL.operations..Several.comm
5f700 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 ands.utilize.curl.to.initiate.tr
5f720 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 ansfers..Configure.the.local.sou
5f740 72 63 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 rce.interface.used.for.all.CURL.
5f760 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 operations..Severity.Severity.Le
5f780 76 65 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 vel.Shaper.Short.GI.capabilities
5f7a0 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e .Short.GI.capabilities.for.20.an
5f7c0 64 20 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c d.40.MHz.Short.bursts.can.be.all
5f7e0 6f 77 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 owed.to.exceed.the.limit..On.cre
5f800 61 74 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 ation,.the.Rate-Control.traffic.
5f820 69 73 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 is.stocked.with.tokens.which.cor
5f840 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 respond.to.the.amount.of.traffic
5f860 20 74 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f .that.can.be.burst.in.one.go..To
5f880 6b 65 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e kens.arrive.at.a.steady.rate,.un
5f8a0 74 69 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 til.the.bucket.is.full..Shortcut
5f8c0 20 73 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 .syntax.for.specifying.automatic
5f8e0 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 .leaking.from.vrf.VRFNAME.to.the
5f900 20 63 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 .current.VRF.using.the.VPN.RIB.a
5f920 73 20 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 s.intermediary..The.RD.and.RT.ar
5f940 65 20 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 e.auto.derived.and.should.not.be
5f960 20 73 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 .specified.explicitly.for.either
5f980 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 .the.source.or.destination.VRF..
5f9a0 99 73 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e .s..Show.Show.DHCP.server.daemon
5f9c0 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 .log.file.Show.DHCPv6.server.dae
5f9e0 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 mon.log.file.Show.Firewall.log.S
5fa00 68 6f 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 how.LLDP.neighbors.connected.via
5fa20 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 .interface.`<interface>`..Show.S
5fa40 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 SH.dynamic-protection.log..Show.
5fa60 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 SSH.server.log..Show.SSH.server.
5fa80 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 public.key.fingerprints,.includi
5faa0 6e 67 20 61 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 ng.a.visual.ASCII.art.representa
5fac0 74 69 6f 6e 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 tion..Show.SSH.server.public.key
5fae0 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c .fingerprints..Show.WAN.load.bal
5fb00 61 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 ancer.information.including.test
5fb20 20 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 .types.and.targets..A.character.
5fb40 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 at.the.start.of.each.line.depict
5fb60 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 s.the.state.of.the.test.Show.WWA
5fb80 4e 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 N.module.IMEI..Show.WWAN.module.
5fba0 49 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 IMSI..Show.WWAN.module.MSISDN..S
5fbc0 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 how.WWAN.module.SIM.card.informa
5fbe0 74 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e tion..Show.WWAN.module.firmware.
5fc00 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 .Show.WWAN.module.hardware.capab
5fc20 69 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 ilities..Show.WWAN.module.hardwa
5fc40 72 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f re.revision..Show.WWAN.module.mo
5fc60 64 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 del..Show.WWAN.module.signal.str
5fc80 65 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e ength..Show.a.list.available.con
5fca0 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 tainer.networks.Show.a.list.of.i
5fcc0 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 nstalled.:abbr:`CA.(Certificate.
5fce0 41 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 Authority)`.certificates..Show.a
5fd00 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 .list.of.installed.:abbr:`CRLs.(
5fd20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 Certificate.Revocation.List)`..S
5fd40 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 how.a.list.of.installed.certific
5fd60 61 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 ates.Show.all.BFD.peers.Show.ava
5fd80 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 ilable.offloading.functions.on.g
5fda0 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 iven.`<interface>`.Show.binded.q
5fdc0 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 at.device.interrupts.to.certain.
5fde0 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 core..Show.bridge.`<name>`.fdb.d
5fe00 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 isplays.the.current.forwarding.t
5fe20 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 able:.Show.bridge.`<name>`.mdb.d
5fe40 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 isplays.the.current.multicast.gr
5fe60 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 oup.membership.table.The.table.i
5fe80 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f s.populated.by.IGMP.and.MLD.snoo
5fea0 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 ping.in.the.bridge.driver.automa
5fec0 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e tically..Show.brief.interface.in
5fee0 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f formation..Show.commands.Show.co
5ff00 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 nfigured.serial.ports.and.their.
5ff20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 respective.interface.configurati
5ff40 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 on..Show.connection.data.of.load
5ff60 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 .balanced.traffic:.Show.connecti
5ff80 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 on.syncing.external.cache.entrie
5ffa0 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e s.Show.connection.syncing.intern
5ffc0 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 al.cache.entries.Show.currently.
5ffe0 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 connected.users..Show.detailed.i
60000 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 nformation.about.all.learned.Seg
60020 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 ment.Routing.Nodes.Show.detailed
60040 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e .information.about.prefix-sid.an
60060 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e d.label.learned.Show.detailed.in
60080 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 formation.about.the.underlaying.
600a0 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 physical.links.on.given.bond.`<i
600c0 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d nterface>`..Show.detailed.inform
600e0 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f ation.on.given.`<interface>`.Sho
60100 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 w.detailed.information.on.the.gi
60120 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f ven.loopback.interface.`lo`..Sho
60140 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f w.detailed.information.summary.o
60160 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 n.given.`<interface>`.Show.flow.
60180 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e accounting.information.for.given
601a0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f .`<interface>`.for.a.specific.ho
601c0 73 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e st.only..Show.flow.accounting.in
601e0 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e formation.for.given.`<interface>
60200 60 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 `..Show.general.information.abou
60220 74 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 t.specific.WireGuard.interface.S
60240 68 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 how.info.about.the.Wireguard.ser
60260 76 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 vice..It.also.shows.the.latest.h
60280 61 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 andshake..Show.information.about
602a0 20 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 .physical.`<interface>`.Show.lis
602c0 74 20 6f 66 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 t.of.IPs.currently.blocked.by.SS
602e0 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 H.dynamic-protection..Show.logs.
60300 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 for.mDNS.repeater.service..Show.
60320 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 logs.from.a.given.container.Show
60340 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 .logs.from.all.DHCP.client.proce
60360 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 sses..Show.logs.from.all.DHCPv6.
60380 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d client.processes..Show.logs.from
603a0 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e .specific.`interface`.DHCP.clien
603c0 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 t.process..Show.logs.from.specif
603e0 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f ic.`interface`.DHCPv6.client.pro
60400 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 cess..Show.only.information.for.
60420 73 70 65 63 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e specified.Certificate.Authority.
60440 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 .Show.only.information.for.speci
60460 66 69 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 fied.certificate..Show.only.leas
60480 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f es.in.the.specified.pool..Show.o
604a0 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 nly.leases.with.the.specified.st
604c0 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c ate..Possible.states:.abandoned,
604e0 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 .active,.all,.backup,.expired,.f
60500 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 ree,.released,.reset.(default.=.
60520 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 active).Show.only.leases.with.th
60540 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 e.specified.state..Possible.stat
60560 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 es:.all,.active,.free,.expired,.
60580 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b released,.abandoned,.reset,.back
605a0 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 up.(default.=.active).Show.routi
605c0 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 ng.table.entry.for.the.default.r
605e0 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 oute..Show.specific.MACsec.inter
60600 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 face.information.Show.status.of.
60620 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 new.setup:.Show.statuses.of.all.
60640 61 63 74 69 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 active.leases.granted.by.local.(
60660 74 68 69 73 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 this.server).or.remote.(failover
60680 20 73 65 72 76 65 72 29 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 .server):.Show.statuses.of.all.a
606a0 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 ctive.leases:.Show.the.DHCP.serv
606c0 65 72 20 73 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 er.statistics.for.the.specified.
606e0 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 pool..Show.the.DHCP.server.stati
60700 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c stics:.Show.the.console.server.l
60720 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 og..Show.the.full.config.uploade
60740 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 d.to.the.QAT.device..Show.the.li
60760 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f st.of.all.active.containers..Sho
60780 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 w.the.local.container.images..Sh
607a0 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 ow.the.logs.of.a.specific.Rule-S
607c0 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c et..Show.the.logs.of.all.firewal
607e0 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 l;.show.all.bridge.firewall.logs
60800 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b ;.show.all.logs.for.forward.hook
60820 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b ;.show.all.logs.for.forward.hook
60840 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c .and.priority.filter;.show.all.l
60860 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b ogs.for.particular.custom.chain;
60880 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 .show.logs.for.specific.Rule-Set
608a0 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b ..Show.the.logs.of.all.firewall;
608c0 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 .show.all.ipv4.firewall.logs;.sh
608e0 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b ow.all.logs.for.particular.hook;
60900 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f .show.all.logs.for.particular.ho
60920 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 ok.and.priority;.show.all.logs.f
60940 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 or.particular.custom.chain;.show
60960 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f .logs.for.specific.Rule-Set..Sho
60980 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 w.the.logs.of.all.firewall;.show
609a0 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c .all.ipv6.firewall.logs;.show.al
609c0 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 l.logs.for.particular.hook;.show
609e0 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e .all.logs.for.particular.hook.an
60a00 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 d.priority;.show.all.logs.for.pa
60a20 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 rticular.custom.chain;.show.logs
60a40 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 .for.specific.Rule-Set..Show.the
60a60 20 72 6f 75 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 .route.Show.transceiver.informat
60a80 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 ion.from.plugin.modules,.e.g.SFP
60aa0 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 +,.QSFP.Showing.BFD.monitored.st
60ac0 61 74 69 63 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 atic.routes.Shows.status.of.all.
60ae0 61 73 73 69 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a assigned.leases:.Side.A:.Side.B:
60b00 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 .Sierra.Wireless.AirPrime.MC7304
60b20 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 .miniPCIe.card.(LTE).Sierra.Wire
60b40 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 less.AirPrime.MC7430.miniPCIe.ca
60b60 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d rd.(LTE).Sierra.Wireless.AirPrim
60b80 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 e.MC7455.miniPCIe.card.(LTE).Sie
60ba0 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e rra.Wireless.AirPrime.MC7710.min
60bc0 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 iPCIe.card.(LTE).Similar.combina
60be0 74 69 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 tions.are.applicable.for.the.dea
60c00 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 d-peer-detection..Simple.Babel.c
60c20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 onfiguration.using.2.nodes.and.r
60c40 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 edistributing.connected.interfac
60c60 65 73 2e 00 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 es..Simple.RIP.configuration.usi
60c80 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f ng.2.nodes.and.redistributing.co
60ca0 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 nnected.interfaces..Simple.setup
60cc0 20 77 69 74 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 .with.one.user.added.and.passwor
60ce0 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 d.authentication:.Simple.text.pa
60d00 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 ssword.authentication.is.insecur
60d20 65 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 e.and.deprecated.in.favour.of.MD
60d40 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 5.HMAC.authentication..Since.bot
60d60 68 20 72 6f 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 h.routers.do.not.know.their.effe
60d80 63 74 69 76 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 ctive.public.addresses,.we.set.t
60da0 68 65 20 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 he.local-address.of.the.peer.to.
60dc0 22 61 6e 79 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 "any"..Since.it's.a.HQ.and.branc
60de0 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c h.offices.setup,.we.will.want.al
60e00 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 l.clients.to.have.fixed.addresse
60e20 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 s.and.we.will.route.traffic.to.s
60e40 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 pecific.subnets.through.them..We
60e60 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 .need.configuration.for.each.cli
60e80 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 ent.to.achieve.this..Since.the.R
60ea0 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 ADIUS.server.would.be.a.single.p
60ec0 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 oint.of.failure,.multiple.RADIUS
60ee0 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 .servers.can.be.setup.and.will.b
60f00 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 e.used.subsequentially..Since.th
60f20 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 3a 61 62 62 72 3a e.mDNS.protocol.sends.the.:abbr:
60f40 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 20 72 65 63 6f 72 `AA(Authoritative.Answer)`.recor
60f60 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 ds.in.the.packet.itself,.the.rep
60f80 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 eater.does.not.need.to.forge.the
60fa0 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f .source.address..Instead,.the.so
60fc0 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 urce.address.is.of.the.interface
60fe0 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 .that.repeats.the.packet..Since.
61000 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 the.mDNS.protocol.sends.the.AA.r
61020 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 ecords.in.the.packet.itself,.the
61040 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 .repeater.does.not.need.to.forge
61060 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 .the.source.address..Instead,.th
61080 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 e.source.address.is.of.the.inter
610a0 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 face.that.repeats.the.packet..Si
610c0 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 ngle.VXLAN.device.(SVD).Site.to.
610e0 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 Site.VPN.Site-to-Site.Site-to-si
61100 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 te.mode.provides.a.way.to.add.re
61120 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 mote.peers,.which.could.be.confi
61140 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f gured.to.exchange.encrypted.info
61160 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 rmation.between.them.and.VyOS.it
61180 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b self.or.connected/routed.network
611a0 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e s..Site-to-site.mode.supports.x.
611c0 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 509.but.doesn't.require.it.and.c
611e0 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 an.also.work.with.static.keys,.w
61200 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 hich.is.simpler.in.many.cases..I
61220 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 n.this.example,.we'll.configure.
61240 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 a.simple.site-to-site.OpenVPN.tu
61260 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 nnel.using.a.2048-bit.pre-shared
61280 20 6b 65 79 2e 00 53 69 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 76 65 .key..Size.of.the.RSA.key..Slave
612a0 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 .selection.for.outgoing.traffic.
612c0 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 is.done.according.to.the.transmi
612e0 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e t.hash.policy,.which.may.be.chan
61300 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 ged.from.the.default.simple.XOR.
61320 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c policy.via.the.:cfgcmd:`hash-pol
61340 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 icy`.option,.documented.below..S
61360 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e o.in.our.firewall.policy,.we.wan
61380 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 t.to.allow.traffic.coming.in.on.
613a0 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 the.outside.interface,.destined.
613c0 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 for.TCP.port.80.and.the.IP.addre
613e0 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 ss.of.192.168.0.100..So.in.our.f
61400 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f irewall.ruleset,.we.want.to.allo
61420 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 68 w.traffic.which.previously.match
61440 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f 72 ed.a.destination.nat.rule..In.or
61460 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 73 der.to.avoid.creating.many.rules
61480 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 ,.one.for.each.destination.nat.r
614a0 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a ule,.we.can.accept.all.**'dnat'*
614c0 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 75 *.connections.with.one.simple.ru
614e0 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 20 le,.using.``connection-status``.
61500 6d 61 74 63 68 65 72 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 matcher:.SolarWinds.Some.ISPs.by
61520 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 .default.only.delegate.a./64.pre
61540 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 fix..To.request.for.a.specific.p
61560 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 refix.size.use.this.option.to.re
61580 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f quest.for.a.bigger.delegation.fo
615a0 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 r.this.pd.`<id>`..This.value.is.
615c0 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 in.the.range.from.32.-.64.so.you
615e0 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 .could.request.up.to.a./32.prefi
61600 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e x.(if.your.ISP.allows.this).down
61620 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e .to.a./64.delegation..Some.IT.en
61640 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 vironments.require.the.use.of.a.
61660 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 proxy.to.connect.to.the.Internet
61680 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f ..Without.this.configuration.VyO
616a0 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 S.updates.could.not.be.installed
616c0 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 .directly.by.using.the.:opcmd:`a
616e0 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 dd.system.image`.command.(:ref:`
61700 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 update_vyos`)..Some.RADIUS_.seve
61720 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 rs.use.an.access.control.list.wh
61740 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 ich.allows.or.denies.queries,.ma
61760 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 ke.sure.to.add.your.VyOS.router.
61780 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 to.the.allowed.client.list..Some
617a0 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 .application.service.providers.(
617c0 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 ASPs).operate.a.VPN.gateway.to.p
617e0 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 rovide.access.to.their.internal.
61800 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f resources,.and.require.that.a.co
61820 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 nnecting.organisation.translate.
61840 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 all.traffic.to.the.service.provi
61860 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 der.network.to.a.source.address.
61880 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 provided.by.the.ASP..Some.firewa
618a0 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 ll.settings.are.global.and.have.
618c0 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 an.affect.on.the.whole.system..S
618e0 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c ome.firewall.settings.are.global
61900 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 .and.have.an.affect.on.the.whole
61920 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 .system..In.this.section.there's
61940 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 .useful.information.about.these.
61960 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 global-options.that.can.be.confi
61980 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 gured.using.vyos.cli..Some.polic
619a0 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 ies.already.include.other.embedd
619c0 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 ed.policies.inside..That.is.the.
619e0 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 case.of.Shaper_:.each.of.its.cla
61a00 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 sses.use.fair-queue.unless.you.c
61a20 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 hange.it..Some.policies.can.be.c
61a40 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 ombined,.you.will.be.able.to.emb
61a60 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c ed_.a.different.policy.that.will
61a80 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 .be.applied.to.a.class.of.the.ma
61aa0 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 in.policy..Some.proxys.require/s
61ac0 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 upport.the."basic".HTTP.authenti
61ae0 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 cation.scheme.as.per.:rfc:`7617`
61b00 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 ,.thus.a.password.can.be.configu
61b20 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 red..Some.proxys.require/support
61b40 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .the."basic".HTTP.authentication
61b60 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 .scheme.as.per.:rfc:`7617`,.thus
61b80 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 .a.username.can.be.configured..S
61ba0 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 ome.recent.ISPs.require.you.to.b
61bc0 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 uild.the.PPPoE.connection.throug
61be0 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 h.a.VLAN.interface..One.of.those
61c00 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 .ISPs.is.e.g..Deutsche.Telekom.i
61c20 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 n.Germany..VyOS.can.easily.creat
61c40 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 e.a.PPPoE.session.through.an.enc
61c60 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f apsulated.VLAN.interface..The.fo
61c80 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 llowing.configuration.will.run.y
61ca0 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 our.PPPoE.connection.through.VLA
61cc0 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 N7.which.is.the.default.VLAN.for
61ce0 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 .Deutsche.Telekom:.Some.services
61d00 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 .don't.work.correctly.when.being
61d20 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d .handled.via.a.web.proxy..So.som
61d40 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 etimes.it.is.useful.to.bypass.a.
61d60 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 transparent.proxy:.Some.users.te
61d80 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 nd.to.connect.their.mobile.devic
61da0 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 es.using.WireGuard.to.their.VyOS
61dc0 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 .router..To.ease.deployment.one.
61de0 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 can.generate.a."per.mobile".conf
61e00 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d iguration.from.the.VyOS.CLI..Som
61e20 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 etimes.option.lines.in.the.gener
61e40 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 ated.OpenVPN.configuration.requi
61e60 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 re.quotes..This.is.done.through.
61e80 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 a.hack.on.our.config.generator..
61ea0 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 You.can.pass.quotes.using.the.``
61ec0 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 &quot;``.statement..Sort.the.out
61ee0 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 put.by.the.specified.key..Possib
61f00 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c le.keys:.expires,.iaid_duid,.ip,
61f20 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 .last_comm,.pool,.remaining,.sta
61f40 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 te,.type.(default.=.ip).Sort.the
61f60 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f .output.by.the.specified.key..Po
61f80 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 ssible.keys:.ip,.hardware_addres
61fa0 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c s,.state,.start,.end,.remaining,
61fc0 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 .pool,.hostname.(default.=.ip).S
61fe0 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 ource.Address.Source.IP.address.
62000 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 used.for.VXLAN.underlay..This.is
62020 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 .mandatory.when.using.VXLAN.via.
62040 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 L2VPN/EVPN..Source.IPv4.address.
62060 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 used.in.all.RADIUS.server.queire
62080 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 s..Source.NAT.rules.Source.Prefi
620a0 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 x.Source.all.connections.to.the.
620c0 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c RADIUS.servers.from.given.VRF.`<
620e0 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 name>`..Source.all.connections.t
62100 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 o.the.TACACS.servers.from.given.
62120 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f VRF.`<name>`..Source.protocol.to
62140 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 .match..Source.tunnel.from.dummy
62160 20 69 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f .interface.Source.tunnel.from.lo
62180 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 opbacks.Spanning.Tree.Protocol.f
621a0 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 orwarding.`<delay>`.in.seconds.(
621c0 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 default:.15)..Spanning.Tree.Prot
621e0 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 ocol.hello.advertisement.`<inter
62200 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 val>`.in.seconds.(default:.2)..S
62220 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 panning.Tree.Protocol.is.not.ena
62240 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 bled.by.default.in.VyOS..:ref:`s
62260 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 tp`.can.be.easily.enabled.if.nee
62280 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 ded..Spatial.Multiplexing.Power.
622a0 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e Save.(SMPS).settings.Specfying.n
622c0 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 hs.makes.all.multicast.packets.t
622e0 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 o.be.repeated.to.each.statically
62300 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 .configured.next.hop..Specifies.
62320 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d :abbr:`MPPE.(Microsoft.Point-to-
62340 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 Point.Encryption)`.negotioation.
62360 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 preference..Specifies.IP.address
62380 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e .for.Dynamic.Authorization.Exten
623a0 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 61 sion.server.(DM/CoA).Specifies.a
623c0 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 n.optional.route-map.to.be.appli
623e0 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 ed.to.routes.imported.or.exporte
62400 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 d.between.the.current.unicast.VR
62420 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d F.and.VPN..Specifies.an.upstream
62440 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 .network.`<interface>`.from.whic
62460 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 h.replies.from.`<server>`.and.ot
62480 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 her.relay.agents.will.be.accepte
624a0 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 d..Specifies.how.long.squid.assu
624c0 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 mes.an.externally.validated.user
624e0 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 name:password.pair.is.valid.for.
62500 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 -.in.other.words.how.often.the.h
62520 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 elper.program.is.called.for.that
62540 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 .user..Set.this.low.to.force.rev
62560 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 alidation.with.short.lived.passw
62580 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 ords..Specifies.if.unknown.sourc
625a0 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 e.link.layer.addresses.and.IP.ad
625c0 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c dresses.are.entered.into.the.VXL
625e0 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 AN.device.forwarding.database..S
62600 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 pecifies.one.of.the.bonding.poli
62620 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f cies..The.default.is.802.3ad..Po
62640 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 72 6f ssible.values.are:.Specifies.pro
62660 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 xy.service.listening.address..Th
62680 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 e.listen.address.is.the.IP.addre
626a0 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 ss.on.which.the.web.proxy.servic
626c0 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 e.listens.for.client.requests..S
626e0 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 pecifies.single.`<gateway>`.IP.a
62700 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 ddress.to.be.used.as.local.addre
62720 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 ss.of.PPP.interfaces..Specifies.
62740 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 that.the.:abbr:`NBMA.(Non-broadc
62760 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 ast.multiple-access.network)`.ad
62780 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 dresses.of.the.next.hop.servers.
627a0 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e are.defined.in.the.domain.name.n
627c0 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f bma-domain-name..For.each.A.reco
627e0 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 rd.opennhrp.creates.a.dynamic.NH
62800 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 S.entry..Specifies.the.ARP.link.
62820 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 monitoring.`<time>`.in.seconds..
62840 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 Specifies.the.IP.addresses.to.us
62860 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a e.as.ARP.monitoring.peers.when.:
62880 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 cfgcmd:`arp-monitor.interval`.op
628a0 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 tion.is.>.0..These.are.the.targe
628c0 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 ts.of.the.ARP.request.sent.to.de
628e0 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 termine.the.health.of.the.link.t
62900 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 o.the.targets..Specifies.the.ava
62920 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 ilable.:abbr:`MAC.(Message.Authe
62940 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 ntication.Code)`.algorithms..The
62960 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 .MAC.algorithm.is.used.in.protoc
62980 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 ol.version.2.for.data.integrity.
629a0 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 protection..Multiple.algorithms.
629c0 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 can.be.provided..Specifies.the.b
629e0 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 ase.DN.under.which.the.users.are
62a00 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 .located..Specifies.the.clients.
62a20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 subnet.mask.as.per.RFC.950..If.u
62a40 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 nset,.subnet.declaration.is.used
62a60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 ..Specifies.the.holding.time.for
62a80 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 .NHRP.Registration.Requests.and.
62aa0 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 Resolution.Replies.sent.from.thi
62ac0 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 s.interface.or.shortcut-target..
62ae0 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 The.holdtime.is.specified.in.sec
62b00 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 onds.and.defaults.to.two.hours..
62b20 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 Specifies.the.interval.at.which.
62b40 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 Netflow.data.will.be.sent.to.a.c
62b60 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f ollector..As.per.default,.Netflo
62b80 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 w.data.will.be.sent.every.60.sec
62ba0 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 onds..Specifies.the.maximum.size
62bc0 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 .of.a.reply.body.in.KB,.used.to.
62be0 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 limit.the.reply.size..Specifies.
62c00 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 the.minimum.number.of.links.that
62c20 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 .must.be.active.before.asserting
62c40 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 .carrier..It.is.similar.to.the.C
62c60 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 isco.EtherChannel.min-links.feat
62c80 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e ure..This.allows.setting.the.min
62ca0 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 imum.number.of.member.ports.that
62cc0 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f .must.be.up.(link-up.state).befo
62ce0 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 re.marking.the.bond.device.as.up
62d00 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f .(carrier.on)..This.is.useful.fo
62d20 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 r.situations.where.higher.level.
62d40 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 services.such.as.clustering.want
62d60 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c .to.ensure.a.minimum.number.of.l
62d80 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 ow.bandwidth.links.are.active.be
62da0 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e fore.switchover..Specifies.the.n
62dc0 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e ame.of.the.DN.attribute.that.con
62de0 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e tains.the.username/login..Combin
62e00 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 ed.with.the.base.DN.to.construct
62e20 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c .the.users.DN.when.no.search.fil
62e40 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 ter.is.specified.(`filter-expres
62e60 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 sion`)..Specifies.the.physical.`
62e80 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 <ethX>`.Ethernet.interface.assoc
62ea0 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 iated.with.a.Pseudo.Ethernet.`<i
62ec0 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 nterface>`..Specifies.the.port.`
62ee0 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 <port>`.that.the.SSTP.port.will.
62f00 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 listen.on.(default.443)..Specifi
62f20 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 es.the.protection.scope.(aka.rea
62f40 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 lm.name).which.is.to.be.reported
62f60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 .to.the.client.for.the.authentic
62f80 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 ation.scheme..It.is.commonly.par
62fa0 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 t.of.the.text.the.user.will.see.
62fc0 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 when.prompted.for.their.username
62fe0 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 .and.password..Specifies.the.rou
63000 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 te.distinguisher.to.be.added.to.
63020 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e a.route.exported.from.the.curren
63040 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 t.unicast.VRF.to.VPN..Specifies.
63060 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 the.route-target.list.to.be.atta
63080 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 ched.to.a.route.(export).or.the.
630a0 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e route-target.list.to.match.again
630c0 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 st.(import).when.exporting/impor
630e0 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 ting.between.the.current.unicast
63100 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 .VRF.and.VPN.The.RTLIST.is.a.spa
63120 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 ce-separated.list.of.route-targe
63140 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 ts,.which.are.BGP.extended.commu
63160 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 nity.values.as.described.in.Exte
63180 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 nded.Communities.Attribute..Spec
631a0 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 ifies.the.vendor.dictionary,.dic
631c0 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 tionary.needs.to.be.in./usr/shar
631e0 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 e/accel-ppp/radius..Specifies.ti
63200 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 meout.in.seconds.to.wait.for.any
63220 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 .peer.activity..If.this.option.s
63240 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 pecified.it.turns.on.adaptive.lc
63260 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 p.echo.functionality.and."lcp-ec
63280 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 ho-failure".is.not.used..Specifi
632a0 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 es.whether.an.external.control.p
632c0 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 lane.(e.g..BGP.L2VPN/EVPN).or.th
632e0 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 e.internal.FDB.should.be.used..S
63300 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 pecifies.whether.the.VXLAN.devic
63320 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e 00 53 e.is.capable.of.vni.filtering..S
63340 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 pecifies.whether.this.NSSA.borde
63360 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 r.router.will.unconditionally.tr
63380 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 anslate.Type-7.LSAs.into.Type-5.
633a0 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d LSAs..When.role.is.Always,.Type-
633c0 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 7.LSAs.are.translated.into.Type-
633e0 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 5.LSAs.regardless.of.the.transla
63400 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 tor.state.of.other.NSSA.border.r
63420 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 outers..When.role.is.Candidate,.
63440 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 this.router.participates.in.the.
63460 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 translator.election.to.determine
63480 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 .if.it.will.perform.the.translat
634a0 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c ions.duties..When.role.is.Never,
634c0 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 .this.router.will.never.translat
634e0 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 e.Type-7.LSAs.into.Type-5.LSAs..
63500 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 Specifies.which.RADIUS.server.at
63520 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 tribute.contains.the.rate.limit.
63540 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 information..The.default.attribu
63560 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f te.is.`Filter-Id`..Specify.IPv4/
63580 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 IPv6.listen.address.of.SSH.serve
635a0 72 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 r..Multiple.addresses.can.be.def
635c0 69 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 ined..Specify.a.:abbr:`SIP.(Sess
635e0 69 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 ion.Initiation.Protocol)`.server
63600 20 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 .by.IPv6.address.of.Fully.Qualif
63620 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 ied.Domain.Name.for.all.DHCPv6.c
63640 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 lients..Specify.a.Fully.Qualifie
63660 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 d.Domain.Name.as.source/destinat
63680 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 ion.matcher..Ensure.router.is.ab
636a0 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 le.to.resolve.such.dns.query..Sp
636c0 65 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 ecify.a.NIS.server.address.for.D
636e0 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 HCPv6.clients..Specify.a.NIS+.se
63700 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e rver.address.for.DHCPv6.clients.
63720 00 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 .Specify.a.range.of.group.addres
63740 73 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 ses.via.a.prefix-list.that.force
63760 73 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f s.PIM.to.never.do.:abbr:`SSM.(So
63780 75 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 urce-Specific.Multicast)`.over..
637a0 53 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 Specify.absolute.`<path>`.to.scr
637c0 69 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 ipt.which.will.be.run.when.`<tas
637e0 6b 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 k>`.is.executed..Specify.allowed
63800 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f .:abbr:`KEX.(Key.Exchange)`.algo
63820 72 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 rithms..Specify.an.alternate.AS.
63840 66 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 for.this.BGP.process.when.intera
63860 63 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 cting.with.the.specified.peer.or
63880 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 .peer.group..With.no.modifiers,.
638a0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e the.specified.local-as.is.prepen
638c0 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e ded.to.the.received.AS_PATH.when
638e0 20 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 .receiving.routing.updates.from.
63900 74 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f the.peer,.and.prepended.to.the.o
63920 75 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 utgoing.AS_PATH.(after.the.proce
63940 73 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c ss.local.AS).when.transmitting.l
63960 6f 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 ocal.routes.to.the.peer..Specify
63980 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 .an.alternate.TCP.port.where.the
639a0 20 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 .ldap.server.is.listening.if.oth
639c0 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 er.than.the.default.LDAP.port.38
639e0 39 2e 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 9..Specify.name.of.the.:abbr:`VR
63a00 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e F.(Virtual.Routing.and.Forwardin
63a20 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e g)`.instance..Specify.nexthop.on
63a40 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 .the.path.to.the.destination,.``
63a60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 ipv4-address``.can.be.set.to.``d
63a80 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 hcp``.Specify.static.route.into.
63aa0 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f the.routing.table.sending.all.no
63ac0 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 n.local.traffic.to.the.nexthop.a
63ae0 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 ddress.`<address>`..Specify.the.
63b00 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 IP.`<address>`.of.the.RADIUS.ser
63b20 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 ver.user.with.the.pre-shared-sec
63b40 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 ret.given.in.`<secret>`..Specify
63b60 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 .the.IP.`<address>`.of.the.TACAC
63b80 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 S.server.user.with.the.pre-share
63ba0 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 d-secret.given.in.`<secret>`..Sp
63bc0 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f ecify.the.IPv4.source.address.to
63be0 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 .use.for.the.BGP.session.to.this
63c00 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 .neighbor,.may.be.specified.as.e
63c20 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f ither.an.IPv4.address.directly.o
63c40 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 r.as.an.interface.name..Specify.
63c60 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 the.LDAP.server.to.connect.to..S
63c80 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 pecify.the.identifier.value.of.t
63ca0 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f he.site-level.aggregator.(SLA).o
63cc0 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 n.the.interface..ID.must.be.a.de
63ce0 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 cimal.number.greater.then.0.whic
63d00 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 h.fits.in.the.length.of.SLA.IDs.
63d20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 (see.below)..Specify.the.interfa
63d40 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 ce.address.used.locally.on.the.i
63d60 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 nterface.where.the.prefix.has.be
63d80 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 en.delegated.to..ID.must.be.a.de
63da0 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d cimal.integer..Specify.the.minim
63dc0 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 um.required.TLS.version.1.2.or.1
63de0 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 .3.Specify.the.plaintext.passwor
63e00 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 d.user.by.user.`<name>`.on.this.
63e20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 system..The.plaintext.password.w
63e40 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 ill.be.automatically.transferred
63e60 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 .into.a.secure.hashed.password.a
63e80 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 nd.not.saved.anywhere.in.plainte
63ea0 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 xt..Specify.the.port.used.on.whi
63ec0 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e ch.the.proxy.service.is.listenin
63ee0 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 g.for.requests..This.port.is.the
63f00 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 .default.port.used.for.the.speci
63f20 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 fied.listen-address..Specify.the
63f40 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 .systems.`<timezone>`.as.the.Reg
63f60 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 ion/Location.that.best.defines.y
63f80 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 our.location..For.example,.speci
63fa0 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a fying.US/Pacific.sets.the.time.z
63fc0 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 one.to.US.Pacific.time..Specify.
63fe0 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 the.time.interval.when.`<task>`.
64000 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c should.be.executed..The.interval
64020 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 .is.specified.as.number.with.one
64040 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 .of.the.following.suffixes:.Spec
64060 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f ify.timeout./.update.interval.to
64080 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 .check.if.IP.address.changed..Sp
640a0 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 ecify.timeout.interval.for.keepa
640c0 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 69 6e 65 31 20 live.message.in.seconds..Spine1.
640e0 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 is.a.Cisco.IOS.router.running.ve
64100 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 rsion.15.4,.Leaf2.and.Leaf3.is.e
64120 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 ach.a.VyOS.router.running.1.2..S
64140 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 plunk.Spoke.Squid_.is.a.caching.
64160 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 and.forwarding.HTTP.web.proxy..I
64180 74 20 68 61 73 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e t.has.a.wide.variety.of.uses,.in
641a0 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 cluding.speeding.up.a.web.server
641c0 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 .by.caching.repeated.requests,.c
641e0 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 aching.web,.DNS.and.other.comput
64200 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f er.network.lookups.for.a.group.o
64220 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 f.people.sharing.network.resourc
64240 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 es,.and.aiding.security.by.filte
64260 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 ring.traffic..Although.primarily
64280 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e .used.for.HTTP.and.FTP,.Squid.in
642a0 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 cludes.limited.support.for.sever
642c0 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 al.other.protocols.including.Int
642e0 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 ernet.Gopher,.SSL,[6].TLS.and.HT
64300 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 TPS..Squid.does.not.support.the.
64320 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 SOCKS.protocol..Start.Webserver.
64340 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 in.given..VRF..Start.by.checking
64360 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 .for.IPSec.SAs.(Security.Associa
64380 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 tions).with:.Starting.from.VyOS.
643a0 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 1.4-rolling-202308040557,.a.new.
643c0 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 firewall.structure.can.be.found.
643e0 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f on.all.vyos.instalations,.and.zo
64400 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 ne.based.firewall.is.no.longer.s
64420 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 upported..Documentation.for.most
64440 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 .of.the.new.firewall.CLI.can.be.
64460 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f found.in.the.`firewall.<https://
64480 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 docs.vyos.io/en/latest/configura
644a0 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 tion/firewall/general.html>`_.ch
644c0 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 apter..The.legacy.firewall.is.st
644e0 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 ill.available.for.versions.befor
64500 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 e.1.4-rolling-202308040557.and.c
64520 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c an.be.found.in.the.:ref:`firewal
64540 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 l-legacy`.chapter..The.examples.
64560 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 in.this.section.use.the.legacy.f
64580 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 irewall.configuration.commands,.
645a0 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f since.this.feature.has.been.remo
645c0 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e ved.in.earlier.releases..Startin
645e0 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 g.from.VyOS.1.4-rolling-20230804
64600 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 0557,.a.new.firewall.structure.c
64620 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 an.be.found.on.all.vyos.instalat
64640 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 ions..Zone.based.firewall.was.re
64660 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e moved.in.that.version,.but.re.in
64680 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c troduced.in.VyOS.1.4.and.1.5..Al
646a0 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 l.versions.built.after.2023-10-2
646c0 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 2.has.this.feature..Documentatio
646e0 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 n.for.most.of.the.new.firewall.C
64700 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c LI.can.be.found.in.the.`firewall
64720 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 .<https://docs.vyos.io/en/latest
64740 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e /configuration/firewall/general.
64760 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 html>`_.chapter..The.legacy.fire
64780 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 wall.is.still.available.for.vers
647a0 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 ions.before.1.4-rolling-20230804
647c0 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 0557.and.can.be.found.in.the.:do
647e0 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e c:`legacy.firewall.configuration
64800 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 .</configuration/firewall/genera
64820 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f l-legacy>`.chapter..Starting.fro
64840 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c m.VyOS.1.4-rolling-202308040557,
64860 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 .a.new.firewall.structure.can.be
64880 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 .found.on.all.vyos.installations
648a0 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 ..Starting.from.VyOS.1.4-rolling
648c0 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 -202308040557,.a.new.firewall.st
648e0 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 ructure.can.be.found.on.all.vyos
64900 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f .installations..Documentation.fo
64920 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 r.most.new.firewall.cli.can.be.f
64940 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 ound.here:.Starting.of.with.VyOS
64960 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 .1.3.(equuleus).we.added.support
64980 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 .for.running.VyOS.as.an.Out-of-B
649a0 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 and.Management.device.which.prov
649c0 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 ides.remote.access.by.means.of.S
649e0 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 SH.to.directly.attached.serial.i
64a00 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e nterfaces..Starting.with.VyOS.1.
64a20 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 2.a.:abbr:`mDNS.(Multicast.DNS)`
64a40 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 .repeater.functionality.is.provi
64a60 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 ded..Additional.information.can.
64a80 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 be.obtained.from.https://en.wiki
64aa0 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 pedia.org/wiki/Multicast_DNS..St
64ac0 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 atic.Static.:abbr:`SAK.(Secure.A
64ae0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 uthentication.Key)`.mode.can.be.
64b00 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 configured.manually.on.each.devi
64b20 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d ce.wishing.to.use.MACsec..Keys.m
64b40 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 ust.be.set.statically.on.all.dev
64b60 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c ices.for.traffic.to.flow.properl
64b80 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 y..Key.rotation.is.dependent.on.
64ba0 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b the.administrator.updating.all.k
64bc0 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 eys.manually.across.connected.de
64be0 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 vices..Static.SAK.mode.can.not.b
64c00 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 e.used.with.MKA..Static.DHCP.IP.
64c20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 address.assign.to.host.identifie
64c40 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 d.by.`<description>`..IP.address
64c60 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 .must.be.inside.the.`<subnet>`.w
64c80 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 hich.is.defined.but.can.be.outsi
64ca0 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 de.the.dynamic.range.created.wit
64cc0 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 h.:cfgcmd:`set.service.dhcp-serv
64ce0 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 er.shared-network-name.<name>.su
64d00 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 bnet.<subnet>.range.<n>`..If.no.
64d20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 ip-address.is.specified,.an.IP.f
64d40 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 rom.the.dynamic.pool.is.used..St
64d60 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 atic.Hostname.Mapping.Static.Key
64d80 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f s.Static.Routes.Static.Routing.o
64da0 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c r.other.dynamic.routing.protocol
64dc0 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 s.can.be.used.over.the.vtun.inte
64de0 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 rface.Static.Routing:.Static.map
64e00 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f pings.Static.mappings.aren't.sho
64e20 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 wn..To.show.all.states,.use.``sh
64e40 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 ow.dhcp.server.leases.state.all`
64e60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f `..Static.routes.are.manually.co
64e80 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 nfigured.routes,.which,.in.gener
64ea0 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c al,.cannot.be.updated.dynamicall
64ec0 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 y.from.information.VyOS.learns.a
64ee0 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f bout.the.network.topology.from.o
64f00 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c ther.routing.protocols..However,
64f20 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c .if.a.link.fails,.the.router.wil
64f40 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 l.remove.routes,.including.stati
64f60 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 c.routes,.from.the.:abbr:`RIPB.(
64f80 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 Routing.Information.Base)`.that.
64fa0 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 used.this.interface.to.reach.the
64fc0 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f .next.hop..In.general,.static.ro
64fe0 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 utes.should.only.be.used.for.ver
65000 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 y.simple.network.topologies,.or.
65020 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 to.override.the.behavior.of.a.dy
65040 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 namic.routing.protocol.for.a.sma
65060 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 ll.number.of.routes..The.collect
65080 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 ion.of.all.routes.the.router.has
650a0 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .learned.from.its.configuration.
650c0 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 or.from.its.dynamic.routing.prot
650e0 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 ocols.is.stored.in.the.RIB..Unic
65100 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 ast.routes.are.directly.used.to.
65120 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 determine.the.forwarding.table.u
65140 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e sed.for.unicast.packet.forwardin
65160 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 g..Static.routes.can.be.configur
65180 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 ed.referencing.the.tunnel.interf
651a0 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 ace;.for.example,.the.local.rout
651c0 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e er.will.use.a.network.of.10.0.0.
651e0 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 0/16,.while.the.remote.has.a.net
65200 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 work.of.10.1.0.0/16:.Station.sup
65220 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 ports.receiving.VHT.variant.HT.C
65240 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 ontrol.field.Status.Sticky.Conne
65260 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 ctions.Storage.of.route.updates.
65280 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 uses.memory..If.you.enable.soft.
652a0 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 reconfiguration.inbound.for.mult
652c0 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 iple.neighbors,.the.amount.of.me
652e0 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 mory.used.can.become.significant
65300 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 ..Suffixes.Summarisation.starts.
65320 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 only.after.this.delay.timer.expi
65340 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 ry..Supported.Modules.Supported.
65360 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 channel.width.set..Supported.dae
65380 6d 6f 6e 73 3a 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a mons:.Supported.interface.types:
653a0 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 .Supported.remote.protocols.are.
653c0 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 FTP,.FTPS,.HTTP,.HTTPS,.SCP/SFTP
653e0 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 .and.TFTP..Supported.versions.of
65400 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 .RIP.are:.Supports.as.HELPER.for
65420 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 .configured.grace.period..Suppos
65440 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 e.the.LEFT.router.has.external.a
65460 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e ddress.192.0.2.10.on.its.eth0.in
65480 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 terface,.and.the.RIGHT.router.is
654a0 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 .203.0.113.45.Suppose.you.want.t
654c0 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 o.use.10.23.1.0/24.network.for.c
654e0 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 lient.tunnel.endpoints.and.all.c
65500 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e lient.subnets.belong.to.10.23.0.
65520 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 0/20..All.clients.need.access.to
65540 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 .the.192.168.0.0/16.network..Sup
65560 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 press.sending.Capability.Negotia
65580 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 tion.as.OPEN.message.optional.pa
655a0 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e rameter.to.the.peer..This.comman
655c0 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 d.only.affects.the.peer.is.confi
655e0 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f gured.other.than.IPv4.unicast.co
65600 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 nfiguration..Synamic.instructs.t
65620 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 o.forward.to.all.peers.which.we.
65640 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 have.a.direct.connection.with..A
65660 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 lternatively,.you.can.specify.th
65680 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 e.directive.multiple.times.for.e
656a0 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 ach.protocol-address.the.multica
656c0 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 st.traffic.should.be.sent.to..Sy
656e0 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e nc.groups.Synproxy.Synproxy.conn
65700 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f ections.Synproxy.relies.on.synco
65720 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 okies.and.TCP.timestamps,.ensure
65740 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 .these.are.enabled.Syntax.has.ch
65760 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 anged.from.VyOS.1.2.(crux).and.i
65780 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 t.will.be.automatically.migrated
657a0 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f .during.an.upgrade..Sysctl.Syslo
657c0 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c g.Syslog.supports.logging.to.mul
657e0 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 tiple.targets,.those.targets.cou
65800 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 ld.be.a.plain.file.on.your.VyOS.
65820 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f installation.itself,.a.serial.co
65840 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 nsole.or.a.remote.syslog.server.
65860 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 which.is.reached.via.:abbr:`IP.(
65880 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 Internet.Protocol)`.UDP/TCP..Sys
658a0 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 log.uses.logrotate.to.rotate.log
658c0 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 iles.after.a.number.of.gives.byt
658e0 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e es..We.keep.as.many.as.`<number>
65900 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 `.rotated.file.before.they.are.d
65920 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c eleted.on.the.system..Syslog.wil
65940 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 l.write.`<size>`.kilobytes.into.
65960 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 the.file.specified.by.`<filename
65980 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 >`..After.this.limit.has.been.re
659a0 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 ached,.the.custom.file.is."rotat
659c0 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f ed".by.logrotate.and.a.new.custo
659e0 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d m.file.is.created..System.System
65a00 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d .DNS.System.Display.(LCD).System
65a20 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f .Name.and.Description.System.Pro
65a40 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e xy.System.capabilities.(switchin
65a60 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 g,.routing,.etc.).System.configu
65a80 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 ration.commands.System.daemons.S
65aa0 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 ystem.identifier:.``1921.6800.10
65ac0 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 02``.-.for.system.idetifiers.we.
65ae0 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d recommend.to.use.IP.address.or.M
65b00 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e AC.address.of.the.router.itself.
65b20 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f .The.way.to.construct.this.is.to
65b40 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 .keep.all.of.the.zeroes.of.the.r
65b60 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 outer.IP.address,.and.then.chang
65b80 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 e.the.periods.from.being.every.t
65ba0 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 hree.numbers.to.every.four.numbe
65bc0 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 rs..The.address.that.is.listed.h
65be0 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 ere.is.``192.168.1.2``,.which.if
65c00 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 .expanded.will.turn.into.``192.1
65c20 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 68.001.002``..Then.all.one.has.t
65c40 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f o.do.is.move.the.dots.to.have.fo
65c60 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 ur.numbers.instead.of.three..Thi
65c80 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 s.gives.us.``1921.6800.1002``..S
65ca0 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 ystem.is.unusable.-.a.panic.cond
65cc0 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 ition.TACACS.Example.TACACS.is.d
65ce0 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 efined.in.:rfc:`8907`..TACACS.se
65d00 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 rvers.could.be.hardened.by.only.
65d20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f allowing.certain.IP.addresses.to
65d40 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 .connect..As.of.this.the.source.
65d60 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e address.of.each.TACACS.query.can
65d80 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 .be.configured..TACACS+.TBD.TCP.
65da0 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 &.UDP.services.running.in.the.de
65dc0 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e fault.VRF.context.(ie.,.not.boun
65de0 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 d.to.any.VRF.device).can.work.ac
65e00 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 ross.all.VRF.domains.by.enabling
65e20 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 .this.option..TFTP.Server.Tag.is
65e40 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 .the.optional.parameter..If.tag.
65e60 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 configured.Summary.route.will.be
65e80 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .originated.with.the.configured.
65ea0 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c tag..Task.Scheduler.Telegraf.Tel
65ec0 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 egraf.output.plugin.azure-data-e
65ee0 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 xplorer_.Telegraf.output.plugin.
65f00 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 prometheus-client_.Telegraf.outp
65f20 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f ut.plugin.splunk_..HTTP.Event.Co
65f40 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 llector..Tell.PIM.that.we.would.
65f60 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 not.like.to.use.this.interface.t
65f80 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 o.process.bootstrap.messages..Te
65fa0 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f ll.PIM.that.we.would.not.like.to
65fc0 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 .use.this.interface.to.process.u
65fe0 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 nicast.bootstrap.messages..Tell.
66000 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 hosts.to.use.the.administered.(s
66020 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f tateful).protocol.(i.e..DHCP).fo
66040 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f r.autoconfiguration.of.other.(no
66060 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 n-address).information.Tell.host
66080 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 s.to.use.the.administered.statef
660a0 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f ul.protocol.(i.e..DHCP).for.auto
660c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 configuration.Temporary.disable.
660e0 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 this.RADIUS.server..Temporary.di
66100 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e sable.this.RADIUS.server..It.won
66120 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 't.be.queried..Temporary.disable
66140 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 .this.TACACS.server..It.won't.be
66160 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e .queried..Terminate.SSL.Test.con
66180 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 necting.given.connection-oriente
661a0 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 d.interface..`<interface>`.can.b
661c0 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 e.``pppoe0``.as.the.example..Tes
661e0 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 t.connecting.given.connection-or
66200 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 iented.interface..`<interface>`.
66220 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 can.be.``sstpc0``.as.the.example
66240 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 ..Test.disconnecting.given.conne
66260 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 ction-oriented.interface..`<inte
66280 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 rface>`.can.be.``pppoe0``.as.the
662a0 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 .example..Test.disconnecting.giv
662c0 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 en.connection-oriented.interface
662e0 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 ..`<interface>`.can.be.``sstpc0`
66300 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 `.as.the.example..Test.from.the.
66320 49 50 76 36 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 IPv6.only.client:.Testing.SSTP.T
66340 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 esting.and.Validation.Thanks.to.
66360 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 this.discovery,.any.subsequent.t
66380 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 raffic.between.PC4.and.PC5.will.
663a0 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 not.be.using.the.multicast-addre
663c0 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f ss.between.the.leaves.as.they.bo
663e0 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 th.know.behind.which.Leaf.the.PC
66400 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 s.are.connected..This.saves.traf
66420 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 fic.as.less.multicast.packets.se
66440 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f nt.reduces.the.load.on.the.netwo
66460 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 rk,.which.improves.scalability.w
66480 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 hen.more.leaves.are.added..That.
664a0 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 is.how.it.is.possible.to.do.the.
664c0 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 so-called."ingress.shaping"..Tha
664e0 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e t.looks.good.-.we.defined.2.tunn
66500 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e els.and.they're.both.up.and.runn
66520 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 ing..The.:abbr:`ASN.(Autonomous.
66540 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 System.Number)`.is.one.of.the.es
66560 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 sential.elements.of.BGP..BGP.is.
66580 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 a.distance.vector.routing.protoc
665a0 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 ol,.and.the.AS-Path.framework.pr
665c0 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e ovides.distance.vector.metric.an
665e0 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 d.loop.detection.to.BGP..The.:ab
66600 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d br:`DNPTv6.(Destination.IPv6-to-
66620 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 IPv6.Network.Prefix.Translation)
66640 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f `.destination.address.translatio
66660 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 n.function.is.used.in.scenarios.
66680 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c where.the.server.in.the.internal
666a0 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 .network.provides.services.to.th
666c0 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 e.external.network,.such.as.prov
666e0 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 iding.Web.services.or.FTP.servic
66700 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 es.to.the.external.network..By.c
66720 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 onfiguring.the.mapping.relations
66740 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 hip.between.the.internal.server.
66760 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b address.and.the.external.network
66780 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b .address.on.the.external.network
667a0 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 .side.interface.of.the.NAT66.dev
667c0 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 ice,.external.network.users.can.
667e0 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 access.the.internal.network.serv
66800 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e er.through.the.designated.extern
66820 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d al.network.address..The.:abbr:`M
66840 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 PLS.(Multi-Protocol.Label.Switch
66860 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 ing)`.architecture.does.not.assu
66880 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d me.a.single.protocol.to.create.M
668a0 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 PLS.paths..VyOS.supports.the.Lab
668c0 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 el.Distribution.Protocol.(LDP).a
668e0 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a s.implemented.by.FRR,.based.on.:
66900 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 rfc:`5036`..The.:ref:`source-nat
66920 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 66`.rule.replaces.the.source.add
66940 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 ress.of.the.packet.and.calculate
66960 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 s.the.converted.address.using.th
66980 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 e.prefix.specified.in.the.rule..
669a0 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 The.ARP.monitor.works.by.periodi
669c0 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 cally.checking.the.slave.devices
669e0 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 .to.determine.whether.they.have.
66a00 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c sent.or.received.traffic.recentl
66a20 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 y.(the.precise.criteria.depends.
66a40 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 upon.the.bonding.mode,.and.the.s
66a60 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 tate.of.the.slave)..Regular.traf
66a80 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 fic.is.generated.via.ARP.probes.
66aa0 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 issued.for.the.addresses.specifi
66ac0 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 ed.by.the.:cfgcmd:`arp-monitor.t
66ae0 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d arget`.option..The.ASP.has.docum
66b00 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 ented.their.IPSec.requirements:.
66b20 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e The.BGP.router.can.connect.to.on
66b40 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 e.or.more.RPKI.cache.servers.to.
66b60 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 receive.validated.prefix.to.orig
66b80 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 in.AS.mappings..Advanced.failove
66ba0 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 r.can.be.implemented.by.server.s
66bc0 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 ockets.with.different.preference
66be0 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 .values..The.CLI.configuration.i
66c00 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 s.same.as.mentioned.in.above.art
66c20 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 icles..The.only.difference.is,.t
66c40 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 hat.each.routing.protocol.used,.
66c60 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e must.be.prefixed.with.the.`vrf.n
66c80 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 ame.<name>`.command..The.CLNS.ad
66ca0 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 dress.consists.of.the.following.
66cc0 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 parts:.The.DHCP.unique.identifie
66ce0 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 r.(DUID).is.used.by.a.client.to.
66d00 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 get.an.IP.address.from.a.DHCPv6.
66d20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 server..It.has.a.2-byte.DUID.typ
66d40 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 e.field,.and.a.variable-length.i
66d60 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e dentifier.field.up.to.128.bytes.
66d80 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 .Its.actual.length.depends.on.it
66da0 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 s.type..The.server.compares.the.
66dc0 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 DUID.with.its.database.and.deliv
66de0 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c ers.configuration.data.(address,
66e00 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 .lease.times,.DNS.servers,.etc.)
66e20 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 .to.the.client..The.DN.and.passw
66e40 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 ord.to.bind.as.while.performing.
66e60 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f searches..The.DN.and.password.to
66e80 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 .bind.as.while.performing.search
66ea0 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 es..As.the.password.needs.to.be.
66ec0 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 printed.in.plain.text.in.your.Sq
66ee0 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 uid.configuration.it.is.strongly
66f00 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 .recommended.to.use.a.account.wi
66f20 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 th.minimal.associated.privileges
66f40 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 ..This.to.limit.the.damage.in.ca
66f60 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 se.someone.could.get.hold.of.a.c
66f80 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 opy.of.your.Squid.configuration.
66fa0 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 file..The.FQ-CoDel.policy.distri
66fc0 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f butes.the.traffic.into.1024.FIFO
66fe0 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f .queues.and.tries.to.provide.goo
67000 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 d.service.between.all.of.them..I
67020 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 t.also.tries.to.keep.the.length.
67040 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 of.all.the.queues.short..The.HTT
67060 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e P.service.listen.on.TCP.port.80.
67080 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 .The.IP.address.of.the.internal.
670a0 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 system.we.wish.to.forward.traffi
670c0 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 c.to..The.Intel.AX200.card.does.
670e0 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f not.work.out.of.the.box.in.AP.mo
67100 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e de,.see.https://unix.stackexchan
67120 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 ge.com/questions/598275/intel-ax
67140 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 200-ap-mode..You.can.still.put.t
67160 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 his.card.into.AP.mode.using.the.
67180 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 following.configuration:.The.OID
671a0 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 .``.1.3.6.1.4.1.8072.1.3.2.3.1.1
671c0 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 .4.116.101.115.116``,.once.calle
671e0 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 d,.will.contain.the.output.of.th
67200 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 e.extension..The.Point-to-Point.
67220 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 Tunneling.Protocol.(PPTP_).has.b
67240 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 een.implemented.in.VyOS.only.for
67260 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 .backwards.compatibility..PPTP.h
67280 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 as.many.well.known.security.issu
672a0 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 es.and.you.should.use.one.of.the
672c0 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 .many.other.new.VPN.implementati
672e0 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 ons..The.PowerDNS.recursor.has.5
67300 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 .different.levels.of.DNSSEC.proc
67320 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 essing,.which.can.be.set.with.th
67340 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 e.dnssec.setting..In.order.from.
67360 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 least.to.most.processing,.these.
67380 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 are:.The.Priority.Queue.is.a.cla
673a0 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 ssful.scheduling.policy..It.does
673c0 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 .not.delay.packets.(Priority.Que
673e0 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 ue.is.not.a.shaping.policy),.it.
67400 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e simply.dequeues.packets.accordin
67420 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 g.to.their.priority..The.RADIUS.
67440 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 accounting.feature.must.be.used.
67460 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 with.the.OpenConnect.authenticat
67480 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 ion.mode.RADIUS..It.cannot.be.us
674a0 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f ed.with.local.authentication..Yo
674c0 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 u.must.configure.the.OpenConnect
674e0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 .authentication.mode.to."radius"
67500 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f ..The.RADIUS.dictionaries.in.VyO
67520 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 S.are.located.at.``/usr/share/ac
67540 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 cel-ppp/radius/``.The.SR.segment
67560 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 s.are.portions.of.the.network.pa
67580 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 th.taken.by.the.packet,.and.are.
675a0 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 called.SIDs..At.each.node,.the.f
675c0 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 irst.SID.of.the.list.is.read,.ex
675e0 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c ecuted.as.a.forwarding.function,
67600 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 .and.may.be.popped.to.let.the.ne
67620 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 xt.node.read.the.next.SID.of.the
67640 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 .list..The.SID.list.completely.d
67660 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 etermines.the.path.where.the.pac
67680 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c ket.is.forwarded..The.Shaper.pol
676a0 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c icy.does.not.guarantee.a.low.del
676c0 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 ay,.but.it.does.guarantee.bandwi
676e0 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 dth.to.different.traffic.classes
67700 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f .and.also.lets.you.decide.how.to
67720 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 .allocate.more.traffic.once.the.
67740 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 guarantees.are.met..The.UDP.port
67760 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e .number.used.by.your.apllication
67780 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 ..It.is.mandatory.for.this.kind.
677a0 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 of.operation..The.VXLAN.specific
677c0 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 ation.was.originally.created.by.
677e0 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 VMware,.Arista.Networks.and.Cisc
67800 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 o..Other.backers.of.the.VXLAN.te
67820 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f chnology.include.Huawei,.Broadco
67840 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 m,.Citrix,.Pica8,.Big.Switch.Net
67860 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d works,.Cumulus.Networks,.Dell.EM
67880 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 C,.Ericsson,.Mellanox,.FreeBSD,.
678a0 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 OpenBSD,.Red.Hat,.Joyent,.and.Ju
678c0 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 niper.Networks..The.VyOS.DNS.for
678e0 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 warder.does.not.require.an.upstr
67900 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 eam.DNS.server..It.can.serve.as.
67920 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 a.full.recursive.DNS.server.-.bu
67940 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f t.it.can.also.forward.queries.to
67960 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 .configurable.upstream.DNS.serve
67980 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 rs..By.not.configuring.any.upstr
679a0 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 eam.DNS.servers.you.also.avoid.b
679c0 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 eing.tracked.by.the.provider.of.
679e0 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 your.upstream.DNS.server..The.Vy
67a00 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 OS.DNS.forwarder.will.only.accep
67a20 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 t.lookup.requests.from.the.LAN.s
67a40 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 ubnets.-.192.168.1.0/24.and.2001
67a60 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 :db8::/64.The.VyOS.DNS.forwarder
67a80 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f .will.only.listen.for.requests.o
67aa0 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 n.the.eth1.(LAN).interface.addre
67ac0 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e sses.-.192.168.1.254.for.IPv4.an
67ae0 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 d.2001:db8::ffff.for.IPv6.The.Vy
67b00 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 OS.DNS.forwarder.will.pass.rever
67b20 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c se.lookups.for..10.in-addr.arpa,
67b40 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 .168.192.in-addr.arpa,.16-31.172
67b60 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 .in-addr.arpa.zones.to.upstream.
67b80 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 20 63 server..The.VyOS.PKI.subsystem.c
67ba0 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 an.also.be.used.to.automatically
67bc0 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 74 68 65 .retrieve.Certificates.using.the
67be0 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 69 66 69 63 .:abbr:`ACME.(Automatic.Certific
67c00 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 20 70 72 6f ate.Management.Environment)`.pro
67c20 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d tocol..The.VyOS.container.implem
67c40 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 entation.is.based.on.`Podman<htt
67c60 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 ps://podman.io/>`.as.a.deamonles
67c80 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 s.container.engine..The.WAP.in.t
67ca0 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 his.example.has.the.following.ch
67cc0 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 aracteristics:.The.Wireless.Wide
67ce0 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 -Area-Network.interface.provides
67d00 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 .access.(through.a.wireless.mode
67d20 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f m/wwan).to.wireless.networks.pro
67d40 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 vided.by.various.cellular.provid
67d60 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 ers..The.``CD``-bit.is.honored.c
67d80 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 orrectly.for.process.and.validat
67da0 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 e..For.log-fail,.failures.will.b
67dc0 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 e.logged.too..The.``address``.ca
67de0 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 n.be.configured.either.on.the.VR
67e00 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 RP.interface.or.on.not.VRRP.inte
67e20 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 rface..The.``address``.parameter
67e40 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 .can.be.either.an.IPv4.or.IPv6.a
67e60 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 ddress,.but.you.can.not.mix.IPv4
67e80 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 .and.IPv6.in.the.same.group,.and
67ea0 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 .will.need.to.create.groups.with
67ec0 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 .different.VRIDs.specially.for.I
67ee0 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 Pv4.and.IPv6..If.you.want.to.use
67f00 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 .IPv4.+.IPv6.address.you.can.use
67f20 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 .option.``excluded-address``.The
67f40 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 .``http``.service.is.lestens.on.
67f60 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d port.80.and.force.redirects.from
67f80 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 .HTTP.to.HTTPS..The.``https``.se
67fa0 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 rvice.listens.on.port.443.with.b
67fc0 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 ackend.`bk-default`.to.handle.HT
67fe0 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 TPS.traffic..It.uses.certificate
68000 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 .named.``cert``.for.SSL.terminat
68020 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 ion..The.``persistent-tunnel``.d
68040 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 irective.will.allow.us.to.config
68060 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 ure.tunnel-related.attributes,.s
68080 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 uch.as.firewall.policy.as.we.wou
680a0 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 ld.on.any.normal.network.interfa
680c0 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 ce..The.``source-address``.must.
680e0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 be.configured.on.one.of.VyOS.int
68100 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 erface..Best.practice.would.be.a
68120 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 .loopback.or.dummy.interface..Th
68140 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d e.`show.bridge`.operational.comm
68160 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 and.can.be.used.to.display.confi
68180 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f gured.bridges:.The.above.directo
681a0 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 ry.and.default-config.must.be.a.
681c0 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c child.directory.of./config/auth,
681e0 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 74 .since.files.outside.this.direct
68200 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 ory.are.not.persisted.after.an.i
68220 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 mage.upgrade..The.action.can.be.
68240 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 73 :.The.address.the.server.listens
68260 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e 67 65 00 54 68 65 .to.during.http-01.challenge.The
68280 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 72 .advantage.of.this.is.that.the.r
682a0 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 20 77 oute-selection.(at.this.point).w
682c0 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 20 64 ill.be.more.deterministic..The.d
682e0 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 76 65 isadvantage.is.that.a.few.or.eve
68300 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 72 61 n.one.lowest-ID.router.may.attra
68320 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 75 61 ct.all.traffic.to.otherwise-equa
68340 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e 20 49 l.paths.because.of.this.check..I
68360 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 20 6f t.may.increase.the.possibility.o
68380 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 f.MED.or.IGP.oscillation,.unless
683a0 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 .other.measures.were.taken.to.av
683c0 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 20 77 oid.these..The.exact.behaviour.w
683e0 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 6e 64 ill.be.sensitive.to.the.iBGP.and
68400 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 .reflection.topology..The.alloca
68420 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f ted.address.block.is.100.64.0.0/
68440 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 10..The.amount.of.Duplicate.Addr
68460 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 ess.Detection.probes.to.send..Th
68480 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 e.attributes.:cfgcmd:`prefix-lis
684a0 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 t`.and.:cfgcmd:`distribute-list`
684c0 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c .are.mutually.exclusive,.and.onl
684e0 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f y.one.command.(distribute-list.o
68500 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f r.prefix-list).can.be.applied.to
68520 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 63 74 .each.inbound.or.outbound.direct
68540 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 ion.for.a.particular.neighbor..T
68560 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e he.available.options.for.<match>
68580 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 61 64 .are:.The.below.referenced.IP.ad
685a0 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 78 61 dress.`192.0.2.1`.is.used.as.exa
685c0 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 mple.address.representing.a.glob
685e0 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 al.unicast.address.under.which.t
68600 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 68 20 he.HUB.can.be.contacted.by.each.
68620 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 and.every.individual.spoke..The.
68640 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 74 bonding.interface.provides.a.met
68660 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 hod.for.aggregating.multiple.net
68680 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f work.interfaces.into.a.single.lo
686a0 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 gical."bonded".interface,.or.LAG
686c0 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e ,.or.ether-channel,.or.port-chan
686e0 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 64 20 nel..The.behavior.of.the.bonded.
68700 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 interfaces.depends.upon.the.mode
68720 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 ;.generally.speaking,.modes.prov
68740 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 ide.either.hot.standby.or.load.b
68760 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c alancing.services..Additionally,
68780 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 .link.integrity.monitoring.may.b
687a0 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 73 73 e.performed..The.case.of.ingress
687c0 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 .shaping.The.client,.once.succes
687e0 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 sfully.authenticated,.will.recei
68800 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 ve.an.IPv4.and.an.IPv6./64.addre
68820 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 ss.to.terminate.the.pppoe.endpoi
68840 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 nt.on.the.client.side.and.a./56.
68860 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 subnet.for.the.clients.internal.
68880 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 use..The.clients.:abbr:`CPE.(Cus
688a0 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e tomer.Premises.Equipment)`.can.n
688c0 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e ow.communicate.via.IPv4.or.IPv6.
688e0 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a .All.devices.behind.``2001:db8::
68900 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 a00:27ff:fe2f:d806/64``.can.use.
68920 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 addresses.from.``2001:db8:1::/56
68940 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 ``.and.can.globally.communicate.
68960 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 without.the.need.of.any.NAT.rule
68980 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 s..The.command.:opcmd:`show.inte
689a0 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 rfaces.wireguard.wg01.public-key
689c0 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c `.will.then.show.the.public.key,
689e0 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 .which.needs.to.be.shared.with.t
68a00 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 he.peer..The.command.also.genera
68a20 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 tes.a.configuration.snipped.whic
68a40 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 h.can.be.copy/pasted.into.the.Vy
68a60 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 OS.CLI.if.needed..The.supplied.`
68a80 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 `<name>``.on.the.CLI.will.become
68aa0 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 .the.peer.name.in.the.snippet..T
68ac0 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 73 he.command.below.enables.it,.ass
68ae0 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 20 uming.the.RADIUS.connection.has.
68b00 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 63 been.setup.and.is.working..The.c
68b20 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 74 ommand.displays.current.RIP.stat
68b40 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 65 us..It.includes.RIP.timer,.filte
68b60 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 ring,.version,.RIP.enabled.inter
68b80 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 face.and.RIP.peer.information..T
68ba0 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 69 he.command.pon.TESTUNNEL.establi
68bc0 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d 6f shes.the.PPTP.tunnel.to.the.remo
68be0 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 te.system..The.computers.on.an.i
68c00 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 nternal.network.can.use.any.of.t
68c20 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 he.addresses.set.aside.by.the.:a
68c40 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d bbr:`IANA.(Internet.Assigned.Num
68c60 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 bers.Authority)`.for.private.add
68c80 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 ressing.(see.:rfc:`1918`)..These
68ca0 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 .reserved.IP.addresses.are.not.i
68cc0 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 n.use.on.the.Internet,.so.an.ext
68ce0 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 ernal.machine.will.not.directly.
68d00 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 route.to.them..The.following.add
68d20 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 resses.are.reserved.for.private.
68d40 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b use:.The.configuration.will.look
68d60 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 .as.follows:.The.configurations.
68d80 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d above.will.default.to.using.256-
68da0 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 bit.AES.in.GCM.mode.for.encrypti
68dc0 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 on.(if.both.sides.support.NCP).a
68de0 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e nd.SHA-1.for.HMAC.authentication
68e00 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 ..SHA-1.is.considered.weak,.but.
68e20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 other.hashing.algorithms.are.ava
68e40 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 ilable,.as.are.encryption.algori
68e60 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 76 thms:.The.connection.state.howev
68e80 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 20 er.is.completely.independent.of.
68ea0 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 54 any.upper-level.state,.such.as.T
68ec0 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 68 CP's.or.SCTP's.state..Part.of.th
68ee0 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 6d e.reason.for.this.is.that.when.m
68f00 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 6e erely.forwarding.packets,.i.e..n
68f20 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e 65 o.local.delivery,.the.TCP.engine
68f40 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 20 .may.not.necessarily.be.invoked.
68f60 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 65 at.all..Even.connectionless-mode
68f80 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 65 .transmissions.such.as.UDP,.IPse
68fa0 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 6c c.(AH/ESP),.GRE.and.other.tunnel
68fc0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 20 ing.protocols.have,.at.least,.a.
68fe0 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 75 pseudo.connection.state..The.heu
69000 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 74 ristic.for.such.protocols.is.oft
69020 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 76 en.based.upon.a.preset.timeout.v
69040 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 65 alue.for.inactivity,.after.whose
69060 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 .expiration.a.Netfilter.connecti
69080 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 on.is.dropped..The.connection.tr
690a0 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 acking.expect.table.contains.one
690c0 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 74 .entry.for.each.expected.connect
690e0 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 ion.related.to.an.existing.conne
69100 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 ction..These.are.generally.used.
69120 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 72 by....connection.tracking.helper
69140 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 66 ....modules.such.as.FTP..The.def
69160 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 73 ault.size.of.the.expect.table.is
69180 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 .2048.entries..The.connection.tr
691a0 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 acking.table.contains.one.entry.
691c0 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b 65 for.each.connection.being.tracke
691e0 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 d.by.the.system..The.current.att
69200 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 ribute.'Filter-Id'.is.being.used
69220 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 .as.default.and.can.be.setup.wit
69240 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c hin.RADIUS:.The.current.protocol
69260 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 .is.version.4.(NTPv4),.which.is.
69280 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 a.proposed.standard.as.documente
692a0 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 d.in.:rfc:`5905`..It.is.backward
692c0 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 .compatible.with.version.3,.spec
692e0 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e ified.in.:rfc:`1305`..The.daemon
69300 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b .doubles.the.size.of.the.netlink
69320 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 .event.socket.buffer.size.if.it.
69340 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 detects.netlink.event.message.dr
69360 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 opping..This.clause.sets.the.max
69380 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e imum.buffer.size.growth.that.can
693a0 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 .be.reached..The.default.RADIUS.
693c0 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 attribute.for.rate.limiting.is.`
693e0 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 `Filter-Id``,.but.you.may.also.r
69400 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 edefine.it..The.default.VyOS.use
69420 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e r.account.(`vyos`),.as.well.as.n
69440 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 ewly.created.user.accounts,.have
69460 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .all.capabilities.to.configure.t
69480 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 he.system..All.accounts.have.sud
694a0 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e o.capabilities.and.therefore.can
694c0 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 .operate.as.root.on.the.system..
694e0 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 The.default.hostname.used.is.`vy
69500 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 os`..The.default.is.1492..The.de
69520 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 fault.lease.time.for.DHCPv6.leas
69540 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e es.is.24.hours..This.can.be.chan
69560 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d ged.by.supplying.a.``default-tim
69580 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 e``,.``maximum-time``.and.``mini
695a0 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 mum-time``..All.values.need.to.b
695c0 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 e.supplied.in.seconds..The.defau
695e0 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 lt.port.udp.is.set.to.8472..It.c
69600 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 an.be.changed.with.``set.interfa
69620 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 ce.vxlan.<vxlanN>.port.<port>``.
69640 54 68 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 The.default.time.is.60.seconds..
69660 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f The.default.value.corresponds.to
69680 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 .64..The.default.value.is.0..Thi
696a0 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 s.will.cause.the.carrier.to.be.a
696c0 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 sserted.(for.802.3ad.mode).whene
696e0 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f ver.there.is.an.active.aggregato
69700 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 r,.regardless.of.the.number.of.a
69720 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f vailable.links.in.that.aggregato
69740 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 r..The.default.value.is.3.packet
69760 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 64 s..The.default.value.is.3..The.d
69780 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 efault.value.is.300.seconds..The
697a0 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 .default.value.is.86400.seconds.
697c0 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 which.corresponds.to.one.day..Th
697e0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 e.default.value.is.slow..The.def
69800 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 ault.values.for.the.minimum-thre
69820 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 shold.depend.on.IP.precedence:.T
69840 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 he.destination.port.used.for.cre
69860 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 ating.a.VXLAN.interface.in.Linux
69880 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 .defaults.to.its.pre-standard.va
698a0 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 lue.of.8472.to.preserve.backward
698c0 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .compatibility..A.configuration.
698e0 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 directive.to.support.a.user-spec
69900 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 ified.destination.port.to.overri
69920 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 de.that.behavior.is.available.us
69940 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 ing.the.above.command..The.devic
69960 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 e.can.only.receive.packets.with.
69980 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 VNIs.configured.in.the.VNI.filte
699a0 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e ring.table..The.dialogue.between
699c0 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e .failover.partners.is.neither.en
699e0 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 crypted.nor.authenticated..Since
69a00 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 .most.DHCP.servers.exist.within.
69a20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 an.organisation's.own.secure.Int
69a40 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 ranet,.this.would.be.an.unnecess
69a60 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 ary.overhead..However,.if.you.ha
69a80 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d ve.DHCP.failover.peers.whose.com
69aa0 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 munications.traverse.insecure.ne
69ac0 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 tworks,.then.we.recommend.that.y
69ae0 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 ou.consider.the.use.of.VPN.tunne
69b00 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 ling.between.them.to.ensure.that
69b20 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d .the.failover.partnership.is.imm
69b40 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 une.to.disruption.(accidental.or
69b60 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 .otherwise).via.third.parties..T
69b80 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 he.domain-name.parameter.should.
69ba0 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 be.the.domain.name.that.will.be.
69bc0 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d appended.to.the.client's.hostnam
69be0 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 e.to.form.a.fully-qualified.doma
69c00 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 in-name.(FQDN).(DHCP.Option.015)
69c20 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 ..The.domain-name.parameter.shou
69c40 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 ld.be.the.domain.name.used.when.
69c60 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 completing.DNS.request.where.no.
69c80 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e full.FQDN.is.passed..This.option
69ca0 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 .can.be.given.multiple.times.if.
69cc0 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 you.need.multiple.search.domains
69ce0 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e .(DHCP.Option.119)..The.dummy.in
69d00 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 terface.allows.us.to.have.an.equ
69d20 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 ivalent.of.the.Cisco.IOS.Loopbac
69d40 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 k.interface.-.a.router-internal.
69d60 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 interface.we.can.use.for.IP.addr
69d80 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 esses.the.router.must.know.about
69da0 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 ,.but.which.are.not.actually.ass
69dc0 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d igned.to.a.real.network..The.dum
69de0 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 my.interface.is.really.a.little.
69e00 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 exotic,.but.rather.useful.nevert
69e20 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 heless..Dummy.interfaces.are.muc
69e40 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 h.like.the.:ref:`loopback-interf
69e60 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 ace`.interface,.except.you.can.h
69e80 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 ave.as.many.as.you.want..The.emb
69ea0 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 edded.Squid.proxy.can.use.LDAP.t
69ec0 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 o.authenticate.users.against.a.c
69ee0 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f ompany.wide.directory..The.follo
69f00 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 wing.configuration.is.an.example
69f20 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 .of.how.to.use.Active.Directory.
69f40 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 as.authentication.backend..Queri
69f60 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c es.are.done.via.LDAP..The.exampl
69f80 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e e.above.uses.192.0.2.2.as.extern
69fa0 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 al.IP.address..A.LAC.normally.re
69fc0 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 quires.an.authentication.passwor
69fe0 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 d,.which.is.set.in.the.example.c
6a000 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 onfiguration.to.``lns.shared-sec
6a020 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 ret.'secret'``..This.setup.requi
6a040 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 res.the.Compression.Control.Prot
6a060 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 ocol.(CCP).being.disabled,.the.c
6a080 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 ommand.``set.vpn.l2tp.remote-acc
6a0a0 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 ess.ccp-disable``.accomplishes.t
6a0c0 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 hat..The.example.below.covers.a.
6a0e0 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 dual-stack.configuration.via.ppp
6a100 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 oe-server..The.example.below.use
6a120 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d s.ACN.as.access-concentrator.nam
6a140 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 e,.assigns.an.address.from.the.p
6a160 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 ool.10.1.1.100-111,.terminates.a
6a180 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e t.the.local.endpoint.10.1.1.1.an
6a1a0 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 d.serves.requests.only.on.eth1..
6a1c0 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 The.example.configuration.below.
6a1e0 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 will.assign.an.IP.to.the.client.
6a200 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 on.the.incoming.interface.eth2.w
6a220 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 ith.the.client.mac.address.08:00
6a240 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 :27:2f:d8:06..Other.DHCP.discove
6a260 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c ry.requests.will.be.ignored,.unl
6a280 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 ess.the.client.mac.has.been.enab
6a2a0 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 led.in.the.configuration..The.ex
6a2c0 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e ample.creates.a.wireless.station
6a2e0 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 .(commonly.referred.to.as.Wi-Fi.
6a300 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 client).that.accesses.the.networ
6a320 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 k.through.the.WAP.defined.in.the
6a340 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 .above.example..The.default.phys
6a360 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 ical.device.(``phy0``).is.used..
6a380 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 The.external.IP.address.to.trans
6a3a0 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 late.to.The.firewall.supports.th
6a3c0 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 e.creation.of.groups.for.address
6a3e0 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 es,.domains,.interfaces,.mac-add
6a400 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 resses,.networks.and.port.groups
6a420 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 ..This.groups.can.be.used.later.
6a440 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 in.firewall.ruleset.as.desired..
6a460 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 The.firewall.supports.the.creati
6a480 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 on.of.groups.for.ports,.addresse
6a4a0 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 s,.and.networks.(implemented.usi
6a4c0 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 ng.netfilter.ipset).and.the.opti
6a4e0 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 on.of.interface.or.zone.based.fi
6a500 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 rewall.policy..The.first.IP.in.t
6a520 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 he.container.network.is.reserved
6a540 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 .by.the.engine.and.cannot.be.use
6a560 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d d.The.first.address.of.the.param
6a580 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 eter.``client-subnet``,.will.be.
6a5a0 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e used.as.the.default.gateway..Con
6a5c0 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 nected.sessions.can.be.checked.v
6a5e0 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f ia.the.``show.ipoe-server.sessio
6a600 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 ns``.command..The.first.and.argu
6a620 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 ably.cleaner.option.is.to.make.y
6a640 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 our.IPsec.policy.match.GRE.packe
6a660 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 ts.between.external.addresses.of
6a680 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 .your.routers..This.is.the.best.
6a6a0 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 option.if.both.routers.have.stat
6a6c0 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 ic.external.addresses..The.first
6a6e0 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 .flow.control.mechanism,.the.pau
6a700 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 se.frame,.was.defined.by.the.IEE
6a720 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 E.802.3x.standard..The.first.ip.
6a740 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 address.is.the.RP's.address.and.
6a760 74 68 65 20 73 65 63 6f 6e 64 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 the.second.value.is.the.matching
6a780 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e .prefix.of.group.ranges.covered.
6a7a0 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 .The.first.registration.request.
6a7c0 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 is.sent.to.the.protocol.broadcas
6a7e0 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c t.address,.and.the.server's.real
6a800 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 .protocol.address.is.dynamically
6a820 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 .detected.from.the.first.registr
6a840 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 ation.reply..The.following.PPP.c
6a860 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 onfiguration.tests.MSCHAP-v2:.Th
6a880 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 e.following.command.can.be.used.
6a8a0 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 to.generate.the.OTP.key.as.well.
6a8c0 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 as.the.CLI.commands.to.configure
6a8e0 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 .them:.The.following.commands.le
6a900 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 54 68 65 20 66 t.you.check.tunnel.status..The.f
6a920 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 65 73 65 74 20 ollowing.commands.let.you.reset.
6a940 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 OpenVPN..The.following.commands.
6a960 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e 20 74 translate.to."--net.host".when.t
6a980 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 20 66 6f 6c 6c he.container.is.created.The.foll
6a9a0 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 75 69 72 65 64 owing.commands.would.be.required
6a9c0 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 64 79 6e 61 .to.set.options.for.a.given.dyna
6a9e0 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 20 67 69 mic.routing.protocol.inside.a.gi
6aa00 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 ven.vrf:.The.following.configura
6aa20 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 65 20 56 79 4f tion.demonstrates.how.to.use.VyO
6aa40 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 S.to.achieve.load.balancing.base
6aa60 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 d.on.the.domain.name..The.follow
6aa80 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f 69 ing.configuration.explicitly.joi
6aaa0 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 20 ns.multicast.group.`ff15::1234`.
6aac0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d 73 on.interface.`eth1`.and.source-s
6aae0 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 35 pecific.multicast.group.`ff15::5
6ab00 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 64 678`.with.source.address.`2001:d
6ab20 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 54 68 65 20 b8::1`.on.interface.`eth1`:.The.
6ab40 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 4f 53 20 following.configuration.on.VyOS.
6ab60 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 70 61 72 applies.to.all.following.3rd.par
6ab80 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f 6e 64 20 77 69 ty.vendors..It.creates.a.bond.wi
6aba0 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 6f 6e th.two.links.and.VLAN.10,.100.on
6abc0 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 70 65 .the.bonded.interfaces.with.a.pe
6abe0 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e r.VIF.IPv4.address..The.followin
6ac00 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 74 65 g.configuration.reverse-proxy.te
6ac20 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 rminate.SSL..The.following.confi
6ac40 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 guration.will.assign.a./64.prefi
6ac60 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 6f 20 65 74 68 x.out.of.a./56.delegation.to.eth
6ac80 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 0..The.IPv6.address.assigned.to.
6aca0 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 2f 36 34 2e 20 eth0.will.be.<prefix>::ffff/64..
6acc0 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 If.you.do.not.know.the.prefix.si
6ace0 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 ze.delegated.to.you,.start.with.
6ad00 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 sla-len.0..The.following.example
6ad20 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 52 20 28 .allows.VyOS.to.use.:abbr:`PBR.(
6ad40 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 72 61 66 66 Policy-Based.Routing)`.for.traff
6ad60 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f ic,.which.originated.from.the.ro
6ad80 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 6d uter.itself..That.solution.for.m
6ada0 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 ultiple.ISP's.and.VyOS.router.wi
6adc0 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 ll.respond.from.the.same.interfa
6ade0 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 2e ce.that.the.packet.was.received.
6ae00 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 68 61 74 20 .Also,.it.used,.if.we.want.that.
6ae20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 20 6f 6e 65 one.VPN.tunnel.to.be.through.one
6ae40 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 72 6f 75 67 .provider,.and.the.second.throug
6ae60 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 h.another..The.following.example
6ae80 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 .creates.a.WAP..When.configuring
6aea0 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f 75 20 6d 75 .multiple.WAP.interfaces,.you.mu
6aec0 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 st.specify.unique.IP.addresses,.
6aee0 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 channels,.Network.IDs.commonly.r
6af00 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 65 72 76 69 eferred.to.as.:abbr:`SSID.(Servi
6af20 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 20 61 64 64 ce.Set.Identifier)`,.and.MAC.add
6af40 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 69 73 resses..The.following.example.is
6af60 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 .based.on.a.Sierra.Wireless.MC77
6af80 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 6f 72 6d 20 10.miniPCIe.card.(only.the.form.
6afa0 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 53 29 20 61 factor.in.reality.it.runs.UBS).a
6afc0 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 54 68 65 20 nd.Deutsche.Telekom.as.ISP..The.
6afe0 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 66 3a 60 70 card.is.assembled.into.a.:ref:`p
6b000 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 c-engines-apu4`..The.following.e
6b020 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 xample.topology.was.built.using.
6b040 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 69 EVE-NG..The.following.example.wi
6b060 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 ll.show.how.VyOS.can.be.used.to.
6b080 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 78 74 65 72 redirect.web.traffic.to.an.exter
6b0a0 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 6f 6c 6c 6f nal.transparent.proxy:.The.follo
6b0c0 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 wing.examples.show.how.to.config
6b0e0 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 ure.NAT64.on.a.VyOS.router..The.
6b100 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 73 20 74 68 192.0.2.10.address.is.used.as.th
6b120 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 e.IPv4.address.for.the.translati
6b140 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 on.pool..The.following.hardware.
6b160 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 modules.have.been.tested.success
6b180 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 fully.in.an.:ref:`pc-engines-apu
6b1a0 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 4`.board:.The.following.is.the.c
6b1c0 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e onfig.for.the.iPhone.peer.above.
6b1e0 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 .It's.important.to.note.that.the
6b200 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 .``AllowedIPs``.wildcard.setting
6b220 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 .directs.all.IPv4.and.IPv6.traff
6b240 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 ic.through.the.connection..The.f
6b260 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 ollowing.protocols.can.be.used:.
6b280 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 any,.babel,.bgp,.connected,.eigr
6b2a0 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 p,.isis,.kernel,.ospf,.rip,.stat
6b2c0 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c ic,.table.The.following.protocol
6b2e0 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 s.can.be.used:.any,.babel,.bgp,.
6b300 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c connected,.isis,.kernel,.ospfv3,
6b320 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 .ripng,.static,.table.The.follow
6b340 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 ing.structure.respresent.the.cli
6b360 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 .structure..The.formula.for.unfr
6b380 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 agmented.TCP.and.UDP.packets.is.
6b3a0 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 The.forwarding.delay.time.is.the
6b3c0 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 .time.spent.in.each.of.the.liste
6b3e0 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 ning.and.learning.states.before.
6b400 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e the.Forwarding.state.is.entered.
6b420 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 .This.delay.is.so.that.when.a.ne
6b440 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f w.bridge.comes.onto.a.busy.netwo
6b460 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f rk.it.looks.at.some.traffic.befo
6b480 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 re.participating..The.generated.
6b4a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 configuration.will.look.like:.Th
6b4c0 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 e.generated.parameters.are.then.
6b4e0 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 output.to.the.console..The.gener
6b500 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 ic.name.of.Quality.of.Service.or
6b520 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 .Traffic.Control.involves.things
6b540 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e .like.shaping.traffic,.schedulin
6b560 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 g.or.dropping.packets,.which.are
6b580 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 .the.kind.of.things.you.may.want
6b5a0 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 .to.play.with.when.you.have,.for
6b5c0 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 .instance,.a.bandwidth.bottlenec
6b5e0 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 k.in.a.link.and.you.want.to.some
6b600 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 how.prioritize.some.type.of.traf
6b620 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 fic.over.another..The.hash.type.
6b640 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 used.when.discovering.file.on.ma
6b660 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 ster.server.(default:.sha256).Th
6b680 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 e.health.of.interfaces.and.paths
6b6a0 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 .assigned.to.the.load.balancer.i
6b6c0 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e s.periodically.checked.by.sendin
6b6e0 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 g.ICMP.packets.(ping).to.remote.
6b700 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 destinations,.a.TTL.test.or.the.
6b720 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 execution.of.a.user.defined.scri
6b740 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 pt..If.an.interface.fails.the.he
6b760 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 alth.check.it.is.removed.from.th
6b780 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 e.load.balancer's.pool.of.interf
6b7a0 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 aces..To.enable.health.checking.
6b7c0 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 for.an.interface:.The.hello-mult
6b7e0 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 iplier.specifies.how.many.Hellos
6b800 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 .to.send.per.second,.from.1.(eve
6b820 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 ry.second).to.10.(every.100ms)..
6b840 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 Thus.one.can.have.1s.convergence
6b860 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 .time.for.OSPF..If.this.form.is.
6b880 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 specified,.then.the.hello-interv
6b8a0 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 al.advertised.in.Hello.packets.i
6b8c0 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 s.set.to.0.and.the.hello-interva
6b8e0 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e l.on.received.Hello.packets.is.n
6b900 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 ot.checked,.thus.the.hello-multi
6b920 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 plier.need.NOT.be.the.same.acros
6b940 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c s.multiple.routers.on.a.common.l
6b960 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 ink..The.hostname.can.be.up.to.6
6b980 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 3.characters..A.hostname.must.st
6b9a0 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 art.and.end.with.a.letter.or.dig
6b9c0 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 it,.and.have.as.interior.charact
6b9e0 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 ers.only.letters,.digits,.or.a.h
6ba00 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 yphen..The.hostname.or.IP.addres
6ba20 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 s.of.the.master.The.identifier.i
6ba40 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 s.the.device's.DUID:.colon-separ
6ba60 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 ated.hex.list.(as.used.by.isc-dh
6ba80 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 cp.option.dhcpv6.client-id)..If.
6baa0 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 the.device.already.has.a.dynamic
6bac0 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 .lease.from.the.DHCPv6.server,.i
6bae0 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 ts.DUID.can.be.found.with.``show
6bb00 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e .service.dhcpv6.server.leases``.
6bb20 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 .The.DUID.begins.at.the.5th.octe
6bb40 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f t.(after.the.4th.colon).of.IAID_
6bb60 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 DUID..The.individual.spoke.confi
6bb80 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 gurations.only.differ.in.the.loc
6bba0 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 al.IP.address.on.the.``tun10``.i
6bbc0 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 nterface..See.the.above.diagram.
6bbe0 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e for.the.individual.IP.addresses.
6bc00 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 .The.inner.tag.is.the.tag.which.
6bc20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f is.closest.to.the.payload.portio
6bc40 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 n.of.the.frame..It.is.officially
6bc60 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 .called.C-TAG.(customer.tag,.wit
6bc80 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 h.ethertype.0x8100)..The.outer.t
6bca0 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 ag.is.the.one.closer/closest.to.
6bcc0 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 the.Ethernet.header,.its.name.is
6bce0 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 .S-TAG.(service.tag.with.Etherne
6bd00 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 t.Type.=.0x88a8)..The.interface.
6bd20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 traffic.will.be.coming.in.on;.Th
6bd40 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 e.interface.used.to.receive.and.
6bd60 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 relay.individual.broadcast.packe
6bd80 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 ts..If.you.want.to.receive/relay
6bda0 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 .packets.on.both.`eth1`.and.`eth
6bdc0 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 2`.both.interfaces.need.to.be.ad
6bde0 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 ded..The.internal.IP.addresses.w
6be00 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 e.want.to.translate.The.inverse.
6be20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 configuration.has.to.be.applied.
6be40 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 to.the.remote.side..The.largest.
6be60 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 MTU.size.you.can.use.with.DSL.is
6be80 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 .1492.due.to.PPPoE.overhead..If.
6bea0 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 you.are.switching.from.a.DHCP.ba
6bec0 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 sed.ISP.like.cable.then.be.aware
6bee0 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 .that.things.like.VPN.links.may.
6bf00 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a need.to.have.their.MTU.sizes.adj
6bf20 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e usted.to.work.within.this.limit.
6bf40 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 .The.last.step.is.to.define.an.i
6bf60 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 nterface.route.for.192.168.2.0/2
6bf80 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 4.to.get.through.the.WireGuard.i
6bfa0 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 nterface.`wg01`..Multiple.IPs.or
6bfc0 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 .networks.can.be.defined.and.rou
6bfe0 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 ted..The.last.check.is.allowed-i
6c000 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f ps.which.either.prevents.or.allo
6c020 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a ws.the.traffic..The.legacy.and.z
6c040 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e one-based.firewall.configuration
6c060 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 .options.is.not.longer.supported
6c080 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 ..They.are.here.for.reference.pu
6c0a0 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d rposes.only..The.limiter.perform
6c0c0 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 s.basic.ingress.policing.of.traf
6c0e0 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 fic.flows..Multiple.classes.of.t
6c100 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 raffic.can.be.defined.and.traffi
6c120 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 c.limits.can.be.applied.to.each.
6c140 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 class..Although.the.policer.uses
6c160 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e .a.token.bucket.mechanism.intern
6c180 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 ally,.it.does.not.have.the.capab
6c1a0 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 ility.to.delay.a.packet.as.a.sha
6c1c0 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 ping.mechanism.does..Traffic.exc
6c1e0 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d eeding.the.defined.bandwidth.lim
6c200 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d its.is.directly.dropped..A.maxim
6c220 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 um.allowed.burst.can.be.configur
6c240 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e ed.too..The.link.bandwidth.exten
6c260 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d ded.community.is.encoded.as.non-
6c280 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 transitive.The.local.IPv4.or.IPv
6c2a0 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 6.addresses.to.bind.the.DNS.forw
6c2c0 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 arder.to..The.forwarder.will.lis
6c2e0 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 ten.on.this.address.for.incoming
6c300 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 .connections..The.local.IPv4.or.
6c320 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 IPv6.addresses.to.use.as.a.sourc
6c340 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 e.address.for.sending.queries..T
6c360 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 he.forwarder.will.send.forwarded
6c380 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 .outbound.DNS.requests.from.this
6c3a0 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 .address..The.local.site.will.ha
6c3c0 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 ve.a.subnet.of.10.0.0.0/16..The.
6c3e0 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 loopback.networking.interface.is
6c400 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d .a.virtual.network.device.implem
6c420 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 ented.entirely.in.software..All.
6c440 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 traffic.sent.to.it."loops.back".
6c460 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 and.just.targets.services.on.you
6c480 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 69 6e 20 70 6f 69 6e 74 73 r.local.machine..The.main.points
6c4a0 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 .regarding.this.packet.flow.and.
6c4c0 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c terminology.used.in.VyOS.firewal
6c4e0 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 l.are.covered.below:.The.main.st
6c500 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f ructure.VyOS.firewall.cli.is.sho
6c520 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 wn.next:.The.maximum.number.of.t
6c540 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 argets.that.can.be.specified.is.
6c560 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 16..The.default.value.is.no.IP.a
6c580 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 ddress..The.meaning.of.the.Class
6c5a0 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 .ID.is.not.the.same.for.every.ty
6c5c0 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 pe.of.policy..Normally.policies.
6c5e0 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 just.need.a.meaningless.number.t
6c600 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 o.identify.a.class.(Class.ID),.b
6c620 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 ut.that.does.not.apply.to.every.
6c640 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e policy..The.number.of.a.class.in
6c660 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e .a.Priority.Queue.it.does.not.on
6c680 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 ly.identify.it,.it.also.defines.
6c6a0 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 its.priority..The.member.interfa
6c6c0 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 ce.`eth1`.is.a.trunk.that.allows
6c6e0 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 .VLAN.10.to.pass.The.metric.rang
6c700 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 e.is.1.to.16777215.(Max.value.de
6c720 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 pend.if.metric.support.narrow.or
6c740 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 .wide.value)..The.minimal.echo.r
6c760 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 eceive.transmission.interval.tha
6c780 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 t.this.system.is.capable.of.hand
6c7a0 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f ling.The.most.visible.applicatio
6c7c0 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 n.of.the.protocol.is.for.access.
6c7e0 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f to.shell.accounts.on.Unix-like.o
6c800 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f perating.systems,.but.it.sees.so
6c820 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c me.limited.use.on.Windows.as.wel
6c840 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 l..In.2015,.Microsoft.announced.
6c860 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 that.they.would.include.native.s
6c880 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 upport.for.SSH.in.a.future.relea
6c8a0 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 se..The.multicast-group.used.by.
6c8c0 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 all.leaves.for.this.vlan.extensi
6c8e0 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 on..Has.to.be.the.same.on.all.le
6c900 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 aves.that.has.this.interface..Th
6c920 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 e.name.of.the.service.can.be.dif
6c940 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e ferent,.in.this.example.it.is.on
6c960 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 ly.for.convenience..The.network.
6c980 74 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e topology.is.declared.by.shared-n
6c9a0 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 etwork-name.and.the.subnet.decla
6c9c0 72 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 rations..The.DHCP.service.can.se
6c9e0 72 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 rve.multiple.shared.networks,.wi
6ca00 74 68 20 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 th.each.shared.network.having.1.
6ca20 6f 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 or.more.subnets..Each.subnet.mus
6ca40 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 t.be.present.on.an.interface..A.
6ca60 72 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 range.can.be.declared.inside.a.s
6ca80 75 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 ubnet.to.define.a.pool.of.dynami
6caa0 63 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e c.addresses..Multiple.ranges.can
6cac0 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 .be.defined.and.can.contain.hole
6cae0 73 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f s..Static.mappings.can.be.set.to
6cb00 20 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c .assign."static".addresses.to.cl
6cb20 69 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 ients.based.on.their.MAC.address
6cb40 2e 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 ..The.next.example.is.a.simple.c
6cb60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 onfiguration.of.conntrack-sync..
6cb80 54 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f The.next.step.is.to.configure.yo
6cba0 75 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c ur.local.side.as.well.as.the.pol
6cbc0 69 63 79 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 icy.based.trusted.destination.ad
6cbe0 64 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 dresses..If.you.only.initiate.a.
6cc00 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 connection,.the.listen.port.and.
6cc20 61 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 address/port.is.optional;.howeve
6cc40 72 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 r,.if.you.act.like.a.server.and.
6cc60 65 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f endpoints.initiate.the.connectio
6cc80 6e 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 ns.to.your.system,.you.need.to.d
6cca0 65 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f efine.a.port.your.clients.can.co
6ccc0 6e 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 nnect.to,.otherwise.the.port.is.
6cce0 72 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e randomly.chosen.and.may.make.con
6cd00 6e 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 nection.difficult.with.firewall.
6cd20 72 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 rules,.since.the.port.may.be.dif
6cd40 66 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 ferent.each.time.the.system.is.r
6cd60 65 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 ebooted..The.noted.public.keys.s
6cd80 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 hould.be.entered.on.the.opposite
6cda0 20 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 .routers..The.number.of.millisec
6cdc0 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 onds.to.wait.for.a.remote.author
6cde0 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 itative.server.to.respond.before
6ce00 20 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 .timing.out.and.responding.with.
6ce20 53 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 SERVFAIL..The.number.parameter.(
6ce40 31 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 1-10).configures.the.amount.of.a
6ce60 63 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d ccepted.occurences.of.the.system
6ce80 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 .AS.number.in.AS.path..The.offic
6cea0 69 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 ial.port.for.OpenVPN.is.1194,.wh
6cec0 69 63 68 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 ich.we.reserve.for.client.VPN;.w
6cee0 65 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 e.will.use.1195.for.site-to-site
6cf00 20 56 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 .VPN..The.only.stages.VyOS.will.
6cf20 70 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 process.as.part.of.the.firewall.
6cf40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 configuration.is.the.`forward`.(
6cf60 46 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 F4.stage),.`input`.(L4.stage),.a
6cf80 6e 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 nd.`output`.(L5.stage)..All.the.
6cfa0 6f 74 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 other.stages.and.steps.are.for.r
6cfc0 65 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 eference.and.cant.be.manipulated
6cfe0 20 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 .through.VyOS..The.optional.`dis
6d000 61 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 able`.option.allows.to.exclude.i
6d020 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 nterface.from.passive.state..Thi
6d040 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 s.command.is.used.if.the.command
6d060 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 .:cfgcmd:`passive-interface.defa
6d080 75 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 ult`.was.configured..The.optiona
6d0a0 6c 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 l.parameter.register.specifies.t
6d0c0 68 61 74 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 hat.Registration.Request.should.
6d0e0 62 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e be.sent.to.this.peer.on.startup.
6d100 00 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 .The.original.802.1q_.specificat
6d120 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 ion.allows.a.single.Virtual.Loca
6d140 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 l.Area.Network.(VLAN).header.to.
6d160 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 be.inserted.into.an.Ethernet.fra
6d180 6d 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 me..QinQ.allows.multiple.VLAN.ta
6d1a0 67 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 gs.to.be.inserted.into.a.single.
6d1c0 66 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 frame,.an.essential.capability.f
6d1e0 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e or.implementing.Metro.Ethernet.n
6d200 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 etwork.topologies..Just.as.QinQ.
6d220 65 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 extends.802.1Q,.QinQ.itself.is.e
6d240 78 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 xtended.by.other.Metro.Ethernet.
6d260 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 protocols..The.outgoing.interfac
6d280 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 e.to.perform.the.translation.on.
6d2a0 54 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 The.peer.name.must.be.an.alphanu
6d2c0 6d 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 meric.and.can.have.hypen.or.unde
6d2e0 72 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 rscore.as.special.characters..It
6d300 20 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 .is.purely.informational..The.pe
6d320 65 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 er.names.RIGHT.and.LEFT.are.used
6d340 20 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 .as.informational.text..The.peer
6d360 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 .with.lower.priority.will.become
6d380 20 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 .the.key.server.and.start.distri
6d3a0 62 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 buting.SAKs..The.ping.command.is
6d3c0 20 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 .used.to.test.whether.a.network.
6d3e0 68 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f host.is.reachable.or.not..The.po
6d400 70 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 pular.Unix/Linux.``dig``.tool.se
6d420 74 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 ts.the.AD-bit.in.the.query..This
6d440 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 .might.lead.to.unexpected.query.
6d460 72 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 results.when.testing..Set.``+noa
6d480 64 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 d``.on.the.``dig``.command.line.
6d4a0 77 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 when.this.is.the.case..The.pre-s
6d4c0 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 hared.key.mode.is.deprecated.and
6d4e0 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 .will.be.removed.from.future.Ope
6d500 6e 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 nVPN.versions,.so.VyOS.will.have
6d520 20 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 .to.remove.support.for.that.opti
6d540 6f 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 on.as.well..The.reason.is.that.u
6d560 73 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 sing.pre-shared.keys.is.signific
6d580 61 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 antly.less.secure.than.using.TLS
6d5a0 2e 00 54 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e ..The.prefix.and.ASN.that.origin
6d5c0 61 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 ated.it.match.a.signed.ROA..Thes
6d5e0 65 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 e.are.probably.trustworthy.route
6d600 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 .announcements..The.prefix.or.pr
6d620 65 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 efix.length.and.ASN.that.origina
6d640 74 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e ted.it.doesn't.match.any.existin
6d660 67 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 g.ROA..This.could.be.the.result.
6d680 6f 66 20 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 of.a.prefix.hijack,.or.merely.a.
6d6a0 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f misconfiguration,.but.should.pro
6d6c0 62 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 bably.be.treated.as.untrustworth
6d6e0 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 y.route.announcements..The.prima
6d700 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 ry.DHCP.server.uses.address.`192
6d720 2e 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 .168.189.252`.The.primary.and.se
6d740 63 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 condary.statements.determines.wh
6d760 65 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 ether.the.server.is.primary.or.s
6d780 65 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 econdary..The.primary.option.is.
6d7a0 6f 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 only.valid.for.active-backup,.tr
6d7c0 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 ansmit-load-balance,.and.adaptiv
6d7e0 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 e-load-balance.mode..The.priorit
6d800 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d y.must.be.an.integer.number.from
6d820 20 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 .1.to.255..Higher.priority.value
6d840 20 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 .increases.router's.precedence.i
6d860 6e 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 n.the.master.elections..The.proc
6d880 65 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 edure.to.specify.a.:abbr:`NIS+.(
6d8a0 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 Network.Information.Service.Plus
6d8c0 29 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 )`.domain.is.similar.to.the.NIS.
6d8e0 64 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 domain.one:.The.prompt.is.adjust
6d900 65 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 ed.to.reflect.this.change.in.bot
6d920 68 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 h.config.and.op-mode..The.protoc
6d940 6f 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 ol.and.port.we.wish.to.forward;.
6d960 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 The.protocol.is.usually.describe
6d980 64 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f d.in.terms.of.a.client-server.mo
6d9a0 64 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 del,.but.can.as.easily.be.used.i
6d9c0 6e 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 n.peer-to-peer.relationships.whe
6d9e0 72 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 re.both.peers.consider.the.other
6da00 20 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 .to.be.a.potential.time.source..
6da20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 Implementations.send.and.receive
6da40 20 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 .timestamps.using.:abbr:`UDP.(Us
6da60 65 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e er.Datagram.Protocol)`.on.port.n
6da80 75 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 umber.123..The.protocol.overhead
6daa0 20 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 .of.L2TPv3.is.also.significantly
6dac0 20 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 .bigger.than.MPLS..The.proxy.ser
6dae0 76 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 vice.in.VyOS.is.based.on.Squid_.
6db00 61 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 and.some.related.modules..The.pu
6db20 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 blic.IP.address.of.the.local.sid
6db40 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e e.of.the.VPN.will.be.198.51.100.
6db60 31 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 10..The.public.IP.address.of.the
6db80 20 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 .remote.side.of.the.VPN.will.be.
6dba0 32 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 203.0.113.11..The.rate-limit.is.
6dbc0 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 set.in.kbit/sec..The.regular.exp
6dbe0 72 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 ression.matches.if.and.only.if.t
6dc00 68 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 he.entire.string.matches.the.pat
6dc20 74 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 tern..The.remote.peer.`to-wg02`.
6dc40 75 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b uses.XMrlPykaxhdAAiSjhtPlvi30NVk
6dc60 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 vLQliQuKP7AI7CyI=.as.its.public.
6dc80 6b 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c key.portion.The.remote.site.will
6dca0 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 .have.a.subnet.of.10.1.0.0/16..T
6dcc0 68 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e he.remote.user.will.use.the.open
6dce0 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 connect.client.to.connect.to.the
6dd00 20 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 .router.and.will.receive.an.IP.a
6dd20 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 ddress.from.a.VPN.pool,.allowing
6dd40 20 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 .full.access.to.the.network..The
6dd60 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c .required.config.file.may.look.l
6dd80 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 ike.this:.The.required.configura
6dda0 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d tion.can.be.broken.down.into.4.m
6ddc0 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 ajor.pieces:.The.resulting.confi
6dde0 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f guration.will.look.like:.The.roo
6de00 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 t.cause.of.the.problem.is.that.f
6de20 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 or.VTI.tunnels.to.work,.their.tr
6de40 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 affic.selectors.have.to.be.set.t
6de60 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 o.0.0.0.0/0.for.traffic.to.match
6de80 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 .the.tunnel,.even.though.actual.
6dea0 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 routing.decision.is.made.accordi
6dec0 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f ng.to.netfilter.marks..Unless.ro
6dee0 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 ute.insertion.is.disabled.entire
6df00 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 ly,.StrongSWAN.thus.mistakenly.i
6df20 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 nserts.a.default.route.through.t
6df40 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 he.VTI.peer.address,.which.makes
6df60 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 .all.traffic.routed.to.nowhere..
6df80 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 The.round-robin.policy.is.a.clas
6dfa0 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 sful.scheduler.that.divides.traf
6dfc0 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 fic.in.different.classes_.you.ca
6dfe0 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 n.configure.(up.to.4096)..You.ca
6e000 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 n.embed_.a.new.policy.into.each.
6e020 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 of.those.classes.(default.includ
6e040 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 ed)..The.route.selection.process
6e060 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f .used.by.FRR's.BGP.implementatio
6e080 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 n.uses.the.following.decision.cr
6e0a0 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 iterion,.starting.at.the.top.of.
6e0c0 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 the.list.and.going.towards.the.b
6e0e0 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 ottom.until.one.of.the.factors.c
6e100 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 an.be.used..The.route.with.the.s
6e120 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 hortest.cluster-list.length.is.u
6e140 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 sed..The.cluster-list.reflects.t
6e160 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 he.iBGP.reflection.path.the.rout
6e180 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 e.has.taken..The.router.automati
6e1a0 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 cally.updates.link-state.informa
6e1c0 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e tion.with.its.neighbors..Only.an
6e1e0 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 .obsolete.information.is.updated
6e200 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 .which.age.has.exceeded.a.specif
6e220 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 ic.threshold..This.parameter.cha
6e240 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 nges.a.threshold.value,.which.by
6e260 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 .default.is.1800.seconds.(half.a
6e280 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f n.hour)..The.value.is.applied.to
6e2a0 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 .the.whole.OSPF.router..The.time
6e2c0 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 r.range.is.10.to.1800..The.route
6e2e0 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 r.should.discard.DHCP.packages.a
6e300 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e lready.containing.relay.agent.in
6e320 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 formation.to.ensure.that.only.re
6e340 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 quests.from.DHCP.clients.are.for
6e360 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 warded..The.sFlow.accounting.bas
6e380 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f ed.on.hsflowd.https://sflow.net/
6e3a0 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 .The.same.configuration.options.
6e3c0 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 apply.when.Identity.based.config
6e3e0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 .is.configured.in.group.mode.exc
6e400 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 ept.that.group.mode.can.only.be.
6e420 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e used.with.RADIUS.authentication.
6e440 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 .The.scheme.above.doesn't.work.w
6e460 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e hen.one.of.the.routers.has.a.dyn
6e480 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 amic.external.address.though..Th
6e4a0 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 e.classic.workaround.for.this.is
6e4c0 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 .to.setup.an.address.on.a.loopba
6e4e0 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 ck.interface.and.use.it.as.a.sou
6e500 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 rce.address.for.the.GRE.tunnel,.
6e520 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 then.setup.an.IPsec.policy.to.ma
6e540 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 tch.those.loopback.addresses..Th
6e560 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 e.search.filter.can.contain.up.t
6e580 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c o.15.occurrences.of.%s.which.wil
6e5a0 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 l.be.replaced.by.the.username,.a
6e5c0 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 s.in."uid=%s".for.:rfc:`2037`.di
6e5e0 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 rectories..For.a.detailed.descri
6e600 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 ption.of.LDAP.search.filter.synt
6e620 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 ax.see.:rfc:`2254`..The.secondar
6e640 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e y.DHCP.server.uses.address.`192.
6e660 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 168.189.253`.The.security.approa
6e680 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e ch.in.SNMPv3.targets:.The.sequen
6e6a0 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 ce.``^Ec?``.translates.to:.``Ctr
6e6c0 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 l+E.c.?``..To.quit.the.session.u
6e6e0 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 se:.``Ctrl+E.c..``.The.setup.is.
6e700 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 this:.Leaf2.-.Spine1.-.Leaf3.The
6e720 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 .size.of.the.on-disk.Proxy.cache
6e740 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 .is.user.configurable..The.Proxi
6e760 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 es.default.cache-size.is.configu
6e780 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 red.to.100.MB..The.speed.(baudra
6e7a0 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f te).of.the.console.device..Suppo
6e7c0 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 rted.values.are:.The.standard.wa
6e7e0 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 s.developed.by.IEEE.802.1,.a.wor
6e800 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 king.group.of.the.IEEE.802.stand
6e820 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f ards.committee,.and.continues.to
6e840 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 .be.actively.revised..One.of.the
6e860 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 .notable.revisions.is.802.1Q-201
6e880 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 4.which.incorporated.IEEE.802.1a
6e8a0 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d q.(Shortest.Path.Bridging).and.m
6e8c0 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e uch.of.the.IEEE.802.1d.standard.
6e8e0 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 .The.system.LCD.:abbr:`LCD.(Liqu
6e900 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 id-crystal.display)`.option.is.f
6e920 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 or.users.running.VyOS.on.hardwar
6e940 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 e.that.features.an.LCD.display..
6e960 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 This.is.typically.a.small.displa
6e980 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 y.built.in.an.19.inch.rack-mount
6e9a0 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 able.appliance..Those.displays.a
6e9c0 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 re.used.to.show.runtime.data..Th
6e9e0 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 e.system.is.configured.to.attemp
6ea00 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f t.domain.completion.in.the.follo
6ea20 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f wing.order:.vyos.io.(first),.vyo
6ea40 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 s.net.(second).and.vyos.network.
6ea60 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f (last):.The.table.consists.of.fo
6ea80 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 llowing.data:.The.task.scheduler
6eaa0 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 .allows.you.to.execute.tasks.on.
6eac0 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f a.given.schedule..It.makes.use.o
6eae0 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 f.UNIX.cron_..The.translation.ad
6eb00 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 dress.must.be.set.to.one.of.the.
6eb20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 available.addresses.on.the.confi
6eb40 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 gured.`outbound-interface`.or.it
6eb60 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 .must.be.set.to.`masquerade`.whi
6eb80 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 ch.will.use.the.primary.IP.addre
6eba0 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 ss.of.the.`outbound-interface`.a
6ebc0 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 s.its.translation.address..The.t
6ebe0 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 unnel.will.use.10.255.1.1.for.th
6ec00 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 e.local.IP.and.10.255.1.2.for.th
6ec20 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f e.remote..The.type.can.be.the.fo
6ec40 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c llowing:.asbr-summary,.external,
6ec60 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d .network,.nssa-external,.opaque-
6ec80 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f area,.opaque-as,.opaque-link,.ro
6eca0 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c uter,.summary..The.ultimate.goal
6ecc0 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 .of.classifying.traffic.is.to.gi
6ece0 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d ve.each.class.a.different.treatm
6ed00 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 ent..The.use.of.IPoE.addresses.t
6ed20 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 he.disadvantage.that.PPP.is.unsu
6ed40 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d ited.for.multicast.delivery.to.m
6ed60 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 ultiple.users..Typically,.IPoE.u
6ed80 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 ses.Dynamic.Host.Configuration.P
6eda0 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 rotocol.and.Extensible.Authentic
6edc0 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 ation.Protocol.to.provide.the.sa
6ede0 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 me.functionality.as.PPPoE,.but.i
6ee00 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 n.a.less.robust.manner..The.valu
6ee20 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 e.of.the.attribute.``NAS-Port-Id
6ee40 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 ``.must.be.less.than.16.characte
6ee60 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 rs,.otherwise.the.interface.won'
6ee80 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 t.be.renamed..The.vendor-class-i
6eea0 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 d.option.can.be.used.to.request.
6eec0 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f a.specific.class.of.vendor.optio
6eee0 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 ns.from.the.server..The.veth.dev
6ef00 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 ices.are.virtual.Ethernet.device
6ef20 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 s..They.can.act.as.tunnels.betwe
6ef40 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 en.network.namespaces.to.create.
6ef60 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 a.bridge.to.a.physical.network.d
6ef80 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 evice.in.another.namespace.or.VR
6efa0 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 F,.but.can.also.be.used.as.stand
6efc0 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 69 6e 64 6f alone.network.devices..The.windo
6efe0 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e w.size.must.be.between.1.and.21.
6f000 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 .The.wireless.client.(supplicant
6f020 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 ).authenticates.against.the.RADI
6f040 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 US.server.(authentication.server
6f060 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c ).using.an.:abbr:`EAP.(Extensibl
6f080 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 e.Authentication.Protocol)`..met
6f0a0 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 hod.configured.on.the.RADIUS.ser
6f0c0 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 ver..The.WAP.(also.referred.to.a
6f0e0 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 s.authenticator).role.is.to.send
6f100 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 .all.authentication.messages.bet
6f120 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 ween.the.supplicant.and.the.conf
6f140 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 igured.authentication.server,.th
6f160 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 us.the.RADIUS.server.is.responsi
6f180 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 ble.for.authenticating.the.users
6f1a0 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 ..Then.a.corresponding.SNAT.rule
6f1c0 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 .is.created.to.NAT.outgoing.traf
6f1e0 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 fic.for.the.internal.IP.to.a.res
6f200 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 erved.external.IP..This.dedicate
6f220 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 s.an.external.IP.address.to.an.i
6f240 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c nternal.IP.address.and.is.useful
6f260 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 .for.protocols.which.don't.have.
6f280 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 the.notion.of.ports,.such.as.GRE
6f2a0 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 ..Then.we.need.to.generate,.add.
6f2c0 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 and.specify.the.names.of.the.cry
6f2e0 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 ptographic.materials..Each.of.th
6f300 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c e.install.command.should.be.appl
6f320 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d ied.to.the.configuration.and.com
6f340 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 mited.before.using.under.the.ope
6f360 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 nvpn.interface.configuration..Th
6f380 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f en.you.need.to.install.the.key.o
6f3a0 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 n.the.remote.router:.Then.you.ne
6f3c0 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 ed.to.set.the.key.in.your.OpenVP
6f3e0 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 72 65 20 61 72 65 20 N.interface.settings:.There.are.
6f400 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 3.default.NTP.server.set..You.ar
6f420 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 e.able.to.change.them..There.are
6f440 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 .a.lot.of.matching.criteria.agai
6f460 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 nst.which.the.package.can.be.tes
6f480 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 ted..There.are.a.lot.of.matching
6f4a0 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b .criteria.against.which.the.pack
6f4c0 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f et.can.be.tested..There.are.a.lo
6f4e0 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 t.of.matching.criteria.options.a
6f500 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 vailable,.both.for.``policy.rout
6f520 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 e``.and.``policy.route6``..These
6f540 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 .options.are.listed.in.this.sect
6f560 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 ion..There.are.different.paramet
6f580 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f ers.for.getting.prefix-list.info
6f5a0 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 rmation:.There.are.limits.on.whi
6f5c0 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 ch.channels.can.be.used.with.HT4
6f5e0 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 0-.and.HT40+..Following.table.sh
6f600 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 ows.the.channels.that.may.be.ava
6f620 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 ilable.for.HT40-.and.HT40+.use.p
6f640 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 er.IEEE.802.11n.Annex.J:.There.a
6f660 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 re.many.parameters.you.will.be.a
6f680 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 ble.to.use.in.order.to.match.the
6f6a0 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 .traffic.you.want.for.a.class:.T
6f6c0 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c here.are.multiple.versions.avail
6f6e0 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 able.for.the.NetFlow.data..The.`
6f700 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 <version>`.used.in.the.exported.
6f720 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 flow.data.can.be.configured.here
6f740 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 ..The.following.versions.are.sup
6f760 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 ported:.There.are.rate-limited.a
6f780 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 nd.non.rate-limited.users.(MACs)
6f7a0 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 .There.are.some.scenarios.where.
6f7c0 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 serial.consoles.are.useful..Syst
6f7e0 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 em.administration.of.remote.comp
6f800 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 uters.is.usually.done.using.:ref
6f820 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e :`ssh`,.but.there.are.times.when
6f840 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e .access.to.the.console.is.the.on
6f860 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 ly.way.to.diagnose.and.correct.s
6f880 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 oftware.failures..Major.upgrades
6f8a0 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d .to.the.installed.distribution.m
6f8c0 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 ay.also.require.console.access..
6f8e0 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 There.are.three.modes.of.operati
6f900 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 on.for.a.wireless.interface:.The
6f920 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 re.are.two.types.of.Network.Admi
6f940 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 ns.who.deal.with.BGP,.those.who.
6f960 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e have.created.an.international.in
6f980 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 cident.and/or.outage,.and.those.
6f9a0 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 who.are.lying.There.are.two.ways
6f9c0 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 .that.help.us.to.mitigate.the.BG
6f9e0 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 Ps.full-mesh.requirement.in.a.ne
6fa00 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f twork:.There.can.only.be.one.loo
6fa20 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 pback.``lo``.interface.on.the.sy
6fa40 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 stem..If.you.need.multiple.inter
6fa60 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d faces,.please.use.the.:ref:`dumm
6fa80 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 y-interface`.interface.type..The
6faa0 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 re.could.be.a.wide.range.of.rout
6fac0 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 ing.policies..Some.examples.are.
6fae0 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 listed.below:.There.is.a.very.ni
6fb00 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 ce.picture/explanation.in.the.Vy
6fb20 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 atta.documentation.which.should.
6fb40 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f be.rewritten.here..There.is.also
6fb60 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 .a.GRE.over.IPv6.encapsulation.a
6fb80 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 vailable,.it.is.called:.``ip6gre
6fba0 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 ``..There.is.an.entire.chapter.a
6fbc0 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 bout.how.to.configure.a.:ref:`vr
6fbe0 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 f`,.please.check.this.for.additi
6fc00 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 onal.information..There's.a.vari
6fc20 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 ety.of.client.GUI.frontends.for.
6fc40 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 any.platform.These.are.the.comma
6fc60 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d nds.for.a.basic.setup..These.com
6fc80 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 mands.allow.the.VLAN10.and.VLAN1
6fca0 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 1.hosts.to.communicate.with.each
6fcc0 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 .other.using.the.main.routing.ta
6fce0 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 ble..These.configuration.is.not.
6fd00 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 mandatory.and.in.most.cases.ther
6fd20 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 e's.no.need.to.configure.it..But
6fd40 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 .if.necessary,.Gratuitous.ARP.ca
6fd60 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 n.be.configured.in.``global-para
6fd80 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 meters``.and/or.in.``group``.sec
6fda0 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 tion..These.parameters.are.passe
6fdc0 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 d.as-is.to.isc-dhcp's.dhcpd.conf
6fde0 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 .under.the.configuration.node.th
6fe00 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 ey.are.defined.in..They.are.not.
6fe20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 validated.so.an.error.in.the.raw
6fe40 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 .parameters.won't.be.caught.by.v
6fe60 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 yos's.scripts.and.will.cause.dhc
6fe80 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 pd.to.fail.to.start..Always.veri
6fea0 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 fy.that.the.parameters.are.corre
6fec0 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 ct.before.committing.the.configu
6fee0 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 ration..Refer.to.isc-dhcp's.dhcp
6ff00 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 d.conf.manual.for.more.informati
6ff20 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d on:.https://kb.isc.org/docs/isc-
6ff40 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 dhcp-44-manual-pages-dhcpdconf.T
6ff60 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 hese.parameters.need.to.be.part.
6ff80 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 of.the.DHCP.global.options..They
6ffa0 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 .stay.unchanged..They.can.be.**d
6ffc0 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 ecimal**.prefixes..Things.to.be.
6ffe0 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 64 considred.in.this.setup:.This.ad
70000 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c dress.must.be.the.address.of.a.l
70020 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 ocal.interface..It.may.be.specif
70040 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 ied.as.an.IPv4.address.or.an.IPv
70060 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 6.address..This.algorithm.is.802
70080 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 .3ad.compliant..This.algorithm.i
700a0 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 s.not.fully.802.3ad.compliant..A
700c0 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 .single.TCP.or.UDP.conversation.
700e0 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 containing.both.fragmented.and.u
70100 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 nfragmented.packets.will.see.pac
70120 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 kets.striped.across.two.interfac
70140 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 es..This.may.result.in.out.of.or
70160 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 der.delivery..Most.traffic.types
70180 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 .will.not.meet.these.criteria,.a
701a0 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 s.TCP.rarely.fragments.traffic,.
701c0 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f and.most.UDP.traffic.is.not.invo
701e0 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 lved.in.extended.conversations..
70200 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 Other.implementations.of.802.3ad
70220 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f .may.or.may.not.tolerate.this.no
70240 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c ncompliance..This.algorithm.will
70260 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c .place.all.traffic.to.a.particul
70280 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 ar.network.peer.on.the.same.slav
702a0 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c e..This.algorithm.will.place.all
702c0 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b .traffic.to.a.particular.network
702e0 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e .peer.on.the.same.slave..For.non
70300 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 -IP.traffic,.the.formula.is.the.
70320 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 same.as.for.the.layer2.transmit.
70340 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e hash.policy..This.allows.avoidin
70360 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 g.the.timers.defined.in.BGP.and.
70380 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 OSPF.protocol.to.expires..This.a
703a0 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 llows.the.operator.to.control.th
703c0 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 e.number.of.open.file.descriptor
703e0 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 s.each.daemon.is.allowed.to.star
70400 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f t.with..If.the.operator.plans.to
70420 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 .run.bgp.with.several.thousands.
70440 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 of.peers.then.this.is.where.we.w
70460 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f ould.modify.FRR.to.allow.this.to
70480 20 68 61 70 70 65 6e 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 .happen..This.also.works.for.rev
704a0 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 erse-lookup.zones.(``18.172.in-a
704c0 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 ddr.arpa``)..This.article.touche
704e0 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 s.on.'classic'.IP.tunneling.prot
70500 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 ocols..This.blueprint.uses.VyOS.
70520 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 as.the.DMVPN.Hub.and.Cisco.(7206
70540 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 VXR).and.VyOS.as.multiple.spoke.
70560 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a sites..The.lab.was.build.using.:
70580 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 abbr:`EVE-NG.(Emulated.Virtual.E
705a0 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e nvironment.NG)`..This.can.be.con
705c0 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 firmed.using.the.``show.ip.route
705e0 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 .table.100``.operational.command
70600 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 ..This.can.only.be.done.if.all.y
70620 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 our.users.are.located.directly.u
70640 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 nder.the.same.position.in.the.LD
70660 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 AP.tree.and.the.login.name.is.us
70680 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 ed.for.naming.each.user.object..
706a0 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 If.your.LDAP.tree.does.not.match
706c0 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 .these.criterias.or.if.you.want.
706e0 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 to.filter.who.are.valid.users.th
70700 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 en.you.need.to.use.a.search.filt
70720 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 er.to.search.for.your.users.DN.(
70740 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 `filter-expression`)..This.chape
70760 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b ter.describes.how.to.configure.k
70780 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 ernel.parameters.at.runtime..Thi
707a0 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 s.chapter.describe.the.possibili
707c0 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 ties.of.advanced.system.behavior
707e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 ..This.commad.sets.network.entit
70800 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f y.title.(NET).provided.in.ISO.fo
70820 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 rmat..This.command.accept.incomi
70840 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e ng.routes.with.AS.path.containin
70860 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 g.AS.number.with.the.same.value.
70880 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 as.the.current.system.AS..This.i
708a0 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 s.used.when.you.want.to.use.the.
708c0 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 same.AS.number.in.your.sites,.bu
708e0 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 t.you.can...t.connect.them.direc
70900 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 tly..This.command.allow.override
70920 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 .the.result.of.Capability.Negoti
70940 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 ation.with.local.configuration..
70960 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 Ignore.remote.peer...s.capabilit
70980 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 y.value..This.command.allows.pee
709a0 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 rings.between.directly.connected
709c0 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 .eBGP.peers.using.loopback.addre
709e0 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 sses.without.adjusting.the.defau
70a00 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 lt.TTL.of.1..This.command.allows
70a20 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 .sessions.to.be.established.with
70a40 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 .eBGP.neighbors.when.they.are.mu
70a60 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 ltiple.hops.away..When.the.neigh
70a80 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e bor.is.not.directly.connected.an
70aa0 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 d.this.knob.is.not.enabled,.the.
70ac0 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 session.will.not.establish..The.
70ae0 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 number.of.hops.range.is.1.to.255
70b00 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 ..This.command.is.mutually.exclu
70b20 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 sive.with.:cfgcmd:`ttl-security.
70b40 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 hops`..This.command.allows.the.r
70b60 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 outer.to.prefer.route.to.specifi
70b80 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 ed.prefix.learned.via.IGP.throug
70ba0 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 h.backdoor.link.instead.of.a.rou
70bc0 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 te.to.the.same.prefix.learned.vi
70be0 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c a.EBGP..This.command.allows.to.l
70c00 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 og.changes.in.adjacency..With.th
70c20 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 e.optional.:cfgcmd:`detail`.argu
70c40 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 ment,.all.changes.in.adjacency.s
70c60 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 tatus.are.shown..Without.:cfgcmd
70c80 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 :`detail`,.only.changes.to.full.
70ca0 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 or.regressions.are.shown..This.c
70cc0 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 ommand.allows.to.specify.the.dis
70ce0 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 tribution.type.for.the.network.c
70d00 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 onnected.to.this.interface:.This
70d20 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
70d40 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 .to.filter.redistributed.routes.
70d60 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 from.given.route.source..There.a
70d80 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
70da0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
70dc0 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c ,.ripng,.static..This.command.al
70de0 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 lows.to.use.route.map.to.filter.
70e00 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 redistributed.routes.from.the.gi
70e20 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 ven.route.source..There.are.five
70e40 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
70e60 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c e:.bgp,.connected,.kernel,.ospf,
70e80 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 .static..This.command.allows.to.
70ea0 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 use.route.map.to.filter.redistri
70ec0 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 buted.routes.from.the.given.rout
70ee0 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 e.source..There.are.five.modes.a
70f00 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 vailable.for.route.source:.bgp,.
70f20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 connected,.kernel,.rip,.static..
70f40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 This.command.allows.to.use.route
70f60 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 .map.to.filter.redistributed.rou
70f80 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e tes.from.the.given.route.source.
70fa0 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
70fc0 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
70fe0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 .kernel,.ospf,.rip,.static..This
71000 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
71020 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e .to.filter.redistributed.routes.
71040 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
71060 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e or.route.source:.connected,.kern
71080 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 el,.ospf,.rip,.static,.table..Th
710a0 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 is.command.allows.you.apply.acce
710c0 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 ss.lists.to.a.chosen.interface.t
710e0 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 o.filter.the.Babel.routes..This.
71100 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 command.allows.you.apply.access.
71120 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 lists.to.a.chosen.interface.to.f
71140 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ilter.the.RIP.path..This.command
71160 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 .allows.you.apply.prefix.lists.t
71180 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
711a0 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c he.Babel.routes..This.command.al
711c0 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 lows.you.apply.prefix.lists.to.a
711e0 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 .chosen.interface.to.filter.the.
71200 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f RIP.path..This.command.allows.yo
71220 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f u.to.select.a.specific.access.co
71240 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 ncentrator.when.you.know.the.acc
71260 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 ess.concentrators.`<name>`..This
71280 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 .command.applies.route-map.to.se
712a0 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 lectively.unsuppress.prefixes.su
712c0 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 ppressed.by.summarisation..This.
712e0 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 command.applies.the.AS.path.acce
71300 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 ss.list.filters.named.in.<name>.
71320 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f to.the.specified.BGP.neighbor.to
71340 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f .restrict.the.routing.informatio
71360 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 n.that.BGP.learns.and/or.adverti
71380 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f ses..The.arguments.:cfgcmd:`expo
713a0 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 rt`.and.:cfgcmd:`import`.specify
713c0 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 .the.direction.in.which.the.AS.p
713e0 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 ath.access.list.are.applied..Thi
71400 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 s.command.applies.the.access.lis
71420 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 t.filters.named.in.<number>.to.t
71440 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 he.specified.BGP.neighbor.to.res
71460 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 trict.the.routing.information.th
71480 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e at.BGP.learns.and/or.advertises.
714a0 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 .The.arguments.:cfgcmd:`export`.
714c0 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 and.:cfgcmd:`import`.specify.the
714e0 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c .direction.in.which.the.access.l
71500 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 ist.are.applied..This.command.ap
71520 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e plies.the.prfefix.list.filters.n
71540 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 amed.in.<name>.to.the.specified.
71560 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 BGP.neighbor.to.restrict.the.rou
71580 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 ting.information.that.BGP.learns
715a0 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 .and/or.advertises..The.argument
715c0 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 s.:cfgcmd:`export`.and.:cfgcmd:`
715e0 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e import`.specify.the.direction.in
71600 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 .which.the.prefix.list.are.appli
71620 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 ed..This.command.applies.the.rou
71640 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 te.map.named.in.<name>.to.the.sp
71660 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 ecified.BGP.neighbor.to.control.
71680 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 and.modify.routing.information.t
716a0 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 hat.is.exchanged.between.peers..
716c0 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 The.arguments.:cfgcmd:`export`.a
716e0 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 nd.:cfgcmd:`import`.specify.the.
71700 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 direction.in.which.the.route.map
71720 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 .are.applied..This.command.bind.
71740 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 specific.peer.to.peer.group.with
71760 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 .a.given.name..This.command.can.
71780 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 be.used.to.filter.the.Babel.rout
717a0 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 es.using.access.lists..:cfgcmd:`
717c0 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 in`.and.:cfgcmd:`out`.this.is.th
717e0 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 e.direction.in.which.the.access.
71800 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lists.are.applied..This.command.
71820 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 can.be.used.to.filter.the.Babel.
71840 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 routes.using.prefix.lists..:cfgc
71860 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
71880 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
718a0 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
718c0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
718e0 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.access.lists..:cfgc
71900 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
71920 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 s.the.direction.in.which.the.acc
71940 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d ess.lists.are.applied..This.comm
71960 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
71980 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.prefix.lists..:cfgc
719a0 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
719c0 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
719e0 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
71a00 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f and.can.be.used.with.previous.co
71a20 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e mmand.to.sets.default.RIP.distan
71a40 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 ce.to.specified.value.when.the.r
71a60 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 oute.source.IP.address.matches.t
71a80 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 he.specified.prefix.and.the.spec
71aa0 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ified.access-list..This.command.
71ac0 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 change.distance.value.of.BGP..Th
71ae0 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c e.arguments.are.the.distance.val
71b00 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 ues.for.external.routes,.interna
71b20 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 l.routes.and.local.routes.respec
71b40 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 tively..The.distance.range.is.1.
71b60 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 to.255..This.command.change.dist
71b80 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 ance.value.of.OSPF.globally..The
71ba0 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 .distance.range.is.1.to.255..Thi
71bc0 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 s.command.change.distance.value.
71be0 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 of.OSPF..The.arguments.are.the.d
71c00 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 istance.values.for.external.rout
71c20 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d es,.inter-area.routes.and.intra-
71c40 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 area.routes.respectively..The.di
71c60 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 stance.range.is.1.to.255..This.c
71c80 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 ommand.change.distance.value.of.
71ca0 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 OSPFv3.globally..The.distance.ra
71cc0 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 nge.is.1.to.255..This.command.ch
71ce0 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 ange.distance.value.of.OSPFv3..T
71d00 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 he.arguments.are.the.distance.va
71d20 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d lues.for.external.routes,.inter-
71d40 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 area.routes.and.intra-area.route
71d60 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e s.respectively..The.distance.ran
71d80 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
71da0 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 nge.the.distance.value.of.RIP..T
71dc0 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 he.distance.range.is.1.to.255..T
71de0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 his.command.changes.the.eBGP.beh
71e00 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 avior.of.FRR..By.default.FRR.ena
71e20 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 bles.:rfc:`8212`.functionality.w
71e40 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 hich.affects.how.eBGP.routes.are
71e60 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 .advertised,.namely.no.routes.ar
71e80 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e e.advertised.across.eBGP.session
71ea0 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f s.without.some.sort.of.egress.ro
71ec0 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 ute-map/policy.in.place..In.VyOS
71ee0 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 .however.we.have.this.RFC.functi
71f00 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 onality.disabled.by.default.so.t
71f20 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f hat.we.can.preserve.backwards.co
71f40 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 mpatibility.with.older.versions.
71f60 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 of.VyOS..With.this.option.one.ca
71f80 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 n.enable.:rfc:`8212`.functionali
71fa0 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 ty.to.operate..This.command.conf
71fc0 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 igures.padding.on.hello.packets.
71fe0 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 to.accommodate.asymmetrical.maxi
72000 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 mum.transfer.units.(MTUs).from.d
72020 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a ifferent.hosts.as.described.in.:
72040 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e rfc:`3719`..This.helps.to.preven
72060 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 t.a.premature.adjacency.Up.state
72080 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f .when.one.routing.devices.MTU.do
720a0 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 es.not.meet.the.requirements.to.
720c0 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f establish.the.adjacency..This.co
720e0 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 mmand.configures.the.authenticat
72100 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 ion.password.for.the.interface..
72120 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 This.command.configures.the.maxi
72140 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 mum.size.of.generated.:abbr:`LSP
72160 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 s.(Link.State.PDUs)`,.in.bytes..
72180 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 The.size.range.is.128.to.4352..T
721a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 his.command.configures.the.passi
721c0 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 ve.mode.for.this.interface..This
721e0 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 .command.creates.a.new.neighbor.
72200 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e whose.remote-as.is.<nasn>..The.n
72220 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 eighbor.address.can.be.an.IPv4.a
72240 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 ddress.or.an.IPv6.address.or.an.
72260 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 interface.to.use.for.the.connect
72280 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 ion..The.command.is.applicable.f
722a0 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d or.peer.and.peer.group..This.com
722c0 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c mand.creates.a.new.route-map.pol
722e0 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 icy,.identified.by.<text>..This.
72300 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 command.creates.a.new.rule.in.th
72320 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 e.IPv6.access.list.and.defines.a
72340 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 n.action..This.command.creates.a
72360 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 .new.rule.in.the.IPv6.prefix-lis
72380 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f t.and.defines.an.action..This.co
723a0 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 mmand.creates.a.new.rule.in.the.
723c0 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f access.list.and.defines.an.actio
723e0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 n..This.command.creates.a.new.ru
72400 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 le.in.the.prefix-list.and.define
72420 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 s.an.action..This.command.create
72440 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e s.the.new.IPv6.access.list,.iden
72460 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 tified.by.<text>.This.command.cr
72480 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 eates.the.new.IPv6.prefix-list.p
724a0 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 olicy,.identified.by.<text>..Thi
724c0 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 s.command.creates.the.new.access
724e0 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e .list.policy,.where.<acl_number>
72500 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 .must.be.a.number.from.1.to.2699
72520 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 ..This.command.creates.the.new.p
72540 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 refix-list.policy,.identified.by
72560 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 .<text>..This.command.defines.a.
72580 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 new.peer.group..You.can.specify.
725a0 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 to.the.group.the.same.parameters
725c0 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 .that.you.can.specify.for.specif
725e0 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e ic.neighbors..This.command.defin
72600 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 es.matching.parameters.for.IPv6.
72620 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 access.list.rule..Matching.crite
72640 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 ria.could.be.applied.to.source.p
72660 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 arameters:.This.command.defines.
72680 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c matching.parameters.for.access.l
726a0 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c ist.rule..Matching.criteria.coul
726c0 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 d.be.applied.to.destination.or.s
726e0 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ource.parameters:.This.command.d
72700 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 efines.the.IS-IS.router.behavior
72720 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d :.This.command.defines.the.accum
72740 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 ulated.penalty.amount.at.which.t
72760 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 he.route.is.re-advertised..The.p
72780 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 enalty.range.is.1.to.20000..This
727a0 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 .command.defines.the.accumulated
727c0 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 .penalty.amount.at.which.the.rou
727e0 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 te.is.suppressed..The.penalty.ra
72800 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.1.to.20000..This.command.
72820 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 defines.the.amount.of.time.in.mi
72840 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 nutes.after.which.a.penalty.is.r
72860 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 educed.by.half..The.timer.range.
72880 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e is.10.to.45.minutes..This.comman
728a0 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 d.defines.the.maximum.number.of.
728c0 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e parallel.routes.that.the.BGP.can
728e0 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 .support..In.order.for.BGP.to.us
72900 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 e.the.second.path,.the.following
72920 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 .attributes.have.to.match:.Weigh
72940 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f t,.Local.Preference,.AS.Path.(bo
72960 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 th.AS.number.and.AS.path.length)
72980 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 ,.Origin.code,.MED,.IGP.metric..
729a0 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 Also,.the.next.hop.address.for.e
729c0 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 ach.path.must.be.different..This
729e0 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d .command.defines.the.maximum.tim
72a00 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 e.in.minutes.that.a.route.is.sup
72a20 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f pressed..The.timer.range.is.1.to
72a40 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 .255.minutes..This.command.disab
72a60 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 le.the.peer.or.peer.group..To.re
72a80 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 enable.the.peer.use.the.delete.f
72aa0 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e orm.of.this.command..This.comman
72ac0 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 d.disables.IGP-LDP.sync.for.this
72ae0 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .specific.interface..This.comman
72b00 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 d.disables.Three-Way.Handshake.f
72b20 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 or.P2P.adjacencies.which.describ
72b40 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e ed.in.:rfc:`5303`..Three-Way.Han
72b60 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 dshake.is.enabled.by.default..Th
72b80 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 is.command.disables.check.of.the
72ba0 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 .MTU.value.in.the.OSPF.DBD.packe
72bc0 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c ts..Thus,.use.of.this.command.al
72be0 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 lows.the.OSPF.adjacency.to.reach
72c00 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 .the.FULL.state.even.though.ther
72c20 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 e.is.an.interface.MTU.mismatch.b
72c40 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f etween.two.OSPF.routers..This.co
72c60 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 mmand.disables.it..This.command.
72c80 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 disables.route.reflection.betwee
72ca0 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 n.route.reflector.clients..By.de
72cc0 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 fault,.the.clients.of.a.route.re
72ce0 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 flector.are.not.required.to.be.f
72d00 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 ully.meshed.and.the.routes.from.
72d20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 a.client.are.reflected.to.other.
72d40 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 clients..However,.if.the.clients
72d60 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 .are.fully.meshed,.route.reflect
72d80 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 ion.is.not.required..In.this.cas
72da0 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f e,.use.the.:cfgcmd:`no-client-to
72dc0 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 -client-reflection`.command.to.d
72de0 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 isable.client-to-client.reflecti
72e00 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d on..This.command.disables.split-
72e20 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 horizon.on.the.interface..By.def
72e40 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 ault,.VyOS.does.not.advertise.RI
72e60 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 P.routes.out.the.interface.over.
72e80 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 which.they.were.learned.(split.h
72ea0 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 orizon).3.This.command.disables.
72ec0 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 the.load.sharing.across.multiple
72ee0 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c .LFA.backups..This.command.displ
72f00 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f ays.BGP.dampened.routes..This.co
72f20 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 mmand.displays.BGP.received-rout
72f40 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 es.that.are.accepted.after.filte
72f60 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 ring..This.command.displays.BGP.
72f80 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e routes.advertised.to.a.neighbor.
72fa0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 .This.command.displays.BGP.route
72fc0 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 s.allowed.by.the.specified.AS.Pa
72fe0 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 th.access.list..This.command.dis
73000 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f plays.BGP.routes.originating.fro
73020 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 m.the.specified.BGP.neighbor.bef
73040 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 ore.inbound.policy.is.applied..T
73060 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 o.use.this.command.inbound.soft.
73080 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e reconfiguration.must.be.enabled.
730a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d .This.command.displays.LSAs.in.M
730c0 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 axAge.list..This.command.display
730e0 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c s.RIP.routes..This.command.displ
73100 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 ays.a.database.contents.for.a.sp
73120 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 ecific.link.advertisement.type..
73140 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 This.command.displays.a.summary.
73160 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 table.with.a.database.contents.(
73180 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 LSA)..This.command.displays.a.ta
731a0 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e ble.of.paths.to.area.boundary.an
731c0 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 d.autonomous.system.boundary.rou
731e0 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 ters..This.command.displays.all.
73200 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 entries.in.BGP.routing.table..Th
73220 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 is.command.displays.dampened.rou
73240 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 tes.received.from.BGP.neighbor..
73260 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 This.command.displays.external.i
73280 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 nformation.redistributed.into.OS
732a0 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 PFv3.This.command.displays.infor
732c0 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 mation.about.BGP.routes.whose.AS
732e0 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 .path.matches.the.specified.regu
73300 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 lar.expression..This.command.dis
73320 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 plays.information.about.flapping
73340 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 .BGP.routes..This.command.displa
73360 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 ys.information.about.the.particu
73380 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 lar.entry.in.the.BGP.routing.tab
733a0 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 le..This.command.displays.routes
733c0 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 .that.are.permitted.by.the.BGP.c
733e0 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 ommunity.list..This.command.disp
73400 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 lays.routes.that.belong.to.speci
73420 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 fied.BGP.communities..Valid.valu
73440 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 e.is.a.community.number.in.the.r
73460 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 ange.from.1.to.4294967200,.or.AA
73480 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 :NN.(autonomous.system-community
734a0 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 .number/2-byte.number),.no-expor
734c0 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 t,.local-as,.or.no-advertise..Th
734e0 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 is.command.displays.routes.with.
73500 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 classless.interdomain.routing.(C
73520 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 IDR)..This.command.displays.stat
73540 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 e.and.configuration.of.OSPF.the.
73560 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 specified.interface,.or.all.inte
73580 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e rfaces.if.no.interface.is.given.
735a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 .This.command.displays.state.and
735c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 .configuration.of.OSPF.the.speci
735e0 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 fied.interface,.or.all.interface
73600 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 s.if.no.interface.is.given..Whit
73620 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 h.the.argument.:cfgcmd:`prefix`.
73640 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 this.command.shows.connected.pre
73660 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 fixes.to.advertise..This.command
73680 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 .displays.the.OSPF.routing.table
736a0 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 ,.as.determined.by.the.most.rece
736c0 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 nt.SPF.calculation..This.command
736e0 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 .displays.the.OSPF.routing.table
73700 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 ,.as.determined.by.the.most.rece
73720 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 nt.SPF.calculation..With.the.opt
73740 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c ional.:cfgcmd:`detail`.argument,
73760 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f .each.route.item's.advertiser.ro
73780 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 uter.and.network.attribute.will.
737a0 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 be.shown..This.command.displays.
737c0 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 the.neighbor.DR.choice.informati
737e0 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 on..This.command.displays.the.ne
73800 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 ighbors.information.in.a.detaile
73820 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 d.form.for.a.neighbor.whose.IP.a
73840 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ddress.is.specified..This.comman
73860 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 d.displays.the.neighbors.informa
73880 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 tion.in.a.detailed.form,.not.jus
738a0 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 t.a.summary.table..This.command.
738c0 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f displays.the.neighbors.status.fo
738e0 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e r.a.neighbor.on.the.specified.in
73900 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 terface..This.command.displays.t
73920 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e he.neighbors.status..This.comman
73940 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 d.displays.the.status.of.all.BGP
73960 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c .connections..This.command.enabl
73980 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 e.logging.neighbor.up/down.chang
739a0 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e es.and.reset.reason..This.comman
739c0 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 d.enable/disables.summarisation.
739e0 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 for.the.configured.address.range
73a00 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 ..This.command.enables.:abbr:`BF
73a20 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 D.(Bidirectional.Forwarding.Dete
73a40 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 ction)`.on.this.OSPF.link.interf
73a60 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 ace..This.command.enables.:rfc:`
73a80 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 6232`.purge.originator.identific
73aa0 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 ation..Enable.purge.originator.i
73ac0 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 dentification.(POI).by.adding.th
73ae0 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 e.type,.length.and.value.(TLV).w
73b00 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 ith.the.Intermediate.System.(IS)
73b20 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 .identification.to.the.LSPs.that
73b40 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e .do.not.contain.POI.information.
73b60 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f .If.an.IS.generates.a.purge,.VyO
73b80 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 S.adds.this.TLV.with.the.system.
73ba0 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 ID.of.the.IS.to.the.purge..This.
73bc0 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 command.enables.IP.fast.re-routi
73be0 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 ng.that.is.part.of.:rfc:`5286`..
73c00 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 Specifically.this.is.a.prefix.li
73c20 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 st.which.references.a.prefix.in.
73c40 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f which.will.select.eligible.PQ.no
73c60 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 des.for.remote.LFA.backups..This
73c80 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 .command.enables.IS-IS.on.this.i
73ca0 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e nterface,.and.allows.for.adjacen
73cc0 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 cy.to.occur..Note.that.the.name.
73ce0 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 of.IS-IS.instance.must.be.the.sa
73d00 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 me.as.the.one.used.to.configure.
73d20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 the.IS-IS.process..This.command.
73d40 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 enables.RIP.and.sets.the.RIP.ena
73d60 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e ble.interface.by.NETWORK..The.in
73d80 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 terfaces.which.have.addresses.ma
73da0 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e tching.with.NETWORK.are.enabled.
73dc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 .This.command.enables.poison-rev
73de0 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 erse.on.the.interface..If.both.p
73e00 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 oison.reverse.and.split.horizon.
73e20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 are.enabled,.then.VyOS.advertise
73e40 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 s.the.learned.routes.as.unreacha
73e60 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 ble.over.the.interface.on.which.
73e80 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d the.route.was.learned..This.comm
73ea0 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 and.enables.routing.using.radio.
73ec0 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 frequency.diversity..This.is.hig
73ee0 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 hly.recommended.in.networks.with
73f00 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .many.wireless.nodes..This.comma
73f20 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 nd.enables.sending.timestamps.wi
73f40 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e th.each.Hello.and.IHU.message.in
73f60 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 .order.to.compute.RTT.values..It
73f80 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 .is.recommended.to.enable.timest
73fa0 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 amps.on.tunnel.interfaces..This.
73fc0 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 command.enables.support.for.dyna
73fe0 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 mic.hostname.TLV..Dynamic.hostna
74000 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 me.mapping.determined.as.describ
74020 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e ed.in.:rfc:`2763`,.Dynamic.Hostn
74040 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 ame.Exchange.Mechanism.for.IS-IS
74060 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 ..This.command.enables.the.ORF.c
74080 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 apability.(described.in.:rfc:`52
740a0 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 91`).on.the.local.router,.and.en
740c0 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 ables.ORF.capability.advertiseme
740e0 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 nt.to.the.specified.BGP.peer..Th
74100 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 e.:cfgcmd:`receive`.keyword.conf
74120 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 igures.a.router.to.advertise.ORF
74140 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 .receive.capabilities..The.:cfgc
74160 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 md:`send`.keyword.configures.a.r
74180 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 outer.to.advertise.ORF.send.capa
741a0 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 bilities..To.advertise.a.filter.
741c0 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 from.a.sender,.you.must.create.a
741e0 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 n.IP.prefix.list.for.the.specifi
74200 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 ed.BGP.peer.applied.in.inbound.d
74220 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 erection..This.command.enforces.
74240 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 Generalized.TTL.Security.Mechani
74260 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a sm.(GTSM),.as.specified.in.:rfc:
74280 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 `5082`..With.this.command,.only.
742a0 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d neighbors.that.are.specified.num
742c0 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 ber.of.hops.away.will.be.allowed
742e0 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 .to.become.neighbors..The.number
74300 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 .of.hops.range.is.1.to.254..This
74320 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 .command.is.mutually.exclusive.w
74340 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 ith.:cfgcmd:`ebgp-multihop`..Thi
74360 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 s.command.forces.strictly.compar
74380 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 e.remote.capabilities.and.local.
743a0 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 capabilities..If.capabilities.ar
743c0 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 e.different,.send.Unsupported.Ca
743e0 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 pability.error.then.reset.connec
74400 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 tion..This.command.forces.the.BG
74420 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 P.speaker.to.report.itself.as.th
74440 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 e.next.hop.for.an.advertised.rou
74460 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 te.it.advertised.to.a.neighbor..
74480 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 This.command.generate.a.default.
744a0 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 route.into.the.RIP..This.command
744c0 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f .gives.a.brief.status.overview.o
744e0 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 f.a.specified.wireless.interface
74500 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ..The.wireless.interface.identif
74520 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e ier.can.range.from.wlan0.to.wlan
74540 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 999..This.command.goes.hand.in.h
74560 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e and.with.the.listen.range.comman
74580 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 d.to.limit.the.amount.of.BGP.nei
745a0 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 ghbors.that.are.allowed.to.conne
745c0 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 ct.to.the.local.router..The.limi
745e0 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 t.range.is.1.to.5000..This.comma
74600 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 nd.got.added.in.VyOS.1.4.and.inv
74620 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 erts.the.logic.from.the.old.``de
74640 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 fault-route``.CLI.option..This.c
74660 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e ommand.instead.of.summarizing.in
74680 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 tra.area.paths.filter.them.-.i.e
746a0 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e ..intra.area.paths.from.this.ran
746c0 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 ge.are.not.advertised.into.other
746e0 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 .areas..This.command.makes.sense
74700 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c .in.ABR.only..This.command.is.al
74720 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 so.used.to.enable.the.OSPF.proce
74740 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 ss..The.area.number.can.be.speci
74760 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 fied.in.decimal.notation.in.the.
74780 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 range.from.0.to.4294967295..Or.i
747a0 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 t.can.be.specified.in.dotted.dec
747c0 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 imal.notation.similar.to.ip.addr
747e0 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 ess..This.command.is.only.allowe
74800 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 d.for.eBGP.peers..This.command.i
74820 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 s.only.allowed.for.eBGP.peers..I
74840 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f t.is.not.applicable.for.peer.gro
74860 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c ups..This.command.is.only.useful
74880 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 .at.scale.when.you.can.possibly.
748a0 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 have.a.large.number.of.PIM.contr
748c0 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ol.packets.flowing..This.command
748e0 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 .is.specific.to.FRR.and.VyOS..Th
74900 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 e.route.command.makes.a.static.r
74920 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 oute.only.inside.RIP..This.comma
74940 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 nd.should.be.used.only.by.advanc
74960 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e ed.users.who.are.particularly.kn
74980 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 owledgeable.about.the.RIP.protoc
749a0 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 ol..In.most.cases,.we.recommend.
749c0 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 creating.a.static.route.in.VyOS.
749e0 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 and.redistributing.it.in.RIP.usi
74a00 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 ng.:cfgcmd:`redistribute.static`
74a20 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 ..This.command.is.used.for.adver
74a40 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 tising.IPv4.or.IPv6.networks..Th
74a60 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 is.command.is.used.to.retrieve.i
74a80 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 nformation.about.WAP.within.the.
74aa0 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 range.of.your.wireless.interface
74ac0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 ..This.command.is.useful.on.wire
74ae0 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 less.interfaces.configured.in.st
74b00 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 ation.mode..This.command.is.usef
74b20 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 ul.if.one.desires.to.loosen.the.
74b40 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 requirement.for.BGP.to.have.stri
74b60 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 ctly.defined.neighbors..Specific
74b80 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 ally.what.is.allowed.is.for.the.
74ba0 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 local.router.to.listen.to.a.rang
74bc0 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 e.of.IPv4.or.IPv6.addresses.defi
74be0 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 ned.by.a.prefix.and.to.accept.BG
74c00 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e P.open.messages..When.a.TCP.conn
74c20 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f ection.(and.subsequently.a.BGP.o
74c40 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 pen.message).from.within.this.ra
74c60 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 nge.tries.to.connect.the.local.r
74c80 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c outer.then.the.local.router.will
74ca0 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 .respond.and.connect.with.the.pa
74cc0 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e rameters.that.are.defined.within
74ce0 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 .the.peer.group..One.must.define
74d00 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 .a.peer-group.for.each.range.tha
74d20 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 t.is.listed..If.no.peer-group.is
74d40 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 .defined.then.an.error.will.keep
74d60 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 .you.from.committing.the.configu
74d80 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 ration..This.command.modifies.th
74da0 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c e.default.metric.(hop.count).val
74dc0 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 ue.for.redistributed.routes..The
74de0 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 .metric.range.is.1.to.16..The.de
74e00 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 fault.value.is.1..This.command.d
74e20 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 oes.not.affect.connected.route.e
74e40 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 ven.if.it.is.redistributed.by.:c
74e60 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 fgcmd:`redistribute.connected`..
74e80 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 To.modify.connected.routes.metri
74ea0 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 c.value,.please.use.:cfgcmd:`red
74ec0 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 istribute.connected.metric`..Thi
74ee0 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 s.command.override.AS.number.of.
74f00 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 the.originating.router.with.the.
74f20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 local.AS.number..This.command.pr
74f40 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 events.from.sending.back.prefixe
74f60 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 s.learned.from.the.neighbor..Thi
74f80 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 s.command.provides.to.compare.di
74fa0 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 fferent.MED.values.that.advertis
74fc0 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 ed.by.neighbours.in.the.same.AS.
74fe0 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 for.routes.selection..When.this.
75000 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 command.is.enabled,.routes.from.
75020 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 the.same.autonomous.system.are.g
75040 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e rouped.together,.and.the.best.en
75060 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 tries.of.each.group.are.compared
75080 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 ..This.command.provides.to.compa
750a0 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 re.the.MED.on.routes,.even.when.
750c0 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e they.were.received.from.differen
750e0 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 t.neighbouring.ASes..Setting.thi
75100 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 s.option.makes.the.order.of.pref
75120 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 erence.of.routes.more.defined,.a
75140 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 nd.should.eliminate.MED.induced.
75160 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 oscillations..This.command.redis
75180 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f tributes.routing.information.fro
751a0 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 m.the.given.route.source.into.th
751c0 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 e.ISIS.database.as.Level-1..Ther
751e0 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f e.are.six.modes.available.for.ro
75200 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
75220 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d el,.ospf,.rip,.static..This.comm
75240 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d and.redistributes.routing.inform
75260 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 ation.from.the.given.route.sourc
75280 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 e.into.the.ISIS.database.as.Leve
752a0 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 l-2..There.are.six.modes.availab
752c0 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 le.for.route.source:.bgp,.connec
752e0 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 ted,.kernel,.ospf,.rip,.static..
75300 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 This.command.redistributes.routi
75320 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f ng.information.from.the.given.ro
75340 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 ute.source.into.the.RIP.tables..
75360 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 There.are.five.modes.available.f
75380 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
753a0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d .kernel,.ospf,.static..This.comm
753c0 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d and.redistributes.routing.inform
753e0 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 ation.from.the.given.route.sourc
75400 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 e.to.the.BGP.process..There.are.
75420 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f six.modes.available.for.route.so
75440 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 urce:.connected,.kernel,.ospf,.r
75460 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ip,.static,.table..This.command.
75480 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f redistributes.routing.informatio
754a0 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f n.from.the.given.route.source.to
754c0 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .the.Babel.process..This.command
754e0 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 .redistributes.routing.informati
75500 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 on.from.the.given.route.source.t
75520 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 o.the.OSPF.process..There.are.fi
75540 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ve.modes.available.for.route.sou
75560 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 rce:.bgp,.connected,.kernel,.rip
75580 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 ,.static..This.command.redistrib
755a0 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 utes.routing.information.from.th
755c0 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 e.given.route.source.to.the.OSPF
755e0 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 v3.process..There.are.five.modes
75600 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 .available.for.route.source:.bgp
75620 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 ,.connected,.kernel,.ripng,.stat
75640 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 ic..This.command.removes.the.pri
75660 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 vate.ASN.of.routes.that.are.adve
75680 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 rtised.to.the.configured.peer..I
756a0 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 t.removes.only.private.ASNs.on.r
756c0 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 outes.advertised.to.EBGP.peers..
756e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 This.command.resets.BGP.connecti
75700 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 ons.to.the.specified.neighbor.IP
75720 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a .address..With.argument.:cfgcmd:
75740 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 `soft`.this.command.initiates.a.
75760 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 soft.reset..If.you.do.not.specif
75780 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f y.the.:cfgcmd:`in`.or.:cfgcmd:`o
757a0 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 ut`.options,.both.inbound.and.ou
757c0 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 tbound.soft.reconfiguration.are.
757e0 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 triggered..This.command.resets.B
75800 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 GP.connections.to.the.specified.
75820 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d peer.group..With.argument.:cfgcm
75840 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 d:`soft`.this.command.initiates.
75860 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 a.soft.reset..If.you.do.not.spec
75880 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a ify.the.:cfgcmd:`in`.or.:cfgcmd:
758a0 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 `out`.options,.both.inbound.and.
758c0 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 outbound.soft.reconfiguration.ar
758e0 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 e.triggered..This.command.resets
75900 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f .all.BGP.connections.of.given.ro
75920 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 uter..This.command.resets.all.ex
75940 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 ternal.BGP.peers.of.given.router
75960 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c ..This.command.selects.ABR.model
75980 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 ..OSPF.router.supports.four.ABR.
759a0 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 models:.This.command.set.default
759c0 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .metric.for.circuit..This.comman
759e0 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 d.set.the.channel.number.that.di
75a00 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e versity.routing.uses.for.this.in
75a20 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 terface.(see.diversity.option.ab
75a40 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 ove)..This.command.sets.ATT.bit.
75a60 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 to.1.in.Level1.LSPs..It.is.descr
75a80 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ibed.in.:rfc:`3787`..This.comman
75aa0 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 d.sets.LSP.maximum.LSP.lifetime.
75ac0 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 in.seconds..The.interval.range.i
75ae0 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 s.350.to.65535..LSPs.remain.in.a
75b00 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 .database.for.1200.seconds.by.de
75b20 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 fault..If.they.are.not.refreshed
75b40 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e .by.that.time,.they.are.deleted.
75b60 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 .You.can.change.the.LSP.refresh.
75b80 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 interval.or.the.LSP.lifetime..Th
75ba0 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 e.LSP.refresh.interval.should.be
75bc0 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 .less.than.the.LSP.lifetime.or.e
75be0 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 lse.LSPs.will.time.out.before.th
75c00 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ey.are.refreshed..This.command.s
75c20 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f ets.LSP.refresh.interval.in.seco
75c40 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 nds..IS-IS.generates.LSPs.when.t
75c60 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 he.state.of.a.link.changes..Howe
75c80 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 ver,.to.ensure.that.routing.data
75ca0 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 bases.on.all.routers.remain.conv
75cc0 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 erged,.LSPs.in.stable.networks.a
75ce0 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 re.generated.on.a.regular.basis.
75d00 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 even.though.there.has.been.no.ch
75d20 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 ange.to.the.state.of.the.links..
75d40 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 The.interval.range.is.1.to.65235
75d60 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e ..The.default.value.is.900.secon
75d80 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 ds..This.command.sets.OSPF.authe
75da0 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f ntication.key.to.a.simple.passwo
75dc0 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b rd..After.setting,.all.OSPF.pack
75de0 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c ets.are.authenticated..Key.has.l
75e00 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ength.up.to.8.chars..This.comman
75e20 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e d.sets.PSNP.interval.in.seconds.
75e40 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e .The.interval.range.is.0.to.127.
75e60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 .This.command.sets.Router.Priori
75e80 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 ty.integer.value..The.router.wit
75ea0 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d h.the.highest.priority.will.be.m
75ec0 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 ore.eligible.to.become.Designate
75ee0 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 d.Router..Setting.the.value.to.0
75f00 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f ,.makes.the.router.ineligible.to
75f20 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 .become.Designated.Router..The.d
75f40 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 efault.value.is.1..The.interval.
75f60 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.0.to.255..This.command.
75f80 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 sets.default.RIP.distance.to.a.s
75fa0 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 pecified.value.when.the.routes.s
75fc0 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 ource.IP.address.matches.the.spe
75fe0 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 cified.prefix..This.command.sets
76000 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 .hello.interval.in.seconds.on.a.
76020 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 given.interface..The.range.is.1.
76040 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 to.600..This.command.sets.link.c
76060 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e ost.for.the.specified.interface.
76080 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 .The.cost.value.is.set.to.router
760a0 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 -LSA...s.metric.field.and.used.f
760c0 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e or.SPF.calculation..The.cost.ran
760e0 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.1.to.65535..This.command.s
76100 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e ets.minimum.interval.between.con
76120 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 secutive.SPF.calculations.in.sec
76140 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 onds.The.interval.range.is.1.to.
76160 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 120..This.command.sets.minimum.i
76180 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e nterval.in.seconds.between.regen
761a0 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 erating.same.LSP..The.interval.r
761c0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ange.is.1.to.120..This.command.s
761e0 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 ets.multiplier.for.hello.holding
76200 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 .time.on.a.given.interface..The.
76220 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.2.to.100..This.command.
76240 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 sets.number.of.seconds.for.InfTr
76260 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 ansDelay.value..It.allows.to.set
76280 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 .and.adjust.for.each.interface.t
762a0 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e he.delay.interval.before.startin
762c0 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 g.the.synchronizing.process.of.t
762e0 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 he.router's.database.with.all.ne
76300 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 ighbors..The.default.value.is.1.
76320 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 seconds..The.interval.range.is.3
76340 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d .to.65535..This.command.sets.num
76360 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 ber.of.seconds.for.RxmtInterval.
76380 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 timer.value..This.value.is.used.
763a0 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 when.retransmitting.Database.Des
763c0 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 cription.and.Link.State.Request.
763e0 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 packets.if.acknowledge.was.not.r
76400 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 eceived..The.default.value.is.5.
76420 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 seconds..The.interval.range.is.3
76440 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 .to.65535..This.command.sets.old
76460 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 -style.(ISO.10589).or.new.style.
76480 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 packet.formats:.This.command.set
764a0 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e s.other.confederations.<nsubasn>
764c0 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d .as.members.of.autonomous.system
764e0 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 .specified.by.:cfgcmd:`confedera
76500 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d tion.identifier.<asn>`..This.com
76520 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 mand.sets.overload.bit.to.avoid.
76540 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 any.transit.traffic.through.this
76560 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 .router..It.is.described.in.:rfc
76580 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 :`3787`..This.command.sets.prior
765a0 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a ity.for.the.interface.for.:abbr:
765c0 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 `DIS.(Designated.Intermediate.Sy
765e0 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 stem)`.election..The.priority.ra
76600 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 nge.is.0.to.127..This.command.se
76620 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 ts.the.administrative.distance.f
76640 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 or.a.particular.route..The.dista
76660 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d nce.range.is.1.to.255..This.comm
76680 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d and.sets.the.cost.of.default-sum
766a0 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 mary.LSAs.announced.to.stubby.ar
766c0 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 eas..The.cost.range.is.0.to.1677
766e0 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 7215..This.command.sets.the.defa
76700 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 ult.cost.of.LSAs.announced.to.NS
76720 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f SA.areas..The.cost.range.is.0.to
76740 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 .16777215..This.command.sets.the
76760 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 .initial.delay,.the.initial-hold
76780 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 time.and.the.maximum-holdtime.be
767a0 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 tween.when.SPF.is.calculated.and
767c0 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 .the.event.which.triggered.the.c
767e0 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 alculation..The.times.are.specif
76800 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 ied.in.milliseconds.and.must.be.
76820 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c in.the.range.of.0.to.600000.mill
76840 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 iseconds..:cfgcmd:`delay`.sets.t
76860 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e he.initial.SPF.schedule.delay.in
76880 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 .milliseconds..The.default.value
768a0 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c .is.200.ms..:cfgcmd:`initial-hol
768c0 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d dtime`.sets.the.minimum.hold.tim
768e0 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 e.between.two.consecutive.SPF.ca
76900 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 lculations..The.default.value.is
76920 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 .1000.ms..:cfgcmd:`max-holdtime`
76940 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 .sets.the.maximum.wait.time.betw
76960 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 een.two.consecutive.SPF.calculat
76980 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 ions..The.default.value.is.10000
769a0 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 .ms..This.command.sets.the.inter
769c0 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 face.bandwidth.for.cost.calculat
769e0 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 ions,.where.bandwidth.can.be.in.
76a00 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 range.from.1.to.100000,.specifie
76a20 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 d.in.Mbits/s..This.command.sets.
76a40 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 the.interface.type:.This.command
76a60 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 .sets.the.interface.with.RIP.MD5
76a80 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c .authentication..This.command.al
76aa0 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 so.sets.MD5.Key..The.key.must.be
76ac0 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 .shorter.than.16.characters..Thi
76ae0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 s.command.sets.the.interface.wit
76b00 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 h.RIP.simple.password.authentica
76b20 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 tion..This.command.also.sets.aut
76b40 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d hentication.string..The.string.m
76b60 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 ust.be.shorter.than.16.character
76b80 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c s..This.command.sets.the.multipl
76ba0 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 icative.factor.used.for.diversit
76bc0 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f y.routing,.in.units.of.1/256;.lo
76be0 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c wer.values.cause.diversity.to.pl
76c00 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 ay.a.more.important.role.in.rout
76c20 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c e.selection..The.default.it.256,
76c40 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 .which.means.that.diversity.play
76c60 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f s.no.role.in.route.selection;.yo
76c80 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 u.will.probably.want.to.set.that
76ca0 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 .to.128.or.less.on.nodes.with.mu
76cc0 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 ltiple.independent.radios..This.
76ce0 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 command.sets.the.reference.bandw
76d00 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 idth.for.cost.calculations,.wher
76d20 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d e.bandwidth.can.be.in.range.from
76d40 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 .1.to.4294967,.specified.in.Mbit
76d60 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 s/s..The.default.is.100Mbit/s.(i
76d80 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f .e..a.link.of.bandwidth.100Mbit/
76da0 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 s.or.higher.will.have.a.cost.of.
76dc0 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 1..Cost.of.lower.bandwidth.links
76de0 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 .will.be.scaled.with.reference.t
76e00 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 o.this.cost)..This.command.sets.
76e20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 the.router-ID.of.the.OSPF.proces
76e40 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 s..The.router-ID.may.be.an.IP.ad
76e60 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f dress.of.the.router,.but.need.no
76e80 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 t.be.....it.can.be.any.arbitrary
76ea0 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 .32bit.number..However.it.MUST.b
76ec0 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 e.unique.within.the.entire.OSPF.
76ee0 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 domain.to.the.OSPF.speaker.....b
76f00 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c ad.things.will.happen.if.multipl
76f20 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 e.OSPF.speakers.are.configured.w
76f40 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d ith.the.same.router-ID!.This.com
76f60 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f mand.sets.the.router-ID.of.the.O
76f80 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 SPFv3.process..The.router-ID.may
76fa0 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c .be.an.IP.address.of.the.router,
76fc0 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 .but.need.not.be.....it.can.be.a
76fe0 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 ny.arbitrary.32bit.number..Howev
77000 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 er.it.MUST.be.unique.within.the.
77020 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 entire.OSPFv3.domain.to.the.OSPF
77040 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 v3.speaker.....bad.things.will.h
77060 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 appen.if.multiple.OSPFv3.speaker
77080 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 s.are.configured.with.the.same.r
770a0 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 outer-ID!.This.command.sets.the.
770c0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d specified.interface.to.passive.m
770e0 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 ode..On.passive.mode.interface,.
77100 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 all.receiving.packets.are.proces
77120 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 sed.as.normal.and.VyOS.does.not.
77140 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 send.either.multicast.or.unicast
77160 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 .RIP.packets.except.to.RIP.neigh
77180 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d bors.specified.with.neighbor.com
771a0 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 mand..This.command.should.NOT.be
771c0 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 .set.normally..This.command.show
771e0 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 s.both.status.and.statistics.on.
77200 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 the.specified.wireless.interface
77220 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ..The.wireless.interface.identif
77240 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e ier.can.range.from.wlan0.to.wlan
77260 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 999..This.command.specifies.a.BG
77280 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e P.confederation.identifier..<asn
772a0 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 >.is.the.number.of.the.autonomou
772c0 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 s.system.that.internally.include
772e0 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d s.multiple.sub-autonomous.system
77300 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e s.(a.confederation)..This.comman
77320 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 d.specifies.a.Babel.enabled.inte
77340 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 rface.by.interface.name..Both.th
77360 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c e.sending.and.receiving.of.Babel
77380 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 .packets.will.be.enabled.on.the.
773a0 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d interface.specified.in.this.comm
773c0 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 and..This.command.specifies.a.MD
773e0 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 5.password.to.be.used.with.the.t
77400 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 cp.socket.that.is.being.used.to.
77420 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 connect.to.the.remote.peer..This
77440 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 .command.specifies.a.RIP.enabled
77460 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f .interface.by.interface.name..Bo
77480 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 th.the.sending.and.receiving.of.
774a0 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 RIP.packets.will.be.enabled.on.t
774c0 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e he.port.specified.in.this.comman
774e0 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 d..This.command.specifies.a.RIP.
77500 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 neighbor..When.a.neighbor.doesn.
77520 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 ..t.understand.multicast,.this.c
77540 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 ommand.is.used.to.specify.neighb
77560 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 ors..In.some.cases,.not.all.rout
77580 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d ers.will.be.able.to.understand.m
775a0 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 ulticasting,.where.packets.are.s
775c0 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 ent.to.a.network.or.a.group.of.a
775e0 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 ddresses..In.a.situation.where.a
77600 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 .neighbor.cannot.process.multica
77620 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 st.packets,.it.is.necessary.to.e
77640 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 stablish.a.direct.link.between.r
77660 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 outers..This.command.specifies.a
77680 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 .default.weight.value.for.the.ne
776a0 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 ighbor...s.routes..The.number.ra
776c0 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.1.to.65535..This.command.
776e0 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 specifies.a.maximum.number.of.pr
77700 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 efixes.we.can.receive.from.a.giv
77720 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 en.peer..If.this.number.is.excee
77740 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 ded,.the.BGP.session.will.be.des
77760 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f troyed..The.number.range.is.1.to
77780 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .4294967295..This.command.specif
777a0 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 ies.all.interfaces.as.passive.by
777c0 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 .default..Because.this.command.c
777e0 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 hanges.the.configuration.logic.t
77800 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 o.a.default.passive;.therefore,.
77820 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 interfaces.where.router.adjacenc
77840 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 ies.are.expected.need.to.be.conf
77860 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 igured.with.the.:cfgcmd:`passive
77880 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 -interface-exclude`.command..Thi
778a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 s.command.specifies.all.interfac
778c0 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 es.to.passive.mode..This.command
778e0 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 .specifies.an.aggregate.address.
77900 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 and.provides.that.longer-prefixe
77920 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 s.inside.of.the.aggregate.addres
77940 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 s.are.suppressed.before.sending.
77960 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 BGP.updates.out.to.peers..This.c
77980 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 ommand.specifies.an.aggregate.ad
779a0 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 dress.with.a.mathematical.set.of
779c0 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e .autonomous.systems..This.comman
779e0 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 d.summarizes.the.AS_PATH.attribu
77a00 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 tes.of.all.the.individual.routes
77a20 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 ..This.command.specifies.an.aggr
77a40 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 egate.address..The.router.will.a
77a60 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 lso.announce.longer-prefixes.ins
77a80 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 ide.of.the.aggregate.address..Th
77aa0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 is.command.specifies.attributes.
77ac0 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 to.be.left.unchanged.for.adverti
77ae0 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 sements.sent.to.a.peer.or.peer.g
77b00 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 roup..This.command.specifies.cir
77b20 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f cuit.type.for.interface:.This.co
77b40 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 mmand.specifies.cluster.ID.which
77b60 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 .identifies.a.collection.of.rout
77b80 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 e.reflectors.and.their.clients,.
77ba0 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 and.is.used.by.route.reflectors.
77bc0 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 to.avoid.looping..By.default.clu
77be0 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 ster.ID.is.set.to.the.BGP.router
77c00 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 .id.value,.but.can.be.set.to.an.
77c20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d arbitrary.32-bit.value..This.com
77c40 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f mand.specifies.hold-time.in.seco
77c60 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 nds..The.timer.range.is.4.to.655
77c80 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 35..The.default.value.is.180.sec
77ca0 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 ond..If.you.set.value.to.0.VyOS.
77cc0 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 will.not.hold.routes..This.comma
77ce0 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 nd.specifies.interface.as.passiv
77d00 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 e..Passive.interface.advertises.
77d20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 its.address,.but.does.not.run.th
77d40 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 e.OSPF.protocol.(adjacencies.are
77d60 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 .not.formed.and.hello.packets.ar
77d80 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 e.not.generated)..This.command.s
77da0 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f pecifies.keep-alive.time.in.seco
77dc0 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 nds..The.timer.can.range.from.4.
77de0 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 to.65535..The.default.value.is.6
77e00 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 0.second..This.command.specifies
77e20 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 .metric.(MED).for.redistributed.
77e40 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f routes..The.metric.range.is.0.to
77e60 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 .4294967295..There.are.six.modes
77e80 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e .available.for.route.source:.con
77ea0 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 nected,.kernel,.ospf,.rip,.stati
77ec0 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 c,.table..This.command.specifies
77ee0 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 .metric.for.redistributed.routes
77f00 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 .from.the.given.route.source..Th
77f20 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 ere.are.five.modes.available.for
77f40 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b .route.source:.bgp,.connected,.k
77f60 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 ernel,.ospf,.static..The.metric.
77f80 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 range.is.1.to.16..This.command.s
77fa0 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 pecifies.metric.for.redistribute
77fc0 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f d.routes.from.the.given.route.so
77fe0 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c urce..There.are.five.modes.avail
78000 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e able.for.route.source:.bgp,.conn
78020 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 ected,.kernel,.rip,.static..The.
78040 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 metric.range.is.1.to.16777214..T
78060 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 his.command.specifies.metric.for
78080 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 .redistributed.routes.from.the.g
780a0 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 iven.route.source..There.are.six
780c0 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
780e0 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c e:.bgp,.connected,.kernel,.ospf,
78100 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 .rip,.static..The.metric.range.i
78120 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 s.1.to.16777215..This.command.sp
78140 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 ecifies.metric.type.for.redistri
78160 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e buted.routes..Difference.between
78180 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 .two.metric.types.that.metric.ty
781a0 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 pe.1.is.a.metric.which.is."comme
781c0 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e nsurable".with.inner.OSPF.links.
781e0 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 .When.calculating.a.metric.to.th
78200 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c e.external.destination,.the.full
78220 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 .path.metric.is.calculated.as.a.
78240 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 metric.sum.path.of.a.router.whic
78260 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 h.had.advertised.this.link.plus.
78280 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 the.link.metric..Thus,.a.route.w
782a0 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c ith.the.least.summary.metric.wil
782c0 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 l.be.selected..If.external.link.
782e0 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 is.advertised.with.metric.type.2
78300 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 .the.path.is.selected.which.lies
78320 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 .through.the.router.which.advert
78340 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 ised.this.link.with.the.least.me
78360 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e tric.despite.of.the.fact.that.in
78380 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f ternal.path.to.this.router.is.lo
783a0 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 nger.(with.more.cost)..However,.
783c0 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 if.two.routers.advertised.an.ext
783e0 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 ernal.link.and.with.metric.type.
78400 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 2.the.preference.is.given.to.the
78420 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 .path.which.lies.through.the.rou
78440 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 ter.with.a.shorter.internal.path
78460 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 ..If.two.different.routers.adver
78480 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 tised.two.links.to.the.same.exte
784a0 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 rnal.destimation.but.with.differ
784c0 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 ent.metric.type,.metric.type.1.i
784e0 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 s.preferred..If.type.of.a.metric
78500 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 .left.undefined.the.router.will.
78520 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f consider.these.external.links.to
78540 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 .have.a.default.metric.type.2..T
78560 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 his.command.specifies.network.ty
78580 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c pe.to.Point-to-Point..The.defaul
785a0 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 t.network.type.is.broadcast..Thi
785c0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e s.command.specifies.that.BGP.con
785e0 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f siders.the.MED.when.comparing.ro
78600 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 utes.originated.from.different.s
78620 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 ub-ASs.within.the.confederation.
78640 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 to.which.this.BGP.speaker.belong
78660 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 s..The.default.state,.where.the.
78680 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e MED.attribute.is.not.considered.
786a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 .This.command.specifies.that.BGP
786c0 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 .decision.process.should.conside
786e0 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 r.paths.of.equal.AS_PATH.length.
78700 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 candidates.for.multipath.computa
78720 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 tion..Without.the.knob,.the.enti
78740 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 re.AS_PATH.must.match.for.multip
78760 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ath.computation..This.command.sp
78780 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 ecifies.that.a.route.with.a.MED.
787a0 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 is.always.considered.to.be.bette
787c0 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 r.than.a.route.without.a.MED.by.
787e0 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 causing.the.missing.MED.attribut
78800 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 e.to.have.a.value.of.infinity..T
78820 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 he.default.state,.where.the.miss
78840 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 ing.MED.attribute.is.considered.
78860 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f to.have.a.value.of.zero..This.co
78880 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 mmand.specifies.that.route.updat
788a0 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 es.received.from.this.neighbor.w
788c0 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 ill.be.stored.unmodified,.regard
788e0 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e less.of.the.inbound.policy..When
78900 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 .inbound.soft.reconfiguration.is
78920 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 .enabled,.the.stored.updates.are
78940 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e .processed.by.the.new.policy.con
78960 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 figuration.to.create.new.inbound
78980 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .updates..This.command.specifies
789a0 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 .that.simple.password.authentica
789c0 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 tion.should.be.used.for.the.give
789e0 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 n.area..The.password.must.also.b
78a00 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 e.configured.on.a.per-interface.
78a20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 basis..This.command.specifies.th
78a40 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c at.the.community.attribute.shoul
78a60 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 d.not.be.sent.in.route.updates.t
78a80 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 o.a.peer..By.default.community.a
78aa0 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ttribute.is.sent..This.command.s
78ac0 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 pecifies.that.the.length.of.conf
78ae0 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 ederation.path.sets.and.sequence
78b00 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 s.should.be.taken.into.account.d
78b20 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e uring.the.BGP.best.path.decision
78b40 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .process..This.command.specifies
78b60 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 .the.IP.address.of.the.neighbori
78b80 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 ng.device..This.command.specifie
78ba0 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e s.the.OSPF.enabled.interface(s).
78bc0 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 .If.the.interface.has.an.address
78be0 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d .from.defined.range.then.the.com
78c00 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 mand.enables.OSPF.on.this.interf
78c20 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 ace.so.router.can.provide.networ
78c40 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 k.information.to.the.other.ospf.
78c60 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 routers.via.this.interface..This
78c80 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e .command.specifies.the.OSPFv3.en
78ca0 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 abled.interface..This.command.is
78cc0 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 .also.used.to.enable.the.OSPF.pr
78ce0 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 ocess..The.area.number.can.be.sp
78d00 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 ecified.in.decimal.notation.in.t
78d20 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f he.range.from.0.to.4294967295..O
78d40 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 r.it.can.be.specified.in.dotted.
78d60 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 decimal.notation.similar.to.ip.a
78d80 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 ddress..This.command.specifies.t
78da0 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 he.area.to.be.a.NSSA.Totally.Stu
78dc0 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f b.Area..ABRs.for.such.an.area.do
78de0 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 .not.need.to.pass.Network-Summar
78e00 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 y.(type-3).LSAs.(except.the.defa
78e20 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 ult.summary.route),.ASBR-Summary
78e40 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c .LSAs.(type-4).and.AS-External.L
78e60 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 SAs.(type-5).into.the.area..But.
78e80 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 Type-7.LSAs.that.convert.to.Type
78ea0 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 -5.at.the.NSSA.ABR.are.allowed..
78ec0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 This.command.specifies.the.area.
78ee0 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 to.be.a.Not.So.Stubby.Area..Exte
78f00 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f rnal.routing.information.is.impo
78f20 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 rted.into.an.NSSA.in.Type-7.LSAs
78f40 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 ..Type-7.LSAs.are.similar.to.Typ
78f60 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 e-5.AS-external.LSAs,.except.tha
78f80 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 t.they.can.only.be.flooded.into.
78fa0 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 the.NSSA..In.order.to.further.pr
78fc0 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d opagate.the.NSSA.external.inform
78fe0 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 ation,.the.Type-7.LSA.must.be.tr
79000 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c anslated.to.a.Type-5.AS-external
79020 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 -LSA.by.the.NSSA.ABR..This.comma
79040 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 nd.specifies.the.area.to.be.a.St
79060 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 ub.Area..That.is,.an.area.where.
79080 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 no.router.originates.routes.exte
790a0 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 rnal.to.OSPF.and.hence.an.area.w
790c0 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 here.all.external.routes.are.via
790e0 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 .the.ABR(s)..Hence,.ABRs.for.suc
79100 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 h.an.area.do.not.need.to.pass.AS
79120 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d -External.LSAs.(type-5).or.ASBR-
79140 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 Summary.LSAs.(type-4).into.the.a
79160 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b rea..They.need.only.pass.Network
79180 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 -Summary.(type-3).LSAs.into.such
791a0 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 .an.area,.along.with.a.default-r
791c0 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 oute.summary..This.command.speci
791e0 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 fies.the.area.to.be.a.Totally.St
79200 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 ub.Area..In.addition.to.stub.are
79220 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 a.limitations.this.area.type.pre
79240 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 vents.an.ABR.from.injecting.Netw
79260 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 ork-Summary.(type-3).LSAs.into.t
79280 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 he.specified.stub.area..Only.def
792a0 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 ault.summary.route.is.allowed..T
792c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 his.command.specifies.the.base.r
792e0 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 eceive.cost.for.this.interface..
79300 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 For.wireless.interfaces,.it.spec
79320 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f ifies.the.multiplier.used.for.co
79340 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 mputing.the.ETX.reception.cost.(
79360 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 default.256);.for.wired.interfac
79380 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 es,.it.specifies.the.cost.that.w
793a0 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e ill.be.advertised.to.neighbours.
793c0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 .This.command.specifies.the.deca
793e0 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 y.factor.for.the.exponential.mov
79400 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 ing.average.of.RTT.samples,.in.u
79420 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 nits.of.1/256..Higher.values.dis
79440 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 card.old.samples.faster..The.def
79460 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 ault.is.42..This.command.specifi
79480 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 es.the.default.local.preference.
794a0 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 value..The.local.preference.rang
794c0 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 e.is.0.to.4294967295..This.comma
794e0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 nd.specifies.the.default.metric.
79500 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 value.of.redistributed.routes..T
79520 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 he.metric.range.is.0.to.16777214
79540 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 ..This.command.specifies.the.gar
79560 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 bage-collection.timer..Upon.expi
79580 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e ration.of.the.garbage-collection
795a0 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d .timer,.the.route.is.finally.rem
795c0 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 oved.from.the.routing.table..The
795e0 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 .time.range.is.5.to.2147483647..
79600 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 The.default.value.is.120.seconds
79620 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 ..This.command.specifies.the.giv
79640 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 en.neighbor.as.route.reflector.c
79660 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 lient..This.command.specifies.th
79680 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 e.length.of.time,.in.seconds,.be
796a0 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 fore.the.routing.device.sends.he
796c0 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 llo.packets.out.of.the.interface
796e0 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 .before.it.establishes.adjacency
79700 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 .with.a.neighbor..The.range.is.1
79720 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 .to.65535.seconds..The.default.v
79740 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 alue.is.60.seconds..This.command
79760 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d .specifies.the.maximum.RTT,.in.m
79780 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 illiseconds,.above.which.we.don'
797a0 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f t.increase.the.cost.to.a.neighbo
797c0 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 ur..The.default.is.120.ms..This.
797e0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f command.specifies.the.maximum.co
79800 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 st.added.to.a.neighbour.because.
79820 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 of.RTT,.i.e..when.the.RTT.is.hig
79840 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 her.or.equal.than.rtt-max..The.d
79860 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 efault.is.150..Setting.it.to.0.e
79880 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 ffectively.disables.the.use.of.a
798a0 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 .RTT-based.cost..This.command.sp
798c0 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c ecifies.the.minimum.RTT,.in.mill
798e0 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 iseconds,.starting.from.which.we
79900 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 .increase.the.cost.to.a.neighbou
79920 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 r..The.additional.cost.is.linear
79940 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .in.(rtt.-.rtt-min)..The.default
79960 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 .is.10.ms..This.command.specifie
79980 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e s.the.minimum.route.advertisemen
799a0 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 t.interval.for.the.peer..The.int
799c0 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c erval.value.is.0.to.600.seconds,
799e0 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 .with.the.default.advertisement.
79a00 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 interval.being.0..This.command.s
79a20 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c pecifies.the.router.priority.val
79a40 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 ue.of.the.nonbroadcast.neighbor.
79a60 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 associated.with.the.IP.address.s
79a80 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 pecified..The.default.is.0..This
79aa0 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 .keyword.does.not.apply.to.point
79ac0 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 -to-multipoint.interfaces..This.
79ae0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e command.specifies.the.router-ID.
79b00 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 .If.router.ID.is.not.specified.i
79b20 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 t.will.use.the.highest.interface
79b40 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .IP.address..This.command.specif
79b60 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 ies.the.time.constant,.in.second
79b80 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 s,.of.the.smoothing.algorithm.us
79ba0 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 ed.for.implementing.hysteresis..
79bc0 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c Larger.values.reduce.route.oscil
79be0 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 lation.at.the.cost.of.very.sligh
79c00 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e tly.increasing.convergence.time.
79c20 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 .The.value.0.disables.hysteresis
79c40 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 ,.and.is.suitable.for.wired.netw
79c60 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 orks..The.default.is.4.s..This.c
79c80 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c ommand.specifies.the.time.in.mil
79ca0 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 liseconds.after.which.an.'import
79cc0 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 ant'.request.or.update.will.be.r
79ce0 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 esent..The.default.is.2000.ms..T
79d00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 his.command.specifies.the.time.i
79d20 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 n.milliseconds.between.two.sched
79d40 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 uled.hellos..On.wired.links,.Bab
79d60 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e el.notices.a.link.failure.within
79d80 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 .two.hello.intervals;.on.wireles
79da0 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 s.links,.the.link.quality.value.
79dc0 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e is.reestimated.at.every.hello.in
79de0 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 terval..The.default.is.4000.ms..
79e00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 This.command.specifies.the.time.
79e20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 in.milliseconds.between.two.sche
79e40 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 duled.updates..Since.Babel.makes
79e60 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 .extensive.use.of.triggered.upda
79e80 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 tes,.this.can.be.set.to.fairly.h
79ea0 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 igh.values.on.links.with.little.
79ec0 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 packet.loss..The.default.is.2000
79ee0 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 0.ms..This.command.specifies.the
79f00 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 .timeout.timer..Upon.expiration.
79f20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 of.the.timeout,.the.route.is.no.
79f40 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 longer.valid;.however,.it.is.ret
79f60 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 ained.in.the.routing.table.for.a
79f80 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 .short.time.so.that.neighbors.ca
79fa0 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 n.be.notified.that.the.route.has
79fc0 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 .been.dropped..The.time.range.is
79fe0 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 .5.to.2147483647..The.default.va
7a000 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 lue.is.180.seconds..This.command
7a020 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 .specifies.the.update.timer..Eve
7a040 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 ry.update.timer.seconds,.the.RIP
7a060 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 .process.is.awakened.to.send.an.
7a080 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e unsolicited.response.message.con
7a0a0 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 taining.the.complete.routing.tab
7a0c0 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 le.to.all.neighboring.RIP.router
7a0e0 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 s..The.time.range.is.5.to.214748
7a100 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 3647..The.default.value.is.30.se
7a120 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 conds..This.command.specifies.wh
7a140 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f ether.to.perform.split-horizon.o
7a160 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 n.the.interface..Specifying.no.b
7a180 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 abel.split-horizon.is.always.cor
7a1a0 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 rect,.while.babel.split-horizon.
7a1c0 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f is.an.optimisation.that.should.o
7a1e0 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 nly.be.used.on.symmetric.and.tra
7a200 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 nsitive.(wired).networks..This.c
7a220 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 ommand.specify.that.OSPF.packets
7a240 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 .must.be.authenticated.with.MD5.
7a260 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 HMACs.within.the.given.area..Key
7a280 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 ing.material.must.also.be.config
7a2a0 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 ured.on.a.per-interface.basis..T
7a2c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d his.command.specifys.that.MD5.HM
7a2e0 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f AC.authentication.must.be.used.o
7a300 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 n.this.interface..It.sets.OSPF.a
7a320 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 uthentication.key.to.a.cryptogra
7a340 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 phic.password..Key-id.identifies
7a360 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d .secret.key.used.to.create.the.m
7a380 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f essage.digest..This.ID.is.part.o
7a3a0 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 f.the.protocol.and.must.be.consi
7a3c0 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 stent.across.routers.on.a.link..
7a3e0 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 The.key.can.be.long.up.to.16.cha
7a400 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 rs.(larger.strings.will.be.trunc
7a420 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 ated),.and.is.associated.with.th
7a440 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d e.given.key-id..This.command.sum
7a460 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 marizes.intra.area.paths.from.sp
7a480 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 ecified.area.into.one.Type-3.Int
7a4a0 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 er-Area.Prefix.LSA.announced.to.
7a4c0 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 other.areas..This.command.can.be
7a4e0 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .used.only.in.ABR..This.command.
7a500 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d summarizes.intra.area.paths.from
7a520 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 .specified.area.into.one.summary
7a540 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 -LSA.(Type-3).announced.to.other
7a560 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 .areas..This.command.can.be.used
7a580 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 .only.in.ABR.and.ONLY.router-LSA
7a5a0 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 s.(Type-1).and.network-LSAs.(Typ
7a5c0 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 e-2).(i.e..LSAs.with.scope.area)
7a5e0 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d .can.be.summarized..AS-external-
7a600 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 LSAs.(Type-5).can...t.be.summari
7a620 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 zed.-.their.scope.is.AS..The.opt
7a640 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 ional.argument.:cfgcmd:`cost`.sp
7a660 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 ecifies.the.aggregated.link.metr
7a680 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 ic..The.metric.range.is.0.to.167
7a6a0 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 77215..This.command.to.ensure.no
7a6c0 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 t.advertise.the.summary.lsa.for.
7a6e0 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 the.matched.external.LSAs..This.
7a700 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 command.uses.to.clear.BGP.route.
7a720 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 dampening.information.and.to.uns
7a740 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 uppress.suppressed.routes..This.
7a760 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 command.was.introduced.in.VyOS.1
7a780 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 .4.-.it.was.previously.called:.`
7a7a0 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 `set.firewall.options.interface.
7a7c0 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 <name>.adjust-mss.<value>``.This
7a7e0 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 .command.was.introduced.in.VyOS.
7a800 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 1.4.-.it.was.previously.called:.
7a820 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 ``set.firewall.options.interface
7a840 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 .<name>.adjust-mss6.<value>``.Th
7a860 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 is.command.will.change.the.hold.
7a880 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 down.value.for.IGP-LDP.synchroni
7a8a0 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 zation.during.convergence/interf
7a8c0 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e ace.flap.events,.but.for.this.in
7a8e0 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 terface.only..This.command.will.
7a900 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 change.the.hold.down.value.globa
7a920 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 lly.for.IGP-LDP.synchronization.
7a940 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 during.convergence/interface.fla
7a960 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 p.events..This.command.will.conf
7a980 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 igure.a.tie-breaker.for.multiple
7a9a0 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e .local.LFA.backups..The.lower.in
7a9c0 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 dex.numbers.will.be.processed.fi
7a9e0 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 rst..This.command.will.enable.IG
7aa00 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 P-LDP.synchronization.globally.f
7aa20 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 or.ISIS..This.requires.for.LDP.t
7aa40 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 o.be.functional..This.is.describ
7aa60 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c ed.in.:rfc:`5443`..By.default.al
7aa80 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 l.interfaces.operational.in.IS-I
7aaa0 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f S.are.enabled.for.synchronizatio
7aac0 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f n..Loopbacks.are.exempt..This.co
7aae0 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 mmand.will.enable.IGP-LDP.synchr
7ab00 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 onization.globally.for.OSPF..Thi
7ab20 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f s.requires.for.LDP.to.be.functio
7ab40 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 nal..This.is.described.in.:rfc:`
7ab60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 5443`..By.default.all.interfaces
7ab80 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 .operational.in.OSPF.are.enabled
7aba0 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 .for.synchronization..Loopbacks.
7abc0 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 are.exempt..This.command.will.ge
7abe0 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 nerate.a.default-route.in.L1.dat
7ac00 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 abase..This.command.will.generat
7ac20 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 e.a.default-route.in.L2.database
7ac40 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 ..This.command.will.give.an.over
7ac60 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d view.of.a.rule.in.a.single.rule-
7ac80 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 set.This.command.will.give.an.ov
7aca0 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c erview.of.a.rule.in.a.single.rul
7acc0 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 e-set,.plus.information.for.defa
7ace0 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 ult.action..This.command.will.gi
7ad00 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 ve.an.overview.of.a.rule.in.a.si
7ad20 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c ngle.rule-set..This.command.will
7ad40 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 .give.an.overview.of.a.single.ru
7ad60 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 le-set..This.command.will.limit.
7ad80 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 LFA.backup.computation.up.to.the
7ada0 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 73 .specified.prefix.priority..This
7adc0 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 .command.would.allow.the.dynamic
7ade0 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 .update.of.capabilities.over.an.
7ae00 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f established.BGP.session..This.co
7ae20 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 mmands.creates.a.bridge.that.is.
7ae40 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 used.to.bind.traffic.on.eth1.vla
7ae60 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 n.241.with.the.vxlan241-interfac
7ae80 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 e..The.IP.address.is.not.require
7aea0 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 d..It.may.however.be.used.as.a.d
7aec0 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 efault.gateway.for.each.Leaf.whi
7aee0 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f ch.allows.devices.on.the.vlan.to
7af00 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 .reach.other.subnets..This.requi
7af20 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 res.that.the.subnets.are.redistr
7af40 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 ibuted.by.OSPF.so.that.the.Spine
7af60 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 .will.learn.how.to.reach.it..To.
7af80 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f do.this.you.need.to.change.the.O
7afa0 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f SPF.network.from.'10.0.0.0/8'.to
7afc0 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d .'0.0.0.0/0'.to.allow.172.16/12-
7afe0 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 networks.to.be.advertised..This.
7b000 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 commands.specifies.the.Finite.St
7b020 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f ate.Machine.(FSM).intended.to.co
7b040 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f ntrol.the.timing.of.the.executio
7b060 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 n.of.SPF.calculations.in.respons
7b080 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 e.to.IGP.events..The.process.des
7b0a0 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 cribed.in.:rfc:`8405`..This.conf
7b0c0 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 iguration.enables.the.TCP.revers
7b0e0 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 e.proxy.for.the."my-tcp-api".ser
7b100 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f vice..Incoming.TCP.connections.o
7b120 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 n.port.8888.will.be.load.balance
7b140 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 d.across.the.backend.servers.(sr
7b160 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 v01.and.srv02).using.the.round-r
7b180 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 obin.load-balancing.algorithm..T
7b1a0 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 his.configuration.listen.on.port
7b1c0 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 .80.and.redirect.incoming.reques
7b1e0 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ts.to.HTTPS:.This.configuration.
7b200 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 modifies.the.behavior.of.the.net
7b220 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 work.statement..If.you.have.this
7b240 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f .configured.the.underlying.netwo
7b260 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 rk.must.exist.in.the.routing.tab
7b280 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 le..This.configuration.parameter
7b2a0 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 .is.required.and.must.be.unique.
7b2c0 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 to.each.subnet..It.is.required.t
7b2e0 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 o.map.subnets.to.lease.file.entr
7b300 69 65 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 ies..This.configuration.paramete
7b320 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e r.lets.the.DHCP.server.to.listen
7b340 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 .for.DHCP.requests.sent.to.the.s
7b360 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 pecified.address,.it.is.only.rea
7b380 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 listically.useful.for.a.server.w
7b3a0 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 hose.only.clients.are.reached.vi
7b3c0 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c a.unicasts,.such.as.via.DHCP.rel
7b3e0 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c ay.agents..This.could.be.helpful
7b400 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c .if.you.want.to.test.how.an.appl
7b420 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 ication.behaves.under.certain.ne
7b440 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 twork.conditions..This.creates.a
7b460 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 .route.policy.called.FILTER-WEB.
7b480 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 with.one.rule.to.set.the.routing
7b4a0 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 .table.for.matching.traffic.(TCP
7b4c0 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 .port.80).to.table.ID.100.instea
7b4e0 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 d.of.the.default.routing.table..
7b500 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 This.defaults.to.10000..This.def
7b520 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 aults.to.1812..This.defaults.to.
7b540 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 2007..This.defaults.to.30.second
7b560 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e s..This.defaults.to.300.seconds.
7b580 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 .This.defaults.to.49..This.defau
7b5a0 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 lts.to.5..This.defaults.to.UDP.T
7b5c0 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 his.defaults.to.both.1.2.and.1.3
7b5e0 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d ..This.defaults.to.https://acme-
7b600 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 v02.api.letsencrypt.org/director
7b620 79 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 y.This.defaults.to.phy0..This.de
7b640 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 pends.on.the.driver.capabilities
7b660 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 .and.may.not.be.available.with.a
7b680 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 ll.drivers..This.diable.the.exte
7b6a0 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 rnal.cache.and.directly.injects.
7b6c0 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e the.flow-states.into.the.in-kern
7b6e0 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 el.Connection.Tracking.System.of
7b700 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 .the.backup.firewall..This.diagr
7b720 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 am.corresponds.with.the.example.
7b740 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 site.to.site.configuration.below
7b760 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f ..This.enables.:rfc:`3137`.suppo
7b780 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 rt,.where.the.OSPF.process.descr
7b7a0 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f ibes.its.transit.links.in.its.ro
7b7c0 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 uter-LSA.as.having.infinite.dist
7b7e0 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 ance.so.that.other.routers.will.
7b800 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 avoid.calculating.transit.paths.
7b820 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 through.the.router.while.still.b
7b840 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f eing.able.to.reach.networks.thro
7b860 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 ugh.the.router..This.enables.the
7b880 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 .greenfield.option.which.sets.th
7b8a0 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 e.``[GF]``.option.This.establish
7b8c0 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 es.our.Port.Forward.rule,.but.if
7b8e0 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 .we.created.a.firewall.policy.it
7b900 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 .will.likely.block.the.traffic..
7b920 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 74 This.example.shows.how.to.target
7b940 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 6f .an.MSS.clamp.(in.our.example.to
7b960 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 .1360.bytes).to.a.specific.desti
7b980 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d 61 72 69 73 nation.IP..This.feature.summaris
7b9a0 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 54 79 70 es.originated.external.LSAs.(Typ
7b9c0 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 65 20 77 e-5.and.Type-7)..Summary.Route.w
7b9e0 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f 66 20 61 ill.be.originated.on-behalf.of.a
7ba00 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 66 ll.matched.external.LSAs..This.f
7ba20 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 61 64 unctionality.is.controlled.by.ad
7ba40 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ding.the.following.configuration
7ba60 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 69 76 69 :.This.functions.for.both.indivi
7ba80 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 dual.addresses.and.address.group
7baa0 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f s..This.gives.us.IGP-LDP.synchro
7bac0 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b 20 69 6e nization.for.all.non-loopback.in
7bae0 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 72 20 6f terfaces.with.a.holddown.timer.o
7bb00 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 4d 50 f.zero.seconds:.This.gives.us.MP
7bb20 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c LS.segment.routing.enabled.and.l
7bb40 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 54 68 69 abels.for.far.end.loopbacks:.Thi
7bb60 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 68 62 6f s.gives.us.the.following.neighbo
7bb80 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 54 68 69 rships,.Level.1.and.Level.2:.Thi
7bba0 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 20 77 69 s.instructs.opennhrp.to.reply.wi
7bbc0 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 th.authorative.answers.on.NHRP.R
7bbe0 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 74 6f 20 esolution.Requests.destinied.to.
7bc00 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 69 6e 73 addresses.in.this.interface.(ins
7bc20 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 29 2e tead.of.forwarding.the.packets).
7bc40 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 .This.effectively.allows.the.cre
7bc60 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 75 62 6e ation.of.shortcut.routes.to.subn
7bc80 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 ets.located.on.the.interface..Th
7bca0 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 62 6f is.is.a.common.scenario.where.bo
7bcc0 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 th.:ref:`source-nat`.and.:ref:`d
7bce0 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 estination-nat`.are.configured.a
7bd00 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 t.the.same.time..It's.commonly.u
7bd20 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 sed.when.internal.(private).host
7bd40 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e s.need.to.establish.a.connection
7bd60 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 65 78 74 .with.external.resources.and.ext
7bd80 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 69 6e 74 ernal.systems.need.to.access.int
7bda0 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 69 73 20 ernal.(private).resources..This.
7bdc0 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 is.a.configuration.parameter.for
7bde0 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 .the.`<subnet>`,.saying.that.as.
7be00 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 part.of.the.response,.tell.the.c
7be20 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 63 lient.that.the.default.gateway.c
7be40 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 an.be.reached.at.`<address>`..Th
7be60 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 is.is.a.configuration.parameter.
7be80 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 for.the.subnet,.saying.that.as.p
7bea0 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c art.of.the.response,.tell.the.cl
7bec0 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 ient.that.the.DNS.server.can.be.
7bee0 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 found.at.`<address>`..This.is.a.
7bf00 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c 61 72 20 mandatory.command..Sets.regular.
7bf20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 expression.to.match.against.log.
7bf40 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 string.message..This.is.a.mandat
7bf60 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 ory.command..Sets.the.full.path.
7bf80 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 6c 65 20 6d to.the.script..The.script.file.m
7bfa0 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e ust.be.executable..This.is.a.man
7bfc0 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 datory.option.This.is.a.mandator
7bfe0 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 y.setting..This.is.achieved.by.u
7c000 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 sing.the.first.three.bits.of.the
7c020 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 .ToS.(Type.of.Service).field.to.
7c040 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 categorize.data.streams.and,.in.
7c060 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 accordance.with.the.defined.prec
7c080 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 edence.parameters,.a.decision.is
7c0a0 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 .made..This.is.also.known.as.the
7c0c0 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 .HUBs.IP.address.or.FQDN..This.i
7c0e0 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 s.an.optional.command.because.th
7c100 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 e.event.handler.will.be.automati
7c120 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e cally.created.after.any.of.the.n
7c140 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 ext.commands..This.is.an.optiona
7c160 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 l.command..Adds.arguments.to.the
7c180 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 .script..Arguments.must.be.separ
7c1a0 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f ated.by.spaces..This.is.an.optio
7c1c0 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e nal.command..Adds.environment.an
7c1e0 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 d.its.value.to.the.script..Use.s
7c200 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f eparate.commands.for.each.enviro
7c220 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 nment..This.is.an.optional.comma
7c240 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c nd..Filters.log.messages.by.sysl
7c260 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 og-identifier..This.is.done.to.s
7c280 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 upport.(ethernet).switch.feature
7c2a0 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 s,.like.:rfc:`3069`,.where.the.i
7c2c0 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 ndividual.ports.are.NOT.allowed.
7c2e0 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 to.communicate.with.each.other,.
7c300 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 but.they.are.allowed.to.talk.to.
7c320 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 the.upstream.router..As.describe
7c340 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 d.in.:rfc:`3069`,.it.is.possible
7c360 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 .to.allow.these.hosts.to.communi
7c380 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 cate.through.the.upstream.router
7c3a0 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 .by.proxy_arp'ing..This.is.espec
7c3c0 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e ially.useful.for.the.upstream.in
7c3e0 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 terface,.since.the.source.for.mu
7c400 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 lticast.traffic.is.often.from.a.
7c420 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 remote.location..This.is.one.of.
7c440 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 the.simplest.types.of.tunnels,.a
7c460 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b s.defined.by.:rfc:`2003`..It.tak
7c480 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 es.an.IPv4.packet.and.sends.it.a
7c4a0 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b s.a.payload.of.another.IPv4.pack
7c4c0 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e et..For.this.reason,.there.are.n
7c4e0 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f o.other.configuration.options.fo
7c500 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f r.this.kind.of.tunnel..This.is.o
7c520 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 ptional..This.is.similar.to.the.
7c540 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f network.groups.part,.but.here.yo
7c560 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e u.are.able.to.negate.the.matchin
7c580 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f g.addresses..This.is.the.IPv6.co
7c5a0 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 unterpart.of.IPIP..I'm.not.aware
7c5c0 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 .of.an.RFC.that.defines.this.enc
7c5e0 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 apsulation.specifically,.but.it'
7c600 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 s.a.natural.specific.case.of.IPv
7c620 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 6.encapsulation.mechanisms.descr
7c640 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 ibed.in.:rfc:2473`..This.is.the.
7c660 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 LAN.extension.use.case..The.eth0
7c680 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 .port.of.the.distant.VPN.peers.w
7c6a0 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 ill.be.directly.connected.like.i
7c6c0 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 f.there.was.a.switch.between.the
7c6e0 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e m..This.is.the.LCD.model.used.in
7c700 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 .your.system..This.is.the.config
7c720 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 uration.parameter.for.the.entire
7c740 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 .shared.network.definition..All.
7c760 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 subnets.will.inherit.this.config
7c780 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f uration.item.if.not.specified.lo
7c7a0 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 cally..This.is.the.equivalent.of
7c7c0 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 .the.host.block.in.dhcpd.conf.of
7c7e0 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 .isc-dhcpd..This.is.the.name.of.
7c800 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 the.physical.interface.used.to.c
7c820 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 onnect.to.your.LCD.display..Tab.
7c840 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 completion.is.supported.and.it.w
7c860 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 ill.list.you.all.available.seria
7c880 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 l.interface..This.is.the.policy.
7c8a0 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 that.requieres.the.lowest.resour
7c8c0 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 ces.for.the.same.amount.of.traff
7c8e0 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 ic..But.**very.likely.you.do.not
7c900 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 .need.it.as.you.cannot.get.much.
7c920 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 from.it..Sometimes.it.is.used.ju
7c940 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 st.to.enable.logging.**.This.is.
7c960 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 useful,.for.example,.in.combinat
7c980 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 ion.with.hostfile.update..This.i
7c9a0 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f s.where."UDP.broadcast.relay".co
7c9c0 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 mes.into.play!.It.will.forward.r
7c9e0 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 eceived.broadcasts.to.other.conf
7ca00 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 igured.networks..This.makes.the.
7ca20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 server.authoritatively.not.aware
7ca40 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e .of:.10.in-addr.arpa,.168.192.in
7ca60 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 -addr.arpa,.16-31.172.in-addr.ar
7ca80 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 pa,.which.enabling.upstream.DNS.
7caa0 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 server(s).to.be.used.for.reverse
7cac0 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 .lookups.of.these.zones..This.me
7cae0 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 thod.automatically.disables.IPv6
7cb00 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 .traffic.forwarding.on.the.inter
7cb20 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 face.in.question..This.mode.prov
7cb40 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 ides.fault.tolerance..This.mode.
7cb60 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 provides.fault.tolerance..The.:c
7cb80 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 fgcmd:`primary`.option,.document
7cba0 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f ed.below,.affects.the.behavior.o
7cbc0 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 f.this.mode..This.mode.provides.
7cbe0 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e load.balancing.and.fault.toleran
7cc00 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 ce..This.option.adds.Power.Const
7cc20 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e raint.element.when.applicable.an
7cc40 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 d.Country.element.is.added..Powe
7cc60 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 r.Constraint.element.is.required
7cc80 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 .by.Transmit.Power.Control..This
7cca0 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c .option.can.be.specified.multipl
7ccc0 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 70 e.times..This.option.can.be.supp
7cce0 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e lied.multiple.times..This.option
7cd00 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d 6f .is.mandatory.in.Access-Point.mo
7cd20 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e de..This.option.is.required.when
7cd40 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 74 .running.a.DMVPN.spoke..This.opt
7cd60 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 ion.is.used.by.some.DHCP.clients
7cd80 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 69 .as.a.way.for.users.to.specify.i
7cda0 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6c dentifying.information.to.the.cl
7cdc0 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 61 20 73 69 6d 69 ient..This.can.be.used.in.a.simi
7cde0 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 65 6e lar.way.to.the.vendor-class-iden
7ce00 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 tifier.option,.but.the.value.of.
7ce20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 75 the.option.is.specified.by.the.u
7ce40 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e ser,.not.the.vendor..This.option
7ce60 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 74 6f .is.used.by.some.DHCP.clients.to
7ce80 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 61 6e 64 20 70 6f .identify.the.vendor.type.and.po
7cea0 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 ssibly.the.configuration.of.a.DH
7cec0 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 20 CP.client..The.information.is.a.
7cee0 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 20 61 string.of.bytes.whose.contents.a
7cf00 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 61 72 re.specific.to.the.vendor.and.ar
7cf20 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 61 72 64 2e 00 54 e.not.specified.in.a.standard..T
7cf40 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 60 74 his.option.must.be.used.with.``t
7cf60 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c imeout``.option..This.option.onl
7cf80 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 y.affects.802.3ad.mode..This.opt
7cfa0 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 73 ion.specifies.a.delay.in.seconds
7cfc0 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 20 .before.vrrp.instances.start.up.
7cfe0 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 6f 70 after.keepalived.starts..This.op
7d000 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 72 61 tions.defaults.to.2048.This.para
7d020 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 65 meter.allows.to."shortcut".route
7d040 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 s.(non-backbone).for.inter-area.
7d060 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 76 routes..There.are.three.modes.av
7d080 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 3a ailable.for.routes.shortcutting:
7d0a0 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 .This.policy.is.intended.to.prov
7d0c0 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e ide.a.more.balanced.distribution
7d0e0 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 .of.traffic.than.layer2.alone,.e
7d100 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 specially.in.environments.where.
7d120 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 69 a.layer3.gateway.device.is.requi
7d140 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 red.to.reach.most.destinations..
7d160 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 6c This.prompted.some.ISPs.to.devel
7d180 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 52 op.a.policy.within.the.:abbr:`AR
7d1a0 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 6e IN.(American.Registry.for.Intern
7d1c0 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 69 et.Numbers)`.to.allocate.new.pri
7d1e0 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 vate.address.space.for.CGNs,.but
7d200 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f 72 .ARIN.deferred.to.the.IETF.befor
7d220 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 e.implementing.the.policy.indica
7d240 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 74 ting.that.the.matter.was.not.a.t
7d260 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 65 ypical.allocation.issue.but.a.re
7d280 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 6e servation.of.addresses.for.techn
7d2a0 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e ical.purposes.(per.:rfc:`2860`).
7d2c0 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 .This.required.setting.defines.t
7d2e0 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 he.action.of.the.current.rule..I
7d300 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 f.action.is.set.to.``jump``,.the
7d320 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 n.``jump-target``.is.also.needed
7d340 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 ..This.required.setting.defines.
7d360 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 the.action.of.the.current.rule..
7d380 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a If.action.is.set.to.jump,.then.j
7d3a0 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 ump-target.is.also.needed..This.
7d3c0 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 requires.two.files,.one.to.creat
7d3e0 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f 6e e.the.device.(XXX.netdev).and.on
7d400 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 e.to.configure.the.network.on.th
7d420 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 75 e.device.(XXX.network).This.resu
7d440 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a lts.in.the.active.configuration:
7d460 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 74 .This.says.that.this.device.is.t
7d480 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 74 he.only.DHCP.server.for.this.net
7d4a0 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 6e work..If.other.devices.are.tryin
7d4c0 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 63 g.to.offer.DHCP.leases,.this.mac
7d4e0 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 hine.will.send.'DHCPNAK'.to.any.
7d500 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 61 device.trying.to.request.an.IP.a
7d520 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 69 ddress.that.is.not.valid.for.thi
7d540 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 s.network..This.section.describe
7d560 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2c s.configuring.DNS.on.the.system,
7d580 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 .namely:.This.section.describes.
7d5a0 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e the.system's.host.information.an
7d5c0 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 d.how.to.configure.them,.it.cove
7d5e0 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 65 rs.the.following.topics:.This.se
7d600 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c ction.needs.improvements,.exampl
7d620 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 68 es.and.explanations..This.set.th
7d640 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 e.default.action.of.the.rule-set
7d660 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 .if.no.rule.matched.a.packet.cri
7d680 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 teria..If.defacult-action.is.set
7d6a0 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d .to.``jump``,.then.``default-jum
7d6c0 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 p-target``.is.also.needed..This.
7d6e0 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 set.the.default.action.of.the.ru
7d700 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b le-set.if.no.rule.matched.a.pack
7d720 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 et.criteria..If.defacult-action.
7d740 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 is.set.to.``jump``,.then.``defau
7d760 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e lt-jump-target``.is.also.needed.
7d780 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 .Note.that.for.base.chains,.defa
7d7a0 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 ult.action.can.only.be.set.to.``
7d7c0 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 accept``.or.``drop``,.while.on.c
7d7e0 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 ustom.chain,.more.actions.are.av
7d800 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 ailable..This.set.the.default.ac
7d820 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 tion.of.the.rule-set.if.no.rule.
7d840 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 matched.a.packet.criteria..If.de
7d860 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c fault-action.is.set.to.``jump``,
7d880 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 .then.``default-jump-target``.is
7d8a0 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 .also.needed..Note.that.for.base
7d8c0 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 .chains,.default.action.can.only
7d8e0 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 .be.set.to.``accept``.or.``drop`
7d900 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 `,.while.on.custom.chain,.more.a
7d920 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 ctions.are.available..This.sets.
7d940 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e the.accepted.ciphers.to.use.when
7d960 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 .version.=>.2.4.0.and.NCP.is.ena
7d980 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 bled.(which.is.the.default)..Def
7d9a0 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 ault.NCP.cipher.for.versions.>=.
7d9c0 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 2.4.0.is.aes256gcm..The.first.ci
7d9e0 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 pher.in.this.list.is.what.server
7da00 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 .pushes.to.clients..This.sets.th
7da20 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 e.cipher.when.NCP.(Negotiable.Cr
7da40 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 ypto.Parameters).is.disabled.or.
7da60 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 OpenVPN.version.<.2.4.0..This.se
7da80 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 tting.defaults.to.1500.and.is.va
7daa0 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 lid.between.10.and.60000..This.s
7dac0 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 etting.enable.or.disable.the.res
7dae0 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 ponse.of.icmp.broadcast.messages
7db00 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 ..The.following.system.parameter
7db20 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 .will.be.altered:.This.setting.h
7db40 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 74 andle.if.VyOS.accept.packets.wit
7db60 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c h.a.source.route.option..The.fol
7db80 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 lowing.system.parameter.will.be.
7dba0 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 66 altered:.This.setting,.which.def
7dbc0 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d 61 aults.to.3600.seconds,.puts.a.ma
7dbe0 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 61 ximum.on.the.amount.of.time.nega
7dc00 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 65 tive.entries.are.cached..This.se
7dc20 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 tup.will.make.the.VRRP.process.e
7dc40 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 xecute.the.``/config/scripts/vrr
7dc60 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 63 p-check.sh.script``.every.60.sec
7dc80 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 74 onds,.and.transition.the.group.t
7dca0 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 69 o.the.fault.state.if.it.fails.(i
7dcc0 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 20 .e..exits.with.non-zero.status).
7dce0 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 three.times:.This.statement.spec
7dd00 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e ifies.dhcp6c.to.only.exchange.in
7dd20 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 formational.configuration.parame
7dd40 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 ters.with.servers..A.list.of.DNS
7dd60 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 .server.addresses.is.an.example.
7dd80 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 of.such.parameters..This.stateme
7dda0 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 nt.is.useful.when.the.client.doe
7ddc0 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.not.need.stateful.configuratio
7dde0 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 n.parameters.such.as.IPv6.addres
7de00 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 ses.or.prefixes..This.support.ma
7de20 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 y.be.enabled.administratively.(a
7de40 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d nd.indefinitely).with.the.:cfgcm
7de60 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d d:`administrative`.command..It.m
7de80 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 ay.also.be.enabled.conditionally
7dea0 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 ..Conditional.enabling.of.max-me
7dec0 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 tric.router-lsas.can.be.for.a.pe
7dee0 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 riod.of.seconds.after.startup.wi
7df00 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f th.the.:cfgcmd:`on-startup.<seco
7df20 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f nds>`.command.and/or.for.a.perio
7df40 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 d.of.seconds.prior.to.shutdown.w
7df60 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 ith.the.:cfgcmd:`on-shutdown.<se
7df80 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 conds>`.command..The.time.range.
7dfa0 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 is.5.to.86400..This.technique.is
7dfc0 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 .commonly.referred.to.as.NAT.Ref
7dfe0 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 lection.or.Hairpin.NAT..This.tec
7e000 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 hnology.is.known.by.different.na
7e020 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 mes:.This.the.simplest.queue.pos
7e040 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 sible.you.can.apply.to.your.traf
7e060 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 fic..Traffic.must.go.through.a.f
7e080 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c inite.queue.before.it.is.actuall
7e0a0 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 y.sent..You.must.define.how.many
7e0c0 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e .packets.that.queue.can.contain.
7e0e0 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 .This.topology.was.built.using.G
7e100 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c NS3..This.will.be.the.most.widel
7e120 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 y.used.interface.on.a.router.car
7e140 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e rying.traffic.to.the.real.world.
7e160 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 .This.will.configure.a.static.AR
7e180 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 P.entry.always.resolving.`<addre
7e1a0 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c ss>`.to.`<mac>`.for.interface.`<
7e1c0 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 interface>`..This.will.match.TCP
7e1e0 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 .traffic.with.source.port.80..Th
7e200 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 is.will.render.the.following.ddc
7e220 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 lient_.configuration.entry:.This
7e240 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 .will.show.you.a.basic.firewall.
7e260 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 overview.This.will.show.you.a.ba
7e280 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 sic.firewall.overview,.for.all.r
7e2a0 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 54 68 uleset,.and.not.only.for.ipv4.Th
7e2c0 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 is.will.show.you.a.basic.summary
7e2e0 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 69 6c 6c .of.a.particular.zone..This.will
7e300 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 7a 6f 6e .show.you.a.basic.summary.of.zon
7e320 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 es.configuration..This.will.show
7e340 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 65 20 .you.a.rule-set.statistic.since.
7e360 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f the.last.boot..This.will.show.yo
7e380 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 20 73 u.a.statistic.of.all.rule-sets.s
7e3a0 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 ince.the.last.boot..This.will.sh
7e3c0 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 61 6e ow.you.a.summary.of.rule-sets.an
7e3e0 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 79 6f d.groups.This.workaround.lets.yo
7e400 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 u.apply.a.shaping.policy.to.the.
7e420 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 65 63 ingress.traffic.by.first.redirec
7e440 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 61 6c ting.it.to.an.in-between.virtual
7e460 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 74 69 .interface.(`Intermediate.Functi
7e480 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 76 69 onal.Block`_)..There,.in.that.vi
7e4a0 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c rtual.interface,.you.will.be.abl
7e4c0 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 74 e.to.apply.any.of.the.policies.t
7e4e0 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c 20 66 hat.work.for.outbound.traffic,.f
7e500 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 69 73 or.instance,.a.shaping.one..This
7e520 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f .would.generate.the.following.co
7e540 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 20 76 nfiguration:.Three.significant.v
7e560 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 6c 6f ersions.of.SNMP.have.been.develo
7e580 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 65 20 ped.and.deployed..SNMPv1.is.the.
7e5a0 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c original.version.of.the.protocol
7e5c0 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 63 20 ..More.recent.versions,.SNMPv2c.
7e5e0 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 and.SNMPv3,.feature.improvements
7e600 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 6e 64 .in.performance,.flexibility.and
7e620 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 20 73 .security..Time.Zone.Time.Zone.s
7e640 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e 67 20 etting.is.very.important.as.e.g.
7e660 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 62 65 all.your.logfile.entries.will.be
7e680 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e 20 57 .based.on.the.configured.zone..W
7e6a0 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 ithout.proper.time.zone.configur
7e6c0 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c 74 20 ation.it.will.be.very.difficult.
7e6e0 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 72 65 to.compare.logfiles.from.differe
7e700 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 nt.systems..Time.in.milliseconds
7e720 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f 72 20 .between.retransmitted.Neighbor.
7e740 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 73 65 Solicitation.messages.Time.in.se
7e760 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 conds.that.the.prefix.will.remai
7e780 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 54 69 n.preferred.(default.4.hours).Ti
7e7a0 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 me.in.seconds.that.the.prefix.wi
7e7c0 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 61 79 ll.remain.valid.(default:.30.day
7e7e0 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c s).Time.is.in.minutes.and.defaul
7e800 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 ts.to.60..Time.to.match.the.defi
7e820 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c ned.rule..Time,.in.milliseconds,
7e840 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 .that.a.node.assumes.a.neighbor.
7e860 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 is.reachable.after.having.receiv
7e880 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 ed.a.reachability.confirmation.T
7e8a0 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 imeout.in.seconds.between.health
7e8c0 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 .target.checks..Timeout.to.wait.
7e8e0 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 reply.for.Interim-Update.packets
7e900 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f ..(default.3.seconds).Timeout.to
7e920 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f .wait.response.from.server.(seco
7e940 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e nds).Timers.To.activate.the.VLAN
7e960 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 .aware.bridge,.you.must.activate
7e980 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e .this.setting.to.use.VLAN.settin
7e9a0 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 gs.for.the.bridge.To.allow.VPN-c
7e9c0 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 lients.access.via.your.external.
7e9e0 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a address,.a.NAT.rule.is.required:
7ea00 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 .To.allow.listing.additional.cus
7ea20 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 68 tom.domain,.for.example.``openth
7ea40 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 74 read.thread.home.arpa``,.so.that
7ea60 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f .it.can.reflected.in.addition.to
7ea80 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 20 .the.default.``local``,.use.the.
7eaa0 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c 79 following.command:.To.allow.only
7eac0 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 .specific.services,.for.example.
7eae0 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 70 ``_airplay._tcp``.or.``_ipp._tcp
7eb00 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 6f ``,.(instead.of.all.services).to
7eb20 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c .be.re-broadcasted,.use.the.foll
7eb40 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 owing.command:.To.allow.traffic.
7eb60 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 20 to.pass.through.to.clients,.you.
7eb80 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 2e need.to.add.the.following.rules.
7eba0 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 .(if.you.used.the.default.config
7ebc0 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 29 uration.at.the.top.of.this.page)
7ebe0 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f 72 .To.apply.this.policy.to.the.cor
7ec00 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e 20 rect.interface,.configure.it.on.
7ec20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 the.interface.the.inbound.local.
7ec40 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 20 host.will.send.through.to.reach.
7ec60 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 72 our.destined.target.host.(in.our
7ec80 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 74 .example.eth1)..To.auto.update.t
7eca0 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 he.blacklist.files.To.automatica
7ecc0 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 lly.assign.the.client.an.IP.addr
7ece0 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 ess.as.tunnel.endpoint,.a.client
7ed00 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 .IP.pool.is.needed..The.source.c
7ed20 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 73 an.be.either.RADIUS.or.a.local.s
7ed40 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 6f ubnet.or.IP.range.definition..To
7ed60 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 .automatically.assign.the.client
7ed80 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e .an.IP.address.as.tunnel.endpoin
7eda0 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 t,.a.client.IP.pool.is.needed..T
7edc0 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f he.source.can.be.either.RADIUS.o
7ede0 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 r.a.named.pool..There.is.possibi
7ee00 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 6f lity.to.create.multiple.named.po
7ee20 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 65 ols..Each.named.pool.can.include
7ee40 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 20 .only.one.address.range..To.use.
7ee60 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 72 multiple.address.ranges.configur
7ee80 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 e.``next-pool``.option..To.be.us
7eea0 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 ed.only.when.``action``.is.set.t
7eec0 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 o.``jump``..Use.this.command.to.
7eee0 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 specify.jump.target..To.be.used.
7ef00 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 only.when.``defult-action``.is.s
7ef20 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 et.to.``jump``..Use.this.command
7ef40 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 .to.specify.jump.target.for.defa
7ef60 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 ult.rule..To.be.used.only.when.a
7ef80 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 ction.is.set.to.``jump``..Use.th
7efa0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
7efc0 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 t..To.be.used.only.when.action.i
7efe0 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d s.set.to.``queue``..Use.this.com
7f000 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 mand.to.distribute.packets.betwe
7f020 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e en.several.queues..To.be.used.on
7f040 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 ly.when.action.is.set.to.``queue
7f060 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b ``..Use.this.command.to.let.pack
7f080 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 et.go.through.firewall.when.no.u
7f0a0 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 serspace.software.is.connected.t
7f0c0 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 o.the.queue..To.be.used.only.whe
7f0e0 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 n.action.is.set.to.``queue``..Us
7f100 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 e.this.command.to.specify.queue.
7f120 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c target.to.use..Queue.range.is.al
7f140 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 so.supported..To.be.used.only.wh
7f160 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 en.action.is.set.to.jump..Use.th
7f180 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
7f1a0 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 t..To.bypass.the.proxy.for.every
7f1c0 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 .request.that.is.coming.from.a.s
7f1e0 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 pecific.source:.To.bypass.the.pr
7f200 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 oxy.for.every.request.that.is.di
7f220 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e rected.to.a.specific.destination
7f240 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 :.To.configure.IPv6.assignments.
7f260 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f for.clients,.two.options.need.to
7f280 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 .be.configured..A.global.prefix.
7f2a0 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e which.is.terminated.on.the.clien
7f2c0 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 ts.cpe.and.a.delegated.prefix,.t
7f2e0 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f he.client.can.use.for.devices.ro
7f300 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e uted.via.the.clients.cpe..To.con
7f320 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 figure.VyOS.with.the.:doc:`legac
7f340 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 y.firewall.configuration.</confi
7f360 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 guration/firewall/general-legacy
7f380 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 >`.To.configure.VyOS.with.the.:d
7f3a0 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 oc:`zone-based.firewall.configur
7f3c0 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a ation.</configuration/firewall/z
7f3e0 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 one>`.To.configure.VyOS.with.the
7f400 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .new.:doc:`firewall.configuratio
7f420 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 n.</configuration/firewall/gener
7f440 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 al>`.To.configure.blocking.add.t
7f460 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f he.following.to.the.configuratio
7f480 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e n.To.configure.site-to-site.conn
7f4a0 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 ection.you.need.to.add.peers.wit
7f4c0 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 h.the.``set.vpn.ipsec.site-to-si
7f4e0 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e te.peer.<name>``.command..To.con
7f500 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 figure.syslog,.you.need.to.switc
7f520 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f h.into.configuration.mode..To.co
7f540 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 nfigure.your.LCD.display.you.mus
7f560 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 t.first.identify.the.used.hardwa
7f580 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 re,.and.connectivity.of.the.disp
7f5a0 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 lay.to.your.system..This.can.be.
7f5c0 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 any.serial.port.(`ttySxx`).or.se
7f5e0 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 rial.via.USB.or.even.old.paralle
7f600 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 l.port.interfaces..To.create.VLA
7f620 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 Ns.per.user.during.runtime,.the.
7f640 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 following.settings.are.required.
7f660 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 on.a.per.interface.basis..VLAN.I
7f680 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 D.and.VLAN.range.can.be.present.
7f6a0 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 in.the.configuration.at.the.same
7f6c0 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 .time..To.create.a.new.line.in.y
7f6e0 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 our.login.message.you.need.to.es
7f700 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 cape.the.new.line.character.by.u
7f720 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 sing.``\\n``..To.create.more.tha
7f740 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 n.one.tunnel,.use.distinct.UDP.p
7f760 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 orts..To.create.routing.table.10
7f780 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 0.and.add.a.new.default.gateway.
7f7a0 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f to.be.used.by.traffic.matching.o
7f7c0 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e ur.route.policy:.To.define.a.zon
7f7e0 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 e.setup.either.one.with.interfac
7f800 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 es.or.a.local.zone..To.disable.a
7f820 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 dvertisements.without.deleting.t
7f840 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 he.configuration:.To.display.the
7f860 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 .configured.OTP.user.key,.use.th
7f880 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 e.command:.To.display.the.config
7f8a0 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 ured.OTP.user.settings,.use.the.
7f8c0 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 command:.To.enable.MLD.reports.a
7f8e0 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e nd.query.on.interfaces.`eth0`.an
7f900 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 d.`eth1`:.To.enable.RADIUS.based
7f920 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 .authentication,.the.authenticat
7f940 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 ion.mode.needs.to.be.changed.wit
7f960 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 hin.the.configuration..Previous.
7f980 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 settings.like.the.local.users,.s
7f9a0 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 till.exists.within.the.configura
7f9c0 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 tion,.however.they.are.not.used.
7f9e0 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f if.the.mode.has.been.changed.fro
7fa00 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 m.local.to.radius..Once.changed.
7fa20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c back.to.local,.it.will.use.all.l
7fa40 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 ocal.accounts.again..To.enable.b
7fa60 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 andwidth.shaping.via.RADIUS,.the
7fa80 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 .option.rate-limit.needs.to.be.e
7faa0 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 nabled..To.enable.debug.messages
7fac0 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 ..Available.via.:opcmd:`show.log
7fae0 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 `.or.:opcmd:`monitor.log`.To.ena
7fb00 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f ble.mDNS.repeater.you.need.to.co
7fb20 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 nfigure.at.least.two.interfaces.
7fb40 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 so.that.all.incoming.mDNS.packet
7fb60 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 s.from.one.interface.configured.
7fb80 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e here.can.be.re-broadcasted.to.an
7fba0 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 y.other.interface(s).configured.
7fbc0 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 under.this.section..To.enable.mD
7fbe0 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 NS.repeater.you.need.to.configur
7fc00 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 e.at.least.two.interfaces..To.re
7fc20 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 -broadcast.all.incoming.mDNS.pac
7fc40 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 kets.from.any.interface.configur
7fc60 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 ed.here.to.any.other.interface.c
7fc80 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f onfigured.under.this.section..To
7fca0 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 .enable.the.HTTP.security.header
7fcc0 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 s.in.the.configuration.file,.use
7fce0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 .the.command:.To.enable/disable.
7fd00 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 helper.support.for.a.specific.ne
7fd20 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 ighbour,.the.router-id.(A.B.C.D)
7fd40 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 .has.to.be.specified..To.exclude
7fd60 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 .traffic.from.load.balancing,.tr
7fd80 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 affic.matching.an.exclude.rule.i
7fda0 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 s.not.balanced.but.routed.throug
7fdc0 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 h.the.system.routing.table.inste
7fde0 61 64 3a 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f ad:.To.extend.SNMP.agent.functio
7fe00 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 nality,.custom.scripts.can.be.ex
7fe20 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 ecuted.every.time.the.agent.is.b
7fe40 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 eing.called..This.can.be.achieve
7fe60 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e d.by.using.``arbitrary.extension
7fe80 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f commands``..The.first.step.is.to
7fea0 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 .create.a.functional.script.of.c
7fec0 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 ourse,.then.upload.it.to.your.Vy
7fee0 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 OS.instance.via.the.command.``sc
7ff00 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 p.your_script.sh.vyos@your_route
7ff20 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 r:/config/user-data``..Once.the.
7ff40 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 script.is.uploaded,.it.needs.to.
7ff60 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 be.configured.via.the.command.be
7ff80 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 low..To.forward.all.broadcast.pa
7ffa0 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 ckets.received.on.`UDP.port.1900
7ffc0 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f `.on.`eth3`,.`eth4`.or.`eth5`.to
7ffe0 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f .all.other.interfaces.in.this.co
80000 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c nfiguration..To.generate.the.CA,
80020 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 .the.server.private.key.and.cert
80040 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 ificates.the.following.commands.
80060 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 can.be.used..To.get.it.to.work.a
80080 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 s.an.access.point.with.this.conf
800a0 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 iguration.you.will.need.to.set.u
800c0 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 p.a.DHCP.server.to.work.with.tha
800e0 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d t.network..You.can.-.of.course.-
80100 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 .also.bridge.the.Wireless.interf
80120 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 ace.with.any.configured.bridge.(
80140 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 :ref:`bridge-interface`).on.the.
80160 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 system..To.hand.out.individual.p
80180 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c refixes.to.your.clients.the.foll
801a0 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 owing.configuration.is.used:.To.
801c0 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b know.more.about.scripting,.check
801e0 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 .the.:ref:`command-scripting`.se
80200 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 ction..To.listen.on.both.`eth0`.
80220 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f and.`eth1`.mDNS.packets.and.also
80240 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 .repeat.packets.received.on.`eth
80260 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 0`.to.`eth1`.(and.vice-versa).us
80280 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e e.the.following.commands:.To.man
802a0 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e ipulate.or.display.ARP_.table.en
802c0 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 tries,.the.following.commands.ar
802e0 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 e.implemented..To.perform.a.grac
80300 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 eful.shutdown,.the.FRR.``gracefu
80320 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 l-restart.prepare.ip.ospf``.EXEC
80340 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 -level.command.needs.to.be.issue
80360 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 d.before.restarting.the.ospfd.da
80380 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 emon..To.request.a./56.prefix.fr
803a0 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 om.your.ISP.use:.To.restart.the.
803c0 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 DHCPv6.server.To.setup.SNAT,.we.
803e0 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 need.to.know:.To.setup.a.destina
80400 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a tion.NAT.rule.we.need.to.gather:
80420 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c .To.update.the.firmware,.VyOS.al
80440 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 so.ships.the.`qmi-firmware-updat
80460 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 e`.binary..To.upgrade.the.firmwa
80480 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 re.of.an.e.g..Sierra.Wireless.MC
804a0 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 7710.module.to.the.firmware.prov
804c0 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 ided.in.the.file.``9999999_99999
804e0 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 99_9200_03.05.14.00_00_generic_0
80500 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 00.000_001_SPKG_MC.cwe``.use.the
80520 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 .following.command:.To.use.a.RAD
80540 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e IUS.server.for.authentication.an
80560 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 d.bandwidth-shaping,.the.followi
80580 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 ng.example.configuration.can.be.
805a0 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f used..To.use.a.radius.server,.yo
805c0 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 u.need.to.switch.to.authenticati
805e0 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 on.mode.RADIUS.and.then.configur
80600 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 e.it..To.use.such.a.service,.one
80620 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 .must.define.a.login,.password,.
80640 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f one.or.multiple.hostnames,.proto
80660 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d col.and.server..To.use.the.Salt-
80680 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 Minion,.a.running.Salt-Master.is
806a0 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 .required..You.can.find.more.in.
806c0 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 the.`Salt.Poject.Documentaion.<h
806e0 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 ttps://docs.saltproject.io/en/la
80700 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 test/contents.html>`_.To.use.thi
80720 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 s.full.configuration.we.asume.a.
80740 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f public.accessible.hostname..Topo
80760 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 logy:.Topology:.PC4.-.Leaf2.-.Sp
80780 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f ine1.-.Leaf3.-.PC5.Track.Track.o
807a0 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 ption.to.track.non.VRRP.interfac
807c0 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f e.states..VRRP.changes.status.to
807e0 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 .``FAULT``.if.one.of.the.track.i
80800 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 nterfaces.in.state.``down``..Tra
80820 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 ditional.BGP.did.not.have.the.fe
80840 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 ature.to.detect.a.remote.peer's.
80860 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 capabilities,.e.g..whether.it.ca
80880 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e n.handle.prefix.types.other.than
808a0 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 .IPv4.unicast.routes..This.was.a
808c0 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c .big.problem.using.Multiprotocol
808e0 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 .Extension.for.BGP.in.an.operati
80900 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 onal.network..:rfc:`2842`.adopte
80920 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 d.a.feature.called.Capability.Ne
80940 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 gotiation..*bgpd*.use.this.Capab
80960 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 ility.Negotiation.to.detect.the.
80980 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 remote.peer's.capabilities..If.a
809a0 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 .peer.is.only.configured.as.an.I
809c0 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 Pv4.unicast.neighbor,.*bgpd*.doe
809e0 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f s.not.send.these.Capability.Nego
80a00 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e tiation.packets.(at.least.not.un
80a20 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 less.other.optional.BGP.features
80a40 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 .require.capability.negotiation)
80a60 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 ..Traditionally.firewalls.weere.
80a80 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 configured.with.the.concept.of.d
80aa0 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 ata.going.in.and.out.of.an.inter
80ac0 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 face..The.router.just.listened.t
80ae0 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 o.the.data.flowing.through.and.r
80b00 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 esponding.as.required.if.it.was.
80b20 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 directed.at.the.router.itself..T
80b40 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d raditionally.hardware.routers.im
80b60 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f plement.IPsec.exclusively.due.to
80b80 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 .relative.ease.of.implementing.i
80ba0 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 t.in.hardware.and.insufficient.C
80bc0 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e PU.power.for.doing.encryption.in
80be0 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 .software..Since.VyOS.is.a.softw
80c00 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f are.router,.this.is.less.of.a.co
80c20 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 ncern..OpenVPN.has.been.widely.u
80c40 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 sed.on.UNIX.platform.for.a.long.
80c60 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 time.and.is.a.popular.option.for
80c80 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 .remote.access.VPN,.though.it's.
80ca0 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e also.capable.of.site-to-site.con
80cc0 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 nections..Traffic.Filters.Traffi
80ce0 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 c.Filters.are.used.to.control.wh
80d00 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 ich.packets.will.have.the.define
80d20 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 d.NAT.rules.applied..Five.differ
80d40 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 ent.filters.can.be.applied.withi
80d60 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 n.a.NAT.rule..Traffic.Policy.Tra
80d80 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 ffic.cannot.flow.between.zone.me
80da0 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 mber.interface.and.any.interface
80dc0 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 .that.is.not.a.zone.member..Traf
80de0 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 fic.from.multicast.sources.will.
80e00 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 go.to.the.Rendezvous.Point,.and.
80e20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 receivers.will.pull.it.from.a.sh
80e40 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 ared.tree.using.:abbr:`IGMP.(Int
80e60 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
80e80 60 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 `..Traffic.from.multicast.source
80ea0 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e s.will.go.to.the.Rendezvous.Poin
80ec0 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 t,.and.receivers.will.pull.it.fr
80ee0 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 om.a.shared.tree.using.IGMP.(Int
80f00 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
80f20 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 ..Traffic.from.multicast.sources
80f40 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 .will.go.to.the.Rendezvous.Point
80f60 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f ,.and.receivers.will.pull.it.fro
80f80 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 m.a.shared.tree.using.MLD.(Multi
80fa0 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 cast.Listener.Discovery)..Traffi
80fc0 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 c.must.be.symmetric.Traffic.whic
80fe0 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 h.is.received.by.the.router.on.a
81000 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 n.interface.which.is.member.of.a
81020 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 .bridge.is.processed.on.the.**Br
81040 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 idge.Layer**..A.simplified.packe
81060 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 t.flow.diagram.for.this.layer.is
81080 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 .shown.next:.Transition.scripts.
810a0 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 Transition.scripts.can.help.you.
810c0 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 implement.various.fixups,.such.a
810e0 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 s.starting.and.stopping.services
81100 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e ,.or.even.modifying.the.VyOS.con
81120 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 fig.on.VRRP.transition..This.set
81140 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 up.will.make.the.VRRP.process.ex
81160 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 ecute.the.``/config/scripts/vrrp
81180 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 -fail.sh``.with.argument.``Foo``
811a0 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e .when.VRRP.fails,.and.the.``/con
811c0 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 fig/scripts/vrrp-master.sh``.whe
811e0 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a n.the.router.becomes.the.master:
81200 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 .Transparent.Proxy.Troubleshooti
81220 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c ng.Tuning.commands.Tunnel.Tunnel
81240 20 6b 65 79 73 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 .keys.Two.environment.variables.
81260 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 are.available:.Two.interfaces.ar
81280 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 e.going.to.be.used.in.the.flowta
812a0 62 6c 65 73 3a 20 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 bles:.eth0.and.eth1.Two.new.file
812c0 73 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 s.``/config/auth/id_rsa_rpki``.a
812e0 6e 64 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 nd.``/config/auth/id_rsa_rpki.pu
81300 62 60 60 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 b``.will.be.created..Two.routers
81320 20 63 6f 6e 6e 65 63 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 .connected.both.via.eth1.through
81340 20 61 6e 20 75 6e 74 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 .an.untrusted.switch.Type.of.met
81360 72 69 63 73 20 67 72 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 rics.grouping.when.push.to.Azure
81380 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 .Data.Explorer..The.default.is.`
813a0 60 74 61 62 6c 65 2d 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 `table-per-metric``..Typically,.
813c0 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 a.1-to-1.NAT.rule.omits.the.dest
813e0 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 ination.port.(all.ports).and.rep
81400 6c 61 63 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a laces.the.protocol.with.either.*
81420 2a 61 6c 6c 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 *all**.or.**ip**..UDP.Broadcast.
81440 52 65 6c 61 79 00 55 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 Relay.UDP.mode.works.better.with
81460 20 4e 41 54 3a 00 55 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 .NAT:.UDP.port.1701.for.IPsec.UD
81480 50 20 70 6f 72 74 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 P.port.4500.(NAT-T).UDP.port.500
814a0 20 28 49 4b 45 29 00 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 .(IKE).URL.Filtering.is.provided
814c0 20 62 79 20 53 71 75 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 .by.SquidGuard_..URL.filtering.U
814e0 52 4c 20 77 69 74 68 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 RL.with.signature.of.master.for.
81500 61 75 74 68 20 72 65 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 auth.reply.verification.USB.to.s
81520 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 erial.converters.will.handle.mos
81540 74 20 6f 66 20 74 68 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 t.of.their.work.in.software.so.y
81560 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 ou.should.be.carefull.with.the.s
81580 65 6c 65 63 74 65 64 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 elected.baudrate.as.some.times.t
815a0 68 65 79 20 63 61 6e 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 hey.can't.cope.with.the.expected
815c0 20 73 70 65 65 64 2e 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 .speed..UUCP.subsystem.Unicast.U
815e0 6e 69 63 61 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f nicast.VRRP.Unicast.VXLAN.Unit.o
81600 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 f.this.command.is.MB..Units.Unti
81620 6c 20 56 79 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 l.VyOS.1.4,.the.only.option.for.
81640 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 site-to-site.OpenVPN.without.PKI
81660 20 77 61 73 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 .was.to.use.pre-shared.keys..Tha
81680 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 t.option.is.still.available.but.
816a0 69 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d it.is.deprecated.and.will.be.rem
816c0 6f 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 oved.in.the.future..However,.if.
816e0 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 you.need.to.set.up.a.tunnel.to.a
81700 6e 20 6f 6c 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d n.older.VyOS.version.or.a.system
81720 20 77 69 74 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f .with.older.OpenVPN,.you.need.to
81740 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 .still.need.to.know.how.to.use.i
81760 74 2e 00 55 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 t..Up.to.seven.queues.-defined.a
81780 73 20 63 6c 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 s.classes_.with.different.priori
817a0 74 69 65 73 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 ties-.can.be.configured..Packets
817c0 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e .are.placed.into.queues.based.on
817e0 20 61 73 73 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b .associated.match.criteria..Pack
81800 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 ets.are.transmitted.from.the.que
81820 75 65 73 20 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 ues.in.priority.order..If.classe
81840 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 s.with.a.higher.priority.are.bei
81860 6e 67 20 66 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 ng.filled.with.packets.continuou
81880 73 6c 79 2c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 sly,.packets.from.lower.priority
818a0 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 .classes.will.only.be.transmitte
818c0 64 20 61 66 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 d.after.traffic.volume.from.high
818e0 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 er.priority.classes.decreases..U
81900 70 64 61 74 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 pdate.Update.container.image.Upd
81920 61 74 65 20 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 ate.geoip.database.Updates.Updat
81940 65 73 20 66 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 es.from.the.RPKI.cache.servers.a
81960 72 65 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c re.directly.applied.and.path.sel
81980 65 63 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 ection.is.updated.accordingly..(
819a0 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 Soft.reconfiguration.must.be.ena
819c0 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 bled.for.this.to.work)..Upload.b
819e0 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 andwidth.limit.in.kbit/s.for.`<u
81a00 73 65 72 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f ser>`..Upon.reception.of.an.inco
81a20 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 ming.packet,.when.a.response.is.
81a40 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 sent,.it.might.be.desired.to.ens
81a60 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 ure.that.it.leaves.from.the.same
81a80 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 .interface.as.the.inbound.one..T
81aa0 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 his.can.be.achieved.by.enabling.
81ac0 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 sticky.connections.in.the.load.b
81ae0 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 alancing:.Upon.shutdown,.this.op
81b00 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 tion.will.deprecate.the.prefix.b
81b20 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 y.announcing.it.in.the.shutdown.
81b40 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 3a 61 62 62 RA.Use.802.11n.protocol.Use.:abb
81b60 72 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 r:`DH.(Diffie...Hellman)`.parame
81b80 74 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 ters.from.PKI.subsystem..Must.be
81ba0 20 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 .at.least.2048.bits.in.length..U
81bc0 73 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 se.CA.certificate.from.PKI.subsy
81be0 73 74 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 stem.Use.DynDNS.as.your.preferre
81c00 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 d.provider:.Use.TLS.but.skip.hos
81c20 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e t.validation.Use.TLS.encryption.
81c40 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 .Use.`<subnet>`.as.the.IP.pool.f
81c60 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 or.all.connecting.clients..Use.`
81c80 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 `show.log.|.strip-private``.if.y
81ca0 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 ou.want.to.hide.private.data.whe
81cc0 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 n.sharing.your.logs..Use.`delete
81ce0 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 .system.conntrack.modules`.to.de
81d00 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 active.all.modules..Use.a.persis
81d20 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 tent.LDAP.connection..Normally.t
81d40 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 he.LDAP.connection.is.only.open.
81d60 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 while.validating.a.username.to.p
81d80 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 reserve.resources.at.the.LDAP.se
81da0 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 rver..This.option.causes.the.LDA
81dc0 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c P.connection.to.be.kept.open,.al
81de0 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 lowing.it.to.be.reused.for.furth
81e00 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 er.user.validations..Use.a.speci
81e20 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 fic.address-group..Prepend.chara
81e40 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 cter.``!``.for.inverted.matching
81e60 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e .criteria..Use.a.specific.domain
81e80 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 -group..Prepend.character.``!``.
81ea0 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 for.inverted.matching.criteria..
81ec0 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e Use.a.specific.mac-group..Prepen
81ee0 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d d.character.``!``.for.inverted.m
81f00 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 atching.criteria..Use.a.specific
81f20 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 .network-group..Prepend.characte
81f40 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 r.``!``.for.inverted.matching.cr
81f60 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 iteria..Use.a.specific.port-grou
81f80 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 p..Prepend.character.``!``.for.i
81fa0 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 nverted.matching.criteria..Use.a
81fc0 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 ddress.`masquerade`.(the.interfa
81fe0 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 ces.primary.address).on.rule.30.
82000 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 Use.an.automatically.generated.s
82020 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c elf-signed.certificate.Use.any.l
82040 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 ocal.address,.configured.on.any.
82060 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 interface.if.this.is.not.set..Us
82080 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 e.auth.key.file.at.``/config/aut
820a0 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 h/my.key``.Use.certificate.from.
820c0 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 PKI.subsystem.Use.configured.`<u
820e0 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 rl>`.to.determine.your.IP.addres
82100 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 s..ddclient_.will.load.`<url>`.a
82120 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 nd.tries.to.extract.your.IP.addr
82140 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 69 6e 76 65 72 ess.from.the.response..Use.inver
82160 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 se-match.to.match.anything.excep
82180 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c t.the.given.country-codes..Use.l
821a0 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 ocal.socket.for.API.Use.local.us
821c0 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 er.`foo`.with.password.`bar`.Use
821e0 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 .tab.completion.to.get.a.list.of
82200 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 .categories..Use.the.address.of.
82220 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c the.specified.interface.on.the.l
82240 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 ocal.machine.as.the.source.addre
82260 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f ss.of.the.connection..Use.the.fo
82280 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 llowing.topology.to.build.a.nat6
822a0 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 6.based.isolated.network.between
822c0 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 .internal.and.external.networks.
822e0 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 (dynamic.prefix.is.not.supported
82300 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f ):.Use.the.following.topology.to
82320 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 .translate.internal.user.local.a
82340 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d ddresses.(``fc::/7``).to.DHCPv6-
82360 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 PD.provided.prefixes.from.an.ISP
82380 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 73 .connected.to.a.VyOS.HA.pair..Us
823a0 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c e.the.specified.address.on.the.l
823c0 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 ocal.machine.as.the.source.addre
823e0 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 ss.of.the.connection..Only.usefu
82400 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 l.on.systems.with.more.than.one.
82420 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 address..Use.these.commands.if.y
82440 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 ou.would.like.to.set.the.discove
82460 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 ry.hello.and.hold.time.parameter
82480 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 s.for.the.targeted.LDP.neighbors
824a0 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c ..Use.these.commands.if.you.woul
824c0 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c d.like.to.set.the.discovery.hell
824e0 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 o.and.hold.time.parameters..Use.
82500 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 these.commands.to.control.the.ex
82520 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 porting.of.forwarding.equivalenc
82540 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 e.classes.(FECs).for.LDP.to.neig
82560 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 hbors..This.would.be.useful.for.
82580 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c example.on.only.announcing.the.l
825a0 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e abeled.routes.that.are.needed.an
825c0 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 d.not.ones.that.are.not.needed,.
825e0 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 such.as.announcing.loopback.inte
82600 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 rfaces.and.no.others..Use.these.
82620 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e commands.to.control.the.importin
82640 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 g.of.forwarding.equivalence.clas
82660 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 ses.(FECs).for.LDP.from.neighbor
82680 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d s..This.would.be.useful.for.exam
826a0 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 ple.on.only.accepting.the.labele
826c0 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 d.routes.that.are.needed.and.not
826e0 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 .ones.that.are.not.needed,.such.
82700 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 as.accepting.loopback.interfaces
82720 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 .and.rejecting.all.others..Use.t
82740 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 his.PIM.command.in.the.selected.
82760 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 interface.to.set.the.priority.(1
82780 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e -4294967295).you.want.to.influen
827a0 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 ce.in.the.election.of.a.node.to.
827c0 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 become.the.Designated.Router.for
827e0 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f .a.LAN.segment..The.default.prio
82800 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 rity.is.1,.set.a..higher.value.t
82820 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 o.give.the.router.more.preferenc
82840 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 e.in.the.DR.election.process..Us
82860 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 e.this.PIM.command.to.modify.the
82880 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 .time.out.value.(31-60000.second
828a0 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e s).for.an.`(S,G).<https://tools.
828c0 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e ietf.org/html/rfc7761#section-4.
828e0 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 1>`_.flow..31.seconds.is.chosen.
82900 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 for.a.lower.bound.as.some.hardwa
82920 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f re.platforms.cannot.see.data.flo
82940 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 wing.in.better.than.30.seconds.c
82960 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 hunks..Use.this.comand.to.set.th
82980 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 e.IPv6.address.pool.from.which.a
829a0 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 .PPPoE.client.will.get.an.IPv6.p
829c0 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 refix.of.your.defined.length.(ma
829e0 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f sk).to.terminate.the.PPPoE.endpo
82a00 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 int.at.their.side..The.mask.leng
82a20 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 th.can.be.set.from.48.to.128.bit
82a40 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 .long,.the.default.value.is.64..
82a60 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 Use.this.comand.to.set.the.IPv6.
82a80 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 address.pool.from.which.an.SSTP.
82aa0 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f client.will.get.an.IPv6.prefix.o
82ac0 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 f.your.defined.length.(mask).to.
82ae0 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 terminate.the.SSTP.endpoint.at.t
82b00 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 heir.side..The.mask.length.can.b
82b20 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 e.set.from.48.to.128.bit.long,.t
82b40 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 he.default.value.is.64..Use.this
82b60 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e .command.for.every.pool.of.clien
82b80 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e t.IP.addresses.you.want.to.defin
82ba0 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 e..The.addresses.of.this.pool.wi
82bc0 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f ll.be.given.to.PPPoE.clients..Yo
82be0 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 u.must.use.CIDR.notation.and.it.
82c00 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 must.be.within.a./24.subnet..Use
82c20 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 .this.command.for.every.pool.of.
82c40 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 client.IP.addresses.you.want.to.
82c60 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f define..The.addresses.of.this.po
82c80 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 ol.will.be.given.to.PPPoE.client
82ca0 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 s..You.must.use.CIDR.notation..U
82cc0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b se.this.command.if.you.would.lik
82ce0 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 e.for.the.router.to.advertise.FE
82d00 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 Cs.with.a.label.of.0.for.explici
82d20 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d t.null.operations..Use.this.comm
82d40 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c and.if.you.would.like.to.control
82d60 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c .the.local.FEC.allocations.for.L
82d80 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 DP..A.good.example.would.be.for.
82da0 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 your.local.router.to.not.allocat
82dc0 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 e.a.label.for.everything..Just.a
82de0 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 .label.for.what.it's.useful..A.g
82e00 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 ood.example.would.be.just.a.loop
82e20 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 back.label..Use.this.command.if.
82e40 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 you.would.like.to.set.the.TCP.se
82e60 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 ssion.hold.time.intervals..Use.t
82e80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 his.command.to.allow.the.selecte
82ea0 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 d.interface.to.join.a.multicast.
82ec0 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 group.defining.the.multicast.add
82ee0 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f ress.you.want.to.join.and.the.so
82f00 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f urce.IP.address.too..Use.this.co
82f20 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 mmand.to.allow.the.selected.inte
82f40 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e rface.to.join.a.multicast.group.
82f60 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 .Use.this.command.to.allow.the.s
82f80 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 elected.interface.to.join.a.sour
82fa0 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 ce-specific.multicast.group..Use
82fc0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 .this.command.to.check.the.tunne
82fe0 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 l.status.for.OpenVPN.client.inte
83000 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 rfaces..Use.this.command.to.chec
83020 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 k.the.tunnel.status.for.OpenVPN.
83040 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d server.interfaces..Use.this.comm
83060 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 and.to.check.the.tunnel.status.f
83080 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 or.OpenVPN.site-to-site.interfac
830a0 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f es..Use.this.command.to.clear.Bo
830c0 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 rder.Gateway.Protocol.statistics
830e0 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .or.status..Use.this.command.to.
83100 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 configure.DHCPv6.Prefix.Delegati
83120 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 on.(RFC3633).on.SSTP..You.will.h
83140 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 ave.to.set.your.IPv6.pool.and.th
83160 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
83180 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f x..From.the.defined.IPv6.pool.yo
831a0 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f u.will.be.handing.out.networks.o
831c0 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e f.the.defined.length.(delegation
831e0 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 -prefix)..The.length.of.the.dele
83200 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 gation.prefix.can.be.set.from.32
83220 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .to.64.bit.long..Use.this.comman
83240 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c d.to.configure.DHCPv6.Prefix.Del
83260 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 egation.(RFC3633)..You.will.have
83280 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c .to.set.your.IPv6.pool.and.the.l
832a0 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 ength.of.the.delegation.prefix..
832c0 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 From.the.defined.IPv6.pool.you.w
832e0 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 ill.be.handing.out.networks.of.t
83300 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 he.defined.length.(delegation-pr
83320 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 efix)..The.length.of.the.delegat
83340 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f ion.prefix.can.be.set.from.32.to
83360 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .64.bit.long..Use.this.command.t
83380 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f o.configure.Dynamic.Authorizatio
833a0 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 20 79 n.Extensions.to.RADIUS.so.that.y
833c0 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 73 69 ou.can.remotely.disconnect.sessi
833e0 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 ons.and.change.some.authenticati
83400 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 on.parameters..Use.this.command.
83420 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 to.configure.a."black-hole".rout
83440 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f e.on.the.router..A.black-hole.ro
83460 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 79 73 ute.is.a.route.for.which.the.sys
83480 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 68 61 tem.silently.discard.packets.tha
834a0 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e 65 74 t.are.matched..This.prevents.net
834c0 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 66 61 works.leaking.out.public.interfa
834e0 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 68 65 ces,.but.it.does.not.prevent.the
83500 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 65 63 m.from.being.used.as.a.more.spec
83520 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e 00 ific.route.inside.your.network..
83540 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
83560 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 6e 67 Network.Emulator.policy.defining
83580 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 20 6f .its.name.and.the.fixed.amount.o
835a0 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 70 61 f.time.you.want.to.add.to.all.pa
835c0 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e cket.going.out.of.the.interface.
835e0 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 6f 75 .The.latency.will.be.added.throu
83600 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 gh.the.Token.Bucket.Filter.qdisc
83620 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f ..It.will.only.take.effect.if.yo
83640 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 u.have.configured.its.bandwidth.
83660 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 75 73 too..You.can.use.secs,.ms.and.us
83680 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ..Default:.50ms..Use.this.comman
836a0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 d.to.configure.a.Priority.Queue.
836c0 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 policy,.set.its.name,.set.a.clas
836e0 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 61 6e s.with.a.priority.from.1.to.7.an
83700 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 d.define.a.hard.limit.on.the.rea
83720 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 l.queue.size..When.this.limit.is
83740 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 .reached,.new.packets.are.droppe
83760 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 d..Use.this.command.to.configure
83780 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 .a.Random-Detect.policy.and.set.
837a0 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 63 65 its.name,.then.name.the.IP.Prece
837c0 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 dence.for.the.virtual.queue.you.
837e0 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d 61 78 are.configuring.and.what.the.max
83800 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 28 imum.size.of.its.queue.will.be.(
83820 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 29 2e from.1.to.1-4294967295.packets).
83840 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 63 75 .Packets.are.dropped.when.the.cu
83860 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 73 20 rrent.queue.length.reaches.this.
83880 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 value..Use.this.command.to.confi
838a0 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 gure.a.Random-Detect.policy.and.
838c0 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 set.its.name,.then.state.the.IP.
838e0 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 Precedence.for.the.virtual.queue
83900 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 .you.are.configuring.and.what.it
83920 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c 20 62 s.mark.(drop).probability.will.b
83940 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 6e 67 e..Set.the.probability.by.giving
83960 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 2f 4e .the.N.value.of.the.fraction.1/N
83980 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .(default:.10)..Use.this.command
839a0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f .to.configure.a.Random-Detect.po
839c0 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 licy.and.set.its.name,.then.stat
839e0 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 e.the.IP.Precedence.for.the.virt
83a00 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e ual.queue.you.are.configuring.an
83a20 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 d.what.its.maximum.threshold.for
83a40 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 .random.detection.will.be.(from.
83a60 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 29 2e 0.to.4096.packets,.default:.18).
83a80 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 6f 70 .At.this.size,.the.marking.(drop
83aa0 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 74 68 ).probability.is.maximal..Use.th
83ac0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d is.command.to.configure.a.Random
83ae0 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c -Detect.policy.and.set.its.name,
83b00 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f .then.state.the.IP.Precedence.fo
83b20 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 r.the.virtual.queue.you.are.conf
83b40 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 68 72 iguring.and.what.its.minimum.thr
83b60 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c eshold.for.random.detection.will
83b80 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 20 49 .be.(from.0.to.4096.packets)...I
83ba0 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b 65 74 f.this.value.is.exceeded,.packet
83bc0 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 6e 67 s.start.being.eligible.for.being
83be0 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f .dropped..Use.this.command.to.co
83c00 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 nfigure.a.Random-Detect.policy.a
83c20 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 nd.set.its.name,.then.state.the.
83c40 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 IP.Precedence.for.the.virtual.qu
83c60 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 eue.you.are.configuring.and.what
83c80 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 74 20 .the.size.of.its.average-packet.
83ca0 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 should.be.(in.bytes,.default:.10
83cc0 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 24)..Use.this.command.to.configu
83ce0 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 re.a.Random-Detect.policy,.set.i
83d00 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 62 61 ts.name.and.set.the.available.ba
83d20 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 20 75 ndwidth.for.this.policy..It.is.u
83d40 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 65 20 sed.for.calculating.the.average.
83d60 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d 65 2e queue.size.after.some.idle.time.
83d80 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 69 64 .It.should.be.set.to.the.bandwid
83da0 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 65 74 th.of.your.interface..Random.Det
83dc0 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 68 69 ect.is.not.a.shaping.policy,.thi
83de0 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 74 68 s.command.will.not.shape..Use.th
83e00 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 is.command.to.configure.a.Rate-C
83e20 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 ontrol.policy,.set.its.name.and.
83e40 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 61 63 the.maximum.amount.of.time.a.pac
83e60 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 20 6d ket.can.be.queued.(default:.50.m
83e80 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 s)..Use.this.command.to.configur
83ea0 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 e.a.Rate-Control.policy,.set.its
83ec0 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 61 6e .name.and.the.rate.limit.you.wan
83ee0 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 t.to.have..Use.this.command.to.c
83f00 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 onfigure.a.Rate-Control.policy,.
83f20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 set.its.name.and.the.size.of.the
83f40 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 .bucket.in.bytes.which.will.be.a
83f60 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d vailable.for.burst..Use.this.com
83f80 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 mand.to.configure.a.Round-Robin.
83fa0 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 policy,.set.its.name,.set.a.clas
83fc0 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 20 63 s.ID,.and.the.quantum.for.that.c
83fe0 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 61 lass..The.deficit.counter.will.a
84000 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 74 68 dd.that.value.each.round..Use.th
84020 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d is.command.to.configure.a.Round-
84040 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 Robin.policy,.set.its.name,.set.
84060 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 a.class.ID,.and.the.queue.size.i
84080 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 n.packets..Use.this.command.to.c
840a0 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 onfigure.a.Shaper.policy,.set.it
840c0 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 74 68 s.name.and.the.maximum.bandwidth
840e0 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 .for.all.combined.traffic..Use.t
84100 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 his.command.to.configure.a.Shape
84120 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 r.policy,.set.its.name,.define.a
84140 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 .class.and.set.the.guaranteed.tr
84160 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 74 68 affic.you.want.to.allocate.to.th
84180 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f at.class..Use.this.command.to.co
841a0 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 nfigure.a.Shaper.policy,.set.its
841c0 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 .name,.define.a.class.and.set.th
841e0 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 68 69 e.maximum.speed.possible.for.thi
84200 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 61 6c s.class..The.default.ceiling.val
84220 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 20 74 ue.is.the.bandwidth.value..Use.t
84240 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 his.command.to.configure.a.Shape
84260 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 r.policy,.set.its.name,.define.a
84280 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 .class.and.set.the.priority.for.
842a0 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f 6e 63 usage.of.available.bandwidth.onc
842c0 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 65 20 e.guarantees.have.been.met..The.
842e0 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 lower.the.priority.number,.the.h
84300 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 igher.the.priority..The.default.
84320 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 73 74 priority.value.is.0,.the.highest
84340 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 .priority..Use.this.command.to.c
84360 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 onfigure.a.Shaper.policy,.set.it
84380 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 s.name,.define.a.class.and.set.t
843a0 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 he.size.of.the.`tocken.bucket`_.
843c0 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c in.bytes,.which.will.be.availabl
843e0 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 28 64 e.to.be.sent.at.ceiling.speed.(d
84400 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 efault:.15Kb)..Use.this.command.
84420 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 20 74 to.configure.a.data-rate.limit.t
84440 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 6f 77 o.PPPOoE.clients.for.traffic.dow
84460 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 nload.or.upload..The.rate-limit.
84480 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d is.set.in.kbit/sec..Use.this.com
844a0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 70 6f mand.to.configure.a.drop-tail.po
844c0 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 6e 61 licy.(PFIFO)..Choose.a.unique.na
844e0 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 me.for.this.policy.and.the.size.
84500 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 of.the.queue.by.setting.the.numb
84520 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 6d 61 er.of.packets.it.can.contain.(ma
84540 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ximum.4294967295)..Use.this.comm
84560 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 73 73 and.to.configure.a.specific.sess
84580 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 ion.hold.time.for.LDP.peers..Set
845a0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 .the.IP.address.of.the.LDP.peer.
845c0 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 68 6f and.a.session.hold.time.that.sho
845e0 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 6d 61 uld.be.configured.for.it..You.ma
84600 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 y.have.to.reset.the.neighbor.for
84620 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .this.to.work..Use.this.command.
84640 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c to.configure.an.Ingress.Policer,
84660 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 .defining.its.name.and.the.burst
84680 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 6f 72 .size.in.bytes.(default:.15).for
846a0 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f .its.default.policy..Use.this.co
846c0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
846e0 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 licer,.defining.its.name.and.the
84700 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 69 .maximum.allowed.bandwidth.for.i
84720 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ts.default.policy..Use.this.comm
84740 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 and.to.configure.an.Ingress.Poli
84760 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 cer,.defining.its.name,.a.class.
84780 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 72 73 identifier.(1-4090).and.the.burs
847a0 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 20 28 t.size.in.bytes.for.this.class.(
847c0 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 default:.15)..Use.this.command.t
847e0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 o.configure.an.Ingress.Policer,.
84800 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 defining.its.name,.a.class.ident
84820 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 ifier.(1-4090).and.the.maximum.a
84840 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e llowed.bandwidth.for.this.class.
84860 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
84880 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 n.Ingress.Policer,.defining.its.
848a0 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 name,.a.class.identifier.(1-4090
848c0 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 61 6e ),.a.class.matching.rule.name.an
848e0 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d d.its.description..Use.this.comm
84900 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 and.to.configure.an.Ingress.Poli
84920 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 cer,.defining.its.name,.a.class.
84940 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 72 69 identifier.(1-4090),.and.the.pri
84960 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 69 63 ority.(0-20,.default.20).in.whic
84980 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c 6f 77 h.the.rule.is.evaluated.(the.low
849a0 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 er.the.number,.the.higher.the.pr
849c0 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e iority)..Use.this.command.to.con
849e0 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 figure.an.fq-codel.policy,.set.i
84a00 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f ts.name.and.the.maximum.number.o
84a20 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 64 65 f.bytes.(default:.1514).to.be.de
84a40 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 73 65 queued.from.a.queue.at.once..Use
84a60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 .this.command.to.configure.an.fq
84a80 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 -codel.policy,.set.its.name.and.
84aa0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 75 6c the.number.of.sub-queues.(defaul
84ac0 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 65 20 t:.1024).into.which.packets.are.
84ae0 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 classified..Use.this.command.to.
84b00 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 configure.an.fq-codel.policy,.se
84b20 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 75 t.its.name.and.the.time.period.u
84b40 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 65 6c sed.by.the.control.loop.of.CoDel
84b60 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 .to.detect.when.a.persistent.que
84b80 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 ue.is.developing,.ensuring.that.
84ba0 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 73 20 the.measured.minimum.delay.does.
84bc0 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 31 not.become.too.stale.(default:.1
84be0 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 00ms)..Use.this.command.to.confi
84c00 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 gure.an.fq-codel.policy,.set.its
84c20 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f .name,.and.define.a.hard.limit.o
84c40 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 n.the.real.queue.size..When.this
84c60 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 .limit.is.reached,.new.packets.a
84c80 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 6b 65 re.dropped.(default:.10240.packe
84ca0 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ts)..Use.this.command.to.configu
84cc0 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e re.an.fq-codel.policy,.set.its.n
84ce0 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 20 6d ame,.and.define.the.acceptable.m
84d00 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 inimum.standing/persistent.queue
84d20 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 69 64 .delay..This.minimum.delay.is.id
84d40 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 6d entified.by.tracking.the.local.m
84d60 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 inimum.queue.delay.that.packets.
84d80 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 20 74 experience.(default:.5ms)..Use.t
84da0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e 74 65 his.command.to.configure.an.inte
84dc0 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 6e 20 rface.with.IGMP.so.that.PIM.can.
84de0 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f receive.IGMP.reports.and.query.o
84e00 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 n.the.selected.interface..By.def
84e20 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 65 64 ault.IGMP.version.3.will.be.used
84e40 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
84e60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 authentication.for.LDP.peers..Se
84e80 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 t.the.IP.address.of.the.LDP.peer
84ea0 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 .and.a.password.that.should.be.s
84ec0 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f hared.in.order.to.become.neighbo
84ee0 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 rs..Use.this.command.to.configur
84f00 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 e.in.the.selected.interface.the.
84f20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 30 30 IGMP.host.query.interval.(1-1800
84f40 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 00 ).in.seconds.that.PIM.will.use..
84f60 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e Use.this.command.to.configure.in
84f80 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 .the.selected.interface.the.IGMP
84fa0 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 .query.response.timeout.value.(1
84fc0 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 0-250).in.deciseconds..If.a.repo
84fe0 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 rt.is.not.returned.in.the.specif
85000 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 ied.time,.it.will.be.assumed.the
85020 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 .(S,G).or.(*,G).state.:rfc:`7761
85040 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 #section-4.1`.has.timed.out..Use
85060 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 .this.command.to.configure.in.th
85080 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 e.selected.interface.the.IGMP.qu
850a0 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 ery.response.timeout.value.(10-2
850c0 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 50).in.deciseconds..If.a.report.
850e0 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 is.not.returned.in.the.specified
85100 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 .time,.it.will.be.assumed.the.(S
85120 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 ,G).or.(\*,G).state.:rfc:`7761#s
85140 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 ection-4.1`.has.timed.out..Use.t
85160 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 his.command.to.configure.in.the.
85180 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 selected.interface.the.IGMP.quer
851a0 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 y.response.timeout.value.(10-250
851c0 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 ).in.deciseconds..If.a.report.is
851e0 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 .not.returned.in.the.specified.t
85200 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 53 2c ime,.it.will.be.assumed.the.`(S,
85220 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 G).or.(*,G).state.<https://tools
85240 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 .ietf.org/html/rfc7761#section-4
85260 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f .1>`_.has.timed.out..Use.this.co
85280 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 mmand.to.configure.in.the.select
852a0 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 ed.interface.the.MLD.host.query.
852c0 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 interval.(1-65535).in.seconds.th
852e0 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c at.PIM.will.use..The.default.val
85300 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ue.is.125.seconds..Use.this.comm
85320 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 72 and.to.configure.the..sampling.r
85340 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 73 ate.for.flow.accounting..The.sys
85360 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 65 3e tem.samples.one.in.every.`<rate>
85380 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 68 65 `.packets,.where.`<rate>`.is.the
853a0 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 6c 69 .value.configured.for.the.sampli
853c0 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 ng-rate.option..The.advantage.of
853e0 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 .sampling.every.n.packets,.where
85400 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 20 74 .n.>.1,.allows.you.to.decrease.t
85420 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 63 65 he.amount.of.processing.resource
85440 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 s.required.for.flow.accounting..
85460 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e 67 The.disadvantage.of.not.sampling
85480 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 73 .every.packet.is.that.the.statis
854a0 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 20 61 tics.produced.are.estimates.of.a
854c0 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ctual.data.flows..Use.this.comma
854e0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 nd.to.configure.the.IP.address.a
85500 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 72 nd.the.shared.secret.key.of.your
85520 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 6d 75 .RADIUS.server...You.can.have.mu
85540 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 ltiple.RADIUS.servers.configured
85560 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 61 6e .if.you.wish.to.achieve.redundan
85580 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 cy..Use.this.command.to.configur
855a0 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c 44 50 e.the.IP.address.used.as.the.LDP
855c0 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e 00 .router-id.of.the.local.device..
855e0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 Use.this.command.to.configure.th
85600 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 e.PIM.hello.interval.in.seconds.
85620 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 (1-180).for.the.selected.interfa
85640 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ce..Use.this.command.to.configur
85660 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 20 e.the.burst.size.of.the.traffic.
85680 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 in.a.Network.Emulator.policy..De
856a0 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 fine.the.name.of.the.Network.Emu
856c0 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 75 72 lator.policy.and.its.traffic.bur
856e0 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 st.size.(it.will.be.configured.t
85700 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 hrough.the.Token.Bucket.Filter.q
85720 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c disc)..Default:15kb..It.will.onl
85740 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 y.take.effect.if.you.have.config
85760 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 ured.its.bandwidth.too..Use.this
85780 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 .command.to.configure.the.local.
857a0 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d gateway.IP.address..Use.this.com
857c0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 61 mand.to.configure.the.maximum.ra
857e0 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 61 70 te.at.which.traffic.will.be.shap
85800 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e ed.in.a.Network.Emulator.policy.
85820 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 20 61 .Define.the.name.of.the.policy.a
85840 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f nd.the.rate..Use.this.command.to
85860 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 .configure.the.sampling.rate.for
85880 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 30 .sFlow.accounting.(default:.1000
858a0 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ).Use.this.command.to.configure.
858c0 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 the.username.and.the.password.of
858e0 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 65 20 .a.locally.configured.user..Use.
85900 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 69 this.command.to.control.the.maxi
85920 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 20 74 mum.number.of.equal.cost.paths.t
85940 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 o.reach.a.specific.destination..
85960 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 79 6f The.upper.limit.may.differ.if.yo
85980 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 5f u.change.the.value.of.MULTIPATH_
859a0 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 NUM.during.compilation..The.defa
859c0 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 20 74 ult.is.MULTIPATH_NUM.(64)..Use.t
859e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 75 65 his.command.to.create.a.Fair-Que
85a00 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 74 ue.policy.and.give.it.a.name..It
85a20 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 .is.based.on.the.Stochastic.Fair
85a40 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 ness.Queueing.and.can.be.applied
85a60 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 .to.outbound.traffic..Use.this.c
85a80 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f ommand.to.define.a.Fair-Queue.po
85aa0 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 licy,.based.on.the.Stochastic.Fa
85ac0 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d irness.Queueing,.and.set.the.num
85ae0 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 ber.of.maximum.packets.allowed.t
85b00 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 o.wait.in.the.queue..Any.other.p
85b20 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 acket.will.be.dropped..Use.this.
85b40 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 command.to.define.a.Fair-Queue.p
85b60 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 olicy,.based.on.the.Stochastic.F
85b80 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 airness.Queueing,.and.set.the.nu
85ba0 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 mber.of.seconds.at.which.a.new.q
85bc0 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c ueue.algorithm.perturbation.will
85be0 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 .occur.(maximum.4294967295)..Use
85c00 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 .this.command.to.define.default.
85c20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d address.pool.name..Use.this.comm
85c40 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 and.to.define.domains,.one.at.a.
85c60 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 time,.so.that.the.system.uses.th
85c80 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 em.to.complete.unqualified.host.
85ca0 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 names..Maximum:.6.entries..Use.t
85cc0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c his.command.to.define.in.the.sel
85ce0 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f ected.interface.whether.you.choo
85d00 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 00 55 73 65 20 74 68 69 73 se.IGMP.version.2.or.3..Use.this
85d20 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 .command.to.define.in.the.select
85d40 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 ed.interface.whether.you.choose.
85d60 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 IGMP.version.2.or.3..The.default
85d80 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .value.is.3..Use.this.command.to
85da0 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 .define.the.IP.address.range.to.
85dc0 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f be.given.to.PPPoE.clients..If.no
85de0 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d tation.``x.x.x.x-x.x.x.x``,.it.m
85e00 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e ust.be.within.a./24.subnet..If.n
85e20 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 otation.``x.x.x.x/x``.is.used.th
85e40 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e ere.is.possibility.to.set.host/n
85e60 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 etmask..Use.this.command.to.defi
85e80 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f ne.the.first.IP.address.of.a.poo
85ea0 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 l.of.addresses.to.be.given.to.PP
85ec0 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 PoE.clients..It.must.be.within.a
85ee0 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ./24.subnet..Use.this.command.to
85f00 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 .define.the.first.IP.address.of.
85f20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 a.pool.of.addresses.to.be.given.
85f40 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 to.SSTP.clients..If.notation.``x
85f60 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 .x.x.x-x.x.x.x``,.it.must.be.wit
85f80 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 hin.a./24.subnet..If.notation.``
85fa0 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 x.x.x.x/x``.is.used.there.is.pos
85fc0 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 sibility.to.set.host/netmask..Us
85fe0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 e.this.command.to.define.the.int
86000 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 erface.the.PPPoE.server.will.use
86020 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 .to.listen.for.PPPoE.clients..Us
86040 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 e.this.command.to.define.the.las
86060 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 t.IP.address.of.a.pool.of.addres
86080 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 ses.to.be.given.to.PPPoE.clients
860a0 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 ..It.must.be.within.a./24.subnet
860c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 ..Use.this.command.to.define.the
860e0 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 .length.of.the.queue.of.your.Net
86100 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f work.Emulator.policy..Set.the.po
86120 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 licy.name.and.the.maximum.number
86140 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 .of.packets.(1-4294967295).the.q
86160 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 ueue.may.hold.queued.at.a.time..
86180 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d Use.this.command.to.define.the.m
861a0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 aximum.number.of.entries.to.keep
861c0 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 .in.the.ARP.cache.(1024,.2048,.4
861e0 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 096,.8192,.16384,.32768)..Use.th
86200 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d is.command.to.define.the.maximum
86220 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 .number.of.entries.to.keep.in.th
86240 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 e.Neighbor.cache.(1024,.2048,.40
86260 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 96,.8192,.16384,.32768)..Use.thi
86280 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 s.command.to.define.the.next.add
862a0 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ress.pool.name..Use.this.command
862c0 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c .to.define.whether.your.PPPoE.cl
862e0 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 ients.will.locally.authenticate.
86300 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 in.your.VyOS.system.or.in.RADIUS
86320 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 .server..Use.this.command.to.dir
86340 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 ect.an.interface.to.not.detect.a
86360 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c ny.physical.state.changes.on.a.l
86380 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 ink,.for.example,.when.the.cable
863a0 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .is.unplugged..Use.this.command.
863c0 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 to.disable.IPv4.directed.broadca
863e0 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e st.forwarding.on.all.interfaces.
86400 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 .Use.this.command.to.disable.IPv
86420 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4.forwarding.on.all.interfaces..
86440 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 Use.this.command.to.disable.IPv6
86460 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 .forwarding.on.all.interfaces..U
86480 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 se.this.command.to.disable.IPv6.
864a0 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c operation.on.interface.when.Dupl
864c0 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e icate.Address.Detection.fails.on
864e0 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f .Link-Local.address..Use.this.co
86500 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 mmand.to.disable.the.generation.
86520 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 of.Ethernet.flow.control.(pause.
86540 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 frames)..Use.this.command.to.emu
86560 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 late.noise.in.a.Network.Emulator
86580 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 .policy..Set.the.policy.name.and
865a0 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 .the.percentage.of.corrupted.pac
865c0 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 kets.you.want..A.random.error.wi
865e0 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 ll.be.introduced.in.a.random.pos
86600 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 ition.for.the.chosen.percent.of.
86620 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 packets..Use.this.command.to.emu
86640 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 late.packet-loss.conditions.in.a
86660 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 .Network.Emulator.policy..Set.th
86680 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 e.policy.name.and.the.percentage
866a0 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 .of.loss.packets.your.traffic.wi
866c0 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 ll.suffer..Use.this.command.to.e
866e0 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 mulate.packet-reordering.conditi
86700 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 ons.in.a.Network.Emulator.policy
86720 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 ..Set.the.policy.name.and.the.pe
86740 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f rcentage.of.reordered.packets.yo
86760 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 ur.traffic.will.suffer..Use.this
86780 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e .command.to.enable.LDP.on.the.in
867a0 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d terface.you.define..Use.this.com
867c0 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f mand.to.enable.MPLS.processing.o
867e0 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 n.the.interface.you.define..Use.
86800 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 this.command.to.enable.PIM.in.th
86820 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 e.selected.interface.so.that.it.
86840 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f can.communicate.with.PIM.neighbo
86860 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 rs..Use.this.command.to.enable.P
86880 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 IMv6.in.the.selected.interface.s
868a0 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 o.that.it.can.communicate.with.P
868c0 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 IMv6.neighbors..This.command.als
868e0 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 o.enables.MLD.reports.and.query.
86900 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a on.the.interface.unless.:cfgcmd:
86920 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 `mld.disable`.is.configured..Use
86940 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 .this.command.to.enable.acquisit
86960 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c ion.of.IPv6.address.using.statel
86980 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 ess.autoconfig.(SLAAC)..Use.this
869a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 .command.to.enable.bandwidth.sha
869c0 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ping.via.RADIUS..Use.this.comman
869e0 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 d.to.enable.proxy.Address.Resolu
86a00 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 tion.Protocol.(ARP).on.this.inte
86a20 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 rface..Proxy.ARP.allows.an.Ether
86a40 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 net.interface.to.respond.with.it
86a60 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 s.own.:abbr:`MAC.(Media.Access.C
86a80 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 ontrol)`.address.to.ARP.requests
86aa0 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e .for.destination.IP.addresses.on
86ac0 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 .subnets.attached.to.other.inter
86ae0 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 faces.on.the.system..Subsequent.
86b00 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f packets.sent.to.those.destinatio
86b20 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 n.IP.addresses.are.forwarded.app
86b40 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 ropriately.by.the.system..Use.th
86b60 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 is.command.to.enable.targeted.LD
86b80 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 P.sessions.to.the.local.router..
86ba0 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 The.router.will.then.respond.to.
86bc0 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 any.sessions.that.are.trying.to.
86be0 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e connect.to.it.that.are.not.a.lin
86c00 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 k.local.type.of.TCP.connection..
86c20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 Use.this.command.to.enable.the.d
86c40 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f elay.of.PADO.(PPPoE.Active.Disco
86c60 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 very.Offer).packets,.which.can.b
86c80 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 e.used.as.a.session.balancing.me
86ca0 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 chanism.with.other.PPPoE.servers
86cc0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 ..Use.this.command.to.enable.the
86ce0 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 .local.router.to.try.and.connect
86d00 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 .with.a.targeted.LDP.session.to.
86d20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 another.router..Use.this.command
86d40 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 .to.enable.the.logging.of.the.de
86d60 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 fault.action.on.custom.chains..U
86d80 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f se.this.command.to.enable.the.lo
86da0 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 gging.of.the.default.action.on.t
86dc0 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d he.specified.chain..Use.this.com
86de0 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 mand.to.enable.the.logging.of.th
86e00 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e.default.action..Use.this.comma
86e20 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 nd.to.enable,.disable,.or.specif
86e40 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 y.hop.count.for.TTL.security.for
86e60 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 .LDP.peers..By.default.the.value
86e80 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 .is.set.to.255.(or.max.TTL)..Use
86ea0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 .this.command.to.flush.the.kerne
86ec0 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 l.IPv6.route.cache..An.address.c
86ee0 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 an.be.added.to.flush.it.only.for
86f00 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .that.route..Use.this.command.to
86f20 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 .get.an.overview.of.a.zone..Use.
86f40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 this.command.to.get.information.
86f60 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 about.OSPFv3..Use.this.command.t
86f80 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e o.get.information.about.the.RIPN
86fa0 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 G.protocol.Use.this.command.to.i
86fc0 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 nstruct.the.system.to.establish.
86fe0 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 a.PPPoE.connection.automatically
87000 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 .once.traffic.passes.through.the
87020 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 .interface..A.disabled.on-demand
87040 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f .connection.is.established.at.bo
87060 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c ot.time.and.remains.up..If.the.l
87080 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 ink.fails.for.any.reason,.the.li
870a0 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c nk.is.brought.back.up.immediatel
870c0 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 y..Use.this.command.to.link.the.
870e0 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 PPPoE.connection.to.a.physical.i
87100 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 nterface..Each.PPPoE.connection.
87120 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 must.be.established.over.a.physi
87140 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 cal.interface..Interfaces.can.be
87160 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 .regular.Ethernet.interfaces,.VI
87180 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 Fs.or.bonding.interfaces/VIFs..U
871a0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b se.this.command.to.locally.check
871c0 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f .the.active.sessions.in.the.PPPo
871e0 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 E.server..Use.this.command.to.ma
87200 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f nually.configure.a.Rendezvous.Po
87220 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 int.for.PIM.so.that.join.message
87240 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e s.can.be.sent.there..Set.the.Ren
87260 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 devouz.Point.address.and.the.mat
87280 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 ching.prefix.of.group.ranges.cov
872a0 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 ered..These.values.must.be.share
872c0 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e d.with.every.router.participatin
872e0 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 g.in.the.PIM.network..Use.this.c
87300 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 ommand.to.not.install.advertised
87320 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 .DNS.nameservers.into.the.local.
87340 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 system..Use.this.command.to.pref
87360 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 er.IPv4.for.TCP.peer.transport.c
87380 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 onnection.for.LDP.when.both.an.I
873a0 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e Pv4.and.IPv6.LDP.address.are.con
873c0 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 figured.on.the.same.interface..U
873e0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 se.this.command.to.reset.IPv6.Ne
87400 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 ighbor.Discovery.Protocol.cache.
87420 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 for.an.address.or.interface..Use
87440 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 .this.command.to.reset.an.LDP.ne
87460 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 ighbor/TCP.session.that.is.estab
87480 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 lished.Use.this.command.to.reset
874a0 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 .the.OpenVPN.process.on.a.specif
874c0 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ic.interface..Use.this.command.t
874e0 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c o.reset.the.specified.OpenVPN.cl
87500 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 ient..Use.this.command.to.restri
87520 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 ct.the.PPPoE.session.on.a.given.
87540 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 access.concentrator..Normally,.a
87560 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 .host.sends.a.PPPoE.initiation.p
87580 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 acket.to.start.the.PPPoE.discove
875a0 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 ry.process,.a.number.of.access.c
875c0 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 oncentrators.respond.with.offer.
875e0 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 packets.and.the.host.selects.one
87600 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e .of.the.responding.access.concen
87620 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 trators.to.serve.this.session..U
87640 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 se.this.command.to.see.LDP.inter
87660 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e face.information.Use.this.comman
87680 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f d.to.see.LDP.neighbor.informatio
876a0 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c n.Use.this.command.to.see.detail
876c0 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 ed.LDP.neighbor.information.Use.
876e0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 this.command.to.see.discovery.he
87700 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 llo.information.Use.this.command
87720 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 .to.see.the.Label.Information.Ba
87740 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 se..Use.this.command.to.set.a.na
87760 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 me.for.this.PPPoE-server.access.
87780 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 concentrator..Use.this.command.t
877a0 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 o.set.re-dial.delay.time.to.be.u
877c0 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e sed.with.persist.PPPoE.sessions.
877e0 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 .When.the.PPPoE.session.is.termi
87800 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 nated.by.peer,.and.on-demand.opt
87820 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 ion.is.not.set,.the.router.will.
87840 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f attempt.to.re-establish.the.PPPo
87860 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 E.link..Use.this.command.to.set.
87880 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 the.IP.address.of.the.local.endp
878a0 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 oint.of.a.PPPoE.session..If.it.i
878c0 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e s.not.set.it.will.be.negotiated.
878e0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 .Use.this.command.to.set.the.IP.
87900 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f address.of.the.remote.endpoint.o
87920 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 f.a.PPPoE.session..If.it.is.not.
87940 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 set.it.will.be.negotiated..Use.t
87960 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 his.command.to.set.the.IPv4.or.I
87980 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 Pv6.address.of.every.Doman.Name.
879a0 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 Server.you.want.to.configure..Th
879c0 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 ey.will.be.propagated.to.PPPoE.c
879e0 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 lients..Use.this.command.to.set.
87a00 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 the.IPv4.or.IPv6.transport-addre
87a20 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ss.used.by.LDP..Use.this.command
87a40 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 .to.set.the.idle.timeout.interva
87a60 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f l.to.be.used.with.on-demand.PPPo
87a80 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f E.sessions..When.an.on-demand.co
87aa0 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e nnection.is.established,.the.lin
87ac0 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 k.is.brought.up.only.when.traffi
87ae0 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 c.is.sent.and.is.disabled.when.t
87b00 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c he.link.is.idle.for.the.interval
87b20 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .specified..Use.this.command.to.
87b40 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 set.the.password.for.authenticat
87b60 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 ing.with.a.remote.PPPoE.endpoint
87b80 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f ..Authentication.is.optional.fro
87ba0 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 m.the.system's.point.of.view.but
87bc0 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 .most.service.providers.require.
87be0 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 it..Use.this.command.to.set.the.
87c00 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 target.to.use..Action.queue.must
87c20 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 .be.defined.to.use.this.setting.
87c40 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 Use.this.command.to.set.the.user
87c60 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 name.for.authenticating.with.a.r
87c80 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 emote.PPPoE.endpoint..Authentica
87ca0 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d tion.is.optional.from.the.system
87cc0 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 's.point.of.view.but.most.servic
87ce0 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 e.providers.require.it..Use.this
87d00 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 .command.to.show.IPv6.Border.Gat
87d20 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 eway.Protocol.information..Use.t
87d40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f his.command.to.show.IPv6.Neighbo
87d60 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e r.Discovery.Protocol.information
87d80 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 ..Use.this.command.to.show.IPv6.
87da0 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d forwarding.status..Use.this.comm
87dc0 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 and.to.show.IPv6.multicast.group
87de0 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .membership..Use.this.command.to
87e00 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .show.IPv6.routes..Use.this.comm
87e20 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 and.to.show.all.IPv6.access.list
87e40 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 s.Use.this.command.to.show.all.I
87e60 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e Pv6.prefix.lists.Use.this.comman
87e80 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e d.to.show.the.status.of.the.RIPN
87ea0 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 G.protocol.Use.this.command.to.s
87ec0 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 pecify.a.DNS.server.for.the.syst
87ee0 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d em.to.be.used.for.DNS.lookups..M
87f00 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 ore.than.one.DNS.server.can.be.a
87f20 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e dded,.configuring.one.at.a.time.
87f40 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 .Both.IPv4.and.IPv6.addresses.ar
87f60 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f e.supported..Use.this.command.to
87f80 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 .specify.a.domain.name.to.be.app
87fa0 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c ended.to.domain-names.within.URL
87fc0 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 s.that.do.not.include.a.dot.``.`
87fe0 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 `.the.domain.is.appended..Use.th
88000 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 is.command.to.specify.a.service.
88020 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e name.by.which.the.local.PPPoE.in
88040 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e terface.can.select.access.concen
88060 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c trators.to.connect.with..It.will
88080 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 .connect.to.any.access.concentra
880a0 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 tor.if.not.set..Use.this.command
880c0 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 .to.use.Layer.4.information.for.
880e0 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d IPv4.ECMP.hashing..Use.this.comm
88100 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 and.to.use.a.Cisco.non-compliant
88120 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 .format.to.send.and.interpret.th
88140 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 e.Dual-Stack.capability.TLV.for.
88160 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 IPv6.LDP.communications..This.is
88180 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 .related.to.:rfc:`7552`..Use.thi
881a0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 s.command.to.use.ordered.label.d
881c0 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 istribution.control.mode..FRR.by
881e0 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 .default.uses.independent.label.
88200 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 distribution.control.mode.for.la
88220 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 bel.distribution...This.is.relat
88240 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ed.to.:rfc:`5036`..Use.this.comm
88260 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 and.to.user.Layer.4.information.
88280 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 for.ECMP.hashing..Use.this.comma
882a0 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e nd.to.view.operational.status.an
882c0 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f d.details.wireless-specific.info
882e0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 rmation.about.all.wireless.inter
88300 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 faces..Use.this.command.to.view.
88320 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d operational.status.and.wireless-
88340 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 specific.information.about.all.w
88360 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ireless.interfaces..Use.this.com
88380 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 mand.to.view.wireless.interface.
883a0 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 queue.information..The.wireless.
883c0 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 interface.identifier.can.range.f
883e0 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 rom.wlan0.to.wlan999..Used.for.t
88400 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 roubleshooting..Used.to.block.a.
88420 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 specific.mime-type..Used.to.bloc
88440 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e k.specific.domains.by.the.Proxy.
88460 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 .Specifying."vyos.net".will.bloc
88480 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 k.all.access.to.vyos.net,.and.sp
884a0 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 ecifying.".xxx".will.block.all.a
884c0 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 ccess.to.URLs.having.an.URL.endi
884e0 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 ng.on..xxx..User-level.messages.
88500 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 Using.'soft-reconfiguration'.we.
88520 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f get.the.policy.update.without.bo
88540 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 uncing.the.neighbor..Using.**ope
88560 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 nvpn-option.-reneg-sec**.can.be.
88580 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 tricky..This.option.is.used.to.r
885a0 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 enegotiate.data.channel.after.n.
885c0 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 seconds..When.used.at.both.serve
885e0 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 r.and.client,.the.lower.value.wi
88600 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 ll.trigger.the.renegotiation..If
88620 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 .you.set.it.to.0.on.one.side.of.
88640 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 the.connection.(to.disable.it),.
88660 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 the.chosen.value.on.the.other.si
88680 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 de.will.determine.when.the.reneg
886a0 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 otiation.will.occur..Using.BGP.c
886c0 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 onfederation.Using.BGP.route-ref
886e0 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 lectors.Using.VLAN.aware.Bridge.
88700 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 Using.the.operation.mode.command
88720 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e .to.view.Bridge.Information.Usin
88740 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 g.this.command,.you.will.create.
88760 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 a.new.client.configuration.which
88780 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e .can.connect.to.``interface``.on
887a0 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f .this.router..The.public.key.fro
887c0 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 75 74 m.the.specified.interface.is.aut
887e0 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 omatically.extracted.and.embedde
88800 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c d.into.the.configuration..Usuall
88820 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 y.this.configuration.is.used.in.
88840 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 PEs.(Provider.Edge).to.replace.t
88860 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 he.incoming.customer.AS.number.s
88880 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 o.the.connected.CE.(.Customer.Ed
888a0 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 ge).can.use.the.same.AS.number.a
888c0 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 s.the.other.customer.sites..This
888e0 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 .allows.customers.of.the.provide
88900 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d r.network.to.use.the.same.AS.num
88920 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 ber.across.their.sites..VHT.(Ver
88940 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 y.High.Throughput).capabilities.
88960 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 (802.11ac).VHT.link.adaptation.c
88980 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 apabilities.VHT.operating.channe
889a0 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 l.center.frequency.-.center.freq
889c0 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 .1.(for.use.with.80,.80+80.and.1
889e0 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 60.modes).VHT.operating.channel.
88a00 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 center.frequency.-.center.freq.2
88a20 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 .(for.use.with.the.80+80.mode).V
88a40 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 LAN.VLAN.10.on.member.interface.
88a60 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c `eth2`.(ACCESS.mode).VLAN.Exampl
88a80 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 e.VLAN.Options.VLAN.name.VLAN's.
88aa0 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 can.be.created.by.Accel-ppp.on.t
88ac0 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d he.fly.via.the.use.of.a.Kernel.m
88ae0 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 odule.named.`vlan_mon`,.which.is
88b00 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 .monitoring.incoming.vlans.and.c
88b20 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 reates.the.necessary.VLAN.if.req
88b40 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 uired.and.allowed..VyOS.supports
88b60 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 .the.use.of.either.VLAN.ID's.or.
88b80 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 entire.ranges,.both.values.can.b
88ba0 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 e.defined.at.the.same.time.for.a
88bc0 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 n.interface..VMware.users.should
88be0 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 .ensure.that.a.VMXNET3.adapter.i
88c00 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 s.used..E1000.adapters.have.know
88c20 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 n.issues.with.GRE.processing..VP
88c40 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 N.VPN-clients.will.request.confi
88c60 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 guration.parameters,.optionally.
88c80 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 you.can.DNS.parameter.to.the.cli
88ca0 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 ent..VRF.VRF.Route.Leaking.VRF.a
88cc0 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 nd.NAT.VRF.blue.routing.table.VR
88ce0 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 F.default.routing.table.VRF.red.
88d00 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 routing.table.VRF.route.leaking.
88d20 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 VRF.topology.example.VRRP.(Virtu
88d40 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 al.Router.Redundancy.Protocol).p
88d60 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 rovides.active/backup.redundancy
88d80 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 .for.routers..Every.VRRP.router.
88da0 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 has.a.physical.IP/IPv6.address,.
88dc0 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 and.a.virtual.address..On.startu
88de0 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 p,.routers.elect.the.master,.and
88e00 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 .the.router.with.the.highest.pri
88e20 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 ority.becomes.the.master.and.ass
88e40 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 igns.the.virtual.address.to.its.
88e60 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 interface..All.routers.with.lowe
88e80 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 r.priorities.become.backup.route
88ea0 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 rs..The.master.then.starts.sendi
88ec0 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f ng.keepalive.packets.to.notify.o
88ee0 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 ther.routers.that.it's.available
88f00 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 ..If.the.master.fails.and.stops.
88f20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 sending.keepalive.packets,.the.r
88f40 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f outer.with.the.next.highest.prio
88f60 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 rity.becomes.the.new.master.and.
88f80 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 takes.over.the.virtual.address..
88fa0 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 VRRP.can.use.two.modes:.preempti
88fc0 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 ve.and.non-preemptive..In.the.pr
88fe0 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 eemptive.mode,.if.a.router.with.
89000 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e a.higher.priority.fails.and.then
89020 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 .comes.back,.routers.with.lower.
89040 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 priority.will.give.up.their.mast
89060 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 er.status..In.non-preemptive.mod
89080 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c e,.the.newly.elected.master.will
890a0 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 .keep.the.master.status.and.the.
890c0 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 virtual.address.indefinitely..VR
890e0 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 RP.functionality.can.be.extended
89100 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f .with.scripts..VyOS.supports.two
89120 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 .kinds.of.scripts:.health.check.
89140 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 scripts.and.transition.scripts..
89160 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 Health.check.scripts.execute.cus
89180 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 tom.checks.in.addition.to.the.ma
891a0 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 ster.router.reachability..Transi
891c0 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 tion.scripts.are.executed.when.V
891e0 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f RRP.state.changes.from.master.to
89200 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 .backup.or.fault.and.vice.versa.
89220 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 and.can.be.used.to.enable.or.dis
89240 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 able.certain.services,.for.examp
89260 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 le..VRRP.groups.are.created.with
89280 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 .the.``set.high-availability.vrr
892a0 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 p.group.$GROUP_NAME``.commands..
892c0 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 The.required.parameters.are.inte
892e0 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b rface,.vrid,.and.address..VRRP.k
89300 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 eepalive.packets.use.multicast,.
89320 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 and.VRRP.setups.are.limited.to.a
89340 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 .single.datalink.layer.segment..
89360 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 You.can.setup.multiple.VRRP.grou
89380 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 ps.(also.called.virtual.routers)
893a0 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 ..Virtual.routers.are.identified
893c0 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 .by.a.VRID.(Virtual.Router.IDent
893e0 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 ifier)..If.you.setup.multiple.gr
89400 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 oups.on.the.same.interface,.thei
89420 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 r.VRIDs.must.be.unique.if.they.u
89440 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 se.the.same.address.family,.but.
89460 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d it's.possible.(even.if.not.recom
89480 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 mended.for.readability.reasons).
894a0 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 to.use.duplicate.VRIDs.on.differ
894c0 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 ent.interfaces..VRRP.priority.ca
894e0 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f n.be.set.with.``priority``.optio
89500 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 n:.VTI.-.Virtual.Tunnel.Interfac
89520 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 e.VXLAN.VXLAN.is.an.evolution.of
89540 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c .efforts.to.standardize.an.overl
89560 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e ay.encapsulation.protocol..It.in
89580 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 creases.the.scalability.up.to.16
895a0 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c .million.logical.networks.and.al
895c0 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 lows.for.layer.2.adjacency.acros
895e0 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 s.IP.networks..Multicast.or.unic
89600 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 ast.with.head-end.replication.(H
89620 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 ER).is.used.to.flood.broadcast,.
89640 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 unknown.unicast,.and.multicast.(
89660 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 BUM).traffic..VXLAN.specific.opt
89680 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 ions.VXLAN.was.officially.docume
896a0 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e nted.by.the.IETF.in.:rfc:`7348`.
896c0 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 .Valid.values.are.0..255..Value.
896e0 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 Value.to.send.to.RADIUS.server.i
89700 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 n.NAS-IP-Address.attribute.and.t
89720 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e o.be.matched.in.DM/CoA.requests.
89740 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f .Also.DM/CoA.server.will.bind.to
89760 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 .that.address..Value.to.send.to.
89780 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 RADIUS.server.in.NAS-Identifier.
897a0 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 attribute.and.to.be.matched.in.D
897c0 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 M/CoA.requests..Verification.Ver
897e0 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f ification:.Verify.that.connectio
89800 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 ns.are.hitting.the.rule.on.both.
89820 73 69 64 65 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 sides:.Version.Virtual.Ethernet.
89840 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 Virtual.Server.allows.to.Load-ba
89860 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 lance.traffic.destination.virtua
89880 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 l-address:port.between.several.r
898a0 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 eal.servers..Virtual-server.Virt
898c0 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 ual-server.can.be.configured.wit
898e0 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 h.VRRP.virtual.address.or.withou
89900 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 t.VRRP..Volume.is.either.mounted
89920 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 .as.rw.(read-write.-.default).or
89940 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 .ro.(read-only).VyOS.1.1.support
89960 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 ed.login.as.user.``root``..This.
89980 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 has.been.removed.due.to.tighter.
899a0 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 security.in.VyOS.1.2..VyOS.1.3.(
899c0 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 equuleus).supports.DHCPv6-PD.(:r
899e0 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 fc:`3633`)..DHCPv6.Prefix.Delega
89a00 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 tion.is.supported.by.most.ISPs.w
89a20 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 ho.provide.native.IPv6.for.consu
89a40 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 mers.on.fixed.networks..VyOS.1.4
89a60 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f .(sagitta).introduced.dynamic.ro
89a80 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 uting.support.for.VRFs..VyOS.1.4
89aa0 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f .changed.the.way.in.how.encrytio
89ac0 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 n.keys.or.certificates.are.store
89ae0 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 d.on.the.system..In.the.pre.VyOS
89b00 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 .1.4.era,.certificates.got.store
89b20 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 d.under./config.and.every.servic
89b40 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 e.referenced.a.file..That.made.c
89b60 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 opying.a.running.configuration.f
89b80 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 rom.system.A.to.system.B.a.bit.h
89ba0 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 arder,.as.you.had.to.copy.the.fi
89bc0 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e les.and.their.permissions.by.han
89be0 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 d..VyOS.1.4.uses.chrony.instead.
89c00 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 of.ntpd.(see.:vytask:`T3008`).wh
89c20 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d ich.will.no.longer.accept.anonym
89c40 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e ous.NTP.requests.as.in.VyOS.1.3.
89c60 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 .All.configurations.will.be.migr
89c80 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 ated.to.keep.the.anonymous.funct
89ca0 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 ionality..For.new.setups.if.you.
89cc0 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 have.clients.using.your.VyOS.ins
89ce0 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 tallation.as.NTP.server,.you.mus
89d00 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 t.specify.the.`allow-client`.dir
89d20 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 ective..VyOS.Arista.EOS.setup.Vy
89d40 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e OS.ESP.group.has.the.next.option
89d60 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 s:.VyOS.Field.VyOS.IKE.group.has
89d80 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f .the.next.options:.VyOS.MIBs.VyO
89da0 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 S.NAT66.DHCPv6.using.a.dummy.int
89dc0 65 72 66 61 63 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 erface.VyOS.NAT66.Simple.Configu
89de0 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 re.VyOS.Network.Emulator.policy.
89e00 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 emulates.the.conditions.you.can.
89e20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 suffer.in.a.real.network..You.wi
89e40 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c ll.be.able.to.configure.things.l
89e60 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c ike.rate,.burst,.delay,.packet.l
89e80 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 oss,.packet.corruption.or.packet
89ea0 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f .reordering..VyOS.Option.VyOS.Po
89ec0 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 licy-Based.Routing.(PBR).works.b
89ee0 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e y.matching.source.IP.address.ran
89f00 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 ges.and.forwarding.the.traffic.u
89f20 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 sing.different.routing.tables..V
89f40 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 yOS.SNMP.supports.both.IPv4.and.
89f60 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 IPv6..VyOS.also.comes.with.a.bui
89f80 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 ld.in.SSTP.server,.see.:ref:`sst
89fa0 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 p`..VyOS.also.provides.DHCPv6.se
89fc0 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 rver.functionality.which.is.desc
89fe0 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f ribed.in.this.section..VyOS.also
8a000 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 .supports.two.different.modes.of
8a020 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 .authentication,.local.and.RADIU
8a040 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 S..To.create.a.new.local.user.na
8a060 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 med."vyos".with.a.password.of."v
8a080 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e yos".use.the.following.commands.
8a0a0 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b .VyOS.can.also.run.in.DMVPN.spok
8a0c0 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 e.mode..VyOS.can.be.configured.t
8a0e0 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f o.track.connections.using.the.co
8a100 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e nnection.tracking.subsystem..Con
8a120 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 nection.tracking.becomes.operati
8a140 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 onal.once.either.stateful.firewa
8a160 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 ll.or.NAT.is.configured..VyOS.ca
8a180 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 n.not.only.act.as.an.OpenVPN.sit
8a1a0 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 e-to-site.or.server.for.multiple
8a1c0 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f .clients..You.can.indeed.also.co
8a1e0 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 nfigure.any.VyOS.OpenVPN.interfa
8a200 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 ce.as.an.OpenVPN.client.connecti
8a220 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 ng.to.a.VyOS.OpenVPN.server.or.a
8a240 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 ny.other.OpenVPN.server..VyOS.de
8a260 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 fault.will.be.`auto`..VyOS.does.
8a280 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 not.have.a.special.command.to.st
8a2a0 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c art.the.Babel.process..The.Babel
8a2c0 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 .process.starts.when.the.first.B
8a2e0 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 abel.enabled.interface.is.config
8a300 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 ured..VyOS.does.not.have.a.speci
8a320 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f al.command.to.start.the.OSPF.pro
8a340 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 cess..The.OSPF.process.starts.wh
8a360 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 en.the.first.ospf.enabled.interf
8a380 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 ace.is.configured..VyOS.does.not
8a3a0 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 .have.a.special.command.to.start
8a3c0 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 .the.OSPFv3.process..The.OSPFv3.
8a3e0 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 process.starts.when.the.first.os
8a400 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 pf.enabled.interface.is.configur
8a420 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 ed..VyOS.facilitates.IP.Multicas
8a440 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 t.by.supporting.**PIM.Sparse.Mod
8a460 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a e**,.**IGMP**.and.**IGMP-Proxy**
8a480 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 ..VyOS.facilitates.IPv6.Multicas
8a4a0 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a t.by.supporting.**PIMv6**.and.**
8a4c0 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 MLD**..VyOS.is.able.to.update.a.
8a4e0 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 remote.DNS.record.when.an.interf
8a500 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 ace.gets.a.new.IP.address..In.or
8a520 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c der.to.do.so,.VyOS.includes.ddcl
8a540 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 ient_,.a.Perl.script.written.for
8a560 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 .this.only.one.purpose..VyOS.is.
8a580 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c also.able.to.use.any.service.rel
8a5a0 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 ying.on.protocols.supported.by.d
8a5c0 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e dclient..VyOS.itself.supports.SN
8a5e0 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 MPv2_.(version.2).and.SNMPv3_.(v
8a600 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 ersion.3).where.the.later.is.rec
8a620 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 ommended.because.of.improved.sec
8a640 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 urity.(optional.authentication.a
8a660 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f nd.encryption)..VyOS.lets.you.co
8a680 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 ntrol.traffic.in.many.different.
8a6a0 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 ways,.here.we.will.cover.every.p
8a6c0 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 ossibility..You.can.configure.as
8a6e0 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 .many.policies.as.you.want,.but.
8a700 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f you.will.only.be.able.to.apply.o
8a720 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 ne.policy.per.interface.and.dire
8a740 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f ction.(inbound.or.outbound)..VyO
8a760 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 S.makes.use.of.:abbr:`FRR.(Free.
8a780 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b Range.Routing)`.and.we.would.lik
8a7a0 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 e.to.thank.them.for.their.effort
8a7c0 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 !.VyOS.makes.use.of.Linux.`netfi
8a7e0 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 lter.<https://netfilter.org/>`_.
8a800 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f for.packet.filtering..VyOS.not.o
8a820 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 nly.can.now.manage.certificates.
8a840 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 issued.by.3rd.party.Certificate.
8a860 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 Authorities,.it.can.also.act.as.
8a880 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 a.CA.on.its.own..You.can.create.
8a8a0 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 your.own.root.CA.and.sign.keys.w
8a8c0 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d ith.it.by.making.use.of.some.sim
8a8e0 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 ple.op-mode.commands..VyOS.now.a
8a900 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 lso.has.the.ability.to.create.CA
8a920 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 s,.keys,.Diffie-Hellman.and.othe
8a940 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 r.keypairs.from.an.easy.to.acces
8a960 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f s.operational.level.command..VyO
8a980 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 S.operational.mode.commands.are.
8a9a0 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e not.only.available.for.generatin
8a9c0 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e g.keys.but.also.to.display.them.
8a9e0 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 .VyOS.provide.an.HTTP.API..You.c
8aa00 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d an.use.it.to.execute.op-mode.com
8aa20 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 mands,.update.VyOS,.set.or.delet
8aa40 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 e.config..VyOS.provides.DNS.infr
8aa60 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 astructure.for.small.networks..I
8aa80 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 t.is.designed.to.be.lightweight.
8aaa0 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 and.have.a.small.footprint,.suit
8aac0 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f able.for.resource.constrained.ro
8aae0 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 uters.and.firewalls..For.this.we
8ab00 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 .utilize.PowerDNS.recursor..VyOS
8ab20 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 .provides.a.command.to.generate.
8ab40 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e a.connection.profile.used.by.Win
8ab60 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 dows.clients.that.will.connect.t
8ab80 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f o.the."rw".connection.on.our.VyO
8aba0 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 S.server..VyOS.provides.policies
8abc0 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 .commands.exclusively.for.BGP.tr
8abe0 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e affic.filtering.and.manipulation
8ac00 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 :.**as-path-list**.is.one.of.the
8ac20 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e m..VyOS.provides.policies.comman
8ac40 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 ds.exclusively.for.BGP.traffic.f
8ac60 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d iltering.and.manipulation:.**com
8ac80 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 munity-list**.is.one.of.them..Vy
8aca0 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 OS.provides.policies.commands.ex
8acc0 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 clusively.for.BGP.traffic.filter
8ace0 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 ing.and.manipulation:.**extcommu
8ad00 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 nity-list**.is.one.of.them..VyOS
8ad20 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c .provides.policies.commands.excl
8ad40 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e usively.for.BGP.traffic.filterin
8ad60 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d g.and.manipulation:.**large-comm
8ad80 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f unity-list**.is.one.of.them..VyO
8ada0 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d S.provides.some.operational.comm
8adc0 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 ands.on.OpenVPN..VyOS.provides.s
8ade0 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 upport.for.DHCP.failover..DHCP.f
8ae00 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 ailover.must.be.configured.expli
8ae20 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 citly.by.the.following.statement
8ae40 73 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 s..VyOS.reverse-proxy.is.balance
8ae60 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 r.and.proxy.server.that.provides
8ae80 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 .high-availability,.load.balanci
8aea0 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 ng.and.proxying.for.TCP.(level.4
8aec0 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 ).and.HTTP-based.(level.7).appli
8aee0 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 49 cations..VyOS.supports.:abbr:`PI
8af00 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 6c 6c 20 M-SM.(PIM.Sparse.Mode)`.as.well.
8af20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d as.:abbr:`IGMP.(Internet.Group.M
8af40 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 33 00 56 anagement.Protocol)`.v2.and.v3.V
8af60 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 yOS.supports.both.IGMP.version.2
8af80 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 .and.version.3.(which.allows.sou
8afa0 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 rce-specific.multicast)..VyOS.su
8afc0 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 pports.both.MLD.version.1.and.ve
8afe0 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 rsion.2.(which.allows.source-spe
8b000 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 cific.multicast)..VyOS.supports.
8b020 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e flow-accounting.for.both.IPv4.an
8b040 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 d.IPv6.traffic..The.system.acts.
8b060 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 as.a.flow.exporter,.and.you.are.
8b080 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 free.to.use.it.with.any.compatib
8b0a0 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 69 le.collector..VyOS.supports.onli
8b0c0 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 20 73 75 70 ne.checking.for.updates.VyOS.sup
8b0e0 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 ports.sFlow.accounting.for.both.
8b100 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 IPv4.and.IPv6.traffic..The.syste
8b120 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 m.acts.as.a.flow.exporter,.and.y
8b140 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 ou.are.free.to.use.it.with.any.c
8b160 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 ompatible.collector..VyOS.suppor
8b180 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 ts.setting.timeouts.for.connecti
8b1a0 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ons.according.to.the.connection.
8b1c0 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 type..You.can.set.timeout.values
8b1e0 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 .for.generic.connections,.for.IC
8b200 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c MP.connections,.UDP.connections,
8b220 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d .or.for.TCP.connections.in.a.num
8b240 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 ber.of.different.states..VyOS.su
8b260 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 pports.setting.up.PPPoE.in.two.d
8b280 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 ifferent.ways.to.a.PPPoE.interne
8b2a0 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f t.connection..This.is.because.mo
8b2c0 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 st.ISPs.provide.a.modem.that.is.
8b2e0 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 also.a.wireless.router..VyOS.use
8b300 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 s.ISC.DHCP.server.for.both.IPv4.
8b320 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f and.IPv6.address.assignment..VyO
8b340 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 S.uses.Kea.DHCP.server.for.both.
8b360 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 IPv4.and.IPv6.address.assignment
8b380 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 3a 2f 2f ..VyOS.uses.[FRRouting](https://
8b3a0 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 frrouting.org/).as.the.control.p
8b3c0 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 72 6f 75 74 lane.for.dynamic.and.static.rout
8b3e0 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 69 6f 72 ing..The.routing.daemon.behavior
8b400 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c .can.be.adjusted.during.runtime,
8b420 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 74 20 6f 66 .but.require.either.a.restart.of
8b440 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 6f 6f 74 .the.routing.daemon,.or.a.reboot
8b460 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 69 .of.the.system..VyOS.uses.the.`i
8b480 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f 72 20 63 6f nterfaces.wwan`.subsystem.for.co
8b4a0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 6d 69 72 72 nfiguration..VyOS.uses.the.`mirr
8b4c0 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 or`.option.to.configure.port.mir
8b4e0 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 69 76 roring..The.configuration.is.div
8b500 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 69 6f 6e 73 ided.into.2.different.directions
8b520 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f ..Destination.ports.should.be.co
8b540 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 64 nfigured.for.different.traffic.d
8b560 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d irections..VyOS.utilizes.`accel-
8b580 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 49 6e ppp`_.to.provide.:abbr:`IPoE.(In
8b5a0 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 ternet.Protocol.over.Ethernet)`.
8b5c0 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 server.functionality..It.can.be.
8b5e0 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 used.with.local.authentication.(
8b600 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 mac-address).or.a.connected.RADI
8b620 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d US.server..VyOS.utilizes.`accel-
8b640 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 66 75 ppp`_.to.provide.PPPoE.server.fu
8b660 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 nctionality..It.can.be.used.with
8b680 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 .local.authentication.or.a.conne
8b6a0 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 cted.RADIUS.server..VyOS.utilize
8b6c0 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 20 73 65 72 s.accel-ppp_.to.provide.L2TP.ser
8b6e0 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 ver.functionality..It.can.be.use
8b700 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 d.with.local.authentication.or.a
8b720 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 .connected.RADIUS.server..VyOS.u
8b740 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 53 53 tilizes.accel-ppp_.to.provide.SS
8b760 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 73 75 70 70 TP.server.functionality..We.supp
8b780 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 74 68 65 6e ort.both.local.and.RADIUS.authen
8b7a0 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 73 68 6f 75 tication..WAN.Load.Balacing.shou
8b7c0 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 ld.not.be.used.when.dynamic.rout
8b7e0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e 20 54 68 69 ing.protocol.is.used/needed..Thi
8b800 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 72 6f 75 s.feature.creates.customized.rou
8b820 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 ting.tables.and.firewall.rules,.
8b840 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 6f 20 75 73 that.makes.it.incompatible.to.us
8b860 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 4e 20 69 6e e.with.routing.protocols..WAN.in
8b880 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e terface.on.`eth1`.WAN.load.balan
8b8a0 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 4e 00 57 4d cing.WLAN/WIFI.-.Wireless.LAN.WM
8b8c0 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 6f 77 65 72 M-PS.Unscheduled.Automatic.Power
8b8e0 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 70 61 73 73 .Save.Delivery.[U-APSD].WPA.pass
8b900 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 69 72 65 6c phrase.``12345678``.WWAN.-.Wirel
8b920 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e 67 00 57 61 ess.Wide-Area-Network.Warning.Wa
8b940 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 rning.conditions.We.assume.that.
8b960 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 39 32 2e 30 the.LEFT.router.has.static.192.0
8b980 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 68 65 20 52 .2.10.address.on.eth0,.and.the.R
8b9a0 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 IGHT.router.has.a.dynamic.addres
8b9c0 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 65 20 74 68 s.on.eth0..We.can.also.create.th
8b9e0 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 20 77 68 69 e.certificates.using.Cerbort.whi
8ba00 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 74 68 61 74 ch.is.an.easy-to-use.client.that
8ba20 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 .fetches.a.certificate.from.Let'
8ba40 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 s.Encrypt.an.open.certificate.au
8ba60 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a thority.launched.by.the.EFF,.Moz
8ba80 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 20 69 74 20 illa,.and.others.and.deploys.it.
8baa0 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c 64 20 72 6f to.a.web.server..We.can.build.ro
8bac0 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 ute-maps.for.import.based.on.the
8bae0 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 52 50 4b 49 se.states..Here.is.a.simple.RPKI
8bb00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 6e 61 74 6f .configuration,.where.`routinato
8bb20 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 61 63 68 65 r`.is.the.RPKI-validating."cache
8bb40 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 57 65 ".server.with.ip.`192.0.2.1`:.We
8bb60 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 66 72 6f 6d .can't.support.all.displays.from
8bb80 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 6c 61 79 20 .the.beginning..If.your.display.
8bba0 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 74 65 20 61 type.is.missing,.please.create.a
8bbc0 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 61 74 6f 72 .feature.request.via.Phabricator
8bbe0 5f 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 _..We.could.expand.on.this.and.a
8bc00 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 lso.deny.link.local.and.multicas
8bc20 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 t.in.the.rule.20.action.deny..We
8bc40 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 .do.not.have.CLI.nodes.for.every
8bc60 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 .single.OpenVPN.option..If.an.op
8bc80 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 tion.is.missing,.a.feature.reque
8bca0 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 st.should.be.opened.at.Phabricat
8bcc0 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f or_.so.all.users.can.benefit.fro
8bce0 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 m.it.(see.:ref:`issues_features`
8bd00 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 )..We.don't.recomend.to.use.argu
8bd20 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 ments..Using.environments.is.mor
8bd40 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 e.preffereble..We.listen.on.port
8bd60 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 .51820.We.need.to.generate.the.c
8bd80 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 ertificate.which.authenticates.u
8bda0 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 6e sers.who.attempt.to.access.the.n
8bdc0 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 53 4c 20 etwork.resource.through.the.SSL.
8bde0 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 VPN.tunnels..The.following.comma
8be00 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 20 63 65 nds.will.create.a.self.signed.ce
8be20 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e rtificates.and.will.be.stored.in
8be40 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a 65 20 60 .configuration:.We.now.utilize.`
8be60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 61 6c 61 tuned`.for.dynamic.resource.bala
8be80 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f 6e 6c 79 ncing.based.on.profiles..We.only
8bea0 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 6e 65 74 .allow.the.192.168.2.0/24.subnet
8bec0 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 20 6f 6e .to.travel.over.the.tunnel.We.on
8bee0 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 73 20 69 ly.need.a.single.step.for.this.i
8bf00 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 nterface:.We.route.all.traffic.f
8bf20 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 74 6f or.the.192.168.2.0/24.network.to
8bf40 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f 6e 74 61 .interface.`wg01`.We.use.a.vonta
8bf60 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 20 iner.providing.the.TACACS.serve.
8bf80 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 rin.this.example..We.will.only.a
8bfa0 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 ccept.traffic.comming.from.inter
8bfc0 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 face.eth0,.protocol.tcp.and.dest
8bfe0 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 ination.port.1122..All.other.tra
8c000 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 ffic.traspassing.the.router.shou
8c020 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f ld.be.blocked..We'll.configure.O
8c040 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 penVPN.using.self-signed.certifi
8c060 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 cates,.and.then.discuss.the.lega
8c080 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c 20 75 73 cy.pre-shared.key.mode..We'll.us
8c0a0 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 74 65 64 e.the.IKE.and.ESP.groups.created
8c0c0 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 77 65 20 .above.for.this.VPN..Because.we.
8c0e0 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 6e 65 need.access.to.2.different.subne
8c100 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e 65 65 64 ts.on.the.far.side,.we.will.need
8c120 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f 75 20 63 .two.different.tunnels..If.you.c
8c140 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 72 6f 75 hanged.the.names.of.the.ESP.grou
8c160 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 p.and.IKE.group.in.the.previous.
8c180 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 6f 72 72 step,.make.sure.you.use.the.corr
8c1a0 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 20 41 75 ect.names.here.too..Web.Proxy.Au
8c1c0 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f 78 79 00 todiscovery.(WPAD).URL.Webproxy.
8c1e0 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 Webserver.should.listen.on.speci
8c200 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 fied.port..Webserver.should.only
8c220 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 00 .listen.on.specified.IP.address.
8c240 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 When.LDP.is.working,.you.will.be
8c260 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 .able.to.see.label.information.i
8c280 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 n.the.outcome.of.``show.ip.route
8c2a0 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 ``..Besides.that.information,.th
8c2c0 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 63 6f 6d ere.are.also.specific.*show*.com
8c2e0 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 76 65 73 mands.for.LDP:.When.PIM.receives
8c300 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 .a.register.packet.the.source.of
8c320 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 .the.packet.will.be.compared.to.
8c340 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 64 20 69 the.prefix-list.specified,.and.i
8c360 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c 20 70 72 f.a.permit.is.received.normal.pr
8c380 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 20 69 73 ocessing.continues..If.a.deny.is
8c3a0 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 .returned.for.the.source.address
8c3c0 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 69 73 74 .of.the.register.packet.a.regist
8c3e0 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 er.stop.message.is.sent.to.the.s
8c400 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 69 73 20 ource..When.VRFs.are.used.it.is.
8c420 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 61 20 56 not.only.mandatory.to.create.a.V
8c440 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 65 64 73 RF.but.also.the.VRF.itself.needs
8c460 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e .to.be.assigned.to.an.interface.
8c480 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 .When.a.``custom``.DynDNS.provid
8c4a0 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 72 65 20 er.is.used.the.`<server>`.where.
8c4c0 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 update.requests.are.being.sent.t
8c4e0 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 60 63 75 o.must.be.specified..When.a.``cu
8c500 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 stom``.DynDNS.provider.is.used.t
8c520 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 he.protocol.used.for.communicati
8c540 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ng.to.the.provider.must.be.speci
8c560 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 fied.under.`<protocol>`..See.the
8c580 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f 72 20 .embedded.completion.helper.for.
8c5a0 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c available.protocols..When.a.fail
8c5c0 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 over.occurs.in.active-backup.mod
8c5e0 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 e,.bonding.will.issue.one.or.mor
8c600 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 e.gratuitous.ARPs.on.the.newly.a
8c620 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 ctive.slave..One.gratuitous.ARP.
8c640 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 is.issued.for.the.bonding.master
8c660 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 .interface.and.each.VLAN.interfa
8c680 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 ces.configured.above.it,.provide
8c6a0 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 d.that.the.interface.has.at.leas
8c6c0 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 t.one.IP.address.configured..Gra
8c6e0 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 tuitous.ARPs.issued.for.VLAN.int
8c700 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 erfaces.are.tagged.with.the.appr
8c720 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 opriate.VLAN.id..When.a.link.is.
8c740 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 reconnected.or.a.new.slave.joins
8c760 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 .the.bond.the.receive.traffic.is
8c780 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 .redistributed.among.all.active.
8c7a0 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 slaves.in.the.bond.by.initiating
8c7c0 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d .ARP.Replies.with.the.selected.M
8c7e0 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 AC.address.to.each.of.the.client
8c800 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c s..The.updelay.parameter.(detail
8c820 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 ed.below).must.be.set.to.a.value
8c840 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 .equal.or.greater.than.the.switc
8c860 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 h's.forwarding.delay.so.that.the
8c880 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 .ARP.Replies.sent.to.the.peers.w
8c8a0 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 ill.not.be.blocked.by.the.switch
8c8c0 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 ..When.a.packet.is.to.be.sent,.i
8c8e0 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 t.will.have.to.go.through.that.q
8c900 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 ueue,.so.the.packet.will.be.plac
8c920 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 ed.at.the.tail.of.it..When.the.p
8c940 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 acket.completely.goes.through.it
8c960 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 ,.it.will.be.dequeued.emptying.i
8c980 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 ts.place.in.the.queue.and.being.
8c9a0 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 eventually.handed.to.the.NIC.to.
8c9c0 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 72 6f 75 be.actually.sent.out..When.a.rou
8c9e0 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 te.fails,.a.routing.update.is.se
8ca00 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 nt.to.withdraw.the.route.from.th
8ca20 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e e.network's.routing.tables..When
8ca40 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 .the.route.is.re-enabled,.the.ch
8ca60 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 ange.in.availability.is.also.adv
8ca80 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c ertised..A.route.that.continuall
8caa0 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 y.fails.and.returns.requires.a.g
8cac0 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 reat.deal.of.network.traffic.to.
8cae0 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 update.the.network.about.the.rou
8cb00 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f te's.status..When.adding.IPv6.ro
8cb20 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 uting.information.exchange.featu
8cb40 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f re.to.BGP..There.were.some.propo
8cb60 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 sals..:abbr:`IETF.(Internet.Engi
8cb80 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 neering.Task.Force)`.:abbr:`IDR.
8cba0 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 (Inter.Domain.Routing)`.adopted.
8cbc0 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 a.proposal.called.Multiprotocol.
8cbe0 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 Extension.for.BGP..The.specifica
8cc00 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 tion.is.described.in.:rfc:`2283`
8cc20 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e ..The.protocol.does.not.define.n
8cc40 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 ew.protocols..It.defines.new.att
8cc60 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 ributes.to.existing.BGP..When.it
8cc80 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 .is.used.exchanging.IPv6.routing
8cca0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b .information.it.is.called.BGP-4+
8ccc0 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 ..When.it.is.used.for.exchanging
8cce0 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 .multicast.routing.information.i
8cd00 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f 72 t.is.called.MBGP..When.an.author
8cd20 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 61 itative.server.does.not.answer.a
8cd40 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 75 .query.or.sends.a.reply.the.recu
8cd60 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 74 rsor.does.not.like,.it.is.thrott
8cd80 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 75 led..Any.servers.matching.the.su
8cda0 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 68 pplied.netmasks.will.never.be.th
8cdc0 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 rottled..When.configured,.PPPoE.
8cde0 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 will.create.the.necessary.VLANs.
8ce00 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 when.required..Once.the.user.ses
8ce20 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 sion.has.been.cancelled.and.the.
8ce40 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 VLAN.is.not.needed.anymore,.VyOS
8ce60 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 .will.remove.it.again..When.conf
8ce80 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 iguring.a.Random-Detect.policy:.
8cea0 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 **the.higher.the.precedence.numb
8cec0 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 er,.the.higher.the.priority**..W
8cee0 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 hen.configuring.your.filter,.you
8cf00 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 .can.use.the.``Tab``.key.to.see.
8cf20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f the.many.different.parameters.yo
8cf40 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e u.can.configure..When.configurin
8cf60 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 g.your.traffic.policy,.you.will.
8cf80 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 have.to.set.data.rate.values,.wa
8cfa0 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 tch.out.the.units.you.are.managi
8cfc0 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 ng,.it.is.easy.to.get.confused.w
8cfe0 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 ith.the.different.prefixes.and.s
8d000 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 uffixes.you.can.use..VyOS.will.a
8d020 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 lways.show.you.the.different.uni
8d040 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 ts.you.can.use..When.defining.a.
8d060 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 rule,.it.is.enable.by.default..I
8d080 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 n.some.cases,.it.is.useful.to.ju
8d0a0 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e st.disable.the.rule,.rather.than
8d0c0 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 .removing.it..When.defining.the.
8d0e0 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 translated.address,.called.``bac
8d100 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f kends``,.a.``weight``.must.be.co
8d120 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 nfigured..This.lets.the.user.def
8d140 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 ine.load.balance.distribution.ac
8d160 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d cording.to.their.needs..Them.sum
8d180 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 .of.all.the.weights.defined.for.
8d1a0 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 the.backends.should.be.equal.to.
8d1c0 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 100..In.oder.words,.the.weight.d
8d1e0 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 efined.for.the.backend.is.the.pe
8d200 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 rcentage.of.the.connections.that
8d220 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e .will.receive.such.backend..When
8d240 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 .dequeuing,.each.hash-bucket.wit
8d260 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 h.data.is.queried.in.a.round.rob
8d280 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 in.fashion..You.can.configure.th
8d2a0 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 e.length.of.the.queue..When.desi
8d2c0 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d gning.your.NAT.ruleset.leave.som
8d2e0 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 e.space.between.consecutive.rule
8d300 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 s.for.later.extension..Your.rule
8d320 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c set.could.start.with.numbers.10,
8d340 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 .20,.30..You.thus.can.later.exte
8d360 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c nd.the.ruleset.and.place.new.rul
8d380 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 es.between.existing.ones..When.d
8d3a0 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 oing.fault.isolation.with.ping,.
8d3c0 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c you.should.first.run.it.on.the.l
8d3e0 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f ocal.host,.to.verify.that.the.lo
8d400 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 cal.network.interface.is.up.and.
8d420 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 running..Then,.continue.with.hos
8d440 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 ts.and.gateways.further.down.the
8d460 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 .road.towards.your.destination..
8d480 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 Round-trip.time.and.packet.loss.
8d4a0 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 6c 6f statistics.are.computed..When.lo
8d4c0 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 ading.the.certificate.you.need.t
8d4e0 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 o.manually.strip.the.``-----BEGI
8d500 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d N.CERTIFICATE-----``.and.``-----
8d520 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 END.CERTIFICATE-----``.tags..Als
8d540 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 o,.the.certificate/key.needs.to.
8d560 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 be.presented.in.a.single.line.wi
8d580 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 thout.line.breaks.(``\n``),.this
8d5a0 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 .can.be.done.using.the.following
8d5c0 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 .shell.command:.When.loading.the
8d5e0 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c .certificate.you.need.to.manuall
8d600 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d y.strip.the.``-----BEGIN.KEY----
8d620 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 -``.and.``-----END.KEY-----``.ta
8d640 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 gs..Also,.the.certificate/key.ne
8d660 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 eds.to.be.presented.in.a.single.
8d680 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 line.without.line.breaks.(``\n``
8d6a0 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f ),.this.can.be.done.using.the.fo
8d6c0 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 llowing.shell.command:.When.math
8d6e0 63 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 cing.all.patterns.defined.in.a.r
8d700 75 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 ule,.then.different.actions.can.
8d720 62 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 be.made..This.includes.droping.t
8d740 68 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 he.packet,.modifying.certain.dat
8d760 61 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e a,.or.setting.a.different.routin
8d780 67 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 g.table..When.no.options/paramet
8d7a0 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 ers.are.used,.the.contents.of.th
8d7c0 65 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 e.main.syslog.file.are.displayed
8d7e0 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 ..When.no-release.is.specified,.
8d800 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 dhcp6c.will.send.a.release.messa
8d820 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 ge.on.client.exit.to.prevent.los
8d840 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 ing.an.assigned.address.or.prefi
8d860 78 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 x..When.processing.packets.from.
8d880 61 20 6e 65 69 67 68 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 a.neighbor.process.the.number.of
8d8a0 20 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 .packets.incoming.at.one.time.be
8d8c0 66 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e fore.moving.on.to.the.next.task.
8d8e0 00 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c .When.rapid-commit.is.specified,
8d900 20 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d .dhcp6c.will.include.a.rapid-com
8d920 6d 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 mit.option.in.solicit.messages.a
8d940 6e 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 nd.wait.for.an.immediate.reply.i
8d960 6e 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 nstead.of.advertisements..When.r
8d980 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c emote.peer.does.not.have.capabil
8d9a0 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 ity.negotiation.feature,.remote.
8d9c0 70 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 peer.will.not.send.any.capabilit
8d9e0 69 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f ies.at.all..In.that.case,.bgp.co
8da00 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 nfigures.the.peer.with.configure
8da20 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 d.capabilities..When.running.it.
8da40 61 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 at.1Gbit.and.lower,.you.may.want
8da60 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 .to.reduce.the.`queue-limit`.to.
8da80 31 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 1000.packets.or.less..In.rates.l
8daa0 69 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 ike.10Mbit,.you.may.want.to.set.
8dac0 69 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 it.to.600.packets..When.sending.
8dae0 50 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f PIM.hello.packets.tell.PIM.to.no
8db00 74 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 t.send.any.v6.secondary.addresse
8db20 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 s.on.the.interface..This.informa
8db40 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 tion.is.used.to.allow.PIM.to.use
8db60 20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f .v6.nexthops.in.it's.decision.fo
8db80 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 r.:abbr:`RPF.(Reverse.Path.Forwa
8dba0 72 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 rding)`.lookup.if.this.option.is
8dbc0 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 .not.set.(default)..When.set.the
8dbe0 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d .interface.is.enabled.for."dial-
8dc00 6f 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 on-demand"..When.specified,.this
8dc20 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 .should.be.the.only.keyword.for.
8dc40 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 the.interface..When.starting.a.V
8dc60 79 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f yOS.live.system.(the.installatio
8dc80 6e 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 n.CD).the.configured.keyboard.la
8dca0 79 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 yout.defaults.to.US..As.this.mig
8dcc0 68 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 ht.not.suite.everyones.use.case.
8dce0 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 you.can.adjust.the.used.keyboard
8dd00 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 .layout.on.the.system.console..W
8dd20 68 65 6e 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 hen.the.DHCP.server.is.consideri
8dd40 6e 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 ng.dynamically.allocating.an.IP.
8dd60 61 64 64 72 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 address.to.a.client,.it.first.se
8dd80 6e 64 73 20 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 nds.an.ICMP.Echo.request.(a.ping
8dda0 29 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e ).to.the.address.being.assigned.
8ddc0 20 49 74 20 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e .It.waits.for.a.second,.and.if.n
8dde0 6f 20 49 43 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 o.ICMP.Echo.response.has.been.he
8de00 61 72 64 2c 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 ard,.it.assigns.the.address..Whe
8de20 6e 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 n.the.close-action.option.is.set
8de40 20 6f 6e 20 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 .on.the.peers,.the.connection-ty
8de60 70 65 20 6f 66 20 65 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 pe.of.each.peer.has.to.considere
8de80 64 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 d.carefully..For.example,.if.the
8dea0 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 .option.is.set.on.both.peers,.th
8dec0 65 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 en.both.would.attempt.to.initiat
8dee0 65 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 e.and.hold.open.multiple.copies.
8df00 6f 66 20 65 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 of.each.child.SA..This.might.lea
8df20 64 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f d.to.instability.of.the.device.o
8df40 72 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 r.cpu/memory.utilization..When.t
8df60 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 he.command.above.is.set,.VyOS.wi
8df80 6c 6c 20 61 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 ll.answer.every.ICMP.echo.reques
8dfa0 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 t.addressed.to.itself,.but.that.
8dfc0 77 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c will.only.happen.if.no.other.rul
8dfe0 65 20 69 73 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 e.is.applied.dropping.or.rejecti
8e000 6e 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 ng.local.echo.requests..In.case.
8e020 6f 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 of.conflict,.VyOS.will.not.answe
8e040 72 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 r.ICMP.echo.requests..When.the.c
8e060 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 ommand.above.is.set,.VyOS.will.a
8e080 6e 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 nswer.no.ICMP.echo.request.addre
8e0a0 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 ssed.to.itself.at.all,.no.matter
8e0c0 20 77 68 65 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 .where.it.comes.from.or.whether.
8e0e0 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 more.specific.rules.are.being.ap
8e100 70 6c 69 65 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 plied.to.accept.them..When.using
8e120 20 44 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 .DHCP.to.retrieve.IPv4.address.a
8e140 6e 64 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e nd.if.local.customizations.are.n
8e160 65 65 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 eeded,.they.should.be.possible.u
8e180 73 69 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 sing.the.enter.and.exit.hooks.pr
8e1a0 6f 76 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 ovided..The.hook.dirs.are:.When.
8e1c0 75 73 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e using.EVE-NG.to.lab.this.environ
8e1e0 6d 65 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 ment.ensure.you.are.using.e1000.
8e200 61 73 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 as.the.desired.driver.for.your.V
8e220 79 4f 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 yOS.network.interfaces..When.usi
8e240 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 ng.the.regular.virtio.network.dr
8e260 69 76 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 iver.no.LACP.PDUs.will.be.sent.b
8e280 79 20 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c y.VyOS.thus.the.port-channel.wil
8e2a0 6c 20 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e l.never.become.active!.When.usin
8e2c0 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 g.NAT.for.a.large.number.of.host
8e2e0 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d .systems.it.recommended.that.a.m
8e300 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 inimum.of.1.IP.address.is.used.t
8e320 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 o.NAT.every.256.host.systems..Th
8e340 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 is.is.due.to.the.limit.of.65,000
8e360 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 .port.numbers.available.for.uniq
8e380 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 ue.translations.and.a.reserving.
8e3a0 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 an.average.of.200-300.sessions.p
8e3c0 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 er.host.system..When.using.NAT.f
8e3e0 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d or.a.large.number.of.host.system
8e400 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 s.it.recommended.that.a.minimum.
8e420 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 of.1.IP.address.is.used.to.NAT.e
8e440 76 65 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 very.256.private.host.systems..T
8e460 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 his.is.due.to.the.limit.of.65,00
8e480 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 0.port.numbers.available.for.uni
8e4a0 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 que.translations.and.a.reserving
8e4c0 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 .an.average.of.200-300.sessions.
8e4e0 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c per.host.system..When.using.SSH,
8e500 20 6b 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 .known-hosts-file,.private-key-f
8e520 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 ile.and.public-key-file.are.mand
8e540 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 atory.options..When.using.Time-b
8e560 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f ased.one-time.password.(TOTP).(O
8e580 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 TP.HOTP-time),.be.sure.that.the.
8e5a0 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 time.on.the.server.and.the.OTP.t
8e5c0 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 oken.generator.are.synchronized.
8e5e0 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 by.NTP.When.using.site-to-site.I
8e600 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 Psec.with.VTI.interfaces,.be.sur
8e620 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 e.to.disable.route.autoinstall.W
8e640 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 hen.using.the.IPv6.protocol,.MRU
8e660 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 57 68 .must.be.at.least.1280.bytes..Wh
8e680 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d en.utilizing.VyOS.in.an.environm
8e6a0 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 ent.with.Arista.gear.you.can.use
8e6c0 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 .this.blue.print.as.an.initial.s
8e6e0 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d etup.to.get.an.LACP.bond./.port-
8e700 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 channel.operational.between.thos
8e720 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 e.two.devices..Where.both.routes
8e740 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 .were.received.from.eBGP.peers,.
8e760 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 then.prefer.the.route.which.is.a
8e780 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 lready.selected..Note.that.this.
8e7a0 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a check.is.not.applied.if.:cfgcmd:
8e7c0 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 `bgp.bestpath.compare-routerid`.
8e7e0 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 is.configured..This.check.can.pr
8e800 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e event.some.cases.of.oscillation.
8e820 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f .Where.firewall.base.chain.to.co
8e840 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 nfigure.firewall.filtering.rules
8e860 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 .for.transit.traffic.is.``set.fi
8e880 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 rewall.ipv4.forward.filter....``
8e8a0 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 ,.which.happens.in.stage.5,.high
8e8c0 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 lightened.with.red.color..Where.
8e8e0 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 firewall.base.chain.to.configure
8e900 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 .firewall.filtering.rules.for.tr
8e920 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 ansit.traffic.is.``set.firewall.
8e940 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 ipv6.forward.filter....``,.which
8e960 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e .happens.in.stage.5,.highlighten
8e980 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 72 6f 75 74 65 73 20 ed.with.red.color..Where.routes.
8e9a0 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 with.a.MED.were.received.from.th
8e9c0 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 e.same.AS,.prefer.the.route.with
8e9e0 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 .the.lowest.MED..Where,.main.key
8ea00 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 74 .words.and.configuration.paths.t
8ea20 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 hat.needs.to.be.understood:.Whet
8ea40 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 64 her.to.accept.DAD.(Duplicate.Add
8ea60 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 74 65 73 ress.Detection)..Which.generates
8ea80 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 .the.following.configuration:.Wh
8eaa0 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f ich.results.in.a.configuration.o
8eac0 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c f:.Which.would.generate.the.foll
8eae0 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 owing.NAT.destination.configurat
8eb00 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 ion:.While.**network.groups**.ac
8eb20 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f cept.IP.networks.in.CIDR.notatio
8eb40 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 n,.specific.IP.addresses.can.be.
8eb60 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 added.as.a.32-bit.prefix..If.you
8eb80 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f .foresee.the.need.to.add.a.mix.o
8eba0 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 6e 65 f.addresses.and.networks,.the.ne
8ebc0 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 68 69 6c twork.group.is.recommended..Whil
8ebe0 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 73 20 61 e.many.are.aware.of.OpenVPN.as.a
8ec00 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f 66 74 65 .Client.VPN.solution,.it.is.ofte
8ec20 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 n.overlooked.as.a.site-to-site.V
8ec40 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 70 70 6f PN.solution.due.to.lack.of.suppo
8ec60 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 rt.for.this.mode.in.many.router.
8ec80 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 73 20 66 platforms..While.normal.GRE.is.f
8eca0 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 or.layer.3,.GRETAP.is.for.layer.
8ecc0 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 65 72 6e 2..GRETAP.can.encapsulate.Ethern
8ece0 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 et.frames,.thus.it.can.be.bridge
8ed00 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 65 61 74 d.with.other.interfaces.to.creat
8ed20 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 74 20 73 e.datalink.layer.segments.that.s
8ed40 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 69 74 65 pan.multiple.remote.sites..White
8ed60 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2e 20 list.of.addresses.and.networks..
8ed80 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 Always.allow.inbound.connections
8eda0 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 .from.these.systems..Will.add.``
8edc0 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74 persistent-key``.at.the.end.of.t
8ede0 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 he.generated.OpenVPN.configurati
8ee00 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 on..Please.use.this.only.as.last
8ee20 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 61 6e 64 .resort.-.things.might.break.and
8ee40 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 61 73 73 .OpenVPN.won't.start.if.you.pass
8ee60 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 .invalid.options/syntax..Will.ad
8ee80 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 6f 20 74 d.``push."keepalive.1.10"``.to.t
8eea0 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 he.generated.OpenVPN.config.file
8eec0 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 74 73 2f ..Will.be.recorded.only.packets/
8eee0 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 flows.on.**incoming**.direction.
8ef00 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 65 66 61 in.configured.interfaces.by.defa
8ef20 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d ult..Will.drop.`<shared-network-
8ef40 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 64 2c 20 name>_`.from.client.DNS.record,.
8ef60 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 using.only.the.host.declaration.
8ef80 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f name.and.domain:.`<hostname>.<do
8efa0 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 main-name>`.Windows.expects.the.
8efc0 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 server.name.to.be.also.used.in.t
8efe0 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e he.server's.certificate.common.n
8f000 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e ame,.so.it's.best.to.use.this.DN
8f020 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 S.name.for.your.VPN.connection..
8f040 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 52 20 63 6f WireGuard.WireGuard.Client.QR.co
8f060 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 20 75 73 de.WireGuard.interface.itself.us
8f080 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 es.address.10.1.0.1/30.WireGuard
8f0a0 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 66 61 73 74 .is.an.extremely.simple.yet.fast
8f0c0 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 73 20 73 74 .and.modern.VPN.that.utilizes.st
8f0e0 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e 20 53 65 65 ate-of-the-art.cryptography..See
8f100 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 6f 72 20 6d .https://www.wireguard.com.for.m
8f120 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 ore.information..WireGuard.requi
8f140 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 61 69 72 2c res.the.generation.of.a.keypair,
8f160 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f .which.includes.a.private.key.to
8f180 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 61 .decrypt.incoming.traffic,.and.a
8f1a0 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 6e 63 72 79 .public.key.for.peer(s).to.encry
8f1c0 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 31 pt.traffic..Wireless.channel.``1
8f1e0 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 74 68 69 73 ``.Wireless.device.type.for.this
8f200 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 65 76 .interface.Wireless.hardware.dev
8f220 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 57 69 72 65 ice.used.as.underlay.radio..Wire
8f240 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 20 28 53 less.options.Wireless.options.(S
8f260 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d 20 28 57 57 tation/Client).WirelessModem.(WW
8f280 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 62 61 73 65 AN).options.With.VyOS.being.base
8f2a0 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c d.on.top.of.Linux.and.its.kernel
8f2c0 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 ,.the.Netfilter.project.created.
8f2e0 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 63 65 73 73 the.iptables.and.now.the.success
8f300 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c or.nftables.for.the.Linux.kernel
8f320 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 66 6c .to.work.directly.on.the.data.fl
8f340 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 ows..This.now.extends.the.concep
8f360 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f t.of.zone-based.security.to.allo
8f380 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d w.for.manipulating.the.data.at.m
8f3a0 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 ultiple.stages.once.accepted.by.
8f3c0 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 the.network.interface.and.the.dr
8f3e0 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 iver.before.being.handed.off.to.
8f400 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 73 65 72 76 the.destination.(e.g..a.web.serv
8f420 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 20 57 69 72 65 er.OR.another.device)..With.Wire
8f440 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f 6e 66 69 67 Guard,.a.Road.Warrior.VPN.config
8f460 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 .is.similar.to.a.site-to-site.VP
8f480 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 73 73 60 60 N..It.just.lacks.the.``address``
8f4a0 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 74 68 20 74 .and.``port``.statements..With.t
8f4c0 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 74 20 74 6f he.``name-server``.option.set.to
8f4e0 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 .``none``,.VyOS.will.ignore.the.
8f500 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 6f 75 20 61 nameservers.your.ISP.sends.you.a
8f520 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f 6e 20 74 68 nd.thus.you.can.fully.rely.on.th
8f540 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 e.ones.you.have.configured.stati
8f560 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 20 63 61 6e cally..With.the.firewall.you.can
8f580 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f 72 20 72 65 .set.rules.to.accept,.drop.or.re
8f5a0 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 ject.ICMP.in,.out.or.local.traff
8f5c0 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 6c ic..You.can.also.use.the.general
8f5e0 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 6e 64 2e 20 .**firewall.all-ping**.command..
8f600 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 This.command.affects.only.to.LOC
8f620 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 72 20 56 79 AL.(packets.destined.for.your.Vy
8f640 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 20 74 72 61 OS.system),.not.to.IN.or.OUT.tra
8f660 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 63 61 6e ffic..With.this.command,.you.can
8f680 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 6f 75 6c 64 .specify.how.the.URL.path.should
8f6a0 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 .be.matched.against.incoming.req
8f6c0 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 uests..With.zone-based.firewalls
8f6e0 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 .a.new.concept.was.implemented,.
8f700 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e in.addtion.to.the.standard.in.an
8f720 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f d.out.traffic.flows,.a.local.flo
8f740 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 w.was.added..This.local.was.for.
8f760 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 traffic.originating.and.destined
8f780 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 .to.the.router.itself..Which.mea
8f7a0 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 ns.additional.rules.were.require
8f7c0 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 d.to.secure.the.firewall.itself.
8f7e0 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f from.the.network,.in.addition.to
8f800 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 .the.existing.inbound.and.outbou
8f820 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f nd.rules.from.the.traditional.co
8f840 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d ncept.above..Y.You.apply.a.rule-
8f860 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 set.always.to.a.zone.from.an.oth
8f880 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 er.zone,.it.is.recommended.to.cr
8f8a0 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 eate.one.rule-set.for.each.zone.
8f8c0 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c pair..You.are.able.to.set.post-l
8f8e0 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 ogin.or.pre-login.banner.message
8f900 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e s.to.display.certain.information
8f920 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 6c .for.this.system..You.are.be.abl
8f940 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 43 e.to.download.the.files.using.SC
8f960 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e P,.once.the.SSH.service.has.been
8f980 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 .activated.like.so.You.can.also.
8f9a0 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 configure.the.time.interval.for.
8f9c0 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 6c preemption.with.the."preempt-del
8f9e0 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 ay".option..For.example,.to.set.
8fa00 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 61 the.higher.priority.router.to.ta
8fa20 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 ke.over.in.180.seconds,.use:.You
8fa40 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 .can.also.define.custom.timeout.
8fa60 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 values.to.apply.to.a.specific.su
8fa80 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 bset.of.connections,.based.on.a.
8faa0 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 packet.and.flow.selector..To.do.
8fac0 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 this,.you.need.to.create.a.rule.
8fae0 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c defining.the.packet.and.flow.sel
8fb00 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 65 ector..You.can.also.keep.differe
8fb20 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 65 nt.DNS.zone.updated..Just.create
8fb40 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 63 .a.new.config.node:.``set.servic
8fb60 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 e.dns.dynamic.interface.<interfa
8fb80 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e ce>.rfc2136.<other-service-name>
8fba0 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 ``.You.can.also.specify.which.IP
8fbc0 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 v6.access-list.should.be.shown:.
8fbe0 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 You.can.also.tune.multicast.with
8fc00 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e .the.following.commands..You.can
8fc20 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 .also.use.another.attributes.for
8fc40 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c .identify.client.for.disconnect,
8fc60 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 .like.Framed-IP-Address,.Acct-Se
8fc80 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 ssion-Id,.etc..Result.commands.a
8fca0 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 ppears.in.log..You.can.also.writ
8fcc0 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f e.a.description.for.a.filter:.Yo
8fce0 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 u.can.assign.multiple.keys.to.th
8fd00 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 e.same.user.by.using.a.unique.id
8fd20 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 entifier.per.SSH.key..You.can.av
8fd40 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e oid.the."leaky".behavior.by.usin
8fd60 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 g.a.firewall.policy.that.drops."
8fd80 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 invalid".state.packets..You.can.
8fda0 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 check.your.NIC.driver.by.issuing
8fdc0 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 .:opcmd:`show.interfaces.etherne
8fde0 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 t.eth0.physical.|.grep.-i.driver
8fe00 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 `.You.can.configure.a.policy.int
8fe20 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 o.a.class.through.the.``queue-ty
8fe40 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 pe``.setting..You.can.configure.
8fe60 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 classes.(up.to.4090).with.differ
8fe80 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 ent.settings.and.a.default.polic
8fea0 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 y.which.will.be.applied.to.any.t
8fec0 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 raffic.not.matching.any.of.the.c
8fee0 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 onfigured.classes..You.can.confi
8ff00 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 gure.multiple.interfaces.which.w
8ff20 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e hould.participate.in.flow.accoun
8ff40 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 ting..You.can.configure.multiple
8ff60 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 .interfaces.which.whould.partici
8ff80 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 pate.in.sflow.accounting..You.ca
8ffa0 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 n.create.multiple.VLAN.interface
8ffc0 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 s.on.a.physical.interface..The.V
8ffe0 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 LAN.ID.range.is.from.0.to.4094..
90000 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 You.can.disable.a.VRRP.group.wit
90020 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 h.``disable``.option:.You.can.ge
90040 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 t.more.specific.OSPFv3.informati
90060 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e on.by.using.the.parameters.shown
90080 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 .below:.You.can.not.assign.the.s
900a0 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c ame.allowed-ips.statement.to.mul
900c0 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 tiple.WireGuard.peers..This.a.de
900e0 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 sign.decision..For.more.informat
90100 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 ion.please.check.the.`WireGuard.
90120 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 mailing.list`_..You.can.not.run.
90140 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c this.in.a.VRRP.setup,.if.multipl
90160 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e e.mDNS.repeaters.are.launched.in
90180 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 .a.subnet.you.will.experience.th
901a0 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 e.mDNS.packet.storm.death!.You.c
901c0 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 an.now."dial".the.peer.with.the.
901e0 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 follwoing.command:.``sstpc.--log
90200 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f -level.4.--log-stderr.--user.vyo
90220 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f s.--password.vyos.vpn.example.co
90240 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 m.--.call.vyos``..You.can.now.SS
90260 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 H.into.your.system.using.admin/a
90280 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 dmin.as.a.default.user.supplied.
902a0 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a from.the.``lfkeitel/tacacs_plus:
902c0 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 latest``.container..You.can.only
902e0 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 .apply.one.policy.per.interface.
90300 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 and.direction,.but.you.could.reu
90320 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 se.a.policy.on.different.interfa
90340 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 ces.and.directions:.You.can.run.
90360 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 the.UDP.broadcast.relay.service.
90380 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f on.multiple.routers.connected.to
903a0 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 .a.subnet..There.is.**NO**.UDP.b
903c0 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 roadcast.relay.packet.storm!.You
903e0 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 .can.specify.a.static.DHCP.assig
90400 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 nment.on.a.per.host.basis..You.w
90420 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 ill.need.the.MAC.address.of.the.
90440 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 station.and.your.desired.IP.addr
90460 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 ess..The.address.must.be.inside.
90480 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 the.subnet.definition.but.can.be
904a0 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e .outside.of.the.range.statement.
904c0 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f .You.can.test.the.SNMPv3.functio
904e0 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 nality.from.any.linux.based.syst
90500 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 em,.just.run.the.following.comma
90520 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 nd:.``snmpwalk.-v.3.-u.vyos.-a.S
90540 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f HA.-A.vyos12345678.-x.AES.-X.vyo
90560 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 s12345678.-l.authPriv.192.0.2.1.
90580 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 .1``.You.can.use.wildcard.``*``.
905a0 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 to.match.a.group.of.interfaces..
905c0 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 You.can.verify.your.VRRP.group.s
905e0 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 tatus.with.the.operational.mode.
90600 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 ``run.show.vrrp``.command:.You.c
90620 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 an.view.that.the.policy.is.being
90640 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c .correctly.(or.incorrectly).util
90660 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a ised.with.the.following.command:
90680 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 .You.cannot.easily.redistribute.
906a0 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 IPv6.routes.via.OSPFv3.on.a.Wire
906c0 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 Guard.interface.link..This.requi
906e0 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 res.you.to.configure.link-local.
90700 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 addresses.manually.on.the.WireGu
90720 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 ard.interfaces,.see.:vytask:`T14
90740 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 83`..You.do.**not**.need.to.copy
90760 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f .the.certificate.to.the.other.ro
90780 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 uter..Instead,.you.need.to.retri
907a0 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 eve.its.SHA-256.fingerprint..Ope
907c0 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 nVPN.only.supports.SHA-256.finge
907e0 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 rprints.at.the.moment,.so.you.ne
90800 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a ed.to.use.the.following.command:
90820 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 .You.may.also.additionally.confi
90840 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 gure.timeouts.for.different.type
90860 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 s.of.connections..You.may.prefer
90880 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 .locally.configured.capabilities
908a0 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 .more.than.the.negotiated.capabi
908c0 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 lities.even.though.remote.peer.s
908e0 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 ends.capabilities..If.the.peer.i
90900 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 s.configured.by.:cfgcmd:`overrid
90920 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 e-capability`,.VyOS.ignores.rece
90940 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 ived.capabilities.then.override.
90960 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e negotiated.capabilities.with.con
90980 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 figured.values..You.may.want.to.
909a0 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 disable.sending.Capability.Negot
909c0 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 iation.OPEN.message.optional.par
909e0 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 ameter.to.the.peer.when.remote.p
90a00 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 eer.does.not.implement.Capabilit
90a20 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d y.Negotiation..Please.use.:cfgcm
90a40 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f d:`disable-capability-negotiatio
90a60 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 n`.command.to.disable.the.featur
90a80 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 e..You.need.2.separate.firewalls
90aa0 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 .to.define.traffic:.one.for.each
90ac0 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 .direction..You.need.to.disable.
90ae0 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f the.in-memory.table.in.productio
90b00 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 n.environments!.Using.:abbr:`IMT
90b20 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 .(In-Memory.Table)`.may.lead.to.
90b40 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 heavy.CPU.overloading.and.unstab
90b60 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 le.flow-accounting.behavior..You
90b80 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f .need.your.PPPoE.credentials.fro
90ba0 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 m.your.DSL.ISP.in.order.to.confi
90bc0 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 gure.this..The.usual.username.is
90be0 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 .in.the.form.of.name@host.net.bu
90c00 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 t.may.vary.depending.on.ISP..You
90c20 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 .now.see.the.longer.AS.path..You
90c40 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 .should.add.a.firewall.to.your.c
90c60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 onfiguration.above.as.well.by.as
90c80 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 signing.it.to.the.pppoe0.itself.
90ca0 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 as.shown.here:.You.should.also.e
90cc0 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 nsure.that.the.OUTISDE_LOCAL.fir
90ce0 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 ewall.group.is.applied.to.the.WA
90d00 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 N.interface.and.a.direction.(loc
90d20 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 al)..You.should.also.ensure.that
90d40 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 .the.OUTSIDE_LOCAL.firewall.grou
90d60 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 p.is.applied.to.the.WAN.interfac
90d80 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 e.and.a.direction.(local)..You.w
90da0 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 ill.also.need.the.public.key.of.
90dc0 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b your.peer.as.well.as.the.network
90de0 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d (s).you.want.to.tunnel.(allowed-
90e00 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 ips).to.configure.a.WireGuard.tu
90e20 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c nnel..The.public.key.below.is.al
90e40 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 ways.the.public.key.from.your.pe
90e60 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 er,.not.your.local.one..Your.ISP
90e80 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 s.modem.is.connected.to.port.``e
90ea0 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 5a 65 62 72 61 20 73 75 th0``.of.your.VyOS.box..Zebra.su
90ec0 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 pports.prefix-lists.and.Route.Ma
90ee0 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f pss.to.match.routes.received.fro
90f00 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d m.other.FRR.components..The.perm
90f20 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 it/deny.facilities.provided.by.t
90f40 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c hese.commands.can.be.used.to.fil
90f60 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 ter.which.routes.zebra.will.inst
90f80 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 all.in.the.kernel..Zebra/Kernel.
90fa0 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 route.filtering.Zone.Based.Firew
90fc0 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 all.Zone.Based.Firewall.(Depreca
90fe0 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 ted).Zone-Policy.Overview.Zone-b
91000 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b ased.firewall.[A.B.C.D].....link
91020 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 -state-id..With.this.specified.t
91040 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 he.command.displays.portion.of.t
91060 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 he.network.environment.that.is.b
91080 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d eing.described.by.the.advertisem
910a0 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f ent..The.value.entered.depends.o
910c0 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e n.the.advertisement...s.LS.type.
910e0 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 .It.must.be.entered.in.the.form.
91100 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 of.an.IP.address..`1..Create.an.
91120 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f event.handler`_.`2..Add.regex.to
91140 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 .the.script`_.`3..Add.a.full.pat
91160 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e h.to.the.script`_.`4..Add.option
91180 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 al.parameters`_.`<name>`.must.be
911a0 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 .identical.on.both.sides!.``$.ta
911c0 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 il.-n.+2.ca.key.|.head.-n.-1.|.t
911e0 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 r.-d.'\n'``.``$.tail.-n.+2.ca.pe
91200 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 m.|.head.-n.-1.|.tr.-d.'\n'``.``
91220 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 $.tail.-n.+2.cert.key.|.head.-n.
91240 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 -1.|.tr.-d.'\n'``.``$.tail.-n.+2
91260 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 .cert.pem.|.head.-n.-1.|.tr.-d.'
91280 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 \n'``.``+``.successful.``-``.fai
912a0 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e led.``/config/scripts/dhcp-clien
912c0 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 t/post-hooks.d/``.``/config/scri
912e0 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 pts/dhcp-client/pre-hooks.d/``.`
91300 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 `0.pool.ntp.org``.``0``.-.20.or.
91320 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 40.MHz.channel.width.(default).`
91340 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 `0``:.No.replay.window,.strict.c
91360 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 heck.``1-4294967295``:.Number.of
91380 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 .packets.that.could.be.misordere
913a0 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 d.``1.pool.ntp.org``.``115200``.
913c0 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 -.115,200.bps.(default.for.seria
913e0 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 l.console).``1200``.-.1200.bps.`
91400 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 `192.168.2.254``.IP.addreess.on.
91420 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 VyOS.eth2.from.ISP2.``19200``.-.
91440 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 19,200.bps.``1``.-.80.MHz.channe
91460 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 l.width.``2.pool.ntp.org``.``203
91480 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 .0.113.254``.IP.addreess.on.VyOS
914a0 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 .eth1.from.ISP1.``2400``.-.2400.
914c0 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 bps.``2``.-.160.MHz.channel.widt
914e0 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c h.``38400``.-.38,400.bps.(defaul
91500 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 t.for.Xen.console).``3``.-.80+80
91520 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 .MHz.channel.width.``4800``.-.48
91540 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 00.bps.``57600``.-.57,600.bps.``
91560 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 64:ff9b::/96``.is.the.well-known
91580 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 .prefix.for.IPv4-embedded.IPv6.a
915a0 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 ddresses..The.prefix.is.used.to.
915c0 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 represent.IPv4.addresses.in.an.I
915e0 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 Pv6.address.format..The.IPv4.add
91600 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 ress.is.encoded.in.the.low-order
91620 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 .32.bits.of.the.IPv6.address..Th
91640 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 e.high-order.32.bits.are.set.to.
91660 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f the.well-known.prefix.64:ff9b::/
91680 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 96..``802.3ad``.-.IEEE.802.3ad.D
916a0 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 ynamic.link.aggregation..Creates
916c0 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 .aggregation.groups.that.share.t
916e0 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 he.same.speed.and.duplex.setting
91700 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 s..Utilizes.all.slaves.in.the.ac
91720 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 tive.aggregator.according.to.the
91740 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 .802.3ad.specification..``9600``
91760 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 .-.9600.bps.``<.dh-group.>``.def
91780 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 ines.a.Diffie-Hellman.group.for.
917a0 50 46 53 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 57 4c PFS;.``Known.limitations:``.``WL
917c0 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d B_INTERFACE_NAME=[interfacename]
917e0 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 ``:.Interface.to.be.monitored.``
91800 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c WLB_INTERFACE_STATE=[ACTIVE|FAIL
91820 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 ED]``:.Interface.state.``a``.-.8
91840 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 02.11a.-.54.Mbits/sec.``ac``.-.8
91860 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 02.11ac.-.1300.Mbits/sec.``accep
91880 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c t-own-nexthop``.-...........Well
918a0 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d -known.communities.value.accept-
918c0 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d own-nexthop.0xFFFF0008.``accept-
918e0 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b own``.-...................Well-k
91900 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 nown.communities.value.ACCEPT_OW
91920 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 N.0xFFFF0001.``accept``:.accept.
91940 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 the.packet..``access-point``.-.A
91960 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 ccess-point.forwards.packets.bet
91980 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 ween.other.nodes.``action``.keep
919a0 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d -alive.failure.action:.``active-
919c0 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a backup``.-.Active-backup.policy:
919e0 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 .Only.one.slave.in.the.bond.is.a
91a00 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 ctive..A.different.slave.becomes
91a20 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 .active.if,.and.only.if,.the.act
91a40 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 ive.slave.fails..The.bond's.MAC.
91a60 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e address.is.externally.visible.on
91a80 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 .only.one.port.(network.adapter)
91aa0 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 .to.avoid.confusing.the.switch..
91ac0 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 ``adaptive-load-balance``.-.Adap
91ae0 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 tive.load.balancing:.includes.tr
91b00 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 ansmit-load-balance.plus.receive
91b20 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 .load.balancing.for.IPV4.traffic
91b40 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 ,.and.does.not.require.any.speci
91b60 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c al.switch.support..The.receive.l
91b80 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 oad.balancing.is.achieved.by.ARP
91ba0 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 .negotiation..The.bonding.driver
91bc0 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 .intercepts.the.ARP.Replies.sent
91be0 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 .by.the.local.system.on.their.wa
91c00 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 y.out.and.overwrites.the.source.
91c20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 hardware.address.with.the.unique
91c40 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 .hardware.address.of.one.of.the.
91c60 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 slaves.in.the.bond.such.that.dif
91c80 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 ferent.peers.use.different.hardw
91ca0 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 are.addresses.for.the.server..``
91cc0 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 aggressive``.use.Aggressive.mode
91ce0 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 .for.Key.Exchanges.in.the.IKEv1.
91d00 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 protocol.aggressive.mode.is.much
91d20 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 .more.insecure.compared.to.Main.
91d40 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 mode;.``all-available``.all.chec
91d60 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 king.target.addresses.must.be.av
91d80 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 ailable.to.pass.this.check.``any
91da0 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 -available``.any.of.the.checking
91dc0 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 .target.addresses.must.be.availa
91de0 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 75 74 68 65 6e 74 ble.to.pass.this.check.``authent
91e00 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 ication.local-id/remote-id``.-.I
91e20 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 KE.identification.is.used.for.va
91e40 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 75 72 lidation.of.VPN.peer.devices.dur
91e60 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e ing.IKE.negotiation..If.you.do.n
91e80 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 ot.configure.local/remote-identi
91ea0 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 ty,.the.device.uses.the.IPv4.or.
91ec0 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f IPv6.address.that.corresponds.to
91ee0 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 75 6c .the.local/remote.peer.by.defaul
91f00 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 t..In.certain.network.setups.(li
91f20 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 ke.ipsec.interface.with.dynamic.
91f40 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 address,.or.behind.the.NAT.),.th
91f60 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 e.IKE.ID.received.from.the.peer.
91f80 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 does.not.match.the.IKE.gateway.c
91fa0 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 onfigured.on.the.device..This.ca
91fc0 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 n.lead.to.a.Phase.1.validation.f
91fe0 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 ailure..So,.make.sure.to.configu
92000 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c re.the.local/remote.id.explicitl
92020 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 y.and.ensure.that.the.IKE.ID.is.
92040 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 the.same.as.the.remote-identity.
92060 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 configured.on.the.peer.device..`
92080 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 `authentication``.-.configure.au
920a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 thentication.between.VyOS.and.a.
920c0 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d remote.peer..Suboptions:.``b``.-
920e0 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 .802.11b.-.11.Mbits/sec.``babel`
92100 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 `.-.Babel.routing.protocol.(Babe
92120 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 l).``begin``.Matches.the.beginni
92140 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 ng.of.the.URL.path.``bgp``.-.Bor
92160 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e der.Gateway.Protocol.(BGP).``bin
92180 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 d``.-.select.a.VTI.interface.to.
921a0 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 bind.to.this.peer;.``blackhole``
921c0 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e .-....................Well-known
921e0 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 .communities.value.BLACKHOLE.0xF
92200 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 FFF029A.``broadcast``.-.Broadcas
92220 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f t.policy:.transmits.everything.o
92240 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 n.all.slave.interfaces..``burst`
92260 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 `:.Number.of.packets.allowed.to.
92280 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 overshoot.the.limit.within.``per
922a0 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 iod``..Default.5..``ca-cert-file
922c0 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 ``.-.CA.certificate.file..Using.
922e0 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 for.authenticating.remote.peer;.
92300 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 ``cdp``.-.Listen.for.CDP.for.Cis
92320 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 co.routers/switches.``cert-file`
92340 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c `.-.certificate.file,.which.will
92360 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 .be.used.for.authenticating.loca
92380 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 l.router.on.remote.peer;.``clear
923a0 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d ``.set.action.to.clear;.``close-
923c0 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 action.=.none.|.clear.|.hold.|.r
923e0 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f estart``.-.defines.the.action.to
92400 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 .take.if.the.remote.peer.unexpec
92420 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f tedly.closes.a.CHILD_SA.(see.abo
92440 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f ve.for.meaning.of.values)..A.clo
92460 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 seaction.should.not.be.used.if.t
92480 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 he.peer.uses.reauthentication.or
924a0 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 .uniqueids..``close-action``.def
924c0 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 ines.the.action.to.take.if.the.r
924e0 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 emote.peer.unexpectedly.closes.a
92500 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 .CHILD_SA:.``compression``..Enab
92520 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 les.the..IPComp(IP.Payload.Compr
92540 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f ession).protocol.which.allows.co
92560 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b mpressing.the.content.of.IP.pack
92580 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 50 43 ets..``compression``.whether.IPC
925a0 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 omp.compression.of.content.is.pr
925c0 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e oposed.on.the.connection:.``conn
925e0 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 72 65 ected``.-.Connected.routes.(dire
92600 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 60 60 ctly.attached.subnet.or.host).``
92620 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c connection-type``.-.how.to.handl
92640 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 e.this.connection.process..Possi
92660 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 ble.variants:.``continue``:.cont
92680 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 inue.parsing.next.rule..``crl-fi
926a0 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 le``.-.file.with.the.Certificate
926c0 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b .Revocation.List..Using.to.check
926e0 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 .if.a.certificate.for.the.remote
92700 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 .peer.is.valid.or.revoked;.``d``
92720 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 .-.Execution.interval.in.days.``
92740 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 dead-peer-detection.action.=.cle
92760 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 ar.|.hold.|.restart``.-.R_U_THER
92780 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f E.notification.messages(IKEv1).o
927a0 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 r.empty.INFORMATIONAL.messages.(
927c0 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 IKEv2).are.periodically.sent.in.
927e0 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 order.to.check.the.liveliness.of
92800 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 .the.IPsec.peer..The.values.clea
92820 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 r,.hold,.and.restart.all.activat
92840 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 e.DPD.and.determine.the.action.t
92860 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 o.perform.on.a.timeout..With.``c
92880 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 lear``.the.connection.is.closed.
928a0 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 with.no.further.actions.taken..`
928c0 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 `hold``.installs.a.trap.policy,.
928e0 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 which.will.catch.matching.traffi
92900 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 c.and.tries.to.re-negotiate.the.
92920 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 connection.on.demand..``restart`
92940 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 `.will.immediately.trigger.an.at
92960 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 tempt.to.re-negotiate.the.connec
92980 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f tion..``dead-peer-detection``.co
929a0 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 ntrols.the.use.of.the.Dead.Peer.
929c0 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 Detection.protocol.(DPD,.RFC.370
929e0 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6).where.R_U_THERE.notification.
92a00 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d messages.(IKEv1).or.empty.INFORM
92a20 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 ATIONAL.messages.(IKEv2).are.per
92a40 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b iodically.sent.in.order.to.check
92a60 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 .the.liveliness.of.the.IPsec.pee
92a80 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 r:.``default-esp-group``.-.ESP.g
92aa0 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 roup.to.use.by.default.for.traff
92ac0 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 ic.encryption..Might.be.overwrit
92ae0 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 ten.by.individual.settings.for.t
92b00 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 unnel.or.VTI.interface.binding;.
92b20 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f ``description``.-.description.fo
92b40 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f r.this.peer;.``dh-group``.dh-gro
92b60 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 up;.``dhcp-interface``.-.ID.for.
92b80 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 authentication.generated.from.DH
92ba0 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 CP.address.dynamically;.``dhcp-i
92bc0 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 nterface``.-.use.an.IP.address,.
92be0 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e received.from.DHCP.for.IPSec.con
92c00 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 nection.with.this.peer,.instead.
92c20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d of.``local-address``;.``disable-
92c40 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 mobike``.disables.MOBIKE.Support
92c60 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 ..MOBIKE.is.only.available.for.I
92c80 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 KEv2.and.enabled.by.default..``d
92ca0 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 isable-route-autoinstall``.-.Thi
92cc0 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 s.option.when.configured.disable
92ce0 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 s.the.routes.installed.in.the.de
92d00 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 fault.table.220.for.site-to-site
92d20 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 .ipsec..It.is.mostly.used.with.V
92d40 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 TI.configuration..``disable-rout
92d60 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 e-autoinstall``.Do.not.automatic
92d80 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 ally.install.routes.to.remote.ne
92da0 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 tworks;.``disable``.-.disable.th
92dc0 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 is.tunnel;.``disable``.Disable.P
92de0 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 FS;.``disable``.disable.IPComp.c
92e00 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 ompression.(default);.``disable`
92e20 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 `.disable.MOBIKE;.``drop``:.drop
92e40 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 .the.packet..``ecdsa-sha2-nistp2
92e60 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 56``.``ecdsa-sha2-nistp384``.``e
92e80 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c cdsa-sha2-nistp521``.``edp``.-.L
92ea0 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 isten.for.EDP.for.Extreme.router
92ec0 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 s/switches.``enable``.Inherit.Di
92ee0 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 ffie-Hellman.group.from.IKE.grou
92f00 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 p.(default);.``enable``.enable.I
92f20 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e PComp.compression;.``enable``.en
92f40 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b able.MOBIKE.(default.for.IKEv2);
92f60 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 .``encryption``.encryption.algor
92f80 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 ithm.(default.128.bit.AES-CBC);.
92fa0 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 ``encryption``.encryption.algori
92fc0 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 thm;.``end``.Matches.the.end.of.
92fe0 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 the.URL.path..``esp-group``.-.de
93000 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 fine.ESP.group.for.encrypt.traff
93020 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 ic,.defined.by.this.tunnel;.``es
93040 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 p-group``.-.define.ESP.group.for
93060 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 .encrypt.traffic,.passed.this.VT
93080 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 I.interface..``exact``.Requires.
930a0 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 an.exactly.match.of.the.URL.path
930c0 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f .``fdp``.-.Listen.for.FDP.for.Fo
930e0 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 undry.routers/switches.``file``.
93100 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 -.path.to.the.key.file;.``flexvp
93120 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c n``.Allow.FlexVPN.vendor.ID.payl
93140 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f oad.(IKEv2.only)..Send.the.Cisco
93160 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 .FlexVPN.vendor.ID.payload.(IKEv
93180 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 2.only),.which.is.required.in.or
931a0 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 der.to.make.Cisco.brand.devices.
931c0 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 allow.negotiating.a.local.traffi
931e0 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f c.selector.(from.strongSwan's.po
93200 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 int.of.view).that.is.not.the.ass
93220 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 igned.virtual.IP.address.if.such
93240 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f .an.address.is.requested.by.stro
93260 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 ngSwan..Sending.the.Cisco.FlexVP
93280 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 N.vendor.ID.prevents.the.peer.fr
932a0 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 om.narrowing.the.initiator's.loc
932c0 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 al.traffic.selector.and.allows.i
932e0 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e t.to.e.g..negotiate.a.TS.of.0.0.
93300 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 0.0/0.==.0.0.0.0/0.instead..This
93320 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 .has.been.tested.with.a."tunnel.
93340 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 mode.ipsec.ipv4".Cisco.template.
93360 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 but.should.also.work.for.GRE.enc
93380 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 apsulation;.``flexvpn``.Allows.F
933a0 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 lexVPN.vendor.ID.payload.(IKEv2.
933c0 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 only)..Send.the.Cisco.FlexVPN.ve
933e0 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 ndor.ID.payload.(IKEv2.only),.wh
93400 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 ich.is.required.in.order.to.make
93420 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 .Cisco.brand.devices.allow.negot
93440 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 iating.a.local.traffic.selector.
93460 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 (from.strongSwan's.point.of.view
93480 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 ).that.is.not.the.assigned.virtu
934a0 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 al.IP.address.if.such.an.address
934c0 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e .is.requested.by.strongSwan..Sen
934e0 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 ding.the.Cisco.FlexVPN.vendor.ID
93500 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e .prevents.the.peer.from.narrowin
93520 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 g.the.initiator's.local.traffic.
93540 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e selector.and.allows.it.to.e.g..n
93560 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e egotiate.a.TS.of.0.0.0.0/0.==.0.
93580 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 0.0.0/0.instead..This.has.been.t
935a0 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 ested.with.a."tunnel.mode.ipsec.
935c0 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 ipv4".Cisco.template.but.should.
935e0 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b also.work.for.GRE.encapsulation;
93600 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 .``force-udp-encapsulation``.-.f
93620 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 orce.encapsulation.of.ESP.into.U
93640 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 DP.datagrams..Useful.in.case.if.
93660 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 between.local.and.remote.side.is
93680 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f .firewall.or.NAT,.which.not.allo
936a0 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 ws.passing.plain.ESP.packets.bet
936c0 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 ween.them;.``g``.-.802.11g.-.54.
936e0 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 Mbits/sec.(default).``graceful-s
93700 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 hutdown``.-............Well-know
93720 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 n.communities.value.GRACEFUL_SHU
93740 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 TDOWN.0xFFFF0000.``h``.-.Executi
93760 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 on.interval.in.hours.``hash``.ha
93780 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 sh.algorithm.(default.sha1)..``h
937a0 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 ash``.hash.algorithm..``hold``.s
937c0 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f et.action.to.hold.(default).``ho
937e0 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b ld``.set.action.to.hold;.``ht40+
93800 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 ``.-.Both.20.MHz.and.40.MHz.with
93820 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 .secondary.channel.above.the.pri
93840 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 mary.channel.``ht40-``.-.Both.20
93860 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 .MHz.and.40.MHz.with.secondary.c
93880 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c hannel.below.the.primary.channel
938a0 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d .``hvc0``.-.Xen.console.``id``.-
938c0 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e .static.ID's.for.authentication.
938e0 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 .In.general.local.and.remote.add
93900 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 ress.``<x.x.x.x>``,.``<h:h:h:h:h
93920 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f :h:h:h>``.or.``%any``;.``ike-gro
93940 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 up``.-.IKE.group.to.use.for.key.
93960 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 exchanges;.``ikev1``.use.IKEv1.f
93980 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 or.Key.Exchange;.``ikev2-reauth`
939a0 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 `.-.reauthenticate.remote.peer.d
939c0 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 uring.the.rekeying.process..Can.
939e0 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 be.used.only.with.IKEv2..Create.
93a00 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e a.new.IKE_SA.from.the.scratch.an
93a20 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b d.try.to.recreate.all.IPsec.SAs;
93a40 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 .``ikev2-reauth``.whether.rekeyi
93a60 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 ng.of.an.IKE_SA.should.also.reau
93a80 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 thenticate.the.peer..In.IKEv1,.r
93aa0 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 eauthentication.is.always.done..
93ac0 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 Setting.this.parameter.enables.r
93ae0 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 emote.host.re-authentication.dur
93b00 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 ing.an.IKE.rekey..``ikev2-reauth
93b20 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 ``.whether.rekeying.of.an.IKE_SA
93b40 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 .should.also.reauthenticate.the.
93b60 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e peer..In.IKEv1,.reauthentication
93b80 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 .is.always.done:.``ikev2``.use.I
93ba0 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 KEv2.for.Key.Exchange;.``in``:.R
93bc0 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 uleset.for.forwarded.packets.on.
93be0 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 an.inbound.interface.``initiate`
93c00 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 `.-.does.initial.connection.to.r
93c20 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e emote.peer.immediately.after.con
93c40 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 figuring.and.after.boot..In.this
93c60 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 .mode.the.connection.will.not.be
93c80 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 .restarted.in.case.of.disconnect
93ca0 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e ion,.therefore.should.be.used.on
93cc0 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 ly.together.with.DPD.or.another.
93ce0 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 session.tracking.methods;.``inte
93d00 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 rface``.Interface.Name.to.use..T
93d20 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 he.name.of.the.interface.on.whic
93d40 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 h.virtual.IP.addresses.should.be
93d60 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 .installed..If.not.specified.the
93d80 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 .addresses.will.be.installed.on.
93da0 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 the.outbound.interface;.``interf
93dc0 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 ace``.is.used.for.the.VyOS.CLI.c
93de0 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 ommand.to.identify.the.WireGuard
93e00 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 .interface.where.this.private.ke
93e20 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 y.is.to.be.used..``internet``.-.
93e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 ....................Well-known.c
93e60 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 ommunities.value.0.``interval``.
93e80 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c keep-alive.interval.in.seconds.<
93ea0 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2-86400>.(default.30);.``isis``.
93ec0 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 -.Intermediate.System.to.Interme
93ee0 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a diate.System.(IS-IS).``jump``:.j
93f00 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b ump.to.another.custom.chain..``k
93f20 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 ernel``.-.Kernel.routes.``key-ex
93f40 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 change``.which.protocol.should.b
93f60 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 e.used.to.initialize.the.connect
93f80 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 ion.If.not.set.both.protocols.ar
93fa0 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 e.handled.and.connections.will.u
93fc0 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 se.IKEv2.when.initiating,.but.ac
93fe0 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 cept.any.protocol.version.when.r
94000 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b esponding:.``key``.-.a.private.k
94020 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 ey,.which.will.be.used.for.authe
94040 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 nticating.local.router.on.remote
94060 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f .peer:.``latency``:.A.server.pro
94080 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b file.focused.on.lowering.network
940a0 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 .latency..This.profile.favors.pe
940c0 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 rformance.over.power.savings.by.
940e0 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d setting.``intel_pstate``.and.``m
94100 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 in_perf_pct=100``..``least-conne
94120 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 ction``.Distributes.requests.to.
94140 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 the.server.with.the.fewest.activ
94160 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e e.connections.``least-connection
94180 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 ``.Distributes.requests.tp.tje.s
941a0 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e erver.wotj.the.fewest.active.con
941c0 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 nections.``life-bytes``.ESP.life
941e0 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e .in.bytes.<1024-26843545600000>.
94200 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 .Number.of.bytes.transmitted.ove
94220 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b r.an.IPsec.SA.before.it.expires;
94240 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 .``life-packets``.ESP.life.in.pa
94260 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d ckets.<1000-26843545600000>..Num
94280 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 ber.of.packets.transmitted.over.
942a0 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 an.IPsec.SA.before.it.expires;.`
942c0 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f `lifetime``.ESP.lifetime.in.seco
942e0 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 nds.<30-86400>.(default.3600)..H
94300 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 ow.long.a.particular.instance.of
94320 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 .a.connection.(a.set.of.encrypti
94340 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 on/authentication.keys.for.user.
94360 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 packets).should.last,.from.succe
94380 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c ssful.negotiation.to.expiry;.``l
943a0 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 ifetime``.IKE.lifetime.in.second
943c0 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c s.<0-86400>.(default.28800);.``l
943e0 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 ifetime``.IKE.lifetime.in.second
94400 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 s.<30-86400>.(default.28800);.``
94420 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 llgr-stale``.-..................
94440 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c .Well-known.communities.value.LL
94460 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 GR_STALE.0xFFFF0006.``local-addr
94480 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 ess``.-.local.IP.address.for.IPS
944a0 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 ec.connection.with.this.peer..If
944c0 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 .defined.``any``,.then.an.IP.add
944e0 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 ress.which.configured.on.interfa
94500 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 ce.with.default.route.will.be.us
94520 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ed;.``local-as``.-..............
94540 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 .......Well-known.communities.va
94560 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 lue.NO_EXPORT_SUBCONFED.0xFFFFFF
94580 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 03.``local-id``.-.ID.for.the.loc
945a0 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 al.VyOS.router..If.defined,.duri
945c0 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 ng.the.authentication.it.will.be
945e0 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 60 60 20 .send.to.remote.peer;.``local``.
94600 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 -.define.a.local.source.for.matc
94620 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 h.traffic,.which.should.be.encry
94640 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f pted.and.send.to.this.peer:.``lo
94660 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 cal``:.Ruleset.for.packets.desti
94680 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 ned.for.this.router.``m``.-.Exec
946a0 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e ution.interval.in.minutes.``main
946c0 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e ``.Routing.table.used.by.VyOS.an
946e0 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 d.other.interfaces.not.participa
94700 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f ting.in.PBR.``main``.use.Main.mo
94720 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 de.for.Key.Exchanges.in.the.IKEv
94740 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 1.Protocol.(Recommended.Default)
94760 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 ;.``message``:.Full.message.that
94780 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 6f 62 .has.triggered.the.script..``mob
947a0 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 ike``.enable.MOBIKE.Support..MOB
947c0 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a IKE.is.only.available.for.IKEv2:
947e0 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 .``mode``.-.mode.for.authenticat
94800 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 ion.between.VyOS.and.remote.peer
94820 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 :.``mode``.IKEv1.Phase.1.Mode.Se
94840 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 lection:.``mode``.the.type.of.th
94860 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 e.connection:.``monitor``.-.Pass
94880 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 ively.monitor.all.packets.on.the
948a0 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d .frequency/channel.``multi-user-
948c0 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 beamformee``.-.Support.for.opera
948e0 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 tion.as.single.user.beamformer.`
94900 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f `multi-user-beamformer``.-.Suppo
94920 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 rt.for.operation.as.single.user.
94940 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 beamformer.``n``.-.802.11n.-.600
94960 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 .Mbits/sec.``name``.is.used.for.
94980 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 the.VyOS.CLI.command.to.identify
949a0 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 .this.key..This.key.``name``.is.
949c0 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 then.used.in.the.CLI.configurati
949e0 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 on.to.reference.the.key.instance
94a00 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 ..``net.ipv4.conf.all.accept_red
94a20 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 irects``.``net.ipv4.conf.all.acc
94a40 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f ept_source_route``.``net.ipv4.co
94a60 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 nf.all.log_martians``.``net.ipv4
94a80 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 .conf.all.rp_filter``.``net.ipv4
94aa0 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 .conf.all.send_redirects``.``net
94ac0 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 .ipv4.icmp_echo_ignore_broadcast
94ae0 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e s``.``net.ipv4.tcp_rfc1337``.``n
94b00 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 et.ipv4.tcp_syncookies``.``net.i
94b20 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 pv6.conf.all.accept_redirects``.
94b40 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 ``net.ipv6.conf.all.accept_sourc
94b60 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 e_route``.``no-advertise``.-....
94b80 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 .............Well-known.communit
94ba0 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 ies.value.NO_ADVERTISE.0xFFFFFF0
94bc0 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.``no-export``.-...............
94be0 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 .....Well-known.communities.valu
94c00 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 e.NO_EXPORT.0xFFFFFF01.``no-llgr
94c20 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b ``.-......................Well-k
94c40 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 nown.communities.value.NO_LLGR.0
94c60 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 xFFFF0007.``no-peer``.-.........
94c80 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 .............Well-known.communit
94ca0 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f ies.value.NOPEER.0xFFFFFF04.``no
94cc0 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e ``.disable.remote.host.re-authen
94ce0 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e ticaton.during.an.IKE.rekey;.``n
94d00 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 one``.-.Execution.interval.in.mi
94d20 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 nutes.``none``.-.loads.the.conne
94d40 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 ction.only,.which.then.can.be.ma
94d60 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 nually.initiated.or.used.as.a.re
94d80 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 sponder.configuration..``none``.
94da0 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 set.action.to.none.(default);.``
94dc0 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 noselect``.marks.the.server.as.u
94de0 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 nused,.except.for.display.purpos
94e00 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 es..The.server.is.discarded.by.t
94e20 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 he.selection.algorithm..``nts``.
94e40 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e enables.Network.Time.Security.(N
94e60 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 TS).for.the.server.as.specified.
94e80 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 in.:rfc:`8915`.``options``.``osp
94ea0 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 f``.-.Open.Shortest.Path.First.(
94ec0 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 OSPFv2).``ospfv3``.-.Open.Shorte
94ee0 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 st.Path.First.(IPv6).(OSPFv3).``
94f00 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 out``:.Ruleset.for.forwarded.pac
94f20 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 kets.on.an.outbound.interface.``
94f40 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 password``.-.passphrase.private.
94f60 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 key,.if.needed..``peer``.is.used
94f80 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 .for.the.VyOS.CLI.command.to.ide
94fa0 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 ntify.the.WireGuard.peer.where.t
94fc0 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 his.secred.is.to.be.used..``peri
94fe0 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 od``:.Time.window.for.rate.calcu
95000 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e lation..Possible.values:.``secon
95020 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e d``.(one.second),.``minute``.(on
95040 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 e.minute),.``hour``.(one.hour)..
95060 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 Default.is.``second``..``pfs``.w
95080 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f hether.Perfect.Forward.Secrecy.o
950a0 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 f.keys.is.desired.on.the.connect
950c0 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 ion's.keying.channel.and.defines
950e0 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a .a.Diffie-Hellman.group.for.PFS:
95100 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 .``pool``.mobilizes.persistent.c
95120 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 lient.mode.association.with.a.nu
95140 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 mber.of.remote.servers..``port``
95160 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 .-.define.port..Have.effect.only
95180 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 .when.used.together.with.``prefi
951a0 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 x``;.``pre-shared-secret``.-.use
951c0 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 .predefined.shared.secret.phrase
951e0 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 ;.``prefer``.marks.the.server.as
95200 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 .preferred..All.other.things.bei
95220 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 ng.equal,.this.host.will.be.chos
95240 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 en.for.synchronization.among.a.s
95260 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e et.of.correctly.operating.hosts.
95280 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 .``prefix``.-.IP.network.at.loca
952a0 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 l.side..``prefix``.-.IP.network.
952c0 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 at.remote.side..``prf``.pseudo-r
952e0 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 andom.function..``proposal``.ESP
95300 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 -group.proposal.with.number.<1-6
95320 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 5535>:.``proposal``.the.list.of.
95340 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 proposals.and.their.parameters:.
95360 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 ``protocol``.-.define.the.protoc
95380 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 ol.for.match.traffic,.which.shou
953a0 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 ld.be.encrypted.and.send.to.this
953c0 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 .peer;.``psk``.-.Preshared.secre
953e0 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 t.key.name:.``queue``:.Enqueue.p
95400 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 acket.to.userspace..``rate``:.Nu
95420 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 mber.of.packets..Default.5..``re
95440 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d ject``:.reject.the.packet..``rem
95460 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 ote-address``.-.remote.IP.addres
95480 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 s.or.hostname.for.IPSec.connecti
954a0 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 on..IPv4.or.IPv6.address.is.used
954c0 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 .when.a.peer.has.a.public.static
954e0 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e .IP.address..Hostname.is.a.DNS.n
95500 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 ame.which.could.be.used.when.a.p
95520 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 eer.has.a.public.IP.address.and.
95540 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c DNS.name,.but.an.IP.address.coul
95560 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 d.be.changed.from.time.to.time..
95580 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 ``remote-id``.-.define.an.ID.for
955a0 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 .remote.peer,.instead.of.using.p
955c0 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 eer.name.or.address..Useful.in.c
955e0 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 ase.if.the.remote.peer.is.behind
95600 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 .NAT.or.if.``mode.x509``.is.used
95620 3b 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 ;.``remote``.-.define.the.remote
95640 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 .destination.for.match.traffic,.
95660 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 which.should.be.encrypted.and.se
95680 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 nd.to.this.peer:.``req-ssl-sni``
956a0 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 .SSL.Server.Name.Indication.(SNI
956c0 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 ).request.match.``resp-time``:.t
956e0 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e he.maximum.response.time.for.pin
95700 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 g.in.seconds..Range.1...30,.defa
95720 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 ult.5.``respond``.-.does.not.try
95740 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 .to.initiate.a.connection.to.a.r
95760 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 emote.peer..In.this.mode,.the.IP
95780 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 Sec.session.will.be.established.
957a0 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d only.after.initiation.from.a.rem
957c0 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 ote.peer..Could.be.useful.when.t
957e0 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 here.is.no.direct.connectivity.t
95800 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 o.the.peer.due.to.firewall.or.NA
95820 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 T.in.the.middle.of.the.local.and
95840 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 .remote.side..``restart``.set.ac
95860 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 tion.to.restart;.``return``:.Ret
95880 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 urn.from.the.current.chain.and.c
958a0 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 ontinue.at.the.next.rule.of.the.
958c0 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e last.chain..``rip``.-.Routing.In
958e0 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 formation.Protocol.(RIP).``ripng
95900 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f ``.-.Routing.Information.Protoco
95920 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 l.next-generation.(IPv6).(RIPng)
95940 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 .``round-robin``.-.Round-robin.p
95960 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 olicy:.Transmit.packets.in.seque
95980 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c ntial.order.from.the.first.avail
959a0 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 able.slave.through.the.last..``r
959c0 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 ound-robin``.Distributes.request
959e0 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 s.in.a.circular.manner,.sequenti
95a00 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 ally.sending.each.request.to.the
95a20 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c .next.server.in.line.``route-fil
95a40 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f ter-translated-v4``.-...Well-kno
95a60 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 wn.communities.value.ROUTE_FILTE
95a80 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 R_TRANSLATED_v4.0xFFFF0002.``rou
95aa0 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 te-filter-translated-v6``.-...We
95ac0 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 ll-known.communities.value.ROUTE
95ae0 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 _FILTER_TRANSLATED_v6.0xFFFF0004
95b00 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 .``route-filter-v4``.-..........
95b20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
95b40 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f .ROUTE_FILTER_v4.0xFFFF0003.``ro
95b60 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 ute-filter-v6``.-..............W
95b80 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 ell-known.communities.value.ROUT
95ba0 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 E_FILTER_v6.0xFFFF0005.``rsa-key
95bc0 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 -name``.-.shared.RSA.key.for.aut
95be0 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 hentication..The.key.must.be.def
95c00 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 ined.in.the.``set.vpn.rsa-keys``
95c20 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 .section;.``rsa``.-.use.simple.s
95c40 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 hared.RSA.key..The.key.must.be.d
95c60 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 efined.in.the.``set.vpn.rsa-keys
95c80 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 ``.section;.``secret``.-.predefi
95ca0 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 ned.shared.secret..Used.if.confi
95cc0 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 gured.mode.``pre-shared-secret``
95ce0 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 ;.``set.firewall.bridge.forward.
95d00 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 filter....``..``set.firewall.ipv
95d20 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 4.forward.filter....``..``set.fi
95d40 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 rewall.ipv4.input.filter....``..
95d60 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 ``set.firewall.ipv6.forward.filt
95d80 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e er....``..``set.firewall.ipv6.in
95da0 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c put.filter....``..``set.firewall
95dc0 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e .ipv6.output.filter....``..``sin
95de0 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 gle-user-beamformee``.-.Support.
95e00 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 for.operation.as.single.user.bea
95e20 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 mformee.``single-user-beamformer
95e40 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 ``.-.Support.for.operation.as.si
95e60 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d ngle.user.beamformer.``sonmp``.-
95e80 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 .Listen.for.SONMP.for.Nortel.rou
95ea0 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 ters/switches.``source-address``
95ec0 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 .Distributes.requests.based.on.t
95ee0 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 he.source.IP.address.of.the.clie
95f00 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 nt.``ssh-dss``.``ssh-ed25519``.`
95f20 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e `ssh-rsa.AAAAB3NzaC1yc2EAAAABAA.
95f40 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 ..VBD5lKwEWB.username@host.examp
95f60 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e le.com``.``ssh-rsa``.``ssl-fc-sn
95f80 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f i-end``.SSL.frontend.match.end.o
95fa0 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 f.connection.Server.Name.``ssl-f
95fc0 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 c-sni``.SSL.frontend.connection.
95fe0 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 Server.Name.Indication.match.``s
96000 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 tatic``.-.Statically.configured.
96020 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f routes.``station``.-.Connects.to
96040 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 .another.access.point.``synproxy
96060 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 ``:.synproxy.the.packet..``sysct
96080 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 l``.is.used.to.modify.kernel.par
960a0 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 ameters.at.runtime...The.paramet
960c0 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 ers.available.are.those.listed.u
960e0 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f nder./proc/sys/..``table.10``.Ro
96100 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c uting.table.used.for.ISP1.``tabl
96120 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c e.10``.Routing.table.used.for.VL
96140 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 AN.10.(192.168.188.0/24).``table
96160 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 .11``.Routing.table.used.for.ISP
96180 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 2.``table.11``.Routing.table.use
961a0 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 d.for.VLAN.11.(192.168.189.0/24)
961c0 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 .``table``.-.Non-main.Kernel.Rou
961e0 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 ting.Table.``target``:.the.targe
96200 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 t.to.be.sent.ICMP.packets.to,.ad
96220 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 dress.can.be.an.IPv4.address.or.
96240 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 hostname.``test-script``:.A.user
96260 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f .defined.script.must.return.0.to
96280 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f .be.considered.successful.and.no
962a0 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 n-zero.to.fail..Scripts.are.loca
962c0 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 ted.in./config/scripts,.for.diff
962e0 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 erent.locations.the.full.path.ne
96300 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 eds.to.be.provided.``threshold``
96320 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 :.``below``.or.``above``.the.spe
96340 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 cified.rate.limit..``throughput`
96360 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 `:.A.server.profile.focused.on.i
96380 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 mproving.network.throughput..Thi
963a0 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 s.profile.favors.performance.ove
963c0 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 r.power.savings.by.setting.``int
963e0 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 el_pstate``.and.``max_perf_pct=1
96400 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 00``.and.increasing.kernel.netwo
96420 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 rk.buffer.sizes..``timeout``.kee
96440 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 p-alive.timeout.in.seconds.<2-86
96460 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 400>.(default.120).IKEv1.only.``
96480 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 transmit-load-balance``.-.Adapti
964a0 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e ve.transmit.load.balancing:.chan
964c0 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 nel.bonding.that.does.not.requir
964e0 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 e.any.special.switch.support..``
96500 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 74 transport``.transport.mode;.``tt
96520 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 l-limit``:.For.the.UDP.TTL.limit
96540 20 74 65 73 74 20 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 .test.the.hop.count.limit.must.b
96560 65 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 e.specified..The.limit.must.be.s
96580 68 6f 72 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 horter.than.the.path.length,.an.
965a0 49 43 4d 50 20 74 69 6d 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 ICMP.time.expired.message.is.nee
965c0 64 65 64 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 ded.to.be.returned.for.a.success
965e0 66 75 6c 20 74 65 73 74 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 ful.test..default.1.``ttySN``.-.
96600 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d Serial.device.name.``ttyUSBX``.-
96620 20 55 53 42 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c .USB.Serial.device.name.``tunnel
96640 60 60 20 2d 20 64 65 66 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 ``.-.define.criteria.for.traffic
96660 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e .to.be.matched.for.encrypting.an
96680 64 20 73 65 6e 64 20 69 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 d.send.it.to.a.peer:.``tunnel``.
966a0 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a tunnel.mode.(default);.``type``:
966c0 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 .Specify.the.type.of.test..type.
966e0 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e can.be.ping,.ttl.or.a.user.defin
96700 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 ed.script.``use-x509-id``.-.use.
96720 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 local.ID.from.x509.certificate..
96740 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 Cannot.be.used.when.``id``.is.de
96760 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 fined;.``virtual-address``.-.Def
96780 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 ines.a.virtual.IP.address.which.
967a0 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e is.requested.by.the.initiator.an
967c0 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 d.one.or.several.IPv4.and/or.IPv
967e0 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6.addresses.are.assigned.from.mu
96800 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 ltiple.pools.by.the.responder..`
96820 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 `virtual-ip``.Allow.install.virt
96840 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 ual-ip.addresses..Comma.separate
96860 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 d.list.of.virtual.IPs.to.request
96880 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 .in.IKEv2.configuration.payloads
968a0 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 .or.IKEv1.Mode.Config..The.wildc
968c0 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 ard.addresses.0.0.0.0.and.::.req
968e0 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 uest.an.arbitrary.address,.speci
96900 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 fic.addresses.may.be.defined..Th
96920 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 e.responder.may.return.a.differe
96940 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 nt.address,.though,.or.none.at.a
96960 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 ll..``virtual-ip``.Allows.to.ins
96980 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 tall.virtual-ip.addresses..Comma
969a0 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 .separated.list.of.virtual.IPs.t
969c0 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e o.request.in.IKEv2.configuration
969e0 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 .payloads.or.IKEv1.Mode.Config..
96a00 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 The.wildcard.addresses.0.0.0.0.a
96a20 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 nd.::.request.an.arbitrary.addre
96a40 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 ss,.specific.addresses.may.be.de
96a60 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 fined..The.responder.may.return.
96a80 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 a.different.address,.though,.or.
96aa0 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 none.at.all..Define.the.``virtua
96ac0 6c 2d 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 l-address``.option.to.configure.
96ae0 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 the.IP.address.in.site-to-site.h
96b00 69 65 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 ierarchy..``vnc``.-.Virtual.Netw
96b20 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 ork.Control.(VNC).``vti``.-.use.
96b40 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 a.VTI.interface.for.traffic.encr
96b60 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 yption..Any.traffic,.which.will.
96b80 62 65 20 73 65 6e 64 20 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 be.send.to.VTI.interface.will.be
96ba0 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 .encrypted.and.send.to.this.peer
96bc0 2e 20 55 73 69 6e 67 20 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 ..Using.VTI.makes.IPSec.configur
96be0 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 ation.much.flexible.and.easier.i
96c00 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 n.complex.situation,.and.allows.
96c20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 to.dynamically.add/delete.remote
96c40 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c .networks,.reachable.via.a.peer,
96c60 20 61 73 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 .as.in.this.mode.router.don't.ne
96c80 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 ed.to.create.additional.SA/polic
96ca0 79 20 66 6f 72 20 65 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 y.for.each.remote.network:.``x50
96cc0 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 9``.-.options.for.x509.authentic
96ce0 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 ation.mode:.``x509``.-.use.certi
96d00 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 ficates.infrastructure.for.authe
96d20 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f ntication..``xor-hash``.-.XOR.po
96d40 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 licy:.Transmit.based.on.the.sele
96d60 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 cted.transmit.hash.policy...The.
96d80 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 default.policy.is.a.simple.[(sou
96da0 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 rce.MAC.address.XOR'd.with.desti
96dc0 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 nation.MAC.address.XOR.packet.ty
96de0 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 pe.ID).modulo.slave.count]..Alte
96e00 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 rnate.transmit.policies.may.be.s
96e20 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f elected.via.the.:cfgcmd:`hash-po
96e40 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 licy`.option,.described.below..`
96e60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 `yes``.enable.remote.host.re-aut
96e80 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b hentication.during.an.IKE.rekey;
96ea0 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e .`source-address`.and.`source-in
96ec0 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 terface`.can.not.be.used.at.the.
96ee0 73 61 6d 65 20 74 69 6d 65 2e 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 same.time..`tweet.by.EvilMog`_,.
96f00 32 30 32 30 2d 30 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 2020-02-21.a.bandwidth.test.over
96f20 20 74 68 65 20 56 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c .the.VPN.got.these.results:.a.bl
96f40 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 ank.indicates.that.no.test.has.b
96f60 65 65 6e 20 63 61 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f een.carried.out.aes256.Encryptio
96f80 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e n.alert.all.an.RD./.RTLIST.an.in
96fa0 74 65 72 66 61 63 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 terface.with.a.nexthop.any:.any.
96fc0 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 IP.address.to.match..any:.any.IP
96fe0 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 v6.address.to.match..auth.author
97000 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 ization.auto.-.interface.duplex.
97020 73 65 74 74 69 6e 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 setting.is.auto-negotiated.auto.
97040 2d 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 -.interface.speed.is.auto-negoti
97060 61 74 65 64 00 62 67 70 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 ated.bgpd.bonding.boot-size.boot
97080 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d file-name.bootfile-name,.filenam
970a0 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 e.bootfile-server.bootfile-size.
970c0 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 bridge.client.example.(debian.9)
970e0 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 .client-prefix-length.clock.cloc
97100 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d k.daemon.(note.2).crit.cron.daem
97120 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 on.ddclient_.has.another.way.to.
97140 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 determine.the.WAN.IP.address..Th
97160 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 is.is.controlled.by:.ddclient_.u
97180 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 ses.two.methods.to.update.a.DNS.
971a0 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 record..The.first.one.will.send.
971c0 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d updates.directly.to.the.DNS.daem
971e0 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 on,.in.compliance.with.:rfc:`213
97200 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 6`..The.second.one.involves.a.th
97220 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 ird.party.service,.like.DynDNS.c
97240 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e om.or.any.other.similar.website.
97260 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 .This.method.uses.HTTP.requests.
97280 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 to.transmit.the.new.IP.address..
972a0 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 You.can.configure.both.in.VyOS..
972c0 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 ddclient_.will.skip.any.address.
972e0 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e located.before.the.string.set.in
97300 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 .`<pattern>`..debug.decrement-li
97320 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 fetime.default.min-threshold.def
97340 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 ault-lease-time,.max-lease-time.
97360 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 default-lifetime.default-prefere
97380 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 nce.default-router.deprecate-pre
973a0 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 fix.destination-hashing.dhcp-ser
973c0 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 ver-identifier.direct.directory.
973e0 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e disable:.No.source.validation.dn
97400 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 ssl.domain-name.domain-name-serv
97420 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f ers.domain-search.emerg.enable.o
97440 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 r.disable..ICMPv4.redirect.messa
97460 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 ges.send.by.VyOS.The.following.s
97480 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a ystem.parameter.will.be.altered:
974a0 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 .enable.or.disable.ICMPv4.redire
974c0 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c ct.messages.send.by.VyOS.The.fol
974e0 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 lowing.system.parameter.will.be.
97500 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 altered:.enable.or.disable.of.IC
97520 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 MPv4.or.ICMPv6.redirect.messages
97540 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 .accepted.by.VyOS..The.following
97560 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 .system.parameter.will.be.altere
97580 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 d:.enable.or.disable.the.logging
975a0 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f .of.martian.IPv4.packets..The.fo
975c0 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
975e0 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 .altered:.err.ethernet.exact-mat
97600 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 ch:.exact.match.of.the.network.p
97620 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 refixes..exclude.failover.fast:.
97640 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 Request.partner.to.transmit.LACP
97660 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 DUs.every.1.second.file.<file.na
97680 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 me>.filter-list.ftp.full.-.alway
976a0 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 s.use.full-duplex.half.-.always.
976c0 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 use.half-duplex.hop-limit.host:.
976e0 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e single.host.IP.address.to.match.
97700 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 .https://access.redhat.com/sites
97720 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 /default/files/attachments/20150
97740 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 1-perf-brief-low-latency-tuning-
97760 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 rhel7-v2.1.pdf.https://community
97780 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 .openvpn.net/openvpn/wiki/DataCh
977a0 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 annelOffload/Features.if.there.i
977c0 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 s.a.supported.device,.enable.Int
977e0 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 el...QAT.if.there.is.non.device.
97800 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 the.command.will.show.```No.QAT.
97820 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e device.found```.info.interval.in
97840 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 valid.inverse-match:.network/net
97860 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 mask.to.match.(requires.network.
97880 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 be.defined)..ip-forwarding.isisd
978a0 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 .it.can.be.used.with.any.NIC,.it
978c0 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 .does.not.increase.hardware.devi
978e0 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 ce.interrupt.rate.(although.it.d
97900 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e oes.introduce.inter-processor.in
97920 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 terrupts.(IPIs))..kern.l2tpv3.ld
97940 70 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c pd.lease.least-connection.left.l
97960 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 ocal_ip:.192.168.0.10.#.VPN.Gate
97980 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 way,.behind.NAT.device.left.loca
979a0 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 l_ip:.`198.51.100.3`.#.server.si
979c0 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e de.WAN.IP.left.public_ip:172.18.
979e0 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 201.10.left.subnet:.`192.168.0.0
97a00 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f /24`.site1,.server.side.(i.e..lo
97a20 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 cality,.actually.there.is.no.cli
97a40 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f ent.or.server.roles).link-mtu.lo
97a60 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 cal.use.0.(local0).local.use.1.(
97a80 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 local1).local.use.2.(local2).loc
97aa0 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c al.use.3.(local3).local.use.4.(l
97ac0 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 ocal4).local.use.5.(local5).loca
97ae0 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c l.use.7.(local7).local0.local1.l
97b00 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c ocal2.local3.local4.local5.local
97b20 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6.local7.locality-based-least-co
97b40 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 nnection.logalert.logaudit.loose
97b60 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 :.Each.incoming.packet's.source.
97b80 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 address.is.also.tested.against.t
97ba0 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 he.FIB.and.if.the.source.address
97bc0 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 .is.not.reachable.via.any.interf
97be0 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 ace.the.packet.check.will.fail..
97c00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 lpr.mDNS.Repeater.mDNS.repeater.
97c20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 can.be.configured.to.re-broadcas
97c40 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 t.only.specific.services..By.def
97c60 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 ault,.all.services.are.re-broadc
97c80 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 asted..mDNS.repeater.can.be.enab
97ca0 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 led.either.on.IPv4.socket.or.on.
97cc0 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 IPv6.socket.or.both.to.re-broadc
97ce0 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 ast..By.default,.mDNS.repeater.w
97d00 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 ill.listen.on.both.IPv4.and.IPv6
97d20 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 ..mDNS.repeater.can.be.temporari
97d40 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 ly.disabled.without.deleting.the
97d60 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 .service.using.mail.managed-flag
97d80 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 .match-frag:.Second.and.further.
97da0 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e fragments.of.fragmented.packets.
97dc0 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 .match-ipsec:.match.inbound.IPse
97de0 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 c.packets..match-non-frag:.Head.
97e00 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 fragments.or.unfragmented.packet
97e20 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e s..match-none:.match.inbound.non
97e40 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d -IPsec.packets..minimal.config.m
97e60 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a ore.information.related.IGP..-.:
97e80 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 ref:`routing-isis`.more.informat
97ea0 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 ion.related.IGP..-.:ref:`routing
97ec0 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d -ospf`.name-server.netbios-name-
97ee0 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b servers.network:.network/netmask
97f00 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 .to.match.(requires.inverse-matc
97f20 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 h.be.defined).BUG,.NO.invert-mat
97f40 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 ch.option.in.access-list6.networ
97f60 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 k:.network/netmask.to.match.(req
97f80 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e uires.inverse-match.be.defined).
97fa0 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d .news.next-server.no-autonomous-
97fc0 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f flag.no-on-link-flag.notfound.no
97fe0 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 tice.ntp.ntp-server.ntp-servers.
98000 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 one.rule.with.a.LAN.(inbound-int
98020 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e erface).and.the.WAN.(interface).
98040 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 .openvpn.ospf6d.ospfd.ospfd.supp
98060 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 orts.Opaque.LSA.:rfc:`2370`.as.p
98080 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 artial.support.for.MPLS.Traffic.
980a0 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 Engineering.LSAs..The.opaque-lsa
980c0 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 .capability.must.be.enabled.in.t
980e0 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 he.configuration..other-config-f
98100 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 lag.pages.to.sort.policy.as-path
98120 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 -list.policy.community-list.poli
98140 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 cy.extcommunity-list.policy.larg
98160 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 e-community-list.pop-server.pref
98180 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 erred-lifetime.prefix-list,.dist
981a0 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 ribute-list.pseudo-ethernet.rang
981c0 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 e.reachable-time.reset.commands.
981e0 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 retrans-timer.rfc3442-static-rou
98200 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 te,.windows-static-route.rfc3768
98220 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 -compatibility.right.local_ip:.1
98240 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 72.18.202.10.#.right.side.WAN.IP
98260 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 .right.local_ip:.`203.0.113.2`.#
98280 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 .remote.office.side.WAN.IP.right
982a0 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d .subnet:.`10.0.0.0/24`.site2,rem
982c0 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 69 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e ote.office.side.ripd.round-robin
982e0 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 .route-map.routers.sFlow.sFlow.i
98300 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 s.a.technology.that.enables.moni
98320 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e toring.of.network.traffic.by.sen
98340 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 ding.sampled.packets.to.a.collec
98360 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 6d tor.device..security.server.exam
98380 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 ple.server-identifier.set.a.dest
983a0 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 ination.and/or.source.address..A
983c0 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f ccepted.input:.sha256.Hashes.sho
983e0 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 w.commands.siaddr.slow:.Request.
98400 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 partner.to.transmit.LACPDUs.ever
98420 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 y.30.seconds.smtp-server.softwar
98440 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f e.filters.can.easily.be.added.to
98460 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 .hash.over.new.protocols,.source
98480 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 -hashing.spoke01-spoke04.spoke05
984a0 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 .static-mapping.static-route.str
984c0 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 ict:.Each.incoming.packet.is.tes
984e0 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 ted.against.the.FIB.and.if.the.i
98500 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 nterface.is.not.the.best.reverse
98520 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c .path.the.packet.check.will.fail
98540 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 ..By.default.failed.packets.are.
98560 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 discarded..subnet-mask.syslog.ta
98580 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 il.tc_.is.a.powerful.tool.for.Tr
985a0 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 affic.Control.found.at.the.Linux
985c0 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 .kernel..However,.its.configurat
985e0 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 ion.is.often.considered.a.cumber
98600 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 some.task..Fortunately,.VyOS.eas
98620 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c es.the.job.through.its.CLI,.whil
98640 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d e.using.``tc``.as.backend..tftp-
98660 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 server-name.this.option.allows.t
98680 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 o.configure.prefix-sid.on.SR..Th
986a0 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e e....no-php-flag....means.NO.Pen
986c0 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 ultimate.Hop.Popping.that.allows
986e0 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 .SR.node.to.request.to.its.neigh
98700 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 bor.to.not.pop.the.label..The...
98720 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 .explicit-null....flag.allows.SR
98740 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 .node.to.request.to.its.neighbor
98760 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c .to.send.IP.packet.with.the.EXPL
98780 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 ICIT-NULL.label..The....n-flag-c
987a0 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 lear....option.can.be.used.to.ex
987c0 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 plicitly.clear.the.Node.flag.tha
987e0 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 t.is.set.by.default.for.Prefix-S
98800 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 IDs.associated.to.loopback.addre
98820 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 sses..This.option.is.necessary.t
98840 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f o.configure.Anycast-SIDs..time-o
98860 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 ffset.time-server.time-servers.t
98880 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f unnel.use.6.(local6).use.this.co
988a0 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e mmand.to.check.if.there.is.an.In
988c0 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e tel...QAT.supported.Processor.in
988e0 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 .your.system..user.uucp.valid.va
98900 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 lid-lifetime.veth.interfaces.nee
98920 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 d.to.be.created.in.pairs.-.it's.
98940 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 called.the.peer.name.vxlan.warni
98960 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ng.we.described.the.configuratio
98980 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e n.SR.ISIS./.SR.OSPF.using.2.conn
989a0 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 ected.with.them.to.share.label.i
989c0 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 nformation..weighted-least-conne
989e0 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 ction.weighted-round-robin.while
98a00 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 .a.*byte*.is.written.as.a.single
98a20 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 .**b**..wins-server.wireguard.wi
98a40 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 reless.with.:cfgcmd:`set.system.
98a60 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d acceleration.qat`.on.both.system
98a80 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d s.the.bandwidth.increases..wpad-
98aa0 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 url.wpad-url,.wpad-url.code.252.
98ac0 3d 20 74 65 78 74 00 77 77 61 6e 00 7a 65 62 72 61 00 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 =.text.wwan.zebra.MIME-Version:.
98ae0 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 1.0.Content-Type:.text/plain;.ch
98b00 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 arset=UTF-8.Content-Transfer-Enc
98b20 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a oding:.8bit.X-Generator:.Localaz
98b40 79 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 y.(https://localazy.com).Project
98b60 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 75 61 67 65 3a 20 75 6b 0a 50 6c 75 72 61 -Id-Version:..Language:.uk.Plura
98b80 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 33 3b 20 70 6c 75 72 61 6c 3d 28 28 6e 25 l-Forms:.nplurals=3;.plural=((n%
98ba0 31 30 3d 3d 31 29 20 26 26 20 28 6e 25 31 30 30 21 3d 31 31 29 29 20 3f 20 30 20 3a 20 28 28 6e 10==1).&&.(n%100!=11)).?.0.:.((n
98bc0 25 31 30 3e 3d 32 20 26 26 20 6e 25 31 30 3c 3d 34 29 20 26 26 20 28 28 6e 25 31 30 30 3c 31 32 %10>=2.&&.n%10<=4).&&.((n%100<12
98be0 20 7c 7c 20 6e 25 31 30 30 3e 31 34 29 29 29 20 3f 20 31 20 3a 20 32 3b 0a 00 21 3c 68 3a 68 3a .||.n%100>14))).?.1.:.2;..!<h:h:
98c00 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 h:h:h:h:h:h/x>:.Match.everything
98c20 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c .except.the.specified.prefix..!<
98c40 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a h:h:h:h:h:h:h:h>-<h:h:h:h:h:h:h:
98c60 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 h>:.Match.everything.except.the.
98c80 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 specified.range..!<h:h:h:h:h:h:h
98ca0 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 :h>:.Match.everything.except.the
98cc0 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e .specified.address..!<x.x.x.x/x>
98ce0 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 :.Match.everything.except.the.sp
98d00 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e ecified.subnet..!<x.x.x.x>-<x.x.
98d20 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 x.x>:.Match.everything.except.th
98d40 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d e.specified.range..!<x.x.x.x>:.M
98d60 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 atch.everything.except.the.speci
98d80 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 fied.address.."Managed.address.c
98da0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 onfiguration".flag."Other.config
98dc0 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 uration".flag.##################
98de0 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 #..#############.Flowtables.Fire
98e00 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 wall.Configuration.#############
98e20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 ####################.(This.can.b
98e40 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 e.useful.when.a.called.service.h
98e60 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 as.many.and/or.often.changing.de
98e80 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c stination.addresses.-.e.g..Netfl
98ea0 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 ix.).**1-254**.....interfaces.wi
98ec0 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 th.a.channel.number.interfere.wi
98ee0 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e th.interfering.interfaces.and.in
98f00 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e terfaces.with.the.same.channel.n
98f20 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 umber..**interfering**.....inter
98f40 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f fering.interfaces.are.assumed.to
98f60 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 .interfere.with.all.other.channe
98f80 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c ls.except.noninterfering.channel
98fa0 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 s..**noninterfering**.....nonint
98fc0 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 erfering.interfaces.are.assumed.
98fe0 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 to.only.interfere.with.themselve
99000 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 s..**1..Confirm.IP.connectivity.
99020 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e between.tunnel.source-address.an
99040 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 d.remote:**.**10**.-.:abbr:`IPFI
99060 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 X.(IP.Flow.Information.Export)`.
99080 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 as.per.:rfc:`3917`.**2..Confirm.
990a0 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 the.link.type.has.been.set.to.GR
990c0 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 E:**.**3..Confirm.IP.connectivit
990e0 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d y.across.the.tunnel:**.**5**.-.M
99100 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 ost.common.version,.but.restrict
99120 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 ed.to.IPv4.flows.only.**9**.-.Ne
99140 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 tFlow.version.9.(default).**AS.p
99160 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c ath.length.check**.**Already-sel
99180 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 ected.external.check**.**Applies
991a0 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 .to:**.Inbound.traffic..**Applie
991c0 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c s.to:**.Outbound.Traffic..**Appl
991e0 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 ies.to:**.Outbound.traffic..**Ap
99200 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 ply.the.traffic.policy.to.an.int
99220 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 erface.ingress.or.egress**..**Br
99240 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 idge.Port?**:.choose.appropiate.
99260 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 path.based.on.if.interface.were.
99280 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
992a0 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f of.a.bridge,.or.not..**Bridge.Po
992c0 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 rt?**:.choose.appropriate.path.b
992e0 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 ased.on.whether.interface.where.
99300 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
99320 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 of.a.bridge,.or.not..**Cisco.IOS
99340 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 .Router:**.**Client.IP.address.v
99360 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e ia.IP.range.definition**.**Clien
99380 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a t.IP.subnets.via.CIDR.notation**
993a0 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a .**Cluster-List.length.check**.*
993c0 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e *Conntrack.Ignore**:.rules.defin
993e0 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 ed.under.``set.system.conntrack.
99400 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 ignore.[ipv4.|.ipv6]....``..**Cr
99420 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 eate.a.traffic.policy**..**DHCP(
99440 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e v6)**.**DHCPv6.Prefix.Delegation
99460 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c .(PD)**.**Destination.NAT**:.rul
99480 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 es.defined.under.``set.[nat.|.na
994a0 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 t66].destination...``..**Destina
994c0 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 tion.is.the.router?**:.choose.ap
994e0 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 propiate.path.based.on.destinati
99500 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 on.IP.address..Transit.forward.c
99520 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 ontinunes.to.**forward**,.while.
99540 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 traffic.that.destination.IP.addr
99560 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 ess.is.configured.on.the.router.
99580 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e continues.to.**input**..**Destin
995a0 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 ation.is.the.router?**:.choose.a
995c0 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 ppropriate.path.based.on.destina
995e0 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 tion.IP.address..Transit.forward
99600 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 .continues.to.**forward**,.while
99620 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 .traffic.that.destination.IP.add
99640 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 ress.is.configured.on.the.router
99660 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d .continues.to.**input**..**Docum
99680 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 entation.under.development**.**E
996a0 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 thernet.(protocol,.destination.a
996c0 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 ddress.or.source.address)**.**Ex
996e0 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 ample:**.**External.check**.**Fi
99700 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 rewall.mark**.**Flowtable.Refere
99720 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e nce:**.https://docs.kernel.org/n
99740 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f etworking/nf_flowtable.html.**Fo
99760 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 r.more.information**.of.Netfilte
99780 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 r.hooks.and.Linux.networking.pac
997a0 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 ket.flows.can.be.found.in.`Netfi
997c0 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 lter-Hooks.<https://wiki.nftable
997e0 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 s.org/wiki-nftables/index.php/Ne
99800 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 tfilter_hooks>`_.**Forward.(Brid
99820 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ge)**:.stage.where.traffic.that.
99840 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 is.trasspasing.through.the.bridg
99860 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a e.is.filtered.and.controlled:.**
99880 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 Forward.(Bridge)**:.stage.where.
998a0 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 traffic.that.is.trespasing.throu
998c0 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f gh.the.bridge.is.filtered.and.co
998e0 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 ntrolled:.**Forward**:.stage.whe
99900 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 re.transit.traffic.can.be.filter
99920 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 ed.and.controlled..This.includes
99940 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
99960 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a defined.in:.**Hardware.offload:*
99980 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 *.should.be.supported.by.the.NIC
999a0 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 s.used..**IGP.cost.check**.**IPv
999c0 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 4.(DSCP.value,.maximum.packet.le
999e0 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a ngth,.protocol,.source.address,*
99a00 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 *.**destination.address,.source.
99a20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c port,.destination.port.or.TCP.fl
99a40 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d ags)**.**IPv6.(DSCP.value,.maxim
99a60 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 um.payload.length,.protocol,.sou
99a80 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 rce.address,**.**destination.add
99aa0 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ress,.source.port,.destination.p
99ac0 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 ort.or.TCP.flags)**.**If.you.are
99ae0 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f .looking.for.a.policy.for.your.o
99b00 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 utbound.traffic**.but.you.don't.
99b20 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 know.which.one.you.need.and.you.
99b40 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 don't.want.to.go.through.every.p
99b60 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 ossible.policy.shown.here,.**our
99b80 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 .bet.is.that.highly.likely.you.a
99ba0 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c re.looking.for.a**.Shaper_.**pol
99bc0 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 icy.and.you.want.to**.:ref:`set.
99be0 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 its.queues.<embed>`.**as.FQ-CoDe
99c00 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 l**..**Important.note.about.defa
99c20 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ult-actions:**.If.default.action
99c40 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e .for.any.base.chain.is.not.defin
99c60 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 ed,.then.the.default.action.is.s
99c80 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e et.to.**accept**.for.that.chain.
99ca0 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 .For.custom.chains,.if.default.a
99cc0 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 ction.is.not.defined,.then.the.d
99ce0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a efault-action.is.set.to.**drop**
99d00 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d .**Important.note.about.default-
99d20 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 actions:**.If.default.action.for
99d40 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 .any.base.chain.is.not.defined,.
99d60 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 then.the.default.action.is.set.t
99d80 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 o.**accept**.for.that.chain..For
99da0 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f .custom.chains,.if.default.actio
99dc0 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
99de0 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a lt-action.is.set.to.**drop**..**
99e00 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 Important.note.about.default-act
99e20 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e ions:**.If.default.action.for.an
99e40 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 y.chain.is.not.defined,.then.the
99e60 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 .default.action.is.set.to.**acce
99e80 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 pt**.for.that.chain..Only.for.cu
99ea0 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 stom.chains,.the.default.action.
99ec0 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 is.set.to.**drop**..**Important.
99ee0 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 note.about.default-actions:**.If
99f00 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 .default.action.for.any.chain.is
99f20 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 .not.defined,.then.the.default.a
99f40 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 ction.is.set.to.**drop**.for.tha
99f60 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 t.chain..**Important.note.on.usa
99f80 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 ge.of.terms:**.The.firewall.make
99fa0 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 s.use.of.the.terms.`forward`,.`i
99fc0 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c nput`,.and.`output`.for.firewall
99fe0 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 .policy..More.information.of.Net
9a000 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e filter.hooks.and.Linux.networkin
9a020 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 g.packet.flows.can.be.found.in.`
9a040 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 Netfilter-Hooks.<https://wiki.nf
9a060 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 tables.org/wiki-nftables/index.p
9a080 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e hp/Netfilter_hooks>`_.**Importan
9a0a0 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 t.note.on.usage.of.terms:**.The.
9a0c0 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 firewall.makes.use.of.the.terms.
9a0e0 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 `in`,.`out`,.and.`local`.for.fir
9a100 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 ewall.policy..Users.experienced.
9a120 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e with.netfilter.often.confuse.`in
9a140 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 `.to.be.a.reference.to.the.`INPU
9a160 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 T`.chain,.and.`out`.the.`OUTPUT`
9a180 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e .chain.from.netfilter..This.is.n
9a1a0 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 ot.the.case..These.instead.indic
9a1c0 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 ate.the.use.of.the.`FORWARD`.cha
9a1e0 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 in.and.either.the.input.or.outpu
9a200 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 t.interface..The.`INPUT`.chain,.
9a220 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 which.is.used.for.local.traffic.
9a240 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 to.the.OS,.is.a.reference.to.as.
9a260 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 `local`.with.respect.to.its.inpu
9a280 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a t.interface..**Important.note:**
9a2a0 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c .This.documentation.is.valid.onl
9a2c0 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d y.for.VyOS.Sagitta.prior.to.1.4-
9a2e0 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 rolling-202308040557.**Important
9a300 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 .note:**.This.documentation.is.v
9a320 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 alid.only.for.VyOS.Sagitta.prior
9a340 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 .to.1.4-rolling-YYYYMMDDHHmm.**I
9a360 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 nput**:.stage.where.traffic.dest
9a380 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 inated.to.the.router.itself.can.
9a3a0 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 be.filtered.and.controlled..This
9a3c0 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 .is.where.all.rules.for.securing
9a3e0 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 .the.router.should.take.place..T
9a400 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 his.includes.ipv4.and.ipv6.filte
9a420 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a ring.rules,.defined.in:.**Input*
9a440 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 *:.stage.where.traffic.destined.
9a460 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c for.the.router.itself.can.be.fil
9a480 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 tered.and.controlled..This.is.wh
9a4a0 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 ere.all.rules.for.securing.the.r
9a4c0 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e outer.should.take.place..This.in
9a4e0 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
9a500 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 ules,.defined.in:.**Interface.na
9a520 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e me**.**LEFT**.**LEFT:**.*.WAN.in
9a540 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 terface.on.`eth0.201`.*.`eth0.20
9a560 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 1`.interface.IP:.`172.18.201.10/
9a580 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 24`.*.`vti10`.interface.IP:.`10.
9a5a0 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 0.0.2/31`.*.`dum0`.interface.IP:
9a5c0 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 .`10.0.11.1/24`.(for.testing.pur
9a5e0 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 poses).**Layer.3.bridge**:.When.
9a600 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 an.IP.address.is.assigned.to.the
9a620 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 .bridge.interface,.and.if.traffi
9a640 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 c.is.sent.to.the.router.to.this.
9a660 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 IP.(for.example.using.such.IP.as
9a680 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 .default.gateway),.then.rules.de
9a6a0 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f fined.for.**bridge.firewall**.wo
9a6c0 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 n't.match,.and.firewall.analysis
9a6e0 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 .continues.at.**IP.layer**..**Le
9a700 61 66 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e af2.configuration:**.**Leaf3.con
9a720 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 figuration:**.**Linux.systemd-ne
9a740 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 tworkd:**.**Local.preference.che
9a760 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 ck**.**Local.route.check**.**MED
9a780 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a .check**.**Multi-path.check**.**
9a7a0 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 Node.1**.**Node.1:**.**Node.2**.
9a7c0 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a **Node.2:**.**Node1:**.**Node2:*
9a7e0 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c *.**OPTIONAL:**.Exclude.Inter-VL
9a800 41 4e 20 74 72 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 AN.traffic.(between.VLAN10.and.V
9a820 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 LAN11).from.PBR.**OSPF.network.r
9a840 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 outing.table**.....includes.a.li
9a860 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 st.of.acquired.routes.for.all.ac
9a880 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 cessible.networks.(or.aggregated
9a8a0 20 61 72 65 61 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 .area.ranges).of.OSPF.system.."I
9a8c0 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 A".flag.means.that.route.destina
9a8e0 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 tion.is.in.the.area.to.which.the
9a900 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 .router.is.not.connected,.i.e..i
9a920 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 t...s.an.inter-area.path..In.squ
9a940 61 72 65 20 62 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f are.brackets.a.summary.metric.fo
9a960 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 r.all.links.through.which.a.path
9a980 20 6c 69 65 73 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 .lies.to.this.network.is.specifi
9a9a0 65 64 2e 20 22 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 ed.."via".prefix.defines.a.route
9a9c0 72 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 r-gateway,.i.e..the.first.router
9a9e0 20 6f 6e 20 74 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 .on.the.way.to.the.destination.(
9aa00 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 next.hop)..**OSPF.router.routing
9aa20 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 .table**.....includes.a.list.of.
9aa40 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c acquired.routes.to.all.accessibl
9aa60 65 20 41 42 52 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 e.ABRs.and.ASBRs..**OSPF.externa
9aa80 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 l.routing.table**.....includes.a
9aaa0 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 .list.of.acquired.routes.that.ar
9aac0 65 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 e.external.to.the.OSPF.process..
9aae0 22 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 "E".flag.points.to.the.external.
9ab00 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 link.metric.type.(E1.....metric.
9ab20 74 79 70 65 20 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 type.1,.E2.....metric.type.2)..E
9ab40 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 xternal.link.metric.is.printed.i
9ab60 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 n.the."<metric.of.the.router.whi
9ab80 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 ch.advertised.the.link>/<link.me
9aba0 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 tric>".format..**One.gateway:**.
9abc0 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 **Origin.check**.**Output**:.sta
9abe0 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 ge.where.traffic.that.is.origina
9ac00 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 ted.by.the.router.itself.can.be.
9ac20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e filtered.and.controlled..Bare.in
9ac40 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
9ac60 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 .new.connection.originted.by.a.i
9ac80 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 nternal.process.running.on.VyOS.
9aca0 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 router,.such.as.NTP,.or.can.be.a
9acc0 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 .response.to.traffic.received.ex
9ace0 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 ternaly.through.**inputt**.(for.
9ad00 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e example.response.to.an.ssh.login
9ad20 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e .attempt.to.the.router)..This.in
9ad40 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
9ad60 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 ules,.defined.in:.**Output**:.st
9ad80 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 age.where.traffic.that.originate
9ada0 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 s.from.the.router.itself.can.be.
9adc0 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e filtered.and.controlled..Bear.in
9ade0 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
9ae00 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 .new.connection.originated.by.a.
9ae20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 internal.process.running.on.VyOS
9ae40 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f .router,.such.as.NTP,.or.a.respo
9ae60 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
9ae80 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c y.through.**inputt**.(for.exampl
9aea0 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d e.response.to.an.ssh.login.attem
9aec0 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 pt.to.the.router)..This.includes
9aee0 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
9af00 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 defined.in:.**Peer.address**.**P
9af20 6f 6c 69 63 79 20 52 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 olicy.Route**:.rules.defined.und
9af40 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d er.``set.policy.[route.|.route6]
9af60 20 2e 2e 2e 60 60 2e 00 2a 2a 50 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a ....``..**Policy.definition:**.*
9af80 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 *Postrouting**:.as.in.**Prerouti
9afa0 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e ng**,.several.actions.defined.in
9afc0 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 .different.parts.of.VyOS.configu
9afe0 72 61 74 69 6f 6e 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 ration.are.performed.in.this.sta
9b000 67 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a ge..This.includes:.**Prerouting*
9b020 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 *:.several.actions.can.be.done.i
9b040 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 n.this.stage,.and.currently.thes
9b060 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 e.actions.are.defined.in.differe
9b080 6e 74 20 70 61 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 nt.parts.in.VyOS.configuration..
9b0a0 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 Order.is.important,.and.all.thes
9b0c0 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 e.actions.are.performed.before.a
9b0e0 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 ny.actions.defined.under.``firew
9b100 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 all``.section..Relevant.configur
9b120 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 ation.that.acts.in.this.stage.ar
9b140 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f e:.**Prerouting**:.several.actio
9b160 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e ns.can.be.done.in.this.stage,.an
9b180 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 d.currently.these.actions.are.de
9b1a0 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 fined.in.different.parts.in.vyos
9b1c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 .configuration..Order.is.importa
9b1e0 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 nt,.and.all.these.actions.are.pe
9b200 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e rformed.before.any.actions.defin
9b220 65 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 e.under.``firewall``.section..Re
9b240 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 levant.configuration.that.acts.i
9b260 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a n.this.stage.are:.**Primary**.**
9b280 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 Queueing.discipline**.Fair/Flow.
9b2a0 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 Queue.CoDel..**Queueing.discipli
9b2c0 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 ne:**.Deficit.Round.Robin..**Que
9b2e0 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 ueing.discipline:**.Generalized.
9b300 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 Random.Early.Drop..**Queueing.di
9b320 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 scipline:**.Hierarchical.Token.B
9b340 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 ucket..**Queueing.discipline:**.
9b360 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 Ingress.policer..**Queueing.disc
9b380 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e ipline:**.PFIFO.(Packet.First.In
9b3a0 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 .First.Out)..**Queueing.discipli
9b3c0 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e ne:**.PRIO..**Queueing.disciplin
9b3e0 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 e:**.SFQ.(Stochastic.Fairness.Qu
9b400 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a euing)..**Queueing.discipline:**
9b420 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e .Tocken.Bucket.Filter..**Queuein
9b440 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 g.discipline:**.netem.(Network.E
9b460 6d 75 6c 61 74 6f 72 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c mulator).+.TBF.(Token.Bucket.Fil
9b480 74 65 72 29 2e 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a ter)..**R1.Static.Key**.**R1**.*
9b4a0 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 *R2.Static.Key**.**R2**.**RADIUS
9b4c0 20 62 61 73 65 64 20 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 .based.IP.pools.(Framed-IP-Addre
9b4e0 73 73 29 2a 2a 00 2a 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 ss)**.**RADIUS.sessions.manageme
9b500 6e 74 20 44 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a nt.DM/CoA**.**RIGHT**.**RIGHT:**
9b520 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a .*.WAN.interface.on.`eth0.202`.*
9b540 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 .`eth0.201`.interface.IP:.`172.1
9b560 38 2e 32 30 32 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 8.202.10/24`.*.`vti10`.interface
9b580 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 .IP:.`10.0.0.3/31`.*.`dum0`.inte
9b5a0 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 rface.IP:.`10.0.12.1/24`.(for.te
9b5c0 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 sting.purposes).**Router.1**.**R
9b5e0 6f 75 74 65 72 20 32 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d outer.2**.**Router.3**.**Router-
9b600 49 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 ID.check**.**Routes.learned.afte
9b620 72 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f r.routing.policy.applied:**.**Ro
9b640 75 74 65 73 20 6c 65 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 utes.learned.before.routing.poli
9b660 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a cy.applied:**.**SW1**.**SW2**.**
9b680 53 65 63 6f 6e 64 61 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a Secondary**.**Setting.up.IPSec**
9b6a0 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a .**Setting.up.the.GRE.tunnel**.*
9b6c0 2a 53 6f 75 72 63 65 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 *Source.NAT**:.rules.defined.und
9b6e0 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 er.``set.[nat.|.nat66].destinati
9b700 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a on...``..**Spine1.Configuration:
9b720 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 **.**Status**.**To.see.the.redis
9b740 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 tributed.routes:**.**Two.gateway
9b760 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 s.and.different.metrics:**.**VLA
9b780 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 N.ID**.**VyOS.Router:**.**Weight
9b7a0 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 .check**.**address**.can.be.spec
9b7c0 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 ified.multiple.times.as.IPv4.and
9b7e0 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 /or.IPv6.address,.e.g..192.0.2.1
9b800 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 /24.and/or.2001:db8::1/64.**addr
9b820 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 ess**.can.be.specified.multiple.
9b840 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 times,.e.g..192.168.100.1.and/or
9b860 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e .192.168.100.0/24.**allow-host-n
9b880 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a etworks**.cannot.be.used.with.**
9b8a0 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f network**.**always**:.Restart.co
9b8c0 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c ntainers.when.they.exit,.regardl
9b8e0 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 ess.of.status,.retrying.indefini
9b900 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 tely.**append:**.The.relay.agent
9b920 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 .is.allowed.to.append.its.own.re
9b940 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 lay.information.to.a.received.DH
9b960 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e CP.packet,.disregarding.relay.in
9b980 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 formation.already.present.in.the
9b9a0 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a .packet..**application**:.analyz
9b9c0 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e es.received.flow.data.in.the.con
9b9e0 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 text.of.intrusion.detection.or.t
9ba00 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a raffic.profiling,.for.example.**
9ba20 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 auto**.....automatically.determi
9ba40 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a nes.the.interface.type..**wired*
9ba60 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 *.....enables.optimisations.for.
9ba80 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 wired.interfaces..**wireless**..
9baa0 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 ...disables.a.number.of.optimisa
9bac0 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 tions.that.are.only.correct.on.w
9bae0 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 ired.interfaces..Specifying.wire
9bb00 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 less.is.always.correct,.but.may.
9bb20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 cause.slower.convergence.and.ext
9bb40 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a ra.routing.traffic..**broadcast*
9bb60 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 *.....broadcast.IP.addresses.dis
9bb80 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 tribution..**non-broadcast**....
9bba0 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 .address.distribution.in.NBMA.ne
9bbc0 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 tworks.topology..**point-to-mult
9bbe0 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f ipoint**.....address.distributio
9bc00 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b n.in.point-to-multipoint.network
9bc20 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 s..**point-to-point**.....addres
9bc40 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 s.distribution.in.point-to-point
9bc60 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f .networks..**broadcast**.....bro
9bc80 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e adcast.IP.addresses.distribution
9bca0 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 ..**point-to-point**.....address
9bcc0 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 .distribution.in.point-to-point.
9bce0 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 20 61 20 72 6f 75 74 65 72 networks..**cisco**.....a.router
9bd00 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 41 42 52 20 69 66 20 69 74 .will.be.considered.as.ABR.if.it
9bd20 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f .has.several.configured.links.to
9bd40 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 .the.networks.in.different.areas
9bd60 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 .one.of.which.is.a.backbone.area
9bd80 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b ..Moreover,.the.link.to.the.back
9bda0 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 20 61 63 74 69 76 65 20 28 77 6f 72 6b bone.area.should.be.active.(work
9bdc0 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 ing)..**ibm**.....identical.to."
9bde0 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 61 20 cisco".model.but.in.this.case.a.
9be00 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 backbone.area.link.may.not.be.ac
9be20 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 72 6f 75 74 65 72 20 68 61 tive..**standard**.....router.ha
9be40 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 s.several.active.links.to.differ
9be60 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e ent.areas..**shortcut**.....iden
9be80 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 20 62 75 74 20 69 6e 20 74 68 69 73 20 tical.to."standard".but.in.this.
9bea0 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 model.a.router.is.allowed.to.use
9bec0 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 .a.connected.areas.topology.with
9bee0 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f out.involving.a.backbone.area.fo
9bf00 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c r.inter-area.connections..**coll
9bf20 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 72 65 63 65 70 74 69 ector**:.responsible.for.recepti
9bf40 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f on,.storage.and.pre-processing.o
9bf60 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 f.flow.data.received.from.a.flow
9bf80 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 .exporter.**default**......this.
9bfa0 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 area.will.be.used.for.shortcutti
9bfc0 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 6c ng.only.if.ABR.does.not.have.a.l
9bfe0 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6f 72 20 74 68 69 73 ink.to.the.backbone.area.or.this
9c000 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 .link.was.lost..**enable**.....t
9c020 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 he.area.will.be.used.for.shortcu
9c040 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 74 68 61 74 20 tting.every.time.the.route.that.
9c060 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 goes.through.it.is.cheaper..**di
9c080 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 65 61 20 69 73 20 6e 65 76 65 72 20 75 sable**.....this.area.is.never.u
9c0a0 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 sed.by.ABR.for.routes.shortcutti
9c0c0 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 ng..**default**.....enable.split
9c0e0 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e -horizon.on.wired.interfaces,.an
9c100 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c d.disable.split-horizon.on.wirel
9c120 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 ess.interfaces..**enable**.....e
9c140 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 nable.split-horizon.on.this.inte
9c160 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 20 rfaces..**disable**.....disable.
9c180 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 split-horizon.on.this.interfaces
9c1a0 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 73 74 69 6e 61 ..**deny**.-.deny.mppe.**destina
9c1c0 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 tion**.-.specify.which.packets.t
9c1e0 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 he.translation.will.be.applied.t
9c200 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e o,.only.based.on.the.destination
9c220 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 63 6f 6e 66 .address.and/or.port.number.conf
9c240 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 igured..**dhcp**.interface.addre
9c260 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 20 66 72 6f 6d 20 61 20 44 48 ss.is.received.by.DHCP.from.a.DH
9c280 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 CP.server.on.this.segment..**dhc
9c2a0 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 pv6**.interface.address.is.recei
9c2c0 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 ved.by.DHCPv6.from.a.DHCPv6.serv
9c2e0 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a er.on.this.segment..**discard:**
9c300 20 52 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 .Received.packets.which.already.
9c320 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 contain.relay.information.will.b
9c340 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 e.discarded..**downstream:**.Dow
9c360 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 nstream.network.interfaces.are.t
9c380 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 he.distribution.interfaces.to.th
9c3a0 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 e.destination.networks,.where.mu
9c3c0 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 lticast.clients.can.join.groups.
9c3e0 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 and.receive.multicast.data..One.
9c400 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 or.more.downstream.interfaces.mu
9c420 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 st.be.configured..**exporter**:.
9c440 61 67 67 72 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e aggregates.packets.into.flows.an
9c460 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f d.exports.flow.records.towards.o
9c480 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 ne.or.more.flow.collectors.**fir
9c4a0 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f ewall.all-ping**.affects.only.to
9c4c0 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 .LOCAL.and.it.always.behaves.in.
9c4e0 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 the.most.restrictive.way.**firew
9c500 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 all.global-options.all-ping**.af
9c520 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 fects.only.to.LOCAL.and.it.alway
9c540 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 s.behaves.in.the.most.restrictiv
9c560 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 e.way.**forward:**.All.packets.a
9c580 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 re.forwarded,.relay.information.
9c5a0 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e already.present.will.be.ignored.
9c5c0 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 .**inbound-interface**.-.applica
9c5e0 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 ble.only.to.:ref:`destination-na
9c600 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 t`..It.configures.the.interface.
9c620 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 which.is.used.for.the.inside.tra
9c640 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 ffic.the.translation.rule.applie
9c660 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 s.to..**inbound-interface**.-.ap
9c680 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 plicable.only.to.:ref:`destinati
9c6a0 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 on-nat`..It.configures.the.inter
9c6c0 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 face.which.is.used.for.the.insid
9c6e0 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 e.traffic.the.translation.rule.a
9c700 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 pplies.to..Interface.groups,.inv
9c720 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 erted.selection.and.wildcard,.ar
9c740 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 6c 61 79 65 72 32 2a 2a 20 2d 20 55 e.also.supported..**layer2**.-.U
9c760 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 ses.XOR.of.hardware.MAC.addresse
9c780 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 20 74 6f 20 67 65 s.and.packet.type.ID.field.to.ge
9c7a0 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 00 nerate.the.hash..The.formula.is.
9c7c0 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 **layer2+3**.-.This.policy.uses.
9c7e0 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e 64 20 6c 61 79 65 a.combination.of.layer2.and.laye
9c800 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 67 65 6e 65 72 r3.protocol.information.to.gener
9c820 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 ate.the.hash..Uses.XOR.of.hardwa
9c840 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 re.MAC.addresses.and.IP.addresse
9c860 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d s.to.generate.the.hash..The.form
9c880 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 ula.is:.**layer3+4**.-.This.poli
9c8a0 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 cy.uses.upper.layer.protocol.inf
9c8c0 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 6f 20 67 65 6e ormation,.when.available,.to.gen
9c8e0 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 erate.the.hash..This.allows.for.
9c900 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 traffic.to.a.particular.network.
9c920 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2c 20 61 6c peer.to.span.multiple.slaves,.al
9c940 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 though.a.single.connection.will.
9c960 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 2a 2a 6c 65 66 74 not.span.multiple.slaves..**left
9c980 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f **.**level-1**.-.Act.as.a.statio
9c9a0 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c n.(Level.1).router.only..**level
9c9c0 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 -1**.-.Level-1.only.adjacencies.
9c9e0 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 41 63 74 20 are.formed..**level-1-2**.-.Act.
9ca00 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 61 6e as.a.station.(Level.1).router.an
9ca20 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 65 76 65 6c d.area.(Level.2).router..**level
9ca40 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 -1-2**.-.Level-1-2.adjacencies.a
9ca60 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 41 63 74 re.formed.**level-2-only**.-.Act
9ca80 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 20 6f 6e 6c .as.an.area.(Level.2).router.onl
9caa0 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 6c 2d 32 20 6f 6e y..**level-2-only**.-.Level-2.on
9cac0 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 6f 63 61 ly.adjacencies.are.formed.**loca
9cae0 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 41 l.side.-.commands**.**local**:.A
9cb00 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 ll.authentication.queries.are.ha
9cb20 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 ndled.locally..**log-fail**.In.t
9cb40 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 his.mode,.the.recursor.will.atte
9cb60 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 mpt.to.validate.all.data.it.retr
9cb80 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 ieves.from.authoritative.servers
9cba0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 ,.regardless.of.the.client's.DNS
9cbc0 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 SEC.desires,.and.will.log.the.va
9cbe0 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 lidation.result..This.mode.can.b
9cc00 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f e.used.to.determine.the.extra.lo
9cc20 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 ad.and.amount.of.possibly.bogus.
9cc40 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 answers.before.turning.on.full-b
9cc60 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c lown.validation..Responses.to.cl
9cc80 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 ient.queries.are.the.same.as.wit
9cca0 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 65 20 6f 6c 64 20 h.process..**narrow**.-.Use.old.
9ccc0 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 6d 65 74 72 69 63 style.of.TLVs.with.narrow.metric
9cce0 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 ..**net-admin**:.Network.operati
9cd00 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 72 6f 75 74 69 6e ons.(interface,.firewall,.routin
9cd20 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 g.tables).**net-bind-service**:.
9cd40 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 64 20 70 6f 72 74 Bind.a.socket.to.privileged.port
9cd60 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 31 30 32 34 29 00 s.(port.numbers.less.than.1024).
9cd80 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 63 72 65 61 74 **net-raw**:.Permission.to.creat
9cda0 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f e.raw.network.sockets.**no**:.Do
9cdc0 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 65 78 69 74 00 .not.restart.containers.on.exit.
9cde0 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 **off**.In.this.mode,.no.DNSSEC.
9ce00 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 processing.takes.place..The.recu
9ce20 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 rsor.will.not.set.the.DNSSEC.OK.
9ce40 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 (DO).bit.in.the.outgoing.queries
9ce60 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 .and.will.ignore.the.DO.and.AD.b
9ce80 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 its.in.queries..**on-failure**:.
9cea0 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 Restart.containers.when.they.exi
9cec0 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 t.with.a.non-zero.exit.code,.ret
9cee0 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f rying.indefinitely.(default).**o
9cf00 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 utbound-interface**.-.applicable
9cf20 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 .only.to.:ref:`source-nat`..It.c
9cf40 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
9cf60 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 .used.for.the.outside.traffic.th
9cf80 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 at.this.translation.rule.applies
9cfa0 20 74 6f 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 .to..**outbound-interface**.-.ap
9cfc0 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 plicable.only.to.:ref:`source-na
9cfe0 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 t`..It.configures.the.interface.
9d000 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 which.is.used.for.the.outside.tr
9d020 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 affic.that.this.translation.rule
9d040 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 .applies.to..Interface.groups,.i
9d060 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 nverted.selection.and.wildcard,.
9d080 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d are.also.supported..**prefer**.-
9d0a0 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 .ask.client.for.mppe,.if.it.reje
9d0c0 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 65 6e 20 cts.don't.fail.**process**.When.
9d0e0 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 62 65 68 dnssec.is.set.to.process.the.beh
9d100 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 avior.is.similar.to.process-no-v
9d120 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 alidate..However,.the.recursor.w
9d140 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 20 69 66 20 ill.try.to.validate.the.data.if.
9d160 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 62 69 74 at.least.one.of.the.DO.or.AD.bit
9d180 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 74 20 63 s.is.set.in.the.query;.in.that.c
9d1a0 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 ase,.it.will.set.the.AD-bit.in.t
9d1c0 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 76 61 6c he.response.when.the.data.is.val
9d1e0 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 53 45 52 idated.successfully,.or.send.SER
9d200 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d 65 73 20 VFAIL.when.the.validation.comes.
9d220 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a up.bogus..**process-no-validate*
9d240 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 63 74 73 *.In.this.mode.the.recursor.acts
9d260 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c 69 64 .as.a."security.aware,.non-valid
9d280 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 20 77 69 ating".nameserver,.meaning.it.wi
9d2a0 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 ll.set.the.DO-bit.on.outgoing.qu
9d2c0 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 20 72 65 eries.and.will.provide.DNSSEC.re
9d2e0 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f 20 63 6c lated.RRsets.(NSEC,.RRSIG).to.cl
9d300 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d 65 61 6e ients.that.ask.for.them.(by.mean
9d320 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 65 78 63 s.of.a.DO-bit.in.the.query),.exc
9d340 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 74 ept.for.zones.provided.through.t
9d360 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c 6c 20 6e he.auth-zones.setting..It.will.n
9d380 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 6d 6f 64 ot.do.any.validation.in.this.mod
9d3a0 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 e,.not.even.when.requested.by.th
9d3c0 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 66 79 e.client..**protocol**.-.specify
9d3e0 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 73 20 74 .which.types.of.protocols.this.t
9d400 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f 6e 6c 79 ranslation.rule.applies.to..Only
9d420 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 .packets.matching.the.specified.
9d440 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 protocol.are.NATed..By.default.t
9d460 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 his.applies.to.`all`.protocols..
9d480 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 **radius**:.All.authentication.q
9d4a0 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 ueries.are.handled.by.a.configur
9d4c0 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 ed.RADIUS.server..**remote.side.
9d4e0 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 -.commands**.**replace:**.Relay.
9d500 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 information.already.present.in.a
9d520 20 70 61 63 6b 65 74 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 .packet.is.stripped.and.replaced
9d540 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 .with.the.router's.own.relay.inf
9d560 6f 72 6d 61 74 69 6f 6e 20 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 ormation.set..**require**.-.ask.
9d580 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 client.for.mppe,.if.it.rejects.d
9d5a0 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 rop.connection.**right**.**setpc
9d5c0 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e ap**:.Capability.sets.(from.boun
9d5e0 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 73 65 74 29 00 2a 2a 73 6f 75 72 63 65 2a 2a ded.or.inherited.set).**source**
9d600 20 2d 20 73 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e .-.specifies.which.packets.the.N
9d620 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 AT.translation.rule.applies.to.b
9d640 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 ased.on.the.packets.source.IP.ad
9d660 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d dress.and/or.source.port..Only.m
9d680 61 74 63 68 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 atching.packets.are.considered.f
9d6a0 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 or.NAT..**sys-admin**:.Administa
9d6c0 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 tion.operations.(quotactl,.mount
9d6e0 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 ,.sethostname,.setdomainame).**s
9d700 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 ys-time**:.Permission.to.set.sys
9d720 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 tem.clock.**transition**.-.Send.
9d740 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 and.accept.both.styles.of.TLVs.d
9d760 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 uring.transition..**upstream:**.
9d780 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 The.upstream.network.interface.i
9d7a0 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 s.the.outgoing.interface.which.i
9d7c0 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 s.responsible.for.communicating.
9d7e0 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 to.available.multicast.data.sour
9d800 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 ces..There.can.only.be.one.upstr
9d820 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 eam.interface..**validate**.The.
9d840 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e highest.mode.of.DNSSEC.processin
9d860 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c g..In.this.mode,.all.queries.wil
9d880 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 l.be.validated.and.will.be.answe
9d8a0 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 red.with.a.SERVFAIL.in.case.of.b
9d8c0 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 ogus.data,.regardless.of.the.cli
9d8e0 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 ent's.request..**wide**.-.Use.ne
9d900 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d w.style.of.TLVs.to.carry.wider.m
9d920 65 74 72 69 63 2e 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 etric..*bgpd*.supports.Multiprot
9d940 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 ocol.Extension.for.BGP..So.if.a.
9d960 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f remote.peer.supports.the.protoco
9d980 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f l,.*bgpd*.can.exchange.IPv6.and/
9d9a0 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e or.multicast.routing.information
9d9c0 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e ..0.0.if.not.defined,.which.mean
9d9e0 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 s.no.refreshing..0.if.not.define
9da00 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 d..000000.001010.001100.001110.0
9da20 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 10010.010100.010110.011010.01110
9da40 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 0.011110.0:.Disable.DAD.1.1.if.n
9da60 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 ot.defined..1-to-1.NAT.1..Create
9da80 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 .an.event.handler.1..First.packe
9daa0 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 74 68 20 64 65 73 74 t.is.received.on.eht0,.with.dest
9dac0 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f ination.address.192.0.2.100,.pro
9dae0 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 tocol.tcp.and.destination.port.1
9db00 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 122..Assume.such.destination.add
9db20 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 ress.is.reachable.through.interf
9db40 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 ace.eth1..10.10.-.10.MBit/s.10.0
9db60 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 .0.0.to.10.255.255.255.(CIDR:.10
9db80 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 .0.0.0/8).100.-.100.MBit/s.1000.
9dba0 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 -.1.GBit/s.10000.-.10.GBit/s.100
9dbc0 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 000.-.100.GBit/s.100010.100100.1
9dbe0 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 00110.101110.11.119.12.121,.249.
9dc00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 37 32 13.14.15.16.17.172.16.0.0.to.172
9dc20 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 .31.255.255.(CIDR:.172.16.0.0/12
9dc40 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 2e 32 ).18.19.192.168.0.0.to.192.168.2
9dc60 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 55.255.(CIDR:.192.168.0.0/16).1:
9dc80 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 20 72 .Enable.DAD.(default).2.2..Add.r
9dca0 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 69 6e 63 65 20 74 68 69 73 egex.to.the.script.2..Since.this
9dcc0 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e .is.the.first.packet,.connection
9dce0 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 6f 20 66 .status.of.this.connection,.so.f
9dd00 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 72 75 6c 65 20 31 ar.is.**new**..So.neither.rule.1
9dd20 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 32 32 00 32 33 00 0.nor.20.are.valid..20.21.22.23.
9dd40 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 2500.-.2.5.GBit/s.25000.-.25.GBi
9dd60 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 t/s.252.26.28.2:.Enable.DAD,.and
9dd80 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 .disable.IPv6.operation.if.MAC-b
9dda0 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 ased.duplicate.link-local.addres
9ddc0 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 6f 72 s.has.been.found..2FA.OTP.suppor
9dde0 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 t.3.3..Add.a.full.path.to.the.sc
9de00 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e ript.30.34.36.38.4.4..Add.option
9de20 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 72 6f al.parameters.4..Once.answer.fro
9de40 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e 20 m.server.192.0.2.100.is.seen.in.
9de60 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 opposite.direction,.connection.s
9de80 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 tate.will.be.triggered.to.**esta
9dea0 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 65 blished**,.so.this.reply.is.acce
9dec0 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 pted.in.rule.10..40.MHz.channels
9dee0 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 .may.switch.their.primary.and.se
9df00 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 condary.channels.if.needed.or.cr
9df20 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 eation.of.40.MHz.channel.maybe.r
9df40 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 ejected.based.on.overlapping.BSS
9df60 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d es..These.changes.are.done.autom
9df80 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 atically.when.hostapd.is.setting
9dfa0 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 .up.the.40.MHz.channel..40000.-.
9dfc0 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 40.GBit/s.42.44.46.5.5.if.not.de
9dfe0 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 fined..5..Second.packet.for.this
9e000 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 .connection.is.received.by.the.r
9e020 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 outer..Since.connection.state.is
9e040 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 .**established**,.then.rule.10.i
9e060 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c s.hit,.and.a.new.entry.in.the.fl
9e080 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 owtable.FT01.is.added.for.this.c
9e0a0 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 onnection..5000.-.5.GBit/s.50000
9e0c0 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 73 75 62 73 65 63 75 .-.50.GBit/s.54.6.6..All.subsecu
9e0e0 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f 6e 61 ent.packets.will.skip.traditiona
9e100 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 61 6e l.path,.and.will.be.offloaded.an
9e120 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 36 d.will.use.the.**Fast.Path**..66
9e140 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 74 6f 20 65 74 68 .66%.of.traffic.is.routed.to.eth
9e160 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 69 63 2e 00 36 37 00 0,.eth1.gets.33%.of.traffic..67.
9e180 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 75 6e 6e 65 6c 69 6e 69.6in4.(SIT).6in4.uses.tunnelin
9e1a0 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 6f 76 g.to.encapsulate.IPv6.traffic.ov
9e1c0 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 er.IPv4.links.as.defined.in.:rfc
9e1e0 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e :`4213`..The.6in4.traffic.is.sen
9e200 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 t.over.IPv4.inside.IPv4.packets.
9e220 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 20 49 50 20 70 72 6f whose.IP.headers.have.the.IP.pro
9e240 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 68 69 73 20 70 72 6f tocol.number.set.to.41..This.pro
9e260 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 64 65 73 tocol.number.is.specifically.des
9e280 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2c 20 ignated.for.IPv6.encapsulation,.
9e2a0 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 20 69 6d 6d 65 64 69 the.IPv4.packet.header.is.immedi
9e2c0 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 36 20 70 61 63 6b 65 ately.followed.by.the.IPv6.packe
9e2e0 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 t.being.carried..The.encapsulati
9e300 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 49 on.overhead.is.the.size.of.the.I
9e320 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 68 65 72 65 66 6f 72 Pv4.header.of.20.bytes,.therefor
9e340 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 65 73 2c 20 49 50 76 e.with.an.MTU.of.1500.bytes,.IPv
9e360 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 61 6e 20 62 65 20 73 6.packets.of.1480.bytes.can.be.s
9e380 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 68 69 73 20 ent.without.fragmentation..This.
9e3a0 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 65 71 75 65 6e 74 6c tunneling.technique.is.frequentl
9e3c0 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 72 73 20 6c 69 y.used.by.IPv6.tunnel.brokers.li
9e3e0 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 00 38 ke.`Hurricane.Electric`_..7.70.8
9e400 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 72 65 70 72 .802.1q.VLAN.interfaces.are.repr
9e420 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e 74 65 72 66 61 63 65 esented.as.virtual.sub-interface
9e440 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 66 6f 72 20 74 68 69 s.in.VyOS..The.term.used.for.thi
9e460 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 64 72 s.is.``vif``..9.:abbr:`AFI.(Addr
9e480 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 72 29 ess.family.authority.identifier)
9e4a0 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 20 77 `.-.``49``.The.AFI.value.49.is.w
9e4c0 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 hat.IS-IS.uses.for.private.addre
9e4e0 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 73 20 52 65 73 6f 6c ssing..:abbr:`ARP.(Address.Resol
9e500 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 63 61 74 ution.Protocol)`.is.a.communicat
9e520 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 63 6f 76 65 72 69 6e ion.protocol.used.for.discoverin
9e540 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 g.the.link.layer.address,.such.a
9e560 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 s.a.MAC.address,.associated.with
9e580 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c .a.given.internet.layer.address,
9e5a0 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 .typically.an.IPv4.address..This
9e5c0 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 6e 63 74 69 6f 6e 20 .mapping.is.a.critical.function.
9e5e0 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 73 75 69 74 65 2e 20 in.the.Internet.protocol.suite..
9e600 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 79 20 3a 72 66 63 3a ARP.was.defined.in.1982.by.:rfc:
9e620 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 `826`.which.is.Internet.Standard
9e640 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e .STD.37..:abbr:`BFD.(Bidirection
9e660 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 69 73 20 64 65 73 al.Forwarding.Detection)`.is.des
9e680 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f cribed.and.extended.by.the.follo
9e6a0 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 35 38 wing.RFCs:.:rfc:`5880`,.:rfc:`58
9e6c0 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 81`.and.:rfc:`5883`..:abbr:`BGP.
9e6e0 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 6f 6e (Border.Gateway.Protocol)`.is.on
9e700 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 e.of.the.Exterior.Gateway.Protoc
9e720 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e 64 61 72 64 20 69 6e ols.and.the.de.facto.standard.in
9e740 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 terdomain.routing.protocol..The.
9e760 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 42 47 50 2d 34 20 69 latest.BGP.version.is.4..BGP-4.i
9e780 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 61 6e 64 20 75 s.described.in.:rfc:`1771`.and.u
9e7a0 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 38 35 pdated.by.:rfc:`4271`..:rfc:`285
9e7c0 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 20 74 6f 8`.adds.multiprotocol.support.to
9e7e0 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 .BGP..:abbr:`CKN.(MACsec.connect
9e800 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 79 00 3a 61 62 ivity.association.name)`.key.:ab
9e820 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 6e 74 20 56 69 br:`DMVPN.(Dynamic.Multipoint.Vi
9e840 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 73 20 61 20 64 79 6e rtual.Private.Network)`.is.a.dyn
9e860 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 amic.:abbr:`VPN.(Virtual.Private
9e880 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 6e 61 6c 6c 79 .Network)`.technology.originally
9e8a0 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c 65 20 74 68 65 69 72 .developed.by.Cisco..While.their
9e8c0 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 68 61 74 20 70 72 6f .implementation.was.somewhat.pro
9e8e0 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 74 65 63 68 6e 6f 6c prietary,.the.underlying.technol
9e900 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 72 64 73 20 62 61 73 ogies.are.actually.standards.bas
9e920 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 3a 00 ed..The.three.technologies.are:.
9e940 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f 72 6b :abbr:`DNAT.(Destination.Network
9e960 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 61 6e 67 65 73 20 74 .Address.Translation)`.changes.t
9e980 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 he.destination.address.of.packet
9e9a0 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2c 20 77 68 s.passing.through.the.router,.wh
9e9c0 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 6e 67 65 73 20 74 68 ile.:ref:`source-nat`.changes.th
9e9e0 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 4e 41 e.source.address.of.packets..DNA
9ea00 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 6e 20 65 78 74 65 T.is.typically.used.when.an.exte
9ea20 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 74 6f 20 69 6e 69 74 rnal.(public).host.needs.to.init
9ea40 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 iate.a.session.with.an.internal.
9ea60 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 72 20 6e 65 65 64 73 (private).host..A.customer.needs
9ea80 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 69 63 65 20 62 65 68 .to.access.a.private.service.beh
9eaa0 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 2e 20 41 20 63 6f 6e ind.the.routers.public.IP..A.con
9eac0 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 74 68 65 20 nection.is.established.with.the.
9eae0 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 77 routers.public.IP.address.on.a.w
9eb00 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 6c 6c 20 74 72 61 66 ell.known.port.and.thus.all.traf
9eb20 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 69 74 74 65 6e 20 74 fic.for.this.port.is.rewritten.t
9eb40 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 o.address.the.internal.(private)
9eb60 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 .host..:abbr:`EAP.(Extensible.Au
9eb80 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 72 20 4c 41 4e thentication.Protocol)`.over.LAN
9eba0 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 20 61 75 74 68 65 .(EAPoL).is.a.network.port.authe
9ebc0 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 ntication.protocol.used.in.IEEE.
9ebe0 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 6b 20 41 63 63 65 73 802.1X.(Port.Based.Network.Acces
9ec00 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 69 76 65 20 61 20 67 s.Control).developed.to.give.a.g
9ec20 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 63 63 65 73 73 eneric.network.sign-on.to.access
9ec40 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 3a 60 45 55 49 2d 36 .network.resources..:abbr:`EUI-6
9ec60 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 64 65 6e 74 69 4.(64-Bit.Extended.Unique.Identi
9ec80 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 39 fier)`.as.specified.in.:rfc:`429
9eca0 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 6e 20 69 74 65 73 6c 1`.allows.a.host.to.assign.itesl
9ecc0 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 f.a.unique.64-Bit.IPv6.address..
9ece0 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 6f 72 6b 20 56 :abbr:`GENEVE.(Generic.Network.V
9ed00 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 73 75 irtualization.Encapsulation)`.su
9ed20 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f pports.all.of.the.capabilities.o
9ed40 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 f.:abbr:`VXLAN.(Virtual.Extensib
9ed60 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 77 6f 72 6b 20 le.LAN)`,.:abbr:`NVGRE.(Network.
9ed80 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 63 20 52 6f 75 Virtualization.using.Generic.Rou
9eda0 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 20 3a 61 62 62 72 3a ting.Encapsulation)`,.and.:abbr:
9edc0 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 75 6e 6e 65 6c `STT.(Stateless.Transport.Tunnel
9ede0 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6f 76 65 72 63 6f ing)`.and.was.designed.to.overco
9ee00 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 74 69 6f 6e 73 2e 20 me.their.perceived.limitations..
9ee20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 20 65 76 65 6e 74 75 Many.believe.GENEVE.could.eventu
9ee40 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 72 20 66 6f 72 6d 61 ally.replace.these.earlier.forma
9ee60 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 6e 65 72 69 63 ts.entirely..:abbr:`GRE.(Generic
9ee80 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 2f 49 50 .Routing.Encapsulation)`,.GRE/IP
9eea0 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 65 63 2c 20 6f sec.(or.IPIP/IPsec,.SIT/IPsec,.o
9eec0 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e 6e 65 6c 20 70 72 6f r.any.other.stateless.tunnel.pro
9eee0 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 75 73 75 61 6c 20 77 tocol.over.IPsec).is.the.usual.w
9ef00 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 73 69 64 65 ay.to.protect.the.traffic.inside
9ef20 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 72 69 63 20 72 .a.tunnel..:abbr:`GRO.(Generic.r
9ef40 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 6f 6d 70 6c 65 6d 65 eceive.offload)`.is.the.compleme
9ef60 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 61 6d 65 20 61 73 73 nt.to.GSO..Ideally.any.frame.ass
9ef80 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 65 67 6d 65 6e 74 65 embled.by.GRO.should.be.segmente
9efa0 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 73 65 71 75 65 6e 63 d.to.create.an.identical.sequenc
9efc0 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e 64 20 61 6e 79 20 73 e.of.frames.using.GSO,.and.any.s
9efe0 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 65 64 20 62 79 20 47 equence.of.frames.segmented.by.G
9f000 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 65 61 73 73 65 6d 62 SO.should.be.able.to.be.reassemb
9f020 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 62 79 20 47 52 4f 2e led.back.to.the.original.by.GRO.
9f040 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 49 .The.only.exception.to.this.is.I
9f060 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 68 65 20 44 46 20 62 Pv4.ID.in.the.case.that.the.DF.b
9f080 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 68 65 61 64 65 72 2e it.is.set.for.a.given.IP.header.
9f0a0 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 49 44 20 69 73 20 .If.the.value.of.the.IPv4.ID.is.
9f0c0 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e 74 69 6e 67 20 69 74 not.sequentially.incrementing.it
9f0e0 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 69 74 20 69 73 20 77 .will.be.altered.so.that.it.is.w
9f100 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 20 47 52 4f 20 69 73 hen.a.frame.assembled.via.GRO.is
9f120 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 4f 20 28 .segmented.via.GSO..:abbr:`GSO.(
9f140 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 29 60 20 69 Generic.Segmentation.Offload)`.i
9f160 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 74 68 61 74 20 69 s.a.pure.software.offload.that.i
9f180 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 73 20 77 68 65 72 65 s.meant.to.deal.with.cases.where
9f1a0 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 72 66 6f 72 6d 20 74 .device.drivers.cannot.perform.t
9f1c0 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 57 68 61 he.offloads.described.above..Wha
9f1e0 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 20 67 69 76 65 6e 20 t.occurs.in.GSO.is.that.a.given.
9f200 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 20 62 72 6f 6b 65 6e skbuff.will.have.its.data.broken
9f220 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 73 20 74 68 61 74 20 .out.over.multiple.skbuffs.that.
9f240 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 4d have.been.resized.to.match.the.M
9f260 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d 3e 67 73 SS.provided.via.skb_shinfo()->gs
9f280 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 o_size..:abbr:`IGMP.(Internet.Gr
9f2a0 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 70 72 6f 78 79 20 oup.Management.Protocol)`.proxy.
9f2c0 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 6f 6e 20 62 65 68 61 sends.IGMP.host.messages.on.beha
9f2e0 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 63 6f lf.of.a.connected.client..The.co
9f300 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f 6e 65 2c 20 61 6e 64 nfiguration.must.define.one,.and
9f320 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e .only.one.upstream.interface,.an
9f340 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 d.one.or.more.downstream.interfa
9f360 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 69 74 79 29 60 ces..:abbr:`IPSec.(IP.Security)`
9f380 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c 20 62 75 74 20 73 74 .-.too.many.RFCs.to.list,.but.st
9f3a0 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a 60 49 53 2d 49 art.with.:rfc:`4301`.:abbr:`IS-I
9f3c0 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d S.(Intermediate.System.to.Interm
9f3e0 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 74 61 74 65 20 ediate.System)`.is.a.link-state.
9f400 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 49 47 50 29 20 interior.gateway.protocol.(IGP).
9f420 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 35 38 39 2c 20 which.is.described.in.ISO10589,.
9f440 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 49 53 20 :rfc:`1195`,.:rfc:`5308`..IS-IS.
9f460 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d 70 61 74 68 20 runs.the.Dijkstra.shortest-path.
9f480 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 65 61 74 65 20 first.(SPF).algorithm.to.create.
9f4a0 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 99 73 20 74 6f a.database.of.the.network...s.to
9f4c0 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 61 73 65 20 74 pology,.and.from.that.database.t
9f4e0 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 69 73 2c 20 6c o.determine.the.best.(that.is,.l
9f500 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 6e 61 74 69 6f owest.cost).path.to.a.destinatio
9f520 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 20 28 74 68 65 n..The.intermediate.systems.(the
9f540 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 20 74 6f 70 6f .name.for.routers).exchange.topo
9f560 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 20 64 69 72 65 logy.information.with.their.dire
9f580 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 53 2d 49 53 20 ctly.conencted.neighbors..IS-IS.
9f5a0 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c 69 6e 6b 20 6c runs.directly.on.the.data.link.l
9f5c0 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 73 73 65 73 20 ayer.(Layer.2)..IS-IS.addresses.
9f5e0 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f 72 6b 20 are.called.:abbr:`NETs.(Network.
9f600 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 38 20 74 6f 20 Entity.Titles)`.and.can.be.8.to.
9f620 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20.bytes.long,.but.are.generally
9f640 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 74 61 62 61 73 .10.bytes.long..The.tree.databas
9f660 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 53 20 69 73 20 e.that.is.created.with.IS-IS.is.
9f680 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 similar.to.the.one.that.is.creat
9f6a0 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 74 68 73 20 63 ed.with.OSPF.in.that.the.paths.c
9f6c0 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f 6d 70 61 72 69 hosen.should.be.similar..Compari
9f6e0 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 20 61 6e 64 20 sons.to.OSPF.are.inevitable.and.
9f700 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 6f 20 6d 61 6b often.are.reasonable.ones.to.mak
9f720 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e 65 74 77 6f 72 e.in.regards.to.the.way.a.networ
9f740 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 49 47 50 2e 00 k.will.respond.with.either.IGP..
9f760 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 72 20 33 20 56 69 72 74 :abbr:`L3VPN.VRFs.(.Layer.3.Virt
9f780 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 62 67 70 64 20 73 75 70 ual.Private.Networks.)`.bgpd.sup
9f7a0 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 61 6e 64 20 49 50 76 36 ports.for.IPv4.RFC.4364.and.IPv6
9f7c0 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c 20 61 6e 64 20 74 68 65 .RFC.4659..L3VPN.routes,.and.the
9f7e0 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 2c 20 63 ir.associated.VRF.MPLS.labels,.c
9f800 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e 20 53 41 46 49 20 6e 65 an.be.distributed.to.VPN.SAFI.ne
9f820 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 69 2e 65 2e 2c 20 6e 6f ighbors.in.the.default,.i.e.,.no
9f840 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 20 4d 50 4c 53 20 6c 61 n.VRF,.BGP.instance..VRF.MPLS.la
9f860 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 6f 72 65 20 4d 50 4c 53 bels.are.reached.using.core.MPLS
9f880 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 62 75 74 65 64 20 75 73 .labels.which.are.distributed.us
9f8a0 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 6e 69 63 61 73 74 2e 20 ing.LDP.or.BGP.labeled.unicast..
9f8c0 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 2d 56 52 46 20 72 6f 75 bgpd.also.supports.inter-VRF.rou
9f8e0 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c 61 62 65 6c 20 44 69 te.leaking..:abbr:`LDP.(Label.Di
9f900 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 54 43 50 20 62 stribution.Protocol)`.is.a.TCP.b
9f920 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 ased.MPLS.signaling.protocol.tha
9f940 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 61 74 69 6e 67 20 4d 50 t.distributes.labels.creating.MP
9f960 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 69 6e 20 61 20 64 79 6e LS.label.switched.paths.in.a.dyn
9f980 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 61 20 72 6f 75 74 69 6e amic.manner..LDP.is.not.a.routin
9f9a0 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 20 6f 6e 20 6f 74 68 65 g.protocol,.as.it.relies.on.othe
9f9c0 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 66 6f 72 77 61 72 64 69 r.routing.protocols.for.forwardi
9f9e0 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 20 62 6f 6f 74 73 74 72 ng.decisions..LDP.cannot.bootstr
9fa00 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 6c 69 65 73 20 ap.itself,.and.therefore.relies.
9fa20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 6f on.said.routing.protocols.for.co
9fa40 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 mmunication.with.other.routers.t
9fa60 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 4c 69 6e 6b 20 4c hat.use.LDP..:abbr:`LLDP.(Link.L
9fa80 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 76 ayer.Discovery.Protocol)`.is.a.v
9faa0 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f endor-neutral.link.layer.protoco
9fac0 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 l.in.the.Internet.Protocol.Suite
9fae0 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 66 6f 72 20 61 64 76 .used.by.network.devices.for.adv
9fb00 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c 20 63 61 70 61 62 69 6c ertising.their.identity,.capabil
9fb20 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 61 6e 20 49 45 45 45 20 ities,.and.neighbors.on.an.IEEE.
9fb40 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 70 72 69 6e 63 69 70 61 802.local.area.network,.principa
9fb60 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c lly.wired.Ethernet..The.protocol
9fb80 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 62 79 20 74 68 65 20 .is.formally.referred.to.by.the.
9fba0 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 20 41 63 63 65 73 73 IEEE.as.Station.and.Media.Access
9fbc0 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 63 6f 76 65 72 79 20 .Control.Connectivity.Discovery.
9fbe0 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 20 61 6e 64 20 49 45 specified.in.IEEE.802.1AB.and.IE
9fc00 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 63 6c 61 75 73 65 20 37 EE.802.3-2012.section.6.clause.7
9fc20 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 9..:abbr:`MKA.(MACsec.Key.Agreem
9fc40 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f 20 73 79 6e 63 68 72 ent.protocol)`.is.used.to.synchr
9fc60 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 70 65 onize.keys.between.individual.pe
9fc80 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c ers..:abbr:`MPLS.(Multi-Protocol
9fca0 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 61 63 6b 65 74 20 66 .Label.Switching)`.is.a.packet.f
9fcc0 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 64 69 66 66 65 72 73 orwarding.paradigm.which.differs
9fce0 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 49 6e 73 .from.regular.IP.forwarding..Ins
9fd00 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e 67 20 75 73 65 64 20 tead.of.IP.addresses.being.used.
9fd20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 6e 67 20 to.make.the.decision.on.finding.
9fd40 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 74 65 72 20 77 69 6c the.exit.interface,.a.router.wil
9fd60 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 6e 20 l.instead.use.an.exact.match.on.
9fd80 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 74 68 a.32.bit/4.byte.header.called.th
9fda0 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 69 73 20 69 6e 73 65 e.MPLS.label..This.label.is.inse
9fdc0 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 20 28 6c 61 79 65 72 rted.between.the.ethernet.(layer
9fde0 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 79 65 72 20 33 29 20 .2).header.and.the.IP.(layer.3).
9fe00 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 20 64 79 header..One.can.statically.or.dy
9fe20 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 74 69 6f namically.assign.label.allocatio
9fe40 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 6d 69 63 ns,.but.we.will.focus.on.dynamic
9fe60 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 6e 67 20 73 6f 6d 65 .allocation.of.labels.using.some
9fe80 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 70 72 6f 74 .sort.of.label.distribution.prot
9fea0 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 20 4c 61 ocol.(such.as.the.aptly.named.La
9fec0 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c 44 50 2c bel.Distribution.Protocol./.LDP,
9fee0 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f .Resource.Reservation.Protocol./
9ff00 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 74 68 72 6f 75 67 .RSVP,.or.Segment.Routing.throug
9ff20 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6c h.OSPF/ISIS)..These.protocols.al
9ff40 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 64 69 72 low.for.the.creation.of.a.unidir
9ff60 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c 6c 65 64 20 61 20 6c ectional/unicast.path.called.a.l
9ff80 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 74 69 61 6c 69 7a 65 abeled.switched.path.(initialize
9ffa0 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b d.as.LSP).throughout.the.network
9ffc0 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 20 61 20 .that.operates.very.much.like.a.
9ffe0 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 6e 20 65 tunnel.through.the.network..An.e
a0000 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 20 61 6e asy.way.of.thinking.about.how.an
a0020 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 64 73 20 74 72 61 66 .MPLS.LSP.actually.forwards.traf
a0040 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 6f 20 74 fic.throughout.a.network.is.to.t
a0060 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 65 20 6e hink.of.a.GRE.tunnel..They.are.n
a0080 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f 70 65 72 61 74 65 2c ot.the.same.in.how.they.operate,
a00a0 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 .but.they.are.the.same.in.how.th
a00c0 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 2e 20 49 ey.handle.the.tunneled.packet..I
a00e0 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d 50 4c 53 t.would.be.good.to.think.of.MPLS
a0100 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 .as.a.tunneling.technology.that.
a0120 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 20 64 69 can.be.used.to.transport.many.di
a0140 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 61 69 64 fferent.types.of.packets,.to.aid
a0160 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 79 20 61 6c 6c 6f 77 .in.traffic.engineering.by.allow
a0180 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 ing.one.to.specify.paths.through
a01a0 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 56 50 20 6f 72 20 53 out.the.network.(using.RSVP.or.S
a01c0 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f 72 20 65 R),.and.to.generally.allow.for.e
a01e0 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 6e 73 70 asier.intra/inter.network.transp
a0200 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 ort.of.data.packets..:abbr:`NAT.
a0220 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 (Network.Address.Translation)`.i
a0240 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 70 70 69 6e 67 20 6f s.a.common.method.of.remapping.o
a0260 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 ne.IP.address.space.into.another
a0280 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e .by.modifying.network.address.in
a02a0 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 formation.in.the.IP.header.of.pa
a02c0 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 72 61 6e 73 69 74 20 ckets.while.they.are.in.transit.
a02e0 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 2e across.a.traffic.routing.device.
a0300 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 75 73 .The.technique.was.originally.us
a0320 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 20 74 68 65 20 6e 65 ed.as.a.shortcut.to.avoid.the.ne
a0340 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 74 20 77 68 65 6e 20 ed.to.readdress.every.host.when.
a0360 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 61 73 20 62 65 63 6f a.network.was.moved..It.has.beco
a0380 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 6f 6c 20 me.a.popular.and.essential.tool.
a03a0 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 73 70 61 in.conserving.global.address.spa
a03c0 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 73 20 65 ce.in.the.face.of.IPv4.address.e
a03e0 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 62 6c 65 xhaustion..One.Internet-routable
a0400 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 77 61 79 20 63 61 6e .IP.address.of.a.NAT.gateway.can
a0420 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 69 76 61 74 65 20 6e .be.used.for.an.entire.private.n
a0440 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 etwork..:abbr:`NAT.(Network.Addr
a0460 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 ess.Translation)`.is.configured.
a0480 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 6f 20 63 61 6c 6c 65 entirely.on.a.series.of.so.calle
a04a0 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e d.`rules`..Rules.are.numbered.an
a04c0 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 4f 53 d.evaluated.by.the.underlying.OS
a04e0 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 72 75 6c 65 20 6e 75 .in.numerical.order!.The.rule.nu
a0500 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 74 69 6c 69 7a 69 6e mbers.can.be.changes.by.utilizin
a0520 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 66 67 63 g.the.:cfgcmd:`rename`.and.:cfgc
a0540 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 36 34 md:`copy`.commands..:abbr:`NAT64
a0560 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f .(IPv6-to-IPv4.Prefix.Translatio
a0580 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 6d n)`.is.a.critical.component.in.m
a05a0 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 20 63 odern.networking,.facilitating.c
a05c0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 49 50 ommunication.between.IPv6.and.IP
a05e0 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 v4.networks..This.documentation.
a0600 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f outlines.the.setup,.configuratio
a0620 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 75 72 n,.and.usage.of.the.NAT64.featur
a0640 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 61 e.in.your.project..Whether.you.a
a0660 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 65 64 re.transitioning.to.IPv6.or.need
a0680 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e 64 20 .to.seamlessly.connect.IPv4.and.
a06a0 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 73 74 61 74 65 66 75 IPv6.devices..NAT64.is.a.statefu
a06c0 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 l.translation.mechanism.that.tra
a06e0 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 nslates.IPv6.addresses.to.IPv4.a
a0700 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 ddresses.and.IPv4.addresses.to.I
a0720 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 74 6f 20 Pv6.addresses..NAT64.is.used.to.
a0740 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f 6e 74 enable.IPv6-only.clients.to.cont
a0760 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 20 55 act.IPv4.servers.using.unicast.U
a0780 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 DP,.TCP,.or.ICMP..:abbr:`NET.(Ne
a07a0 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 twork.Entity.Title)`.selector:.`
a07c0 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 54 68 69 73 20 73 65 `00``.Must.always.be.00..This.se
a07e0 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 74 65 6d 22 20 6f 72 tting.indicates."this.system".or
a0800 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 ."local.system.".:abbr:`NHRP.(Ne
a0820 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 xt.Hop.Resolution.Protocol)`.:rf
a0840 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 c:`2332`.:abbr:`NPTv6.(IPv6-to-I
a0860 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 Pv6.Network.Prefix.Translation)`
a0880 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e .is.an.address.translation.techn
a08a0 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 ology.based.on.IPv6.networks,.us
a08c0 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 ed.to.convert.an.IPv6.address.pr
a08e0 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f efix.in.an.IPv6.message.into.ano
a0900 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6c ther.IPv6.address.prefix..We.cal
a0920 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f l.this.address.translation.metho
a0940 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 74 68 d.NAT66..Devices.that.support.th
a0960 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 e.NAT66.function.are.called.NAT6
a0980 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 6.devices,.which.can.provide.NAT
a09a0 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 66.source.and.destination.addres
a09c0 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 s.translation.functions..:abbr:`
a09e0 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 NTP.(Network.Time.Protocol`).is.
a0a00 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 a.networking.protocol.for.clock.
a0a20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 synchronization.between.computer
a0a40 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 63 68 65 64 2c 20 76 .systems.over.packet-switched,.v
a0a60 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 ariable-latency.data.networks..I
a0a80 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 31 39 38 35 2c 20 4e n.operation.since.before.1985,.N
a0aa0 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 72 6e 65 74 TP.is.one.of.the.oldest.Internet
a0ac0 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 .protocols.in.current.use..:abbr
a0ae0 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 :`OSPF.(Open.Shortest.Path.First
a0b00 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 )`.is.a.routing.protocol.for.Int
a0b20 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 ernet.Protocol.(IP).networks..It
a0b40 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 .uses.a.link.state.routing.(LSR)
a0b60 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 67 72 .algorithm.and.falls.into.the.gr
a0b80 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c oup.of.interior.gateway.protocol
a0ba0 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 6e 20 61 20 73 69 6e s.(IGPs),.operating.within.a.sin
a0bc0 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 29 2e 20 49 74 20 69 gle.autonomous.system.(AS)..It.i
a0be0 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a s.defined.as.OSPF.Version.2.in.:
a0c00 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 34 2e 20 55 70 64 61 rfc:`2328`.(1998).for.IPv4..Upda
a0c20 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 4f 53 tes.for.IPv6.are.specified.as.OS
a0c40 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 PF.Version.3.in.:rfc:`5340`.(200
a0c60 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 62 72 3a 60 43 49 44 8)..OSPF.supports.the.:abbr:`CID
a0c80 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e R.(Classless.Inter-Domain.Routin
a0ca0 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a 60 50 49 4d g)`.addressing.model..:abbr:`PIM
a0cc0 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 .(Protocol.Independent.Multicast
a0ce0 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 )`.must.be.configured.in.every.i
a0d00 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 nterface.of.every.participating.
a0d20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 router..Every.router.must.also.h
a0d40 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 ave.the.location.of.the.Rendevou
a0d60 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 z.Point.manually.configured..The
a0d80 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 n,.unidirectional.shared.trees.r
a0da0 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c ooted.at.the.Rendevouz.Point.wil
a0dc0 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c l.automatically.be.built.for.mul
a0de0 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f ticast.distribution..:abbr:`PPPo
a0e00 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 E.(Point-to-Point.Protocol.over.
a0e20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c Ethernet)`.is.a.network.protocol
a0e40 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e .for.encapsulating.PPP.frames.in
a0e60 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 side.Ethernet.frames..It.appeare
a0e80 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 d.in.1999,.in.the.context.of.the
a0ea0 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 .boom.of.DSL.as.the.solution.for
a0ec0 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 .tunneling.packets.over.the.DSL.
a0ee0 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 connection.to.the.:abbr:`ISPs.(I
a0f00 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e nternet.Service.Providers)`.IP.n
a0f20 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 etwork,.and.from.there.to.the.re
a0f40 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f st.of.the.Internet..A.2005.netwo
a0f60 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 rking.book.noted.that."Most.DSL.
a0f80 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 providers.use.PPPoE,.which.provi
a0fa0 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 des.authentication,.encryption,.
a0fc0 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 and.compression.".Typical.use.of
a0fe0 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 .PPPoE.involves.leveraging.the.P
a1000 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 PP.facilities.for.authenticating
a1020 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 .the.user.with.a.username.and.pa
a1040 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 ssword,.predominately.via.the.PA
a1060 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 P.protocol.and.less.often.via.CH
a1080 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 AP..:abbr:`RAs.(Router.advertise
a10a0 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 ments)`.are.described.in.:rfc:`4
a10c0 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 861#section-4.6.2`..They.are.par
a10e0 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 t.of.what.is.known.as.:abbr:`SLA
a1100 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 AC.(Stateless.Address.Autoconfig
a1120 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 uration)`..:abbr:`RIP.(Routing.I
a1140 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c nformation.Protocol)`.is.a.widel
a1160 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 y.deployed.interior.gateway.prot
a1180 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 ocol..RIP.was.developed.in.the.1
a11a0 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 970s.at.Xerox.Labs.as.part.of.th
a11c0 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 e.XNS.routing.protocol..RIP.is.a
a11e0 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 .distance-vector.protocol.and.is
a1200 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 .based.on.the.Bellman-Ford.algor
a1220 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 ithms..As.a.distance-vector.prot
a1240 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f ocol,.RIP.router.send.updates.to
a1260 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 .its.neighbors.periodically,.thu
a1280 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 s.allowing.the.convergence.to.a.
a12a0 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 known.topology..In.each.update,.
a12c0 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 the.distance.to.any.given.networ
a12e0 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 k.will.be.broadcast.to.its.neigh
a1300 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f boring.router..:abbr:`RPKI.(Reso
a1320 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 urce.Public.Key.Infrastructure)`
a1340 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c .is.a.framework.:abbr:`PKI.(Publ
a1360 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 ic.Key.Infrastructure)`.designed
a1380 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 .to.secure.the.Internet.routing.
a13a0 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 infrastructure..It.associates.BG
a13c0 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 P.route.announcements.with.the.c
a13e0 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 orrect.originating.:abbr:`ASN.(A
a1400 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 utonomus.System.Number)`.which.B
a1420 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b GP.routers.can.then.use.to.check
a1440 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f .each.route.against.the.correspo
a1460 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 nding.:abbr:`ROA.(Route.Origin.A
a1480 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b uthorisation)`.for.validity..RPK
a14a0 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a I.is.described.in.:rfc:`6480`..:
a14c0 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 abbr:`RPS.(Receive.Packet.Steeri
a14e0 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 ng)`.is.logically.a.software.imp
a1500 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 lementation.of.:abbr:`RSS.(Recei
a1520 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 ve.Side.Scaling)`..Being.in.soft
a1540 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c ware,.it.is.necessarily.called.l
a1560 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 ater.in.the.datapath..Whereas.RS
a1580 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 S.selects.the.queue.and.hence.CP
a15a0 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 U.that.will.run.the.hardware.int
a15c0 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 errupt.handler,.RPS.selects.the.
a15e0 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 CPU.to.perform.protocol.processi
a1600 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 ng.above.the.interrupt.handler..
a1620 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 This.is.accomplished.by.placing.
a1640 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 64 20 43 50 55 27 73 20 the.packet.on.the.desired.CPU's.
a1660 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 backlog.queue.and.waking.up.the.
a1680 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 CPU.for.processing..RPS.has.some
a16a0 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 .advantages.over.RSS:.:abbr:`SLA
a16c0 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 AC.(Stateless.Address.Autoconfig
a16e0 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 uration)`.:rfc:`4862`..IPv6.host
a1700 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d s.can.configure.themselves.autom
a1720 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 atically.when.connected.to.an.IP
a1740 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 v6.network.using.the.Neighbor.Di
a1760 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 scovery.Protocol.via.:abbr:`ICMP
a1780 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f v6.(Internet.Control.Message.Pro
a17a0 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 tocol.version.6)`.router.discove
a17c0 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 ry.messages..When.first.connecte
a17e0 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c d.to.a.network,.a.host.sends.a.l
a1800 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 ink-local.router.solicitation.mu
a1820 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 lticast.request.for.its.configur
a1840 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e ation.parameters;.routers.respon
a1860 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 d.to.such.a.request.with.a.route
a1880 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 r.advertisement.packet.that.cont
a18a0 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ains.Internet.Layer.configuratio
a18c0 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 n.parameters..:abbr:`SNAT.(Sourc
a18e0 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 e.Network.Address.Translation)`.
a1900 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 is.the.most.common.form.of.:abbr
a1920 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 :`NAT.(Network.Address.Translati
a1940 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 on)`.and.is.typically.referred.t
a1960 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 o.simply.as.NAT..To.be.more.corr
a1980 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 ect,.what.most.people.refer.to.a
a19a0 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 s.:abbr:`NAT.(Network.Address.Tr
a19c0 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 anslation)`.is.actually.the.proc
a19e0 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 ess.of.:abbr:`PAT.(Port.Address.
a1a00 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 Translation)`,.or.NAT.overload..
a1a20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e SNAT.is.typically.used.by.intern
a1a40 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 al.users/private.hosts.to.access
a1a60 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 .the.Internet.-.the.source.addre
a1a80 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 ss.is.translated.and.thus.kept.p
a1aa0 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 rivate..:abbr:`SNAT64.(IPv6-to-I
a1ac0 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 Pv4.Source.Address.Translation)`
a1ae0 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 .is.a.stateful.translation.mecha
a1b00 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 nism.that.translates.IPv6.addres
a1b20 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 61 62 62 72 3a 60 53 4e ses.to.IPv4.addresses..:abbr:`SN
a1b40 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 MP.(Simple.Network.Management.Pr
a1b60 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 otocol)`.is.an.Internet.Standard
a1b80 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 .protocol.for.collecting.and.org
a1ba0 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 anizing.information.about.manage
a1bc0 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 d.devices.on.IP.networks.and.for
a1be0 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 .modifying.that.information.to.c
a1c00 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 hange.device.behavior..Devices.t
a1c20 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 hat.typically.support.SNMP.inclu
a1c40 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 de.cable.modems,.routers,.switch
a1c60 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 es,.servers,.workstations,.print
a1c80 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f ers,.and.more..:abbr:`SNPTv6.(So
a1ca0 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 urce.IPv6-to-IPv6.Network.Prefix
a1cc0 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 .Translation)`.The.conversion.fu
a1ce0 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c nction.is.mainly.used.in.the.fol
a1d00 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 lowing.scenarios:.:abbr:`SSH.(Se
a1d20 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 cure.Shell)`.is.a.cryptographic.
a1d40 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e network.protocol.for.operating.n
a1d60 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e etwork.services.securely.over.an
a1d80 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 .unsecured.network..The.standard
a1da0 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 .TCP.port.for.SSH.is.22..The.bes
a1dc0 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 t.known.example.application.is.f
a1de0 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 or.remote.login.to.computer.syst
a1e00 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 ems.by.users..:abbr:`SSTP.(Secur
a1e20 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 e.Socket.Tunneling.Protocol)`.is
a1e40 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 .a.form.of.:abbr:`VPN.(Virtual.P
a1e60 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f rivate.Network)`.tunnel.that.pro
a1e80 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 vides.a.mechanism.to.transport.P
a1ea0 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 PP.traffic.through.an.SSL/TLS.ch
a1ec0 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 annel..SSL/TLS.provides.transpor
a1ee0 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 t-level.security.with.key.negoti
a1f00 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e ation,.encryption.and.traffic.in
a1f20 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c tegrity.checking..The.use.of.SSL
a1f40 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 /TLS.over.TCP.port.443.allows.SS
a1f60 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c TP.to.pass.through.virtually.all
a1f80 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 .firewalls.and.proxy.servers.exc
a1fa0 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 ept.for.authenticated.web.proxie
a1fc0 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 s..:abbr:`SSTP.(Secure.Socket.Tu
a1fe0 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 nneling.Protocol)`.is.a.form.of.
a2000 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 :abbr:`VTP.(Virtual.Private.Netw
a2020 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 ork)`.tunnel.that.provides.a.mec
a2040 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 hanism.to.transport.PPP.traffic.
a2060 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f through.an.SSL/TLS.channel..SSL/
a2080 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 TLS.provides.transport-level.sec
a20a0 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 urity.with.key.negotiation,.encr
a20c0 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 yption.and.traffic.integrity.che
a20e0 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 cking..The.use.of.SSL/TLS.over.T
a2100 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 CP.port.443.(by.default,.port.ca
a2120 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 n.be.changed).allows.SSTP.to.pas
a2140 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c s.through.virtually.all.firewall
a2160 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 s.and.proxy.servers.except.for.a
a2180 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a uthenticated.web.proxies..:abbr:
a21a0 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 `STP.(Spanning.Tree.Protocol)`.i
a21c0 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 s.a.network.protocol.that.builds
a21e0 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f .a.loop-free.logical.topology.fo
a2200 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 r.Ethernet.networks..The.basic.f
a2220 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 unction.of.STP.is.to.prevent.bri
a2240 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 dge.loops.and.the.broadcast.radi
a2260 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 ation.that.results.from.them..Sp
a2280 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 anning.tree.also.allows.a.networ
a22a0 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 k.design.to.include.backup.links
a22c0 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e .providing.fault.tolerance.if.an
a22e0 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 .active.link.fails..:abbr:`TFTP.
a2300 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 (Trivial.File.Transfer.Protocol)
a2320 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 `.is.a.simple,.lockstep.file.tra
a2340 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c nsfer.protocol.which.allows.a.cl
a2360 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 ient.to.get.a.file.from.or.put.a
a2380 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 .file.onto.a.remote.host..One.of
a23a0 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c .its.primary.uses.is.in.the.earl
a23c0 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 y.stages.of.nodes.booting.from.a
a23e0 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 .local.area.network..TFTP.has.be
a2400 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 en.used.for.this.application.bec
a2420 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d ause.it.is.very.simple.to.implem
a2440 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b ent..:abbr:`VNI.(Virtual.Network
a2460 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 .Identifier)`.is.an.identifier.f
a2480 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c or.a.unique.element.of.a.virtual
a24a0 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 .network...In.many.situations.th
a24c0 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 is.may.represent.an.L2.segment,.
a24e0 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e however,.the.control.plane.defin
a2500 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 es.the.forwarding.semantics.of.d
a2520 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 ecapsulated.packets..The.VNI.MAY
a2540 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 .be.used.as.part.of.ECMP.forward
a2560 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 ing.decisions.or.MAY.be.used.as.
a2580 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 a.mechanism.to.distinguish.betwe
a25a0 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f en.overlapping.address.spaces.co
a25c0 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b ntained.in.the.encapsulated.pack
a25e0 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 et.when.load.balancing.across.CP
a2600 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 Us..:abbr:`VRF.(Virtual.Routing.
a2620 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 and.Forwarding)`.devices.combine
a2640 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 d.with.ip.rules.provides.the.abi
a2660 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 lity.to.create.virtual.routing.a
a2680 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c nd.forwarding.domains.(aka.VRFs,
a26a0 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 .VRF-lite.to.be.specific).in.the
a26c0 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 .Linux.network.stack..One.use.ca
a26e0 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 se.is.the.multi-tenancy.problem.
a2700 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 where.each.tenant.has.their.own.
a2720 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 unique.routing.tables.and.in.the
a2740 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 .very.least.need.different.defau
a2760 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 lt.gateways..:abbr:`VXLAN.(Virtu
a2780 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b al.Extensible.LAN)`.is.a.network
a27a0 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 .virtualization.technology.that.
a27c0 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c attempts.to.address.the.scalabil
a27e0 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 ity.problems.associated.with.lar
a2800 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 ge.cloud.computing.deployments..
a2820 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f It.uses.a.VLAN-like.encapsulatio
a2840 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c n.technique.to.encapsulate.OSI.l
a2860 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 ayer.2.Ethernet.frames.within.la
a2880 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 yer.4.UDP.datagrams,.using.4789.
a28a0 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 as.the.default.IANA-assigned.des
a28c0 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 tination.UDP.port.number..VXLAN.
a28e0 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e endpoints,.which.terminate.VXLAN
a2900 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 .tunnels.and.may.be.either.virtu
a2920 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 al.or.physical.switch.ports,.are
a2940 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 .known.as.:abbr:`VTEPs.(VXLAN.tu
a2960 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 nnel.endpoints)`..:abbr:`WAP.(Wi
a2980 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e reless.Access-Point)`.provides.n
a29a0 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 etwork.access.to.connecting.stat
a29c0 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 ions.if.the.physical.hardware.su
a29e0 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c pports.acting.as.a.WAP.:abbr:`WL
a2a00 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f AN.(Wireless.LAN)`.interface.pro
a2a20 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 vide.802.11.(a/b/g/n/ac).wireles
a2a40 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 s.support.(commonly.referred.to.
a2a60 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 as.Wi-Fi).by.means.of.compatible
a2a80 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 .hardware..If.your.hardware.supp
a2aa0 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 orts.it,.VyOS.supports.multiple.
a2ac0 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 logical.wireless.interfaces.per.
a2ae0 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d physical.device..:abbr:`WPA.(Wi-
a2b00 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 Fi.Protected.Access)`.and.WPA2.E
a2b20 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 nterprise.in.combination.with.80
a2b40 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 2.1x.based.authentication.can.be
a2b60 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 .used.to.authenticate.users.or.c
a2b80 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 omputers.in.a.domain..:abbr:`mGR
a2ba0 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e E.(Multipoint.Generic.Routing.En
a2bc0 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d capsulation)`.:rfc:`1702`.:cfgcm
a2be0 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 d:`adv-router.<A.B.C.D>`.....rou
a2c00 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 ter.id,.which.link.advertisement
a2c20 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 s.need.to.be.reviewed..:cfgcmd:`
a2c40 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 self-originate`.displays.only.se
a2c60 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 lf-originated.LSAs.from.the.loca
a2c80 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 l.router..:cfgcmd:`set.service.c
a2ca0 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 onntrack-sync.interface.eth0.pee
a2cc0 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 r.192.168.0.250`.:code:`set.serv
a2ce0 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 ice.webproxy.url-filtering.squid
a2d00 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 guard.auto-update.update-hour.23
a2d20 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 `.:code:`set.service.webproxy.ur
a2d40 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 l-filtering.squidguard.block-cat
a2d60 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 egory.ads`.:code:`set.service.we
a2d80 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 bproxy.url-filtering.squidguard.
a2da0 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 block-category.malware`.:code:`s
a2dc0 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 et.service.webproxy.whitelist.de
a2de0 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 stination-address.192.0.2.0/24`.
a2e00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 :code:`set.service.webproxy.whit
a2e20 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 elist.destination-address.198.51
a2e40 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 .100.33`.:code:`set.service.webp
a2e60 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 roxy.whitelist.source-address.19
a2e80 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 2.168.1.2`.:code:`set.service.we
a2ea0 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 bproxy.whitelist.source-address.
a2ec0 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 192.168.2.0/24`.:lastproofread:2
a2ee0 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 021-07-12.:opcmd:`generate.pki.w
a2f00 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e ireguard.key-pair`..:ref:`routin
a2f20 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 g-bgp`.:ref:`routing-bgp`:.``set
a2f40 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e .vrf.name.<name>.protocols.bgp..
a2f60 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 ..``.:ref:`routing-isis`.:ref:`r
a2f80 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 outing-isis`:.``set.vrf.name.<na
a2fa0 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 me>.protocols.isis....``.:ref:`r
a2fc0 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 outing-ospf`.:ref:`routing-ospf`
a2fe0 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c :.``set.vrf.name.<name>.protocol
a3000 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 s.ospf....``.:ref:`routing-ospfv
a3020 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 3`.:ref:`routing-ospfv3`:.``set.
a3040 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 vrf.name.<name>.protocols.ospfv3
a3060 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 ....``.:ref:`routing-static`.:re
a3080 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 f:`routing-static`:.``set.vrf.na
a30a0 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 me.<name>.protocols.static....``
a30c0 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 .:rfc:`2131`.states:.The.client.
a30e0 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 MAY.choose.to.explicitly.provide
a3100 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 .the.identifier.through.the.'cli
a3120 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 ent.identifier'.option..If.the.c
a3140 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 lient.supplies.a.'client.identif
a3160 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 ier',.the.client.MUST.use.the.sa
a3180 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 me.'client.identifier'.in.all.su
a31a0 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 bsequent.messages,.and.the.serve
a31c0 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 r.MUST.use.that.identifier.to.id
a31e0 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 entify.the.client..:rfc:`2136`.B
a3200 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 ased.:rfc:`2328`,.the.successor.
a3220 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 to.:rfc:`1583`,.suggests.accordi
a3240 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 ng.to.section.G.2.(changes).in.s
a3260 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 ection.16.4.1.a.change.to.the.pa
a3280 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 th.preference.algorithm.that.pre
a32a0 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 vents.possible.routing.loops.tha
a32c0 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 t.were.possible.in.the.old.versi
a32e0 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 on.of.OSPFv2..More.specifically.
a3300 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 it.demands.that.inter-area.paths
a3320 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 .and.intra-area.backbone.path.ar
a3340 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 e.now.of.equal.preference.but.st
a3360 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 ill.both.preferred.to.external.p
a3380 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 aths..:vytask:`T3642`.describes.
a33a0 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 a.new.CLI.subsystem.that.serves.
a33c0 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 as.a."certstore".to.all.services
a33e0 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f .requiring.any.kind.of.encryptio
a3400 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 n.key(s)..In.short,.public.and.p
a3420 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 rivate.certificates.are.now.stor
a3440 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c ed.in.PKCS#8.format.in.the.regul
a3460 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 ar.VyOS.CLI..Keys.can.now.be.add
a3480 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 ed,.edited,.and.deleted.using.th
a34a0 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f e.regular.set/edit/delete.CLI.co
a34c0 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 mmands..<1-65535>:.Numbered.port
a34e0 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 ..<aa:nn:nn>:.Extended.community
a3500 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 .list.regular.expression..<h:h:h
a3520 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 :h:h:h:h:h/x>:.IPv6.prefix.to.ma
a3540 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a tch..<h:h:h:h:h:h:h:h>-<h:h:h:h:
a3560 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c h:h:h:h>:.IPv6.range.to.match..<
a3580 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 h:h:h:h:h:h:h:h>:.IPv6.address.t
a35a0 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 o.match..<lines>.<number>.must.b
a35c0 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e e.from.34.-.173..For.80.MHz.chan
a35e0 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c nels.it.should.be.channel.+.6..<
a3600 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f number>.....area.identifier.thro
a3620 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c ugh.which.a.virtual.link.goes..<
a3640 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 A.B.C.D>.....ABR.router-id.with.
a3660 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 which.a.virtual.link.is.establis
a3680 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 hed..Virtual.link.must.be.config
a36a0 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 ured.on.both.routers..<port.name
a36c0 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f >:.Named.port.(any.name.in./etc/
a36e0 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e services,.e.g.,.http)..<rt.aa:nn
a3700 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 :nn>:.Route.Target.regular.expre
a3720 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f ssion..<soo.aa:nn:nn>:.Site.of.O
a3740 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 rigin.regular.expression..<start
a3760 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e >-<end>:.Numbered.port.range.(e.
a3780 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 g.,.1001-1005)..<x.x.x.x/x>:.Sub
a37a0 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 net.to.match..<x.x.x.x>-<x.x.x.x
a37c0 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a >:.IP.range.to.match..<x.x.x.x>:
a37e0 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e .IP.address.to.match..A.**domain
a3800 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e .group**.represents.a.collection
a3820 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 .of.domains..A.**mac.group**.rep
a3840 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 resents.a.collection.of.mac.addr
a3860 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e esses..A.**port.group**.represen
a3880 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 ts.only.port.numbers,.not.the.pr
a38a0 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 otocol..Port.groups.can.be.refer
a38c0 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 enced.for.either.TCP.or.UDP..It.
a38e0 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 is.recommended.that.TCP.and.UDP.
a3900 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f groups.are.created.separately.to
a3920 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e .avoid.accidentally.filtering.un
a3940 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 necessary.ports..Ranges.of.ports
a3960 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 .can.be.specified.by.using.`-`..
a3980 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 A.*bit*.is.written.as.**bit**,.A
a39a0 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e .:abbr:`NIS.(Network.Information
a39c0 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 .Service)`.domain.can.be.set.to.
a39e0 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 be.used.for.DHCPv6.clients..A.BG
a3a00 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 P.confederation.divides.our.AS.i
a3a20 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 nto.sub-ASes.to.reduce.the.numbe
a3a40 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 r.of.required.IBGP.peerings..Wit
a3a60 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 hin.a.sub-AS.we.still.require.fu
a3a80 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 ll-mesh.IBGP.but.between.these.s
a3aa0 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f ub-ASes.we.use.something.that.lo
a3ac0 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 oks.like.EBGP.but.behaves.like.I
a3ae0 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 BGP.(called.confederation.BGP)..
a3b00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 Confederation.mechanism.is.descr
a3b20 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 ibed.in.:rfc:`5065`.A.BGP-speaki
a3b40 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 ng.router.like.VyOS.can.retrieve
a3b60 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 .ROA.information.from.RPKI."Rely
a3b80 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 ing.Party.software".(often.just.
a3ba0 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 called.an."RPKI.server".or."RPKI
a3bc0 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 .validator").by.using.:abbr:`RTR
a3be0 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 .(RPKI.to.Router)`.protocol..The
a3c00 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 re.are.several.open.source.imple
a3c20 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 mentations.to.choose.from,.such.
a3c40 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 as.NLNetLabs'.Routinator_.(writt
a3c60 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f en.in.Rust),.Cloudflare's.GoRTR_
a3c80 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 .and.OctoRPKI_.(written.in.Go),.
a3ca0 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 and.RIPE.NCC's.RPKI.Validator_.(
a3cc0 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 written.in.Java)..The.RTR.protoc
a3ce0 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 ol.is.described.in.:rfc:`8210`..
a3d00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f A.Bridge.is.a.way.to.connect.two
a3d20 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 .Ethernet.segments.together.in.a
a3d40 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 .protocol.independent.way..Packe
a3d60 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e ts.are.forwarded.based.on.Ethern
a3d80 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 et.address,.rather.than.IP.addre
a3da0 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 ss.(like.a.router)..Since.forwar
a3dc0 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f ding.is.done.at.Layer.2,.all.pro
a3de0 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f tocols.can.go.transparently.thro
a3e00 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 ugh.a.bridge..The.Linux.bridge.c
a3e20 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 ode.implements.a.subset.of.the.A
a3e40 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 NSI/IEEE.802.1d.standard..A.GRE.
a3e60 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 tunnel.operates.at.layer.3.of.th
a3e80 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 e.OSI.model.and.is.represented.b
a3ea0 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 y.IP.protocol.47..The.main.benef
a3ec0 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 it.of.a.GRE.tunnel.is.that.you.a
a3ee0 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 re.able.to.carry.multiple.protoc
a3f00 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 ols.inside.the.same.tunnel..GRE.
a3f20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 also.supports.multicast.traffic.
a3f40 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 and.supports.routing.protocols.t
a3f60 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e hat.leverage.multicast.to.form.n
a3f80 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 eighbor.adjacencies..A.Rule-Set.
a3fa0 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 can.be.applied.to.every.interfac
a3fc0 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 e:.A.SNTP.server.address.can.be.
a3fe0 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 specified.for.DHCPv6.clients..A.
a4000 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 VRF.device.is.created.with.an.as
a4020 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e sociated.route.table..Network.in
a4040 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 terfaces.are.then.enslaved.to.a.
a4060 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 VRF.device..A.VyOS.GRE.tunnel.ca
a4080 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 n.carry.both.IPv4.and.IPv6.traff
a40a0 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 ic.and.can.also.be.created.over.
a40c0 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 either.IPv4.(gre).or.IPv6.(ip6gr
a40e0 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 e)..A.VyOS.router.with.two.inter
a4100 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e faces.-.eth0.(WAN).and.eth1.(LAN
a4120 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 ).-.is.required.to.implement.a.s
a4140 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 plit-horizon.DNS.configuration.f
a4160 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 or.example.com..A.basic.configur
a4180 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 ation.requires.a.tunnel.source.(
a41a0 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e source-address),.a.tunnel.destin
a41c0 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e ation.(remote),.an.encapsulation
a41e0 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 .type.(gre),.and.an.address.(ipv
a4200 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 4/ipv6)..Below.is.a.basic.IPv4.o
a4220 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 nly.configuration.example.taken.
a4240 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 from.a.VyOS.router.and.a.Cisco.I
a4260 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 OS.router..The.main.difference.b
a4280 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 etween.these.two.configurations.
a42a0 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 is.that.VyOS.requires.you.explic
a42c0 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e itly.configure.the.encapsulation
a42e0 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 .type..The.Cisco.router.defaults
a4300 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 .to.GRE.IP.otherwise.it.would.ha
a4320 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 ve.to.be.configured.as.well..A.b
a4340 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 asic.introduction.to.zone-based.
a4360 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 firewalls.can.be.found.`here.<ht
a4380 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 tps://support.vyos.io/en/kb/arti
a43a0 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 cles/a-primer-to-zone-based-fire
a43c0 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a wall>`_,.and.an.example.at.:ref:
a43e0 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 `examples-zone-policy`..A.bridge
a4400 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 .named.`br100`.A.class.can.have.
a4420 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e multiple.match.filters:.A.common
a4440 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c .example.is.the.case.of.some.pol
a4460 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 icies.which,.in.order.to.be.effe
a4480 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 ctive,.they.need.to.be.applied.t
a44a0 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 o.an.interface.that.is.directly.
a44c0 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 connected.where.the.bottleneck.i
a44e0 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c s..If.your.router.is.not.directl
a4500 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 y.connected.to.the.bottleneck,.b
a4520 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 ut.some.hop.before.it,.you.can.e
a4540 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 mulate.the.bottleneck.by.embeddi
a4560 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 ng.your.non-shaping.policy.into.
a4580 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 a.classful.shaping.one.so.that.i
a45a0 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 t.takes.effect..A.complete.LDAP.
a45c0 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 auth.OpenVPN.configuration.could
a45e0 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 .look.like.the.following.example
a4600 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 :.A.connection.attempt.will.be.s
a4620 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f hown.as:.A.default.route.is.auto
a4640 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 matically.installed.once.the.int
a4660 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 erface.is.up..To.change.this.beh
a4680 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 avior.use.the.``no-default-route
a46a0 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e ``.CLI.option..A.description.can
a46c0 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 .be.added.for.each.and.every.uni
a46e0 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 que.relay.ID..This.is.useful.to.
a4700 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 distinguish.between.multiple.dif
a4720 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 ferent.ports/appliactions..A.dis
a4740 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d abled.group.will.be.removed.from
a4760 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 .the.VRRP.process.and.your.route
a4780 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 r.will.not.participate.in.VRRP.f
a47a0 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 or.that.VRID..It.will.disappear.
a47c0 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f from.operational.mode.commands.o
a47e0 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 utput,.rather.than.enter.the.bac
a4800 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 kup.state..A.domain.name.is.the.
a4820 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 label.(name).assigned.to.a.compu
a4840 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 ter.network.and.is.thus.unique..
a4860 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 VyOS.appends.the.domain.name.as.
a4880 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 a.suffix.to.any.unqualified.name
a48a0 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f ..For.example,.if.you.set.the.do
a48c0 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 main.name.`example.com`,.and.you
a48e0 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 .would.ping.the.unqualified.name
a4900 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 .of.`crux`,.then.VyOS.qualifies.
a4920 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 the.name.to.`crux.example.com`..
a4940 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 A.dummy.interface.for.the.provid
a4960 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 er-assigned.IP;.A.firewall.mark.
a4980 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 ``fwmark``.allows.using.multiple
a49a0 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 .ports.for.high-availability.vir
a49c0 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 tual-server..It.uses.fwmark.valu
a49e0 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f e..A.full.example.of.a.Tunnelbro
a4a00 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a ker.net.config.can.be.found.at.:
a4a20 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 ref:`here.<examples-tunnelbroker
a4a40 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 -ipv6>`..A.generic.`<name>`.refe
a4a60 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 rencing.this.sync.service..A.hos
a4a80 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e tname.is.the.label.(name).assign
a4aa0 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 ed.to.a.network.device.(a.host).
a4ac0 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 on.a.network.and.is.used.to.dist
a4ae0 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 inguish.one.device.from.another.
a4b00 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 on.specific.networks.or.over.the
a4b20 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 .internet..On.the.other.hand.thi
a4b40 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 s.will.be.the.name.which.appears
a4b60 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 .on.the.command.line.prompt..A.h
a4b80 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 uman.readable.description.what.t
a4ba0 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c his.CA.is.about..A.human.readabl
a4bc0 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 e.description.what.this.certific
a4be0 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 ate.is.about..A.lookback.interfa
a4c00 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 ce.is.always.up,.thus.it.could.b
a4c20 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 e.used.for.management.traffic.or
a4c40 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a .as.source/destination.for.and.:
a4c60 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 abbr:`IGP.(Interior.Gateway.Prot
a4c80 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 ocol)`.like.:ref:`routing-bgp`.s
a4ca0 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 o.your.internal.BGP.link.is.not.
a4cc0 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 dependent.on.physical.link.state
a4ce0 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f s.and.multiple.routes.can.be.cho
a4d00 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 sen.to.the.destination..A.:ref:`
a4d20 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c dummy-interface`.Interface.shoul
a4d40 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 d.always.be.preferred.over.a.:re
a4d60 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 f:`loopback-interface`.interface
a4d80 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 ..A.managed.device.is.a.network.
a4da0 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 node.that.implements.an.SNMP.int
a4dc0 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 erface.that.allows.unidirectiona
a4de0 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 l.(read-only).or.bidirectional.(
a4e00 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 read.and.write).access.to.node-s
a4e20 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 pecific.information..Managed.dev
a4e40 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f ices.exchange.node-specific.info
a4e60 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 rmation.with.the.NMSs..Sometimes
a4e80 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 .called.network.elements,.the.ma
a4ea0 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 naged.devices.can.be.any.type.of
a4ec0 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 .device,.including,.but.not.limi
a4ee0 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c ted.to,.routers,.access.servers,
a4f00 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 .switches,.cable.modems,.bridges
a4f20 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 ,.hubs,.IP.telephones,.IP.video.
a4f40 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 cameras,.computer.hosts,.and.pri
a4f60 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 nters..A.match.filter.can.contai
a4f80 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 n.multiple.criteria.and.will.mat
a4fa0 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 ch.traffic.if.all.those.criteria
a4fc0 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f .are.true..A.monitored.static.ro
a4fe0 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 ute.conditions.the.installation.
a5000 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 to.the.RIB.on.the.BFD.session.ru
a5020 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 nning.state:.when.BFD.session.is
a5040 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 .up.the.route.is.installed.to.RI
a5060 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 B,.but.when.the.BFD.session.is.d
a5080 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 own.it.is.removed.from.the.RIB..
a50a0 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 A.network.management.station.exe
a50c0 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 cutes.applications.that.monitor.
a50e0 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 and.control.managed.devices..NMS
a5100 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 s.provide.the.bulk.of.the.proces
a5120 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 sing.and.memory.resources.requir
a5140 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f ed.for.network.management..One.o
a5160 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e r.more.NMSs.may.exist.on.any.man
a5180 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 aged.network..A.new.interface.be
a51a0 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c comes.present.``Port-channel1``,
a51c0 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 .all.configuration.like.allowed.
a51e0 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e VLAN.interfaces,.STP.will.happen
a5200 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 .here..A.packet.rate.limit.can.b
a5220 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 e.set.for.a.rule.to.apply.the.ru
a5240 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 le.to.traffic.above.or.below.a.s
a5260 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 pecified.threshold..To.configure
a5280 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 61 63 6b 65 74 .the.rate.limiting.use:.A.packet
a52a0 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 .that.finds.a.matching.entry.in.
a52c0 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 the.flowtable.(flowtable.hit).is
a52e0 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 .transmitted.to.the.output.netde
a5300 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 vice,.hence,.packets.bypass.the.
a5320 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 classic.IP.forwarding.path.and.u
a5340 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 ses.the.**Fast.Path**.(orange.ci
a5360 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 rcles.path)..The.visible.effect.
a5380 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 is.that.you.do.not.see.these.pac
a53a0 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 kets.from.any.of.the.Netfilter.h
a53c0 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 ooks.coming.after.ingress..In.ca
a53e0 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 se.that.there.is.no.matching.ent
a5400 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d ry.in.the.flowtable.(flowtable.m
a5420 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 iss),.the.packet.follows.the.cla
a5440 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 2e 00 41 20 70 65 6e 61 6c ssic.IP.forwarding.path..A.penal
a5460 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 ty.of.1000.is.assessed.each.time
a5480 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c .the.route.fails..When.the.penal
a54a0 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c ties.reach.a.predefined.threshol
a54c0 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 d.(suppress-value),.the.router.s
a54e0 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 tops.advertising.the.route..A.ph
a5500 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 ysical.interface.is.required.to.
a5520 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e connect.this.MACsec.instance.to.
a5540 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 .Traffic.leaving.this.interface.
a5560 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 will.now.be.authenticated/encryp
a5580 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 ted..A.pool.of.addresses.can.be.
a55a0 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 defined.by.using.a.hyphen.betwee
a55c0 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 n.two.IP.addresses:.A.port.can.b
a55e0 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 e.set.with.a.port.number.or.a.na
a5600 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 me.which.is.here.defined:.``/etc
a5620 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 /services``..A.query.for.which.t
a5640 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 here.is.authoritatively.no.answe
a5660 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 r.is.cached.to.quickly.deny.a.re
a5680 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f cord's.existence.later.on,.witho
a56a0 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 ut.putting.a.heavy.load.on.the.r
a56c0 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 emote.server..In.practice,.cache
a56e0 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 s.can.become.saturated.with.hund
a5700 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 reds.of.thousands.of.hosts.which
a5720 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 .are.tried.only.once..A.received
a5740 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 .NHRP.Traffic.Indication.will.tr
a5760 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 igger.the.resolution.and.establi
a5780 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f shment.of.a.shortcut.route..A.ro
a57a0 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 uting.table.ID.can.not.be.modifi
a57c0 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f ed.once.it.is.assigned..It.can.o
a57e0 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 nly.be.changed.by.deleting.and.r
a5800 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c e-adding.the.VRF.instance..A.rul
a5820 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 e-set.is.a.named.collection.of.f
a5840 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 irewall.rules.that.can.be.applie
a5860 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 d.to.an.interface.or.a.zone..Eac
a5880 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f h.rule.is.numbered,.has.an.actio
a58a0 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 n.to.apply.if.the.rule.is.matche
a58c0 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 d,.and.the.ability.to.specify.th
a58e0 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 e.criteria.to.match..Data.packet
a5900 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 s.go.through.the.rules.from.1.-.
a5920 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 999999,.at.the.first.match.the.a
a5940 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 ction.of.the.rule.will.be.execut
a5960 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 ed..A.rule-set.is.a.named.collec
a5980 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 tion.of.rules.that.can.be.applie
a59a0 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 d.to.an.interface..Each.rule.is.
a59c0 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 numbered,.has.an.action.to.apply
a59e0 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 .if.the.rule.is.matched,.and.the
a5a00 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 .ability.to.specify.the.criteria
a5a20 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 .to.match..Data.packets.go.throu
a5a40 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 gh.the.rules.from.1.-.999999,.at
a5a60 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 .the.first.match.the.action.of.t
a5a80 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 he.rule.will.be.executed..A.scri
a5aa0 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 pt.can.be.run.when.an.interface.
a5ac0 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 state.change.occurs..Scripts.are
a5ae0 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 .run.from./config/scripts,.for.a
a5b00 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 .different.location.specify.the.
a5b20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e full.path:.A.segment.ID.that.con
a5b40 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 tains.an.IP.address.prefix.calcu
a5b60 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 lated.by.an.IGP.in.the.service.p
a5b80 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 rovider.core.network..Prefix.SID
a5ba0 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 s.are.globally.unique,.this.valu
a5bc0 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e e.indentify.it.A.sending.station
a5be0 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 .(computer.or.network.switch).ma
a5c00 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 y.be.transmitting.data.faster.th
a5c20 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e an.the.other.end.of.the.link.can
a5c40 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 .accept.it..Using.flow.control,.
a5c60 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c the.receiving.station.can.signal
a5c80 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f .the.sender.requesting.suspensio
a5ca0 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 n.of.transmissions.until.the.rec
a5cc0 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f eiver.catches.up..A.shared.netwo
a5ce0 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 rk.named.``NET1``.serves.subnet.
a5d00 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 ``2001:db8::/64``.A.simple.BGP.c
a5d20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 onfiguration.via.IPv6..A.simple.
a5d40 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c Random.Early.Detection.(RED).pol
a5d60 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e icy.would.start.randomly.droppin
a5d80 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 g.packets.from.a.queue.before.it
a5da0 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 .reaches.its.queue.limit.thus.av
a5dc0 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 oiding.congestion..That.is.good.
a5de0 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 for.TCP.connections.as.the.gradu
a5e00 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 al.dropping.of.packets.acts.as.a
a5e20 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 .signal.for.the.sender.to.decrea
a5e40 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 se.its.transmission.rate..A.simp
a5e60 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 le.eBGP.configuration:.A.simple.
a5e80 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 example.of.Shaper.using.prioriti
a5ea0 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f es..A.simple.example.of.an.FQ-Co
a5ec0 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 Del.policy.working.inside.a.Shap
a5ee0 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f er.one..A.simplified.traffic.flo
a5f00 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 w.diagram,.based.on.Netfilter.pa
a5f20 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 cket.flow,.is.shown.next,.in.ord
a5f40 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 er.to.have.a.full.view.and.under
a5f60 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 standing.of.how.packets.are.proc
a5f80 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 essed,.and.what.possible.paths.t
a5fa0 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 raffic.can.take..A.simplified.tr
a5fc0 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 affic.flow,.based.on.Netfilter.p
a5fe0 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 acket.flow,.is.shown.next,.in.or
a6000 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 der.to.have.a.full.view.and.unde
a6020 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f rstanding.of.how.packets.are.pro
a6040 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 cessed,.and.what.possible.paths.
a6060 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 can.take..A.single.internal.netw
a6080 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 ork.and.external.network..Use.th
a60a0 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 e.NAT66.device.to.connect.a.sing
a60c0 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e le.internal.network.and.public.n
a60e0 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 etwork,.and.the.hosts.in.the.int
a6100 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 ernal.network.use.IPv6.address.p
a6120 72 65 66 69 78 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e refixes.that.only.support.routin
a6140 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 g.within.the.local.range..When.a
a6160 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 .host.in.the.internal.network.ac
a6180 63 65 73 73 65 73 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 cesses.the.external.network,.the
a61a0 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 .source.IPv6.address.prefix.in.t
a61c0 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 he.message.will.be.converted.int
a61e0 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 o.a.global.unicast.IPv6.address.
a6200 70 72 65 66 69 78 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 prefix.by.the.NAT66.device..A.st
a6220 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 ation.acts.as.a.Wi-Fi.client.acc
a6240 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 essing.the.network.through.an.av
a6260 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 ailable.WAP.A.sync.group.allows.
a6280 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 VRRP.groups.to.transition.togeth
a62a0 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e er..A.typical.configuration.usin
a62c0 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 g.2.nodes..A.typical.problem.wit
a62e0 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 h.using.NAT.and.hosting.public.s
a6300 65 72 76 65 72 73 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e ervers.is.the.ability.for.intern
a6320 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 al.systems.to.reach.an.internal.
a6340 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 server.using.it's.external.IP.ad
a6360 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 dress..The.solution.to.this.is.u
a6380 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 sually.the.use.of.split-DNS.to.c
a63a0 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 orrectly.point.host.systems.to.t
a63c0 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 he.internal.address.when.request
a63e0 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d s.are.made.internally..Because.m
a6400 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e any.smaller.networks.lack.DNS.in
a6420 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 frastructure,.a.work-around.is.c
a6440 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 ommonly.deployed.to.facilitate.t
a6460 68 65 20 74 72 61 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 he.traffic.by.NATing.the.request
a6480 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 .from.internal.hosts.to.the.sour
a64a0 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 ce.address.of.the.internal.inter
a64c0 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 face.on.the.firewall..A.user.fri
a64e0 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e endly.alias.for.this.connection.
a6500 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 .Can.be.used.instead.of.the.devi
a6520 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 ce.name.when.connecting..A.user.
a6540 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 friendly.description.identifying
a6560 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c .the.connected.peripheral..A.val
a6580 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e ue.of.0.disables.ARP.monitoring.
a65a0 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 .The.default.value.is.0..A.value
a65c0 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 .of.296.works.well.on.very.slow.
a65e0 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 links.(40.bytes.for.TCP/IP.heade
a6600 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 r.+.256.bytes.of.data)..A.very.s
a6620 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 mall.buffer.will.soon.start.drop
a6640 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e ping.packets..A.zone.must.be.con
a6660 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 figured.before.an.interface.is.a
a6680 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 ssigned.to.it.and.an.interface.c
a66a0 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 an.be.assigned.to.only.a.single.
a66c0 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 zone..ACME.ACME.Directory.Resour
a66e0 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 ce.URI..API.ARP.Above.command.wi
a6700 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 ll.use.`10.0.0.3`.as.source.IPv4
a6720 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 .address.for.all.RADIUS.queries.
a6740 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 on.this.NAS..Above,.command.synt
a6760 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 ax.isn.noted.to.configure.dynami
a6780 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 c.dns.on.a.specific.interface..I
a67a0 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 t.is.possible.to.overlook.the.ad
a67c0 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 ditional.address.option,.web,.wh
a67e0 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 en.completeing.those.commands..d
a6800 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 dclient_.has.another.way.to.dete
a6820 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 rmine.the.WAN.IP.address,.using.
a6840 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 a.web-based.url.to.determine.the
a6860 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e .external.IP..Each.of.the.comman
a6880 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 ds.above.will.need.to.be.modifie
a68a0 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 d.to.use.'web'.as.the.'interface
a68c0 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 '.specified.if.this.functionalit
a68e0 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f y.is.to.be.utilized..Acceleratio
a6900 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 n.Accept.SSH.connections.for.the
a6920 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c .given.`<device>`.on.TCP.port.`<
a6940 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e port>`..After.successfull.authen
a6960 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 tication.the.user.will.be.direct
a6980 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 ly.dropped.to.the.connected.seri
a69a0 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 al.device..Accept.only.certain.p
a69c0 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 rotocols:.You.may.want.to.replic
a69e0 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 ate.the.state.of.flows.depending
a6a00 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 .on.their.layer.4.protocol..Acce
a6a20 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 69 ss.List.Policy.Access.Lists.Acti
a6a40 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 41 on.must.be.taken.immediately.-.A
a6a60 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 63 .condition.that.should.be.correc
a6a80 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 75 ted.immediately,.such.as.a.corru
a6aa0 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 69 pted.system.database..Action.whi
a6ac0 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c 74 ch.will.be.run.once.the.ctrl-alt
a6ae0 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 69 -del.keystroke.is.received..Acti
a6b00 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 6c ons.Active.Directory.Active.heal
a6b20 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 20 th.check.backend.server.Add.NTA.
a6b40 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 73 (negative.trust.anchor).for.this
a6b60 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 65 .domain..This.must.be.set.if.the
a6b80 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 2e .domain.does.not.support.DNSSEC.
a6ba0 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 6f .Add.Power.Constraint.element.to
a6bc0 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 .Beacon.and.Probe.Response.frame
a6be0 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 6e s..Add.a.forwarding.rule.matchin
a6c00 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 74 g.UDP.port.on.your.internet.rout
a6c20 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f 6e er..Add.a.host.device.to.the.con
a6c40 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 63 tainer..Add.access-control.direc
a6c60 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 20 tive.to.allow.or.deny.users.and.
a6c80 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 groups..Directives.are.processed
a6ca0 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 65 .in.the.following.order.of.prece
a6cc0 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 dence:.``deny-users``,.``allow-u
a6ce0 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 6c sers``,.``deny-groups``.and.``al
a6d00 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f 6e low-groups``..Add.custom.environ
a6d20 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f 6e ment.variables..Multiple.environ
a6d40 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 20 ment.variables.are.allowed..The.
a6d60 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 following.commands.translate.to.
a6d80 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 "-e.key=value".when.the.containe
a6da0 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 r.is.created..Add.default.routes
a6dc0 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 60 .for.routing.``table.10``.and.``
a6de0 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 table.11``.Add.multiple.source.I
a6e00 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 P.in.one.rule.with.same.priority
a6e20 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 .Add.new.port.to.SSL-ports.acl..
a6e40 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c Ports.included.by.default.in.SSL
a6e60 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 -ports.acl:.443.Add.new.port.to.
a6e80 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 Safe-ports.acl..Ports.included.b
a6ea0 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c y.default.in.Safe-ports.acl:.21,
a6ec0 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 .70,.80,.210,.280,.443,.488,.591
a6ee0 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 ,.777,.873,.1025-65535.Add.or.re
a6f00 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e place.BGP.community.attribute.in
a6f20 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 .format.``<0-65535:0-65535>``.or
a6f40 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 .from.well-known.community.list.
a6f60 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 Add.or.replace.BGP.large-communi
a6f80 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 ty.attribute.in.format.``<0-4294
a6fa0 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 967295:0-4294967295:0-4294967295
a6fc0 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c >``.Add.policy.route.matching.VL
a6fe0 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b AN.source.addresses.Add.public.k
a7000 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e ey.portion.for.the.certificate.n
a7020 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 amed.`name`.to.the.VyOS.CLI..Add
a7040 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 .the.CAs.private.key.to.the.VyOS
a7060 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 .CLI..This.should.never.leave.th
a7080 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 e.system,.and.is.only.required.i
a70a0 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 f.you.use.VyOS.as.your.certifica
a70c0 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e te.generator.as.mentioned.above.
a70e0 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 .Add.the.commands.from.Snippet.i
a7100 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c n.the.Windows.side.via.PowerShel
a7120 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 l..Also.import.the.root.CA.cert.
a7140 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 to.the.Windows....Trusted.Root.C
a7160 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 ertification.Authorities....and.
a7180 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 establish.the.connection..Add.th
a71a0 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 e.private.key.portion.of.this.ce
a71c0 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c rtificate.to.the.CLI..This.shoul
a71e0 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 d.never.leave.the.system.as.it.i
a7200 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 s.used.to.decrypt.the.data..Add.
a7220 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 the.public.CA.certificate.for.th
a7240 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c e.CA.named.`name`.to.the.VyOS.CL
a7260 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 I..Adding.a.2FA.with.an.OTP-key.
a7280 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 Additional.global.parameters.are
a72a0 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 .set,.including.the.maximum.numb
a72c0 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 20 er.connection.limit.of.4000.and.
a72e0 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 a.minimum.TLS.version.of.1.3..Ad
a7300 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 76 ditional.option.to.run.TFTP.serv
a7320 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f er.in.the.:abbr:`VRF.(Virtual.Ro
a7340 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 41 uting.and.Forwarding)`.context.A
a7360 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d dditionally.you.should.keep.in.m
a7380 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 ind.that.this.feature.fundamenta
a73a0 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 lly.disables.the.ability.to.use.
a73c0 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 47 widely.deployed.BGP.features..BG
a73e0 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 P.unnumbered,.hostname.support,.
a7400 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 46 AS4,.Addpath,.Route.Refresh,.ORF
a7420 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 63 ,.Dynamic.Capabilities,.and.grac
a7440 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 eful.restart..Additionally,.each
a7460 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 .client.needs.a.copy.of.ca.cert.
a7480 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 and.its.own.client.key.and.cert.
a74a0 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 files..The.files.are.plaintext.s
a74c0 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e 75 o.they.may.be.copied.either.manu
a74e0 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e ally.from.the.CLI..Client.key.an
a7500 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 d.cert.files.should.be.signed.wi
a7520 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 th.the.proper.ca.cert.and.genera
a7540 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f 6e ted.on.the.server.side..Addition
a7560 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f ally,.we.want.to.use.VPNs.only.o
a7580 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 6e n.our.eth1.interface.(the.extern
a75a0 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 29 al.interface.in.the.image.above)
a75c0 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 .Address.Address.Conversion.Addr
a75e0 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 72 ess.Families.Address.Groups.Addr
a7600 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 ess.pool.shall.be.``2001:db8::10
a7620 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 0``.through.``2001:db8::199``..A
a7640 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 ddress.pools.Address.to.listen.f
a7660 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 or.HTTPS.requests.Adds.registry.
a7680 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 to.list.of.unqualified-search-re
a76a0 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d gistries..By.default,.for.any.im
a76c0 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 age.that.does.not.include.the.re
a76e0 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 gistry.in.the.image.name,.Vyos.w
a7700 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e ill.use.docker.io.as.the.contain
a7720 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 er.registry..Administrative.Dist
a7740 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 ance.Advanced.configuration.can.
a7760 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 be.used.in.order.to.apply.source
a7780 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 .or.destination.NAT,.and.within.
a77a0 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 a.single.rule,.be.able.to.define
a77c0 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 .multiple.translated.addresses,.
a77e0 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 so.NAT.balances.the.translations
a7800 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 .among.them..Advantages.of.OpenV
a7820 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 PN.are:.Advertise.DNS.server.per
a7840 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 .https://tools.ietf.org/html/rfc
a7860 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 6106.Advertising.a.Prefix.After.
a7880 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 commit.the.plaintext.passwords.w
a78a0 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 ill.be.hashed.and.stored.in.your
a78c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c .configuration..The.resulting.CL
a78e0 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 I.config.will.look.like:.After.c
a7900 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 ommitting.the.configuration.we.c
a7920 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 an.verify.all.leaked.routes.are.
a7940 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 installed,.and.try.to.ICMP.ping.
a7960 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 PC1.from.PC3..After.the.PKI.cert
a7980 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f s.are.all.set.up.we.can.start.co
a79a0 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c nfiguring.our.IPSec/IKE.proposal
a79c0 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 s.used.for.key-exchange.end.data
a79e0 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e .encryption..The.used.encryption
a7a00 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d .ciphers.and.integrity.algorithm
a7a20 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 s.vary.from.operating.system.to.
a7a40 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 operating.system..The.ones.used.
a7a60 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f in.this.example.are.validated.to
a7a80 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 77 65 20 68 61 .work.on.Windows.10..After.we.ha
a7aa0 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 ve.imported.the.CA.certificate(s
a7ac0 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 ).we.can.now.import.and.add.cert
a7ae0 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 ificates.used.by.services.on.thi
a7b00 73 20 72 6f 75 74 65 72 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 s.router..Agent.-.software.which
a7b20 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 .runs.on.managed.devices.Alert.A
a7b40 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 lgorithm.Aliases.All.DNS.request
a7b60 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 s.for.example.com.must.be.forwar
a7b80 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 ded.to.a.DNS.server.at.192.0.2.2
a7ba0 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 54.and.2001:db8:cafe::1.All.SNMP
a7bc0 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 .MIBs.are.located.in.each.image.
a7be0 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f of.VyOS.here:.``/usr/share/snmp/
a7c00 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 mibs/``.All.available.WWAN.cards
a7c20 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 .have.a.build.in,.reprogrammable
a7c40 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 .firmware..Most.of.the.vendors.p
a7c60 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 rovide.a.regular.update.to.the.f
a7c80 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 irmware.used.in.the.baseband.chi
a7ca0 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 p..All.certificates.should.be.st
a7cc0 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 ored.on.VyOS.under.``/config/aut
a7ce0 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f h``..If.certificates.are.not.sto
a7d00 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 red.in.the.``/config``.directory
a7d20 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e .they.will.not.be.migrated.durin
a7d40 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 g.a.software.update..All.facilit
a7d60 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 ies.All.interfaces.used.for.the.
a7d80 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 DHCP.relay.must.be.configured..T
a7da0 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 his.includes.the.uplink.to.the.D
a7dc0 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 HCP.server..All.items.in.a.sync.
a7de0 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 group.should.be.similarly.config
a7e00 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 ured..If.one.VRRP.group.is.set.t
a7e20 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f o.a.different.preemption.delay.o
a7e40 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 r.priority,.it.would.result.in.a
a7e60 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f n.endless.transition.loop..All.o
a7e80 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 ther.DNS.requests.will.be.forwar
a7ea0 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 ded.to.a.different.set.of.DNS.se
a7ec0 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 rvers.at.192.0.2.1,.192.0.2.2,.2
a7ee0 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 001:db8::1:ffff.and.2001:db8::2:
a7f00 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 ffff.All.reply.sizes.are.accepte
a7f20 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 d.by.default..All.routers.in.the
a7f40 20 50 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 .PIM.network.must.agree.on.these
a7f60 20 76 61 6c 75 65 73 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 .values..All.scripts.excecuted.t
a7f80 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 his.way.are.executed.as.root.use
a7fa0 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 r.-.this.may.be.dangerous..Toget
a7fc0 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 her.with.:ref:`command-scripting
a7fe0 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e `.this.can.be.used.for.automatin
a8000 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 g.(re-)configuration..All.these.
a8020 72 75 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 rules.with.OTC.will.help.to.dete
a8040 63 74 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 ct.and.mitigate.route.leaks.and.
a8060 68 61 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f happen.automatically.if.local-ro
a8080 6c 65 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 le.is.set..All.those.protocols.a
a80a0 72 65 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 re.grouped.under.``interfaces.tu
a80c0 6e 6e 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f nnel``.in.VyOS..Let's.take.a.clo
a80e0 73 65 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 ser.look.at.the.protocols.and.op
a8100 74 69 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f tions.currently.supported.by.VyO
a8120 53 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 S..All.traffic.between.zones.is.
a8140 61 66 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c affected.by.existing.policies.Al
a8160 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 l.traffic.to.and.from.an.interfa
a8180 63 65 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 ce.within.a.zone.is.permitted..A
a81a0 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 ll.tunnel.sessions.can.be.checke
a81c0 64 20 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 d.via:.Allocation.clients.ip.add
a81e0 72 65 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 resses.by.RADIUS.Allow.``ssh``.d
a8200 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 ynamic-protection..Allow.access.
a8220 74 6f 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 to.sites.in.a.domain.without.ret
a8240 72 69 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 rieving.them.from.the.Proxy.cach
a8260 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c e..Specifying."vyos.net".will.al
a8280 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 low.access.to.vyos.net.but.the.p
a82a0 61 67 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 ages.accessed.will.not.be.cached
a82c0 2e 20 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 ..It.useful.for.working.around.p
a82e0 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 roblems.with."If-Modified-Since"
a8300 20 63 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f .checking.at.certain.sites..Allo
a8320 77 20 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d w.bgp.to.negotiate.the.extended-
a8340 6e 65 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 nexthop.capability.with.it...s.p
a8360 65 65 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 eer..If.you.are.peering.over.a.I
a8380 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 Pv6.Link-Local.address.then.this
a83a0 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 .capability.is.turned.on.automat
a83c0 69 63 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 ically..If.you.are.peering.over.
a83e0 61 20 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 a.IPv6.Global.Address.then.turni
a8400 6e 67 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 ng.on.this.command.will.allow.BG
a8420 50 20 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 P.to.install.IPv4.routes.with.IP
a8440 76 36 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 v6.nexthops.if.you.do.not.have.I
a8460 50 76 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c Pv4.configured.on.interfaces..Al
a8480 6c 6f 77 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 low.explicit.IPv6.address.for.th
a84a0 65 20 69 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 e.interface..Allow.host.networki
a84c0 6e 67 20 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 ng.in.a.container..The.network.s
a84e0 74 61 63 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f tack.of.the.container.is.not.iso
a8500 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 lated.from.the.host.and.will.use
a8520 20 74 68 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 .the.host.IP..Allow.listing.addi
a8540 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 tional.custom.domains.to.be.brow
a8560 73 65 64 20 28 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 sed.(in.addition.to.the.default.
a8580 60 60 6c 6f 63 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 ``local``).so.that.they.can.be.r
a85a0 65 66 6c 65 63 74 65 64 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f eflected..Allow.this.BFD.peer.to
a85c0 20 6e 6f 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 .not.be.directly.connected.Allow
a85e0 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 ed.values.fpr.TCP.flags:.``SYN``
a8600 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 ,.``ACK``,.``FIN``,.``RST``,.``U
a8620 52 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 RG``,.``PSH``,.``ALL``.When.spec
a8640 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 ifying.more.than.one.flag,.flags
a8660 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 .should.be.comma.separated..The.
a8680 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 ``!``.negate.the.selected.protoc
a86a0 6f 6c 2e 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 ol..Allowed.values.fpr.TCP.flags
a86c0 3a 20 60 60 61 63 6b 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 :.``ack``,.``cwr``,.``ecn``,.``f
a86e0 69 6e 60 60 2c 20 60 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 in``,.``psh``,.``rst``,.``syn``.
a8700 61 6e 64 20 60 60 75 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 and.``urg``..Multiple.values.are
a8720 20 73 75 70 70 6f 72 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c .supported,.and.for.inverted.sel
a8740 65 63 74 69 6f 6e 20 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 ection.use.``not``,.as.shown.in.
a8760 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 the.example..Allows.specific.VLA
a8780 4e 20 49 44 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 N.IDs.to.pass.through.the.bridge
a87a0 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 .member.interface..This.can.eith
a87c0 65 72 20 62 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 er.be.an.individual.VLAN.id.or.a
a87e0 20 72 61 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 .range.of.VLAN.ids.delimited.by.
a8800 61 20 68 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 a.hyphen..Allows.to.define.URL.p
a8820 61 74 68 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 ath.matching.rules.for.a.specifi
a8840 63 20 73 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 c.service..Allows.you.to.configu
a8860 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e re.the.next-hop.interface.for.an
a8880 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 .interface-based.IPv4.static.rou
a88a0 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 te..`<interface>`.will.be.the.ne
a88c0 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 xt-hop.interface.where.traffic.i
a88e0 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e s.routed.for.the.given.`<subnet>
a8900 60 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e `..Allows.you.to.configure.the.n
a8920 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 ext-hop.interface.for.an.interfa
a8940 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e ce-based.IPv6.static.route..`<in
a8960 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 terface>`.will.be.the.next-hop.i
a8980 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 nterface.where.traffic.is.routed
a89a0 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 .for.the.given.`<subnet>`..Alrea
a89c0 64 79 20 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 dy.learned.known_hosts.files.of.
a89e0 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 clients.need.an.update.as.the.pu
a8a00 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 blic.key.will.change..Also,.**de
a8a20 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 fault-action**.is.an.action.that
a8a40 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 .takes.place.whenever.a.packet.d
a8a60 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 oes.not.match.any.rule.in.it's.c
a8a80 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 hain..For.base.chains,.possible.
a8aa0 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 options.for.**default-action**.a
a8ac0 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c re.**accept**.or.**drop**..Also,
a8ae0 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 .for.backwards.compatibility.thi
a8b00 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 s.configuration,.which.uses.gene
a8b20 72 69 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 ric.interface.definition,.is.sti
a8b40 6c 6c 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 ll.valid:.Also,.for.those.who.ha
a8b60 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 ven't.updated.to.newer.version,.
a8b80 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 legacy.documentation.is.still.pr
a8ba0 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 esent.and.valid.for.all.sagitta.
a8bc0 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e version.prior.to.VyOS.1.4-rollin
a8be0 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 g-202308040557:.Also,.in.:ref:`d
a8c00 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 estination-nat`,.redirection.to.
a8c20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 localhost.is.supported..The.redi
a8c40 72 65 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d rect.statement.is.a.special.form
a8c60 20 6f 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 .of.dnat.which.always.translates
a8c80 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 .the.destination.address.to.the.
a8ca0 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f local.host...s.one..Alternate.Ro
a8cc0 75 74 69 6e 67 20 54 61 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 uting.Tables.Alternate.routing.t
a8ce0 61 62 6c 65 73 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 ables.are.used.with.policy.based
a8d00 20 72 6f 75 74 69 6e 67 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 .routing.by.utilizing.:ref:`vrf`
a8d20 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 ..Alternative.to.multicast,.the.
a8d40 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e remote.IPv4.address.of.the.VXLAN
a8d60 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 .tunnel.can.be.set.directly..Let
a8d80 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 's.change.the.Multicast.example.
a8da0 66 72 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 from.above:.Always.exclude.this.
a8dc0 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 address.from.any.defined.range..
a8de0 54 68 69 73 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 This.address.will.never.be.assig
a8e00 6e 65 64 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 ned.by.the.DHCP.server..An.**int
a8e20 65 72 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c erface.group**.represents.a.coll
a8e40 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 ection.of.interfaces..An.AS.is.a
a8e60 20 63 6f 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 .connected.group.of.one.or.more.
a8e80 49 50 20 70 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e IP.prefixes.run.by.one.or.more.n
a8ea0 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e etwork.operators.which.has.a.SIN
a8ec0 47 4c 45 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 GLE.and.CLEARLY.DEFINED.routing.
a8ee0 70 6f 6c 69 63 79 2e 00 41 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 policy..An.IPv4.TCP.filter.will.
a8f00 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 only.match.packets.with.an.IPv4.
a8f20 68 65 61 64 65 72 20 6c 65 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 header.length.of.20.bytes.(which
a8f40 20 69 73 20 74 68 65 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 .is.the.majority.of.IPv4.packets
a8f60 20 61 6e 79 77 61 79 29 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 .anyway)..An.SNMP-managed.networ
a8f80 6b 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e k.consists.of.three.key.componen
a8fa0 74 73 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 ts:.An.`<interface>`.specifying.
a8fc0 77 68 69 63 68 20 73 6c 61 76 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 which.slave.is.the.primary.devic
a8fe0 65 2e 20 54 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 e..The.specified.device.will.alw
a9000 61 79 73 20 62 65 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 ays.be.the.active.slave.while.it
a9020 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 .is.available..Only.when.the.pri
a9040 6d 61 72 79 20 69 73 20 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 mary.is.off-line.will.alternate.
a9060 64 65 76 69 63 65 73 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 devices.be.used..This.is.useful.
a9080 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 when.one.slave.is.preferred.over
a90a0 20 61 6e 6f 74 68 65 72 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 .another,.e.g.,.when.one.slave.h
a90c0 61 73 20 68 69 67 68 65 72 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 as.higher.throughput.than.anothe
a90e0 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 r..An.additional.layer.of.symmet
a9100 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f ric-key.crypto.can.be.used.on.to
a9120 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 p.of.the.asymmetric.crypto..An.a
a9140 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 dditional.layer.of.symmetric-key
a9160 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 .crypto.can.be.used.on.top.of.th
a9180 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e e.asymmetric.crypto..This.comman
a91a0 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 d.automatically.creates.for.you.
a91c0 74 68 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 the.required.CLI.command.to.inst
a91e0 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 all.this.PSK.for.a.given.peer..A
a9200 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d n.additional.layer.of.symmetric-
a9220 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 key.crypto.can.be.used.on.top.of
a9240 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 .the.asymmetric.crypto..This.is.
a9260 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 optional..An.advantage.of.this.s
a9280 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 cheme.is.that.you.get.a.real.int
a92a0 65 72 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 erface.with.its.own.address,.whi
a92c0 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 ch.makes.it.easier.to.setup.stat
a92e0 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 ic.routes.or.use.dynamic.routing
a9300 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 .protocols.without.having.to.mod
a9320 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 ify.IPsec.policies..The.other.ad
a9340 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c vantage.is.that.it.greatly.simpl
a9360 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 ifies.router.to.router.communica
a9380 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 tion,.which.can.be.tricky.with.p
a93a0 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 lain.IPsec.because.the.external.
a93c0 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 outgoing.address.of.the.router.u
a93e0 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 sually.doesn't.match.the.IPsec.p
a9400 6f 6c 69 63 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 olicy.of.typical.site-to-site.se
a9420 74 75 70 20 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 tup.and.you.need.to.add.special.
a9440 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 configuration.for.it,.or.adjust.
a9460 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 the.source.address.for.outgoing.
a9480 74 72 61 66 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 traffic.of.your.applications..GR
a94a0 45 2f 49 50 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 E/IPsec.has.no.such.problem.and.
a94c0 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 is.completely.transparent.for.th
a94e0 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 e.applications..An.agent.is.a.ne
a9500 74 77 6f 72 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 twork-management.software.module
a9520 20 74 68 61 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 .that.resides.on.a.managed.devic
a9540 65 2e 20 41 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 e..An.agent.has.local.knowledge.
a9560 6f 66 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 of.management.information.and.tr
a9580 61 6e 73 6c 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 anslates.that.information.to.or.
a95a0 66 72 6f 6d 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 from.an.SNMP-specific.form..An.a
a95c0 6c 74 65 72 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d lternate.command.could.be."mpls-
a95e0 74 65 20 6f 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 te.on".(Traffic.Engineering).An.
a9600 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 arbitrary.netmask.can.be.applied
a9620 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 .to.mask.addresses.to.only.match
a9640 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 .against.a.specific.portion..An.
a9660 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 arbitrary.netmask.can.be.applied
a9680 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 .to.mask.addresses.to.only.match
a96a0 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 .against.a.specific.portion..Thi
a96c0 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 s.is.particularly.useful.with.IP
a96e0 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 v6.and.a.zone-based.firewall.as.
a9700 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 rules.will.remain.valid.if.the.I
a9720 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 Pv6.prefix.changes.and.the.host.
a9740 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 portion.of.systems.IPv6.address.
a9760 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 is.static.(for.example,.with.SLA
a9780 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 AC.or.`tokenised.IPv6.addresses.
a97a0 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f <https://datatracker.ietf.org/do
a97c0 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d c/id/draft-chown-6man-tokenised-
a97e0 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 ipv6-identifiers-02.txt>`_).An.a
a9800 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 rbitrary.netmask.can.be.applied.
a9820 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 to.mask.addresses.to.only.match.
a9840 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 against.a.specific.portion..This
a9860 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 .is.particularly.useful.with.IPv
a9880 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 6.and.a.zone-based.firewall.as.r
a98a0 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 ules.will.remain.valid.if.the.IP
a98c0 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 v6.prefix.changes.and.the.host.p
a98e0 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 ortion.of.systems.IPv6.address.i
a9900 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 s.static.(for.example,.with.SLAA
a9920 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c C.or.`tokenised.IPv6.addresses.<
a9940 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 https://datatracker.ietf.org/doc
a9960 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 /id/draft-chown-6man-tokenised-i
a9980 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 pv6-identifiers-02.txt>`_)..An.a
a99a0 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 rbitrary.netmask.can.be.applied.
a99c0 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 to.mask.addresses.to.only.match.
a99e0 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 against.a.specific.portion..This
a9a00 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 .is.particularly.useful.with.IPv
a9a20 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 6.as.rules.will.remain.valid.if.
a9a40 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 the.IPv6.prefix.changes.and.the.
a9a60 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 host.portion.of.systems.IPv6.add
a9a80 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 ress.is.static.(for.example,.wit
a9aa0 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 h.SLAAC.or.`tokenised.IPv6.addre
a9ac0 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f sses.<https://datatracker.ietf.o
a9ae0 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e rg/doc/id/draft-chown-6man-token
a9b00 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 ised-ipv6-identifiers-02.txt>`_)
a9b20 00 41 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 .An.basic.introduction.to.zone-b
a9b40 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 ased.firewalls.can.be.found.`her
a9b60 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 e.<https://support.vyos.io/en/kb
a9b80 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 /articles/a-primer-to-zone-based
a9ba0 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 -firewall>`_,.and.an.example.at.
a9bc0 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 :ref:`examples-zone-policy`..An.
a9be0 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 example.of.a.configuration.that.
a9c00 73 65 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 sends.``telegraf``.metrics.to.re
a9c20 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f mote.``InfluxDB.2``.An.example.o
a9c40 66 20 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 f.creating.a.VLAN-aware.bridge.i
a9c60 73 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 s.as.follows:.An.example.of.key.
a9c80 67 65 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 generation:.An.example.of.the.da
a9ca0 74 61 20 63 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 ta.captured.by.a.FREERADIUS.serv
a9cc0 65 72 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 er.with.sql.accounting:.An.examp
a9ce0 6c 65 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 le:.An.option.that.takes.a.quote
a9d00 64 20 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c d.string.is.set.by.replacing.all
a9d20 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e .quote.characters.with.the.strin
a9d40 67 20 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d g.``&quot;``.inside.the.static-m
a9d60 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 apping-parameters.value..The.res
a9d80 75 6c 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 ulting.line.in.dhcpd.conf.will.b
a9da0 65 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 e.``option.pxelinux.configfile."
a9dc0 70 78 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 pxelinux.cfg/01-00-15-17-44-2d-a
a9de0 61 22 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 a";``..Analysis.on.what.happens.
a9e00 66 6f 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 for.desired.connection:.And.base
a9e20 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 .chain.for.traffic.generated.by.
a9e40 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 the.router.is.``set.firewall.ipv
a9e60 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 4.output.filter....``.And.base.c
a9e80 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 hain.for.traffic.generated.by.th
a9ea0 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 e.router.is.``set.firewall.ipv6.
a9ec0 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 66 6f 72 20 69 70 76 36 output.filter....``.And.for.ipv6
a9ee0 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 :.And.next,.some.configuration.e
a9f00 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e xample.where.groups.are.used:.An
a9f20 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 d.op-mode.commands:.And.the.diff
a9f40 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 erent.IPv4.**reset**.commands.av
a9f60 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 ailable:.And.then.hash.is.reduce
a9f80 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 d.modulo.slave.count..And,.to.pr
a9fa0 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 int.only.bridge.firewall.informa
a9fc0 74 69 6f 6e 3a 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f tion:.Another.term.often.used.fo
a9fe0 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 r.DNAT.is.**1-to-1.NAT**..For.a.
aa000 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 1-to-1.NAT.configuration,.both.D
aa020 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c NAT.and.SNAT.are.used.to.NAT.all
aa040 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 .traffic.from.an.external.IP.add
aa060 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 ress.to.an.internal.IP.address.a
aa080 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 nd.vice-versa..Another.thing.to.
aa0a0 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 keep.in.mind.with.LDP.is.that.mu
aa0c0 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 ch.like.BGP,.it.is.a.protocol.th
aa0e0 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 at.runs.on.top.of.TCP..It.howeve
aa100 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f r.does.not.have.an.ability.to.do
aa120 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 .something.like.a.refresh.capabi
aa140 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 lity.like.BGPs.route.refresh.cap
aa160 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 ability..Therefore.one.might.hav
aa180 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 e.to.reset.the.neighbor.for.a.ca
aa1a0 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 pability.change.or.a.configurati
aa1c0 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 on.change.to.work..Apply.a.route
aa1e0 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 -map.filter.to.routes.for.the.sp
aa200 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d ecified.protocol..Apply.a.route-
aa220 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 map.filter.to.routes.for.the.spe
aa240 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 cified.protocol..The.following.p
aa260 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c rotocols.can.be.used:.any,.babel
aa280 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b ,.bgp,.connected,.eigrp,.isis,.k
aa2a0 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 ernel,.ospf,.rip,.static,.table.
aa2c0 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 Apply.a.route-map.filter.to.rout
aa2e0 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 es.for.the.specified.protocol..T
aa300 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 he.following.protocols.can.be.us
aa320 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 ed:.any,.babel,.bgp,.connected,.
aa340 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 isis,.kernel,.ospfv3,.ripng,.sta
aa360 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 tic,.table.Apply.routing.policy.
aa380 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 to.**inbound**.direction.of.out.
aa3a0 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d VLAN.interfaces.Applying.a.Rule-
aa3c0 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 Set.to.a.Zone.Applying.a.Rule-Se
aa3e0 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 t.to.an.Interface.Applying.a.tra
aa400 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 ffic.policy.Area.Configuration.A
aa420 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 rea.identifier:.``0001``.IS-IS.a
aa440 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 rea.number.(numberical.area.``1`
aa460 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 `).Arguments.which.will.be.passe
aa480 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 d.to.the.executable..Arista.EOS.
aa4a0 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 Aruba/HP.As.Internet.wide.PMTU.d
aa4c0 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 iscovery.rarely.works,.we.someti
aa4e0 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 mes.need.to.clamp.our.TCP.MSS.va
aa500 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 lue.to.a.specific.value..This.is
aa520 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 .a.field.in.the.TCP.options.part
aa540 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 .of.a.SYN.packet..By.setting.the
aa560 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 .MSS.value,.you.are.telling.the.
aa580 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f remote.side.unequivocally.'do.no
aa5a0 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 t.try.to.send.me.packets.bigger.
aa5c0 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 than.this.value'..As.SSTP.provid
aa5e0 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 es.PPP.via.a.SSL/TLS.channel.the
aa600 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 .use.of.either.publically.signed
aa620 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 .certificates.as.well.as.a.priva
aa640 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c te.PKI.is.required..As.VyOS.is.L
aa660 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 inux.based.the.default.port.used
aa680 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c .is.not.using.4789.as.the.defaul
aa6a0 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 t.IANA-assigned.destination.UDP.
aa6c0 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 port.number..Instead.VyOS.uses.t
aa6e0 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 he.Linux.default.port.of.8472..A
aa700 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 s.VyOS.is.based.on.Linux.and.the
aa720 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 re.was.no.official.IANA.port.ass
aa740 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 igned.for.VXLAN,.VyOS.uses.a.def
aa760 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 ault.port.of.8472..You.can.chang
aa780 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 e.the.port.on.a.per.VXLAN.interf
aa7a0 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f ace.basis.to.get.it.working.acro
aa7c0 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 ss.multiple.vendors..As.VyOS.is.
aa7e0 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 based.on.Linux.it.leverages.its.
aa800 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 firewall..The.Netfilter.project.
aa820 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 created.iptables.and.its.success
aa840 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c or.nftables.for.the.Linux.kernel
aa860 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 .to.work.directly.on.packet.data
aa880 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e .flows..This.now.extends.the.con
aa8a0 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 cept.of.zone-based.security.to.a
aa8c0 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 llow.for.manipulating.the.data.a
aa8e0 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 t.multiple.stages.once.accepted.
aa900 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 by.the.network.interface.and.the
aa920 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 .driver.before.being.handed.off.
aa940 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 to.the.destination.(e.g.,.a.web.
aa960 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 41 73 20 56 79 server.OR.another.device)..As.Vy
aa980 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 OS.makes.use.of.the.QMI.interfac
aa9a0 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 e.to.connect.to.the.WWAN.modem.c
aa9c0 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 ards,.also.the.firmware.can.be.r
aa9e0 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 eprogrammed..As.a.reference:.for
aaa00 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 .10mbit/s.on.Intel,.you.might.ne
aaa20 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f ed.at.least.10kbyte.buffer.if.yo
aaa40 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 u.want.to.reach.your.configured.
aaa60 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e rate..As.a.result,.the.processin
aaa80 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 g.of.each.packet.becomes.more.ef
aaaa0 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 ficient,.potentially.leveraging.
aaac0 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 hardware.encryption.offloading.s
aaae0 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 upport.available.in.the.kernel..
aab00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f As.an.alternative.to.applying.po
aab20 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 licy.to.an.interface.directly,.a
aab40 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 .zone-based.firewall.can.be.crea
aab60 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 ted.to.simplify.configuration.wh
aab80 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f en.multiple.interfaces.belong.to
aaba0 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 .the.same.security.zone..Instead
aabc0 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 .of.applying.rule-sets.to.interf
aabe0 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 aces,.they.are.applied.to.source
aac00 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 .zone-destination.zone.pairs..As
aac20 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 .described,.first.packet.will.be
aac40 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 .evaluated.by.all.the.firewall.p
aac60 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c ath,.so.desired.connection.shoul
aac80 64 20 62 65 20 65 78 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 d.be.explicitely.accepted..Same.
aaca0 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 thing.should.be.taken.into.accou
aacc0 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e nt.for.traffic.in.reverse.order.
aace0 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 .In.most.cases.state.policies.ar
aad00 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 e.used.in.order.to.accept.connec
aad20 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 tion.in.reverse.patch..As.more.a
aad40 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f nd.more.routers.run.on.Hyperviso
aad60 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 rs,.expecially.with.a.:abbr:`NOS
aad80 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 .(Network.Operating.System)`.as.
aada0 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 VyOS,.it.makes.fewer.and.fewer.s
aadc0 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 ense.to.use.static.resource.bind
aade0 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 ings.like.``smp-affinity``.as.pr
aae00 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f esent.in.VyOS.1.2.and.earlier.to
aae20 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 .pin.certain.interrupt.handlers.
aae40 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 to.specific.CPUs..As.network.add
aae60 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 ress.translation.modifies.the.IP
aae80 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c .address.information.in.packets,
aaea0 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e .NAT.implementations.may.vary.in
aaec0 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 .their.specific.behavior.in.vari
aaee0 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 ous.addressing.cases.and.their.e
aaf00 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 ffect.on.network.traffic..The.sp
aaf20 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 ecifics.of.NAT.behavior.are.not.
aaf40 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f commonly.documented.by.vendors.o
aaf60 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 f.equipment.containing.NAT.imple
aaf80 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e mentations..As.of.VyOS.1.4,.Open
aafa0 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 VPN.site-to-site.mode.can.use.ei
aafc0 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 ther.pre-shared.keys.or.x.509.ce
aafe0 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 rtificates..As.per.default.and.i
ab000 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d f.not.otherwise.defined,.mschap-
ab020 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 v2.is.being.used.for.authenticat
ab040 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 ion.and.mppe.128-bit.(stateless)
ab060 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 .for.encryption..If.no.gateway-a
ab080 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 ddress.is.set.within.the.configu
ab0a0 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 ration,.the.lowest.IP.out.of.the
ab0c0 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 ./24.client-ip-pool.is.being.use
ab0e0 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 d..For.instance,.in.the.example.
ab100 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 below.it.would.be.192.168.0.1..A
ab120 73 20 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f s.said.before,.once.firewall.gro
ab140 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 ups.are.created,.they.can.be.ref
ab160 65 72 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c erenced.either.in.firewall,.nat,
ab180 20 6e 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 .nat66.and/or.policy-route.rules
ab1a0 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c ..As.shown.in.the.example.above,
ab1c0 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 .one.of.the.possibilities.to.mat
ab1e0 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e ch.packets.is.based.on.marks.don
ab200 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 e.by.the.firewall,.`that.can.giv
ab220 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 e.you.a.great.deal.of.flexibilit
ab240 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e y`_..As.shown.in.the.last.comman
ab260 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 d.of.the.example.above,.the.`que
ab280 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f ue-type`.setting.allows.these.co
ab2a0 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 mbinations..You.will.be.able.to.
ab2c0 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 use.it.in.many.policies..As.the.
ab2e0 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 example.image.below.shows,.the.d
ab300 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 evice.now.needs.rules.to.allow/b
ab320 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 lock.traffic.to.or.from.the.serv
ab340 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 ices.running.on.the.device.that.
ab360 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e have.open.connections.on.that.in
ab380 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 terface..As.the.example.image.be
ab3a0 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 low.shows,.the.device.was.config
ab3c0 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 ured.with.rules.blocking.inbound
ab3e0 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 .or.outbound.traffic.on.each.int
ab400 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 erface..As.the.name.implies,.it'
ab420 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 s.IPv4.encapsulated.in.IPv6,.as.
ab440 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 simple.as.that..As.well.as.the.b
ab460 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 elow.to.allow.NAT-traversal.(whe
ab480 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 n.NAT.is.detected.by.the.VPN.cli
ab4a0 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 ent,.ESP.is.encapsulated.in.UDP.
ab4c0 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 for.NAT-traversal):.As.with.othe
ab4e0 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 r.policies,.Round-Robin.can.embe
ab500 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 d_.another.policy.into.a.class.t
ab520 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e hrough.the.``queue-type``.settin
ab540 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 g..As.with.other.policies,.Shape
ab560 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f r.can.embed_.other.policies.into
ab580 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 .its.classes.through.the.``queue
ab5a0 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 -type``.setting.and.then.configu
ab5c0 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 re.their.parameters..As.with.oth
ab5e0 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 er.policies,.you.can.define.diff
ab600 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 erent.type.of.matching.rules.for
ab620 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c .your.classes:.As.with.other.pol
ab640 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 icies,.you.can.embed_.other.poli
ab660 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 cies.into.the.classes.(and.defau
ab680 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 lt).of.your.Priority.Queue.polic
ab6a0 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 y.through.the.``queue-type``.set
ab6c0 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d ting:.As.you.can.see.in.the.exam
ab6e0 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d ple.here,.you.can.assign.the.sam
ab700 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 e.rule-set.to.several.interfaces
ab720 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 ..An.interface.can.only.have.one
ab740 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 .rule-set.per.chain..As.you.can.
ab760 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 see,.Leaf2.and.Leaf3.configurati
ab780 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 on.is.almost.identical..There.ar
ab7a0 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 e.lots.of.commands.above,.I'll.t
ab7c0 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f ry.to.into.more.detail.below,.co
ab7e0 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e mmand.descriptions.are.placed.un
ab800 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c der.the.command.boxes:.Assign.`<
ab820 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 member>`.interface.to.bridge.`<i
ab840 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 nterface>`..A.completion.helper.
ab860 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 will.help.you.with.all.allowed.i
ab880 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 nterfaces.which.can.be.bridged..
ab8a0 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 This.includes.:ref:`ethernet-int
ab8c0 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 erface`,.:ref:`bond-interface`,.
ab8e0 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f :ref:`l2tpv3-interface`,.:ref:`o
ab900 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c penvpn`,.:ref:`vxlan-interface`,
ab920 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 .:ref:`wireless-interface`,.:ref
ab940 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 :`tunnel-interface`.and.:ref:`ge
ab960 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 neve-interface`..Assign.a.specif
ab980 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 ic.backend.to.a.rule.Assign.inte
ab9a0 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e rface.identified.by.`<interface>
ab9c0 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 `.to.VRF.named.`<name>`..Assign.
ab9e0 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c member.interfaces.to.PortChannel
aba00 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 .Assign.static.IP.address.to.`<u
aba20 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 ser>`.account..Assign.the.IP.add
aba40 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e ress.to.this.machine.for.`<time>
aba60 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 `.seconds..Assign.the.SSH.public
aba80 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 .key.portion.`<key>`.identified.
abaa0 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 by.per-key.`<identifier>`.to.the
abac0 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 .local.user.`<username>`..Associ
abae0 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 ates.the.previously.generated.pr
abb00 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 ivate.key.to.a.specific.WireGuar
abb20 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e d.interface..The.private.key.can
abb40 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 .be.generate.via.the.command.Ass
abb60 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c ure.that.your.firewall.rules.all
abb80 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f ow.the.traffic,.in.which.case.yo
abba0 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 u.have.a.working.VPN.using.WireG
abbc0 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 uard..Assured.Forwarding(AF).11.
abbe0 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 Assured.Forwarding(AF).12.Assure
abc00 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 d.Forwarding(AF).13.Assured.Forw
abc20 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 arding(AF).21.Assured.Forwarding
abc40 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 (AF).22.Assured.Forwarding(AF).2
abc60 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 3.Assured.Forwarding(AF).31.Assu
abc80 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f red.Forwarding(AF).32.Assured.Fo
abca0 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 rwarding(AF).33.Assured.Forwardi
abcc0 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 ng(AF).41.Assured.Forwarding(AF)
abce0 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 .42.Assured.Forwarding(AF).43.At
abd00 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 .every.round,.the.deficit.counte
abd20 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 r.adds.the.quantum.so.that.even.
abd40 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 large.packets.will.have.their.op
abd60 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 portunity.to.be.dequeued..At.the
abd80 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 .moment.it.not.possible.to.look.
abda0 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 at.the.whole.firewall.log.with.V
abdc0 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f yOS.operational.commands..All.lo
abde0 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 gs.will.save.to.``/var/logs/mess
abe00 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e ages``..For.example:.``grep.'10.
abe20 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 10.0.10'./var/log/messages``.At.
abe40 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c the.time.of.this.writing.the.fol
abe60 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 lowing.displays.are.supported:.A
abe80 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 t.very.low.rates.(below.3Mbit),.
abea0 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 besides.tuning.`quantum`.(300.ke
abec0 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 eps.being.ok).you.may.also.want.
abee0 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e to.increase.`target`.to.somethin
abf00 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 g.like.15ms.and.increase.`interv
abf20 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 al`.to.something.around.150.ms..
abf40 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f Attaches.user-defined.network.to
abf60 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d .a.container..Only.one.network.m
abf80 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 ust.be.specified.and.must.alread
abfa0 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 y.exist..Authentication.Authenti
abfc0 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 cation.(EAPoL).Authentication.ap
abfe0 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 plication.client-id..Authenticat
ac000 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 ion.application.client-secret..A
ac020 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 uthentication.application.tenant
ac040 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 -id.Authentication.is.done.by.us
ac060 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 ing.the.``openvpn-auth-ldap.so``
ac080 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 .plugin.which.is.shipped.with.ev
ac0a0 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 ery.VyOS.installation..A.dedicat
ac0c0 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 ed.configuration.file.is.require
ac0e0 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 d..It.is.best.practise.to.store.
ac100 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 it.in.``/config``.to.survive.ima
ac120 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 ge.updates.Authentication.organi
ac140 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e zation.name.Authentication.token
ac160 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 .Authentication.....to.verify.th
ac180 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 at.the.message.is.from.a.valid.s
ac1a0 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d ource..Authorization.token.Autom
ac1c0 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 atic.VLAN.Creation.Automatic.VLA
ac1e0 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 N.creation.Automatically.create.
ac200 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 BFD.session.for.each.RIP.peer.di
ac220 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e scovered.in.this.interface..When
ac240 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 .the.BFD.session.monitor.signali
ac260 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 ze.that.the.link.is.down.the.RIP
ac280 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 .peer.is.removed.and.all.the.lea
ac2a0 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 rned.routes.associated.with.that
ac2c0 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .peer.are.removed..Automatically
ac2e0 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 .reboot.system.on.kernel.panic.a
ac300 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 fter.60.seconds..Autonomous.Syst
ac320 65 6d 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 ems.Avoiding."leaky".NAT.Azure-d
ac340 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 ata-explorer.BFD.BFD.Static.Rout
ac360 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 e.Monitoring.BFD.sends.lots.of.s
ac380 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f mall.UDP.packets.very.quickly.to
ac3a0 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 .ensures.that.the.peer.is.still.
ac3c0 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 alive..BGP.BGP.-.AS.Path.Policy.
ac3e0 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e BGP.-.Community.List.BGP.-.Exten
ac400 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 ded.Community.List.BGP.-.Large.C
ac420 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f ommunity.List.BGP.Example.BGP.Ro
ac440 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 uter.Configuration.BGP.Scaling.C
ac460 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 onfiguration.BGP.aggregator.attr
ac480 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f ibute:.AS.number.or.IP.address.o
ac4a0 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 f.an.aggregation..BGP.as-path.li
ac4c0 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 st.to.match..BGP.atomic.aggregat
ac4e0 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 e.attribute..BGP.community-list.
ac500 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 to.match..BGP.extended.community
ac520 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 .to.match..BGP.roles.are.defined
ac540 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 .in.RFC.:rfc:`9234`.and.provide.
ac560 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 an.easy.way.to.add.route.leak.pr
ac580 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 evention,.detection.and.mitigati
ac5a0 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f on..The.local.Role.value.is.nego
ac5c0 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 tiated.with.the.new.BGP.Role.cap
ac5e0 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 ability.which.has.a.built-in.che
ac600 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 ck.of.the.corresponding.value..I
ac620 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 n.case.of.a.mismatch.the.new.OPE
ac640 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 N.Roles.Mismatch.Notification.<2
ac660 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 ,.11>.would.be.sent..The.correct
ac680 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e .Role.pairs.are:.BGP.routers.con
ac6a0 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 nected.inside.the.same.AS.throug
ac6c0 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 h.BGP.belong.to.an.internal.BGP.
ac6e0 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 session,.or.IBGP..In.order.to.pr
ac700 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 event.routing.table.loops,.IBGP.
ac720 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d speaker.does.not.advertise.IBGP-
ac740 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 learned.routes.to.other.IBGP.spe
ac760 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 aker.(Split.Horizon.mechanism)..
ac780 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 As.such,.IBGP.requires.a.full.me
ac7a0 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f sh.of.all.peers..For.large.netwo
ac7c0 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c rks,.this.quickly.becomes.unscal
ac7e0 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 able..BGP.routes.may.be.leaked.(
ac800 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 i.e..copied).between.a.unicast.V
ac820 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 RF.RIB.and.the.VPN.SAFI.RIB.of.t
ac840 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 he.default.VRF.for.use.in.MPLS-b
ac860 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 ased.L3VPNs..Unicast.routes.may.
ac880 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 also.be.leaked.between.any.VRFs.
ac8a0 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 (including.the.unicast.RIB.of.th
ac8c0 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 e.default.BGP.instance)..A.short
ac8e0 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 cut.syntax.is.also.available.for
ac900 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 .specifying.leaking.from.one.VRF
ac920 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c .to.another.VRF.using.the.defaul
ac940 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e t.instance...s.VPN.RIB.as.the.in
ac960 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e temediary...A.common.application
ac980 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f .of.the.VRF-VRF.feature.is.to.co
ac9a0 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 nnect.a.customer...s.private.rou
ac9c0 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 ting.domain.to.a.provider...s.VP
ac9e0 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 N.service..Leaking.is.configured
aca00 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e .from.the.point.of.view.of.an.in
aca20 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 dividual.VRF:.import.refers.to.r
aca40 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 outes.leaked.from.VPN.to.a.unica
aca60 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f st.VRF,.whereas.export.refers.to
aca80 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 .routes.leaked.from.a.unicast.VR
acaa0 46 20 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 F.to.VPN..Babel.Babel.a.dual.sta
acac0 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 ck.protocol..A.single.Babel.inst
acae0 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 ance.is.able.to.perform.routing.
acb00 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 for.both.IPv4.and.IPv6..Babel.is
acb20 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 .a.modern.routing.protocol.desig
acb40 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 ned.to.be.robust.and.efficient.b
acb60 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 oth.in.ordinary.wired.networks.a
acb80 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 nd.in.wireless.mesh.networks..By
acba0 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 .default,.it.uses.hop-count.on.w
acbc0 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 ired.networks.and.a.variant.of.E
acbe0 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 TX.on.wireless.links,.It.can.be.
acc00 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 configured.to.take.radio.diversi
acc20 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 ty.into.account.and.to.automatic
acc40 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e ally.compute.a.link's.latency.an
acc60 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 d.include.it.in.the.metric..It.i
acc80 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e s.defined.in.:rfc:`8966`..Backen
acca0 64 00 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 d.Balance.algorithms:.Balancing.
accc0 52 75 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 Rules.Balancing.based.on.domain.
acce0 6e 61 6d 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 name.Bandwidth.Shaping.Bandwidth
acd00 20 53 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 .Shaping.for.local.users.Bandwid
acd20 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f th.rate.limits.can.be.set.for.lo
acd40 63 61 6c 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 cal.users.or.RADIUS.based.attrib
acd60 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 utes..Bandwidth.rate.limits.can.
acd80 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 be.set.for.local.users.or.via.RA
acda0 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 DIUS.based.attributes..Bandwidth
acdc0 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 .rate.limits.can.be.set.for.loca
acde0 6c 20 75 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e l.users.within.the.configuration
ace00 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e .or.via.RADIUS.based.attributes.
ace20 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 .Base.chain.is.for.traffic.towar
ace40 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 d.the.router.is.``set.firewall.i
ace60 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 pv4.input.filter....``.Base.chai
ace80 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 n.is.for.traffic.toward.the.rout
acea0 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 er.is.``set.firewall.ipv6.input.
acec0 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f filter....``.Baseline.DMVPN.topo
acee0 6c 6f 67 79 00 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e logy.Basic.Concepts.Basic.comman
acf00 64 73 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 ds.Basic.filtering.can.be.done.u
acf20 73 69 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 sing.access-list.and.access-list
acf40 36 2e 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 6..Basic.filtering.could.also.be
acf60 20 61 70 70 6c 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 .applied.to.IPv6.traffic..Basic.
acf80 73 65 74 75 70 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 setup.Be.sure.to.set.a.sane.defa
acfa0 75 6c 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 ult.config.in.the.default.config
acfc0 20 66 69 6c 65 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 .file,.this.will.be.loaded.in.th
acfe0 65 20 63 61 73 65 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 e.case.that.a.user.is.authentica
ad000 74 65 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 ted.and.no.file.is.found.in.the.
ad020 63 6f 6e 66 69 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 configured.directory.matching.th
ad040 65 20 75 73 65 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d e.users.username/group..Beamform
ad060 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 ing.capabilities:.Because.an.agg
ad080 72 65 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 regator.cannot.be.active.without
ad0a0 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 .at.least.one.available.link,.se
ad0c0 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 tting.this.option.to.0.or.to.1.h
ad0e0 61 73 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 as.the.exact.same.effect..Becaus
ad100 65 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d e.existing.sessions.do.not.autom
ad120 61 74 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 atically.fail.over.to.a.new.path
ad140 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 ,.the.session.table.can.be.flush
ad160 65 64 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e ed.on.each.connection.state.chan
ad180 67 65 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 ge:.Before.enabling.any.hardware
ad1a0 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f .segmentation.offload.a.correspo
ad1c0 6e 64 69 6e 67 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 nding.software.offload.is.requir
ad1e0 65 64 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 ed.in.GSO..Otherwise.it.becomes.
ad200 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f possible.for.a.frame.to.be.re-ro
ad220 75 74 65 64 20 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 uted.between.devices.and.end.up.
ad240 62 65 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 being.unable.to.be.transmitted..
ad260 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 Before.you.are.able.to.apply.a.r
ad280 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 ule-set.to.a.zone.you.have.to.cr
ad2a0 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 eate.the.zones.first..Below.flow
ad2c0 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 -chart.could.be.a.quick.referenc
ad2e0 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 e.for.the.close-action.combinati
ad300 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 on.depending.on.how.the.peer.is.
ad320 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 configured..Below.is.an.example.
ad340 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 to.configure.a.LNS:.Best.effort.
ad360 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 traffic,.default.Between.compute
ad380 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f rs,.the.most.common.configuratio
ad3a0 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 n.used.was."8N1":.eight.bit.char
ad3c0 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 acters,.with.one.start.bit,.one.
ad3e0 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 stop.bit,.and.no.parity.bit..Thu
ad400 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 s.10.Baud.times.are.used.to.send
ad420 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 .a.single.character,.and.so.divi
ad440 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 ding.the.signalling.bit-rate.by.
ad460 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 ten.results.in.the.overall.trans
ad480 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 mission.speed.in.characters.per.
ad4a0 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 second..This.is.also.the.default
ad4c0 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e .setting.if.none.of.those.option
ad4e0 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 s.are.defined..Bidirectional.NAT
ad500 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 .Binary.value.Bind.listener.to.s
ad520 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 pecific.interface/address,.manda
ad540 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 tory.for.IPv6.Binds.eth1.241.and
ad560 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e .vxlan241.to.each.other.by.makin
ad580 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 g.them.both.member.interfaces.of
ad5a0 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 .the.same.bridge..Blackhole.Bloc
ad5c0 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 k.source.IP.in.seconds..Subseque
ad5e0 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f nt.blocks.increase.by.a.factor.o
ad600 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 f.1.5.The.default.is.120..Block.
ad620 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 source.IP.when.their.cumulative.
ad640 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 attack.score.exceeds.threshold..
ad660 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c The.default.is.30..Blocking.call
ad680 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 .with.no.timeout..System.will.be
ad6a0 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 come.unresponsive.if.script.does
ad6c0 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f .not.return!.Boarder.Gateway.Pro
ad6e0 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 tocol.(BGP).origin.code.to.match
ad700 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f ..Bond./.Link.Aggregation.Bond.o
ad720 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d ptions.Boot.image.length.in.512-
ad740 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 octet.blocks.Bootstrap.file.name
ad760 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 .Both.IPv4.and.IPv6.multicast.is
ad780 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 .possible..Both.local.administer
ad7a0 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 ed.and.remote.administered.:abbr
ad7c0 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 :`RADIUS.(Remote.Authentication.
ad7e0 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 Dial-In.User.Service)`.accounts.
ad800 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 are.supported..Both.replies.and.
ad820 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c requests.type.gratuitous.arp.wil
ad840 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 l.trigger.the.ARP.table.to.be.up
ad860 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 dated,.if.this.setting.is.on..Br
ad880 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 anch.1's.router.might.have.the.f
ad8a0 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 46 69 ollowing.lines:.Bridge.Bridge.Fi
ad8c0 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 4f 70 74 69 rewall.Configuration.Bridge.Opti
ad8e0 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 20 ons.Bridge.Rules.Bridge.answers.
ad900 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 32 on.IP.address.192.0.2.1/24.and.2
ad920 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 20 001:db8::ffff/64.Bridge.maximum.
ad940 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 aging.`<time>`.in.seconds.(defau
ad960 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 lt:.20)..Bridge:.Business.Users.
ad980 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 But.before.learning.to.configure
ad9a0 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 .your.policy,.we.will.warn.you.a
ad9c0 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e bout.the.different.units.you.can
ad9e0 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 .use.and.also.show.you.what.*cla
ada00 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 sses*.are.and.how.they.work,.as.
ada20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f some.policies.may.require.you.to
ada40 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 .configure.them..By.default.VRRP
ada60 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 .uses.multicast.packets..If.your
ada80 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 .network.does.not.support.multic
adaa0 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e ast.for.whatever.reason,.you.can
adac0 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 .make.VRRP.use.unicast.communica
adae0 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 tion.instead..By.default.VRRP.us
adb00 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 es.preemption..You.can.disable.i
adb20 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 t.with.the."no-preempt".option:.
adb40 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 By.default.`strict-lsa-checking`
adb60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 .is.configured.then.the.helper.w
adb80 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 ill.abort.the.Graceful.Restart.w
adba0 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 hen.a.LSA.change.occurs.which.af
adbc0 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 fects.the.restarting.router..By.
adbe0 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 default.the.scope.of.the.port.bi
adc00 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 ndings.for.unbound.sockets.is.li
adc20 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 mited.to.the.default.VRF..That.i
adc40 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 s,.it.will.not.be.matched.by.pac
adc60 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c kets.arriving.on.interfaces.ensl
adc80 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 aved.to.a.VRF.and.processes.may.
adca0 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 bind.to.the.same.port.if.they.bi
adcc0 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c nd.to.a.VRF..By.default,.FRR.wil
adce0 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 l.bring.up.peering.with.minimal.
add00 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 common.capability.for.the.both.s
add20 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 ides..For.example,.if.the.local.
add40 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 router.has.unicast.and.multicast
add60 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 .capabilities.and.the.remote.rou
add80 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 ter.only.has.unicast.capability.
adda0 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 the.local.router.will.establish.
addc0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 the.connection.with.unicast.only
adde0 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 .capability..When.there.are.no.c
ade00 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e ommon.capabilities,.FRR.sends.Un
ade20 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 supported.Capability.error.and.t
ade40 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 hen.resets.the.connection..By.de
ade60 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 fault,.VyOS.does.not.advertise.a
ade80 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 .default.route.(0.0.0.0/0).even.
adea0 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 if.it.is.in.routing.table..When.
adec0 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 you.want.to.announce.default.rou
adee0 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e tes.to.the.peer,.use.this.comman
adf00 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 d..Using.optional.argument.:cfgc
adf20 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 md:`route-map`.you.can.inject.th
adf40 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f e.default.route.to.given.neighbo
adf60 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 r.only.if.the.conditions.in.the.
adf80 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 route.map.are.met..By.default,.a
adfa0 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 .new.token.is.generated.every.30
adfc0 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 .seconds.by.the.mobile.applicati
adfe0 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 on..In.order.to.compensate.for.p
ae000 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c ossible.time-skew.between.the.cl
ae020 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f ient.and.the.server,.an.extra.to
ae040 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 ken.before.and.after.the.current
ae060 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f .time.is.allowed..This.allows.fo
ae080 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 r.a.time.skew.of.up.to.30.second
ae0a0 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 s.between.authentication.server.
ae0c0 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 and.client..By.default,.ddclient
ae0e0 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f _.will.update.a.dynamic.dns.reco
ae100 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 rd.using.the.IP.address.directly
ae120 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 .attached.to.the.interface..If.y
ae140 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c our.VyOS.instance.is.behind.NAT,
ae160 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 .your.record.will.be.updated.to.
ae180 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 point.to.your.internal.IP..By.de
ae1a0 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 fault,.enabling.RPKI.does.not.ch
ae1c0 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 ange.best.path.selection..In.par
ae1e0 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 ticular,.invalid.prefixes.will.s
ae200 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 till.be.considered.during.best.p
ae220 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 ath.selection..However,.the.rout
ae240 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 er.can.be.configured.to.ignore.a
ae260 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c ll.invalid.prefixes..By.default,
ae280 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e .it.supports.both.planned.and.un
ae2a0 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 planned.outages..By.default,.ngi
ae2c0 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 nx.exposes.the.local.API.on.all.
ae2e0 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 virtual.servers..Use.this.to.res
ae300 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 trict.nginx.to.one.or.more.virtu
ae320 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 al.hosts..By.default,.recorded.f
ae340 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e lows.will.be.saved.internally.an
ae360 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d d.can.be.listed.with.the.CLI.com
ae380 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 mand..You.may.disable.using.the.
ae3a0 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 local.in-memory.table.with.the.c
ae3c0 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 ommand:.By.default,.the.BGP.pref
ae3e0 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f ix.is.advertised.even.if.it's.no
ae400 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 t.present.in.the.routing.table..
ae420 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 This.behaviour.differs.from.the.
ae440 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 implementation.of.some.vendors..
ae460 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c By.default,.this.bridging.is.all
ae480 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 owed..By.default,.when.VyOS.rece
ae4a0 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 ives.an.ICMP.echo.request.packet
ae4c0 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e .destined.for.itself,.it.will.an
ae4e0 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e swer.with.an.ICMP.echo.reply,.un
ae500 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 less.you.avoid.it.through.its.fi
ae520 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 rewall..By.using.Pseudo-Ethernet
ae540 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 .interfaces.there.will.be.less.s
ae560 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 ystem.overhead.compared.to.runni
ae580 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 ng.a.traditional.bridging.approa
ae5a0 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 ch..Pseudo-Ethernet.interfaces.c
ae5c0 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 an.also.be.used.to.workaround.th
ae5e0 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 e.general.limit.of.4096.virtual.
ae600 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e LANs.(VLANs).per.physical.Ethern
ae620 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 et.port,.since.that.limit.is.wit
ae640 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 h.respect.to.a.single.MAC.addres
ae660 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 s..Bypassing.the.webproxy.CA.(Ce
ae680 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 rtificate.Authority).CRITIC/ECP.
ae6a0 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e Call.another.route-map.policy.on
ae6c0 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 .match..Capability.Negotiation.C
ae6e0 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f ertain.vendors.use.broadcasts.to
ae700 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e .identify.their.equipment.within
ae720 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 .one.ethernet.segment..Unfortuna
ae740 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 tely.if.you.split.your.network.w
ae760 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 ith.multiple.VLANs.you.loose.the
ae780 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 .ability.of.identifying.your.equ
ae7a0 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 ipment..Certificate.Authority.(C
ae7c0 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 A).Certificate.revocation.list.i
ae7e0 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 n.PEM.format..Certificates.Chang
ae800 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 e.system.keyboard.layout.to.give
ae820 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 n.language..Change.the.default-a
ae840 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 ction.with.this.setting..Changes
ae860 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 .in.BGP.policies.require.the.BGP
ae880 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 .session.to.be.cleared..Clearing
ae8a0 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 .has.a.large.negative.impact.on.
ae8c0 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 network.operations..Soft.reconfi
ae8e0 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 guration.enables.you.to.generate
ae900 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 .inbound.updates.from.a.neighbor
ae920 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 ,.change.and.activate.BGP.polici
ae940 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 es.without.clearing.the.BGP.sess
ae960 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f ion..Changes.to.the.NAT.system.o
ae980 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e nly.affect.newly.established.con
ae9a0 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f nections..Already.established.co
ae9c0 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e nnections.are.not.affected..Chan
ae9e0 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 ging.the.keymap.only.has.an.effe
aea00 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 ct.on.the.system.console,.using.
aea20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 SSH.or.Serial.remote.access.to.t
aea40 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 he.device.is.not.affected.as.the
aea60 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 .keyboard.layout.here.correspond
aea80 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c s.to.your.access.system..Channel
aeaa0 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 .number.(IEEE.802.11),.for.2.4Gh
aeac0 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 z.(802.11.b/g/n).channels.range.
aeae0 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a from.1-14..On.5Ghz.(802.11.a/h/j
aeb00 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c /n/ac).channels.available.are.0,
aeb20 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 .34.to.173.Check.if.the.Intel...
aeb40 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f QAT.device.is.up.and.ready.to.do
aeb60 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 .the.job..Check.status.Check.the
aeb80 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 .many.parameters.available.for.t
aeba0 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 he.`show.ipv6.route`.command:.Ch
aebc0 65 63 6b 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 eck:.Checking.connections.Checks
aebe0 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 .Choose.your.``directory``.locat
aec00 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 ion.carefully.or.you.will.loose.
aec20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 the.content.on.image.upgrades..A
aec40 6e 79 20 64 69 72 65 63 74 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 ny.directory.under.``/config``.i
aec60 73 20 73 61 76 65 20 61 74 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e s.save.at.this.will.be.migrated.
aec80 00 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 .Cisco.Catalyst.Cisco.and.Allied
aeca0 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c .Telesyn.call.it.Private.VLAN.Cl
aecc0 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 amp.MSS.for.a.specific.IP.Class.
aece0 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 treatment.Classes.Classless.stat
aed00 69 63 20 72 6f 75 74 65 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e ic.route.Clear.all.BGP.extcommun
aed20 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f ities..Client.Client.Address.Poo
aed40 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 ls.Client.Authentication.Client.
aed60 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 Configuration.Client.IP.addresse
aed80 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 s.will.be.provided.from.pool.`19
aeda0 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 2.0.2.0/25`.Client.Side.Client.c
aedc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 onfiguration.Client.domain.name.
aede0 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c Client.domain.search.Client.isol
aee00 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 ation.can.be.used.to.prevent.low
aee20 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 -level.bridging.of.frames.betwee
aee40 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 n.associated.stations.in.the.BSS
aee60 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 ..Client:.Clients.are.identified
aee80 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 .by.the.CN.field.of.their.x.509.
aeea0 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 certificates,.in.this.example.th
aeec0 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 e.CN.is.``client0``:.Clients.rec
aeee0 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d eiving.advertise.messages.from.m
aef00 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 ultiple.servers.choose.the.serve
aef20 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 r.with.the.highest.preference.va
aef40 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 lue..The.range.for.this.value.is
aef60 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 .``0...255``..Clock.daemon.Comma
aef80 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 nd.completion.can.be.used.to.lis
aefa0 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 t.available.time.zones..The.adju
aefc0 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 stment.for.daylight.time.will.ta
aefe0 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 ke.place.automatically.based.on.
af000 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 the.time.of.year..Command.for.di
af020 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 sabling.a.rule.but.keep.it.in.th
af040 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 e.configuration..Command.should.
af060 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 probably.be.extended.to.list.als
af080 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 o.the.real.interfaces.assigned.t
af0a0 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f o.this.one.VRF.to.get.a.better.o
af0c0 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 verview..Command.used.to.update.
af0e0 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 GeoIP.database.and.firewall.sets
af100 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c ..Commands.Common.configuration,
af120 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f .valid.for.both.primary.and.seco
af140 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e ndary.node..Common.interface.con
af160 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e figuration.Common.parameters.Con
af180 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 federation.Configuration.Confide
af1a0 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 ntiality.....Encryption.of.packe
af1c0 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 ts.to.prevent.snooping.by.an.una
af1e0 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 uthorized.source..Configuration.
af200 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 Configuration.Example.Configurat
af220 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 ion.Examples.Configuration.Guide
af240 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 .Configuration.Options.Configura
af260 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 tion.commands.covered.in.this.se
af280 63 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f ction:.Configuration.commands.fo
af2a0 72 20 74 68 65 20 70 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c r.the.private.and.public.key.wil
af2c0 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 l.be.displayed.on.the.screen.whi
af2e0 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 ch.needs.to.be.set.on.the.router
af300 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 .first..Note.the.command.with.th
af320 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 e.public.key.(set.pki.key-pair.i
af340 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 psec-LEFT.public.key.'MIIBIjANBg
af360 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 kqh...')..Then.do.the.same.on.th
af380 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.opposite.router:.Configuration
af3a0 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 .commands.will.display..Note.the
af3c0 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 .command.with.the.public.key.(se
af3e0 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 t.pki.key-pair.ipsec-LEFT.public
af400 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 .key.'MIIBIjANBgkqh...')..Then.d
af420 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 o.the.same.on.the.opposite.route
af440 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 r:.Configuration.example:.Config
af460 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 uration.for.these.exported.route
af480 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 s.must,.at.a.minimum,.specify.th
af4a0 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f ese.two.parameters..Configuratio
af4c0 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 n.of.:ref:`routing-static`.Confi
af4e0 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 guration.of.a.DHCP.failover.pair
af500 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 .Configuration.of.route.leaking.
af520 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 between.a.unicast.VRF.RIB.and.th
af540 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 e.VPN.SAFI.RIB.of.the.default.VR
af560 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 F.is.accomplished.via.commands.i
af580 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 n.the.context.of.a.VRF.address-f
af5a0 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 amily..Configure.Configure.:abbr
af5c0 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 :`MTU.(Maximum.Transmission.Unit
af5e0 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 )`.on.given.`<interface>`..It.is
af600 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 .the.size.(in.bytes).of.the.larg
af620 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 est.ethernet.frame.sent.on.this.
af640 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e link..Configure.BFD.Configure.DN
af660 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 S.`<record>`.which.should.be.upd
af680 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 ated..This.can.be.set.multiple.t
af6a0 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 imes..Configure.DNS.`<zone>`.to.
af6c0 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e be.updated..Configure.GENEVE.tun
af6e0 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 nel.far.end/remote.tunnel.endpoi
af700 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a nt..Configure.Graceful.Restart.:
af720 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 rfc:`3623`.helper.support..By.de
af740 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 fault,.helper.support.is.disable
af760 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 d.for.all.neighbours..This.confi
af780 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 g.enables/disables.helper.suppor
af7a0 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f t.on.this.router.for.all.neighbo
af7c0 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 urs..Configure.Graceful.Restart.
af7e0 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 :rfc:`3623`.restarting.support..
af800 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 When.enabled,.the.default.grace.
af820 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 period.is.120.seconds..Configure
af840 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 .IP.address.of.the.DHCP.`<server
af860 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 >`.which.will.handle.the.relayed
af880 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 .packets..Configure.RADIUS.`<ser
af8a0 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 ver>`.and.its.required.port.for.
af8c0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 authentication.requests..Configu
af8e0 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 re.RADIUS.`<server>`.and.its.req
af900 75 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d uired.shared.`<secret>`.for.comm
af920 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 unicating.with.the.RADIUS.server
af940 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e ..Configure.SNAT.rule.(40).to.on
af960 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f ly.NAT.packets.with.a.destinatio
af980 6e 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 n.address.of.192.0.2.1..Configur
af9a0 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 61 66 74 e.`<message>`.which.is.shown.aft
af9c0 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 73 79 73 er.user.has.logged.in.to.the.sys
af9e0 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 tem..Configure.`<message>`.which
afa00 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 61 6e 64 .is.shown.during.SSH.connect.and
afa20 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 43 6f 6e .before.a.user.is.logged.in..Con
afa40 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 figure.`<password>`.used.when.au
afa60 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 thenticating.the.update.request.
afa80 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 for.DynDNS.service.identified.by
afaa0 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 .`<service>`..Configure.`<userna
afac0 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 me>`.used.when.authenticating.th
afae0 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 e.update.request.for.DynDNS.serv
afb00 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 ice.identified.by.`<service>`..F
afb20 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 or.Namecheap,.set.the.<domain>.y
afb40 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 ou.wish.to.update..Configure.a.U
afb60 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f RL.that.contains.information.abo
afb80 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 ut.images..Configure.a.sFlow.age
afba0 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 nt.address..It.can.be.IPv4.or.IP
afbc0 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 v6.address,.but.you.must.set.the
afbe0 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f .same.protocol,.which.is.used.fo
afc00 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 r.sFlow.collector.addresses..By.
afc20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 default,.using.router-id.from.BG
afc40 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 P.or.OSPF.protocol,.or.the.prima
afc60 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 ry.IP.address.from.the.first.int
afc80 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 erface..Configure.a.static.route
afca0 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 .for.<subnet>.using.gateway.<add
afcc0 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e ress>.,.use.source.address.to.in
afce0 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 dentify.the.peer.when.is.multi-h
afd00 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 op.session.and.the.gateway.addre
afd20 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 ss.as.BFD.peer.destination.addre
afd40 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 ss..Configure.a.static.route.for
afd60 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 .<subnet>.using.gateway.<address
afd80 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 >.and.use.the.gateway.address.as
afda0 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 .BFD.peer.destination.address..C
afdc0 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c onfigure.address.of.NetFlow.coll
afde0 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 ector..NetFlow.server.at.`<addre
afe00 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e ss>`.can.be.both.listening.on.an
afe20 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 .IPv4.or.IPv6.address..Configure
afe40 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c .address.of.sFlow.collector..sFl
afe60 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f ow.server.at.<address>.can.be.bo
afe80 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 th.listening.on.an.IPv4.or.IPv6.
afea0 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 address..Configure.address.of.sF
afec0 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 low.collector..sFlow.server.at.`
afee0 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 <address>`.can.be.an.IPv4.or.IPv
aff00 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 6.address..But.you.cannot.export
aff20 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 .to.both.IPv4.and.IPv6.collector
aff40 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 s.at.the.same.time!.Configure.ag
aff60 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 ent.IP.address.associated.with.t
aff80 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 his.interface..Configure.aggrega
affa0 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 tion.delay.timer.interval..Confi
affc0 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e gure.an.accounting.server.and.en
affe0 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 able.accounting.with:.Configure.
b0000 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e and.enable.collection.of.flow.in
b0020 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e formation.for.the.interface.iden
b0040 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 tified.by.<interface>..Configure
b0060 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 .and.enable.collection.of.flow.i
b0080 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 nformation.for.the.interface.ide
b00a0 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 ntified.by.`<interface>`..Config
b00c0 75 72 65 20 61 75 74 6f 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 ure.auto-checking.for.new.images
b00e0 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 .Configure.backend.`<name>`.mode
b0100 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 .TCP.or.HTTP.Configure.both.rout
b0120 65 72 73 20 28 61 20 61 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 ers.(a.and.b).for.DHCPv6-PD.via.
b0140 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 dummy.interface:.Configure.eithe
b0160 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 r.one.or.two.stop.bits..This.def
b0180 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 aults.to.one.stop.bits.if.left.u
b01a0 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 73 65 nconfigured..Configure.either.se
b01c0 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 ven.or.eight.data.bits..This.def
b01e0 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 aults.to.eight.data.bits.if.left
b0200 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 69 64 .unconfigured..Configure.individ
b0220 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 43 6f ual.bridge.port.`<priority>`..Co
b0240 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 nfigure.interface.`<interface>`.
b0260 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 with.one.or.more.interface.addre
b0280 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 69 66 sses..Configure.interface-specif
b02a0 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 65 74 ic.Host/Router.behaviour..If.set
b02c0 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f 20 68 ,.the.interface.will.switch.to.h
b02e0 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c ost.mode.and.IPv6.forwarding.wil
b0300 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e l.be.disabled.on.this.interface.
b0320 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 6d 65 64 20 22 .Configure.new.SNMP.user.named."
b0340 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 33 34 35 36 37 vyos".with.password."vyos1234567
b0360 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 8".Configure.next-hop.`<address>
b0380 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 `.and.`<target-address>`.for.an.
b03a0 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 74 68 65 20 74 IPv4.static.route..Specify.the.t
b03c0 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 arget.IPv4.address.for.health.ch
b03e0 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 ecking..Configure.next-hop.`<add
b0400 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e ress>`.for.an.IPv4.static.route.
b0420 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 .Multiple.static.routes.can.be.c
b0440 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 reated..Configure.next-hop.`<add
b0460 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e ress>`.for.an.IPv6.static.route.
b0480 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 .Multiple.static.routes.can.be.c
b04a0 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 72 65 reated..Configure.one.of.the.pre
b04c0 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 70 72 6f 66 69 defined.system.performance.profi
b04e0 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 74 74 72 69 les..Configure.one.or.more.attri
b0500 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 72 76 65 72 2e 00 43 butes.to.the.given.NTP.server..C
b0520 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 72 73 20 66 6f 72 onfigure.one.or.more.servers.for
b0540 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 6d 65 20 63 61 .synchronisation..Server.name.ca
b0560 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 3a 61 62 n.be.either.an.IP.address.or.:ab
b0580 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e br:`FQDN.(Fully.Qualified.Domain
b05a0 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c 20 54 54 4c 20 .Name)`..Configure.optional.TTL.
b05c0 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 63 65 20 72 65 63 6f value.on.the.given.resource.reco
b05e0 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 rd..This.defaults.to.600.seconds
b0600 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 64 ..Configure.physical.interface.d
b0620 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 uplex.setting..Configure.physica
b0640 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 l.interface.speed.setting..Confi
b0660 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 gure.port.mirroring.for.`interfa
b0680 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 ce`.inbound.traffic.and.copy.the
b06a0 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 .traffic.to.`monitor-interface`.
b06c0 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e Configure.port.mirroring.for.`in
b06e0 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f terface`.outbound.traffic.and.co
b0700 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 py.the.traffic.to.`monitor-inter
b0720 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 72 face`.Configure.port.number.of.r
b0740 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 emote.VXLAN.endpoint..Configure.
b0760 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 protocol.used.for.communication.
b0780 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 to.remote.syslog.host..This.can.
b07a0 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 be.either.UDP.or.TCP..Configure.
b07c0 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e proxy.port.if.it.does.not.listen
b07e0 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 .to.the.default.port.80..Configu
b0800 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 re.sFlow.agent.IPv4.or.IPv6.addr
b0820 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 ess.Configure.schedule.counter-p
b0840 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 olling.in.seconds.(default:.30).
b0860 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 Configure.service.`<name>`.mode.
b0880 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c TCP.or.HTTP.Configure.service.`<
b08a0 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e name>`.to.use.the.backend.<name>
b08c0 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 .Configure.session.timeout.after
b08e0 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f .which.the.user.will.be.logged.o
b0900 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 ut..Configure.system.domain.name
b0920 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 ..A.domain.name.must.start.and.e
b0940 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 nd.with.a.letter.or.digit,.and.h
b0960 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 ave.as.interior.characters.only.
b0980 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f letters,.digits,.or.a.hyphen..Co
b09a0 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 nfigure.the.A-side.router.for.NP
b09c0 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f Tv6.using.the.prefixes.above:.Co
b09e0 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 nfigure.the.B-side.router.for.NP
b0a00 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f Tv6.using.the.prefixes.above:.Co
b0a20 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 nfigure.the.DNS.`<server>`.IP/FQ
b0a40 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d DN.used.when.updating.this.dynam
b0a60 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 76 ic.assignment..Configure.the.IPv
b0a80 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4.or.IPv6.listen.address.of.the.
b0aa0 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 TFTP.server..Multiple.IPv4.and.I
b0ac0 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 Pv6.addresses.can.be.given..Ther
b0ae0 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e e.will.be.one.TFTP.server.instan
b0b00 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 65 73 73 ces.listening.on.each.IP.address
b0b20 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b ..Configure.the.connection.track
b0b40 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c ing.protocol.helper.modules..All
b0b60 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 .modules.are.enable.by.default..
b0b80 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 Configure.the.discrete.port.unde
b0ba0 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 r.which.the.RADIUS.server.can.be
b0bc0 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 .reached..Configure.the.discrete
b0be0 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 .port.under.which.the.TACACS.ser
b0c00 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 ver.can.be.reached..Configure.th
b0c20 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 e.load-balancing.reverse-proxy.s
b0c40 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 ervice.for.HTTP..Configure.user.
b0c60 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 defined.:abbr:`MAC.(Media.Access
b0c80 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e .Control)`.address.on.given.`<in
b0ca0 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 terface>`..Configure.watermark.w
b0cc0 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 arning.generation.for.an.IGMP.gr
b0ce0 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 oup.limit..Generates.warning.onc
b0d00 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 e.the.configured.group.limit.is.
b0d20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e reached.while.adding.new.groups.
b0d40 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 .Configured.routing.table.`<id>`
b0d60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 .is.used.by.VRF.`<name>`..Config
b0d80 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 ured.value.Configures.the.BGP.sp
b0da0 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e eaker.so.that.it.only.accepts.in
b0dc0 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 bound.connections.from,.but.does
b0de0 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f .not.initiate.outbound.connectio
b0e00 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f ns.to.the.peer.or.peer.group..Co
b0e20 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 nfiguring.RADIUS.accounting.Conf
b0e40 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 73 65 iguring.a.listen-address.is.esse
b0e60 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 43 ntial.for.the.service.to.work..C
b0e80 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 onnect/Disconnect.Connected.clie
b0ea0 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 nt.should.use.`<address>`.as.the
b0ec0 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 ir.DNS.server..This.command.acce
b0ee0 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 pts.both.IPv4.and.IPv6.addresses
b0f00 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 ..Up.to.two.nameservers.can.be.c
b0f20 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 onfigured.for.IPv4,.up.to.three.
b0f40 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b for.IPv6..Connections.to.the.RPK
b0f60 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 I.caching.server.can.not.only.be
b0f80 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 .established.by.HTTP/TLS.but.you
b0fa0 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 .can.also.rely.on.a.secure.SSH.s
b0fc0 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 ession.to.the.server..To.enable.
b0fe0 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 SSH.you.first.need.to.create.you
b1000 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e rsels.an.SSH.client.keypair.usin
b1020 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e g.``generate.ssh.client-key./con
b1040 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 fig/auth/id_rsa_rpki``..Once.you
b1060 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 r.key.is.created.you.can.setup.t
b1080 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 he.connection..Connections.to.th
b10a0 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e e.RPKI.caching.server.can.not.on
b10c0 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 ly.be.established.by.HTTP/TLS.bu
b10e0 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 t.you.can.also.rely.on.a.secure.
b1100 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e SSH.session.to.the.server..To.en
b1120 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 able.SSH,.first.you.need.to.crea
b1140 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 te.an.SSH.client.keypair.using.`
b1160 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 `generate.ssh.client-key./config
b1180 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b /auth/id_rsa_rpki``..Once.your.k
b11a0 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 ey.is.created.you.can.setup.the.
b11c0 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 connection..Conntrack.Conntrack.
b11e0 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 6e Sync.Conntrack.Sync.Example.Conn
b1200 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 track.ignore.rules.Conntrack.log
b1220 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 .Console.Console.Server.Constrai
b1240 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f n.the.memory.available.to.the.co
b1260 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 ntainer..Container.Contrack.Time
b1280 6f 75 74 73 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 outs.Convert.the.address.prefix.
b12a0 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 of.a.single.`fc00::/64`.network.
b12c0 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 to.`fc01::/64`.Convert.the.addre
b12e0 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 ss.prefix.of.a.single.`fc01::/64
b1300 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 `.network.to.`fc00::/64`.Copy.th
b1320 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 e.key,.as.it.is.not.stored.on.th
b1340 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 e.local.filesystem..Because.it.i
b1360 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 s.a.symmetric.key,.only.you.and.
b1380 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 your.peer.should.have.knowledge.
b13a0 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 of.its.content..Make.sure.you.di
b13c0 73 74 72 69 62 75 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 stribute.the.key.in.a.safe.manne
b13e0 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 r,.Country.code.(ISO/IEC.3166-1)
b1400 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e ..Used.to.set.regulatory.domain.
b1420 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 .Set.as.needed.to.indicate.count
b1440 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e ry.in.which.device.is.operating.
b1460 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 .This.can.limit.available.channe
b1480 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d ls.and.transmit.power..Creat.com
b14a0 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 munity-list.policy.identified.by
b14c0 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 .name.<text>..Creat.extcommunity
b14e0 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 -list.policy.identified.by.name.
b1500 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 <text>..Create.DHCP.address.rang
b1520 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 e.with.a.range.id.of.`<n>`..DHCP
b1540 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c .leases.are.taken.from.this.pool
b1560 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 ..The.pool.starts.at.address.`<a
b1580 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 ddress>`..Create.DHCP.address.ra
b15a0 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 nge.with.a.range.id.of.`<n>`..DH
b15c0 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f CP.leases.are.taken.from.this.po
b15e0 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 ol..The.pool.stops.with.address.
b1600 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 `<address>`..Create.DNS.record.p
b1620 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e er.client.lease,.by.adding.clien
b1640 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c ts.to./etc/hosts.file..Entry.wil
b1660 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d l.have.format:.`<shared-network-
b1680 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 name>_<hostname>.<domain-name>`.
b16a0 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e Create.`<user>`.for.local.authen
b16c0 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 tication.on.this.system..The.use
b16e0 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 rs.password.will.be.set.to.`<pas
b1700 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 s>`..Create.a.basic.bridge.Creat
b1720 65 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e e.a.file.named.``VyOS-1.3.6.1.4.
b1740 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 1.44641.ConfigMgmt-Commands``.us
b1760 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 ing.the.following.content:.Creat
b1780 65 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 e.a.load.balancing.rule,.it.can.
b17a0 62 65 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 be.a.number.between.1.and.9999:.
b17c0 43 72 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 Create.a.new.:abbr:`CA.(Certific
b17e0 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 ate.Authority)`.and.output.the.C
b1800 41 73 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 As.public.and.private.key.on.the
b1820 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 .console..Create.a.new.DHCP.stat
b1840 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 ic.mapping.named.`<description>`
b1860 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 .which.is.valid.for.the.host.ide
b1880 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 ntified.by.its.MAC.`<address>`..
b18a0 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 Create.a.new.VLAN.interface.on.i
b18c0 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 nterface.`<interface>`.using.the
b18e0 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e .VLAN.number.provided.via.`<vlan
b1900 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 -id>`..Create.a.new.public/priva
b1920 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 te.keypair.and.output.the.certif
b1940 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e icate.on.the.console..Create.a.n
b1960 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 ew.public/private.keypair.which.
b1980 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 is.signed.by.the.CA.referenced.b
b19a0 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 y.`ca-name`..The.signed.certific
b19c0 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c ate.is.then.output.to.the.consol
b19e0 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 e..Create.a.new.self-signed.cert
b1a00 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 ificate..The.public/private.is.t
b1a20 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 hen.shown.on.the.console..Create
b1a40 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 .a.new.subordinate.:abbr:`CA.(Ce
b1a60 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 rtificate.Authority)`.and.sign.i
b1a80 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 t.using.the.private.key.referenc
b1aa0 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 ed.by.`ca-name`..Create.a.new.su
b1ac0 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 bordinate.:abbr:`CA.(Certificate
b1ae0 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 .Authority)`.and.sign.it.using.t
b1b00 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 he.private.key.referenced.by.`na
b1b20 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 me`..Create.a.peer.as.you.would.
b1b40 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 when.you.specify.an.ASN,.except.
b1b60 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 that.if.the.peers.ASN.is.differe
b1b80 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 nt.than.mine.as.specified.under.
b1ba0 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e the.:cfgcmd:`protocols.bgp.<asn>
b1bc0 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 `.command.the.connection.will.be
b1be0 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f .denied..Create.a.peer.as.you.wo
b1c00 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 uld.when.you.specify.an.ASN,.exc
b1c20 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 ept.that.if.the.peers.ASN.is.the
b1c40 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 .same.as.mine.as.specified.under
b1c60 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e .the.:cfgcmd:`protocols.bgp.<asn
b1c80 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 >`.command.the.connection.will.b
b1ca0 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 e.denied..Create.a.static.hostna
b1cc0 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 me.mapping.which.will.always.res
b1ce0 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 olve.the.name.`<hostname>`.to.IP
b1d00 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d .address.`<address>`..Create.as-
b1d20 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c path-policy.identified.by.name.<
b1d40 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 text>..Create.firewall.rule.in.f
b1d60 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 orward.chain,.and.define.which.f
b1d80 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 lowtbale.should.be.used..Only.ap
b1da0 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 plicable.if.action.is.``offload`
b1dc0 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 `..Create.firewall.rule.in.forwa
b1de0 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 rd.chain,.and.set.action.to.``of
b1e00 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 fload``..Create.firewall.rule:.c
b1e20 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 reate.a.firewall.rule,.setting.a
b1e40 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 ction.to.``offload``.and.using.d
b1e60 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 esired.flowtable.for.``offload-t
b1e80 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 arget``..Create.flowtable:.creat
b1ea0 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 e.flowtable,.which.includes.the.
b1ec0 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 interfaces.that.are.going.to.be.
b1ee0 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 65 61 74 65 20 6c 61 used.by.the.flowtable..Create.la
b1f00 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 rge-community-list.policy.identi
b1f20 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 fied.by.name.<text>..Create.name
b1f40 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 d.`<alias>`.for.the.configured.s
b1f60 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 tatic.mapping.for.`<hostname>`..
b1f80 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a Thus.the.address.configured.as.:
b1fa0 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d cfgcmd:`set.system.static-host-m
b1fc0 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 apping.host-name.<hostname>.inet
b1fe0 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d .<address>`.can.be.reached.via.m
b2000 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 ultiple.names..Create.new.:rfc:`
b2020 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 2136`.DNS.update.configuration.w
b2040 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 hich.will.update.the.IP.address.
b2060 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 assigned.to.`<interface>`.on.the
b2080 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c .service.you.configured.under.`<
b20a0 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 service-name>`..Create.new.VRF.i
b20c0 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 nstance.with.`<name>`..The.name.
b20e0 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 is.used.when.placing.individual.
b2100 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 interfaces.into.the.VRF..Create.
b2120 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 60 3c new.system.user.with.username.`<
b2140 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 name>`.and.real-name.specified.b
b2160 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 3c 6e y.`<string>`..Create.service.`<n
b2180 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 ame>`.to.listen.on.<port>.Create
b21a0 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 s.a.named.container.network.Crea
b21c0 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f tes.static.peer.mapping.of.proto
b21e0 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d col-address.to.:abbr:`NBMA.(Non-
b2200 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 broadcast.multiple-access.networ
b2220 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 69 k)`.address..Creating.a.bridge.i
b2240 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 nterface.is.very.simple..In.this
b2260 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e 67 .example,.we.will.have:.Creating
b2280 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 .a.flow.table:.Creating.a.traffi
b22a0 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e c.policy.Creating.rules.for.usin
b22c0 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c g.flow.tables:.Critical.Critical
b22e0 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 72 .conditions.-.e.g..hard.drive.er
b2300 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 rors..Crystalfontz.CFA-533.Cryst
b2320 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 alfontz.CFA-631.Crystalfontz.CFA
b2340 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f -633.Crystalfontz.CFA-635.Cur.Ho
b2360 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 p.Limit.Currently.does.not.do.mu
b2380 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 ch.as.caching.is.not.implemented
b23a0 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 ..Currently.dynamic.routing.is.s
b23c0 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f upported.for.the.following.proto
b23e0 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 cols:.Custom.File.Custom.bridge.
b2400 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 firewall.chains.can.be.create.wi
b2420 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 th.command.``set.firewall.bridge
b2440 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 .name.<name>....``..In.order.to.
b2460 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 use.such.custom.chain,.a.rule.wi
b2480 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 th.action.jump,.and.the.appropia
b24a0 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 te.target.should.be.defined.in.a
b24c0 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 .base.chain..Custom.firewall.cha
b24e0 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 ins.can.be.created,.with.command
b2500 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b s.``set.firewall.[ipv4.|.ipv6].[
b2520 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 name.|.ipv6-name].<name>....``..
b2540 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 In.order.to.use.such.custom.chai
b2560 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 n,.a.rule.with.**action.jump**,.
b2580 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 and.the.appropiate.**target**.sh
b25a0 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e ould.be.defined.in.a.base.chain.
b25c0 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 .Custom.firewall.chains.can.be.c
b25e0 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 reated,.with.commands.``set.fire
b2600 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 wall.ipv4.name.<name>....``..In.
b2620 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 order.to.use.such.custom.chain,.
b2640 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 a.rule.with.**action.jump**,.and
b2660 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c .the.appropiate.**target**.shoul
b2680 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 d.be.defined.in.a.base.chain..Cu
b26a0 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 stom.firewall.chains.can.be.crea
b26c0 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c ted,.with.commands.``set.firewal
b26e0 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 l.ipv6.name.<name>....``..In.ord
b2700 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 er.to.use.such.custom.chain,.a.r
b2720 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 ule.with.**action.jump**,.and.th
b2740 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 e.appropiate.**target**.should.b
b2760 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f e.defined.in.a.base.chain..Custo
b2780 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 m.health-check.script.allows.che
b27a0 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 cking.real-server.availability.C
b27c0 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e ustomized.ignore.rules,.based.on
b27e0 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f .a.packet.and.flow.selector..DCO
b2800 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 .can.be.enabled.for.both.new.and
b2820 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f .existing.tunnels,VyOS.adds.an.o
b2840 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 ption.in.each.tunnel.configurati
b2860 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 on.where.we.can.enable.this.func
b2880 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 tion...The.current.best.practice
b28a0 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 .is.to.create.a.new.tunnel.with.
b28c0 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 DCO.to.minimize.the.chance.of.pr
b28e0 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 oblems.with.existing.clients..DC
b2900 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e O.support.is.a.per-tunnel.option
b2920 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 .and.it.is.not.automatically.ena
b2940 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 bled.by.default.for.new.or.upgra
b2960 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 ded.tunnels..Existing.tunnels.wi
b2980 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 ll.continue.to.function.as.they.
b29a0 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 have.in.the.past..DH.Group.14.DH
b29c0 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 CP.Relay.DHCP.Server.DHCP.failov
b29e0 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 er.parameters.DHCP.lease.range.D
b2a00 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 HCP.range.spans.from.`192.168.18
b2a20 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 9.10`.-.`192.168.189.250`.DHCP.r
b2a40 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 elay.example.DHCP.server.is.loca
b2a60 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 ted.at.IPv4.address.10.0.1.4.on.
b2a80 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d ``eth2``..DHCPv6.address.pools.m
b2aa0 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d ust.be.configured.for.the.system
b2ac0 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 .to.act.as.a.DHCPv6.server..The.
b2ae0 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f following.example.describes.a.co
b2b00 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d mmon.scenario..DHCPv6.relay.exam
b2b20 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 ple.DHCPv6.requests.are.received
b2b40 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 .by.the.router.on.`listening.int
b2b60 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 erface`.``eth1``.DMVPN.DMVPN.exa
b2b80 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e mple.network.DMVPN.network.DMVPN
b2ba0 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f .only.automates.the.tunnel.endpo
b2bc0 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c int.discovery.and.setup..A.compl
b2be0 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 ete.solution.also.incorporates.t
b2c00 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 he.use.of.a.routing.protocol..BG
b2c20 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f P.is.particularly.well.suited.fo
b2c40 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 r.use.with.DMVPN..DNAT.DNAT.is.t
b2c60 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 ypically.referred.to.as.a.**Port
b2c80 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 .Forward**..When.using.VyOS.as.a
b2ca0 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d .NAT.router.and.firewall,.a.comm
b2cc0 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 on.configuration.task.is.to.redi
b2ce0 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 rect.incoming.traffic.to.a.syste
b2d00 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 m.behind.the.firewall..DNAT.rule
b2d20 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 .10.replaces.the.destination.add
b2d40 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 ress.of.an.inbound.packet.with.1
b2d60 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 92.0.2.10.DNAT66.DNS.Forwarding.
b2d80 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 DNS.name.servers.DNS.search.list
b2da0 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 .to.advertise.DNS.server.IPv4.ad
b2dc0 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 dress.DNS.server.is.located.at.`
b2de0 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c `2001:db8::ffff``.DNSSL.DSCP.val
b2e00 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a ues.as.per.:rfc:`2474`.and.:rfc:
b2e20 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c `4595`:.DSSS/CCK.Mode.in.40.MHz,
b2e40 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 .this.sets.``[DSSS_CCK-40]``.Dat
b2e60 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 a.is.provided.by.DB-IP.com.under
b2e80 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 .CC-BY-4.0.license..Attribution.
b2ea0 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e required,.permits.redistribution
b2ec0 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e .so.we.can.include.a.database.in
b2ee0 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 .images(~3MB.compressed)..Includ
b2f00 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c es.cron.script.(manually.callabl
b2f20 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 e.by.op-mode.update.geoip).to.ke
b2f40 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 ep.database.and.rules.updated..D
b2f60 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 ebug.Debug-level.messages.-.Mess
b2f80 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f ages.that.contain.information.no
b2fa0 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e rmally.of.use.only.when.debuggin
b2fc0 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 g.a.program..Default.Default.1..
b2fe0 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f Default.Gateway/Route.Default.Ro
b3000 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 uter.Preference.Default.behavior
b3020 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 .-.don't.ask.client.for.mppe,.bu
b3040 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 t.allow.it.if.client.wants..Plea
b3060 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 se.note.that.RADIUS.may.override
b3080 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 .this.option.by.MS-MPPE-Encrypti
b30a0 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 on-Policy.attribute..Default.gat
b30c0 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 eway.and.DNS.server.is.at.`192.0
b30e0 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 .2.254`.Default.is.512.MB..Use.0
b3100 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c .MB.for.unlimited.memory..Defaul
b3120 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 t.is.``any-available``..Default.
b3140 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 is.``icmp``..Default.is.to.detec
b3160 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 ts.physical.link.state.changes..
b3180 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 Default.port.is.3128..Default:.1
b31a0 00 44 65 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 27 00 .Default:.443.Defaults.to.'uid'.
b31c0 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c 74 73 Defaults.to.225.0.0.50..Defaults
b31e0 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 69 6d .to.``us``..Define.Conection.Tim
b3200 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e eouts.Define.IPv4/IPv6.managemen
b3220 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 t.address.transmitted.via.LLDP..
b3240 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 Multiple.addresses.can.be.define
b3260 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 d..Only.addresses.connected.to.t
b3280 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 he.system.will.be.transmitted..D
b32a0 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f efine.a.IPv4.or.IPv6.Network.gro
b32c0 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 up..Define.a.IPv4.or.a.IPv6.addr
b32e0 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 ess.group.Define.a.Zone.Define.a
b3300 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 .discrete.source.IP.address.of.1
b3320 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 00.64.0.1.for.SNAT.rule.20.Defin
b3340 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 e.a.domain.group..Define.a.mac.g
b3360 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 roup..Define.a.port.group..A.por
b3380 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 t.name.can.be.any.name.defined.i
b33a0 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 n./etc/services..e.g.:.http.Defi
b33c0 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 ne.allowed.ciphers.used.for.the.
b33e0 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f SSH.connection..A.number.of.allo
b3400 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 wed.ciphers.can.be.specified,.us
b3420 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 e.multiple.occurrences.to.allow.
b3440 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 multiple.ciphers..Define.an.inte
b3460 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 rface.group..Wildcard.are.accept
b3480 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 ed.too..Define.behavior.for.grat
b34a0 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f uitous.ARP.frames.who's.IP.is.no
b34c0 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 t.already.present.in.the.ARP.tab
b34e0 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 le..If.configured.create.new.ent
b3500 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 ries.in.the.ARP.table..Define.di
b3520 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 fferent.modes.for.IP.directed.br
b3540 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 oadcast.forwarding.as.described.
b3560 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 in.:rfc:`1812`.and.:rfc:`2644`..
b3580 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 Define.different.modes.for.sendi
b35a0 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 ng.replies.in.response.to.receiv
b35c0 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 ed.ARP.requests.that.resolve.loc
b35e0 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 al.target.IP.addresses:.Define.d
b3600 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 ifferent.restriction.levels.for.
b3620 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 announcing.the.local.source.IP.a
b3640 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 ddress.from.IP.packets.in.ARP.re
b3660 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 quests.sent.on.interface..Define
b3680 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c .interfaces.to.be.used.in.the.fl
b36a0 6f 77 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 owtable..Define.length.of.packet
b36c0 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d .payload.to.include.in.netlink.m
b36e0 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 essage..Only.applicable.if.rule.
b3700 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 log.is.enable.and.log.group.is.d
b3720 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 efined..Define.log.group.to.send
b3740 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 .message.to..Only.applicable.if.
b3760 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c rule.log.is.enable..Define.log-l
b3780 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f evel..Only.applicable.if.rule.lo
b37a0 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 g.is.enable..Define.number.of.pa
b37c0 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c ckets.to.queue.inside.the.kernel
b37e0 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 .before.sending.them.to.userspac
b3800 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 e..Only.applicable.if.rule.log.i
b3820 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 s.enable.and.log.group.is.define
b3840 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 d..Define.the.time.interval.to.u
b3860 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 pdate.the.local.cache.Define.the
b3880 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a .zone.as.a.local.zone..A.local.z
b38a0 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 one.has.no.interfaces.and.will.b
b38c0 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 e.applied.to.the.router.itself..
b38e0 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 65 20 75 73 65 Define.type.of.offload.to.be.use
b3900 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 61 72 65 60 60 d.by.the.flowtable:.``hardware``
b3920 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 60 60 .or.``software``..By.default,.``
b3940 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 software``.offload.is.used..Defi
b3960 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 ned.the.IPv4,.IPv6.or.FQDN.and.p
b3980 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 ort.number.of.the.caching.RPKI.c
b39a0 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 aching.instance.which.is.used..D
b39c0 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c efines.alternate.sources.for.mul
b39e0 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 ticasting.and.IGMP.data..The.net
b3a00 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c work.address.must.be.on.the.foll
b3a20 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 owing.format.'a.b.c.d/n'..By.def
b3a40 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 ault,.the.router.will.accept.dat
b3a60 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f a.from.sources.on.the.same.netwo
b3a80 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 rk.as.configured.on.an.interface
b3aa0 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f ..If.the.multicast.source.lies.o
b3ac0 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 n.a.remote.network,.one.must.def
b3ae0 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 ine.from.where.traffic.should.be
b3b00 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e .accepted..Defines.an.off-NBMA.n
b3b20 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 etwork.prefix.for.which.the.GRE.
b3b40 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e interface.will.act.as.a.gateway.
b3b60 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 .This.an.alternative.to.defining
b3b80 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d .local.interfaces.with.shortcut-
b3ba0 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 destination.flag..Defines.blackh
b3bc0 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 ole.distance.for.this.route,.rou
b3be0 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 tes.with.smaller.administrative.
b3c00 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 distance.are.elected.prior.to.th
b3c20 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 ose.with.a.higher.distance..Defi
b3c40 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 nes.next-hop.distance.for.this.r
b3c60 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 oute,.routes.with.smaller.admini
b3c80 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 strative.distance.are.elected.pr
b3ca0 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 ior.to.those.with.a.higher.dista
b3cc0 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b nce..Defines.protocols.for.check
b3ce0 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d ing.ARP,.ICMP,.TCP.Defines.the.m
b3d00 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 aximum.`<number>`.of.unanswered.
b3d20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 echo.requests..Upon.reaching.the
b3d40 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 .value.`<number>`,.the.session.w
b3d60 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 ill.be.reset..Defines.the.specif
b3d80 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 ied.device.as.a.system.console..
b3da0 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 Available.console.devices.can.be
b3dc0 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 .(see.completion.helper):.Defini
b3de0 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 ng.Peers.Delegate.prefixes.from.
b3e00 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 the.range.indicated.by.the.start
b3e20 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 .and.stop.qualifier..Delete.BGP.
b3e40 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 communities.matching.the.communi
b3e60 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 ty-list..Delete.BGP.communities.
b3e80 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 matching.the.large-community-lis
b3ea0 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f t..Delete.Logs.Delete.all.BGP.co
b3ec0 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 mmunities.Delete.all.BGP.large-c
b3ee0 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 ommunities.Delete.default.route.
b3f00 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 from.the.system..Deletes.the.spe
b3f20 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 cified.user-defined.file.<text>.
b3f40 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 in.the./var/log/user.directory.D
b3f60 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c epending.on.the.location,.not.al
b3f80 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c l.of.these.channels.may.be.avail
b3fa0 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 able.for.use!.Description.Despit
b3fc0 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 e.the.Drop-Tail.policy.does.not.
b3fe0 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 slow.down.packets,.if.many.packe
b4000 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 ts.are.to.be.sent,.they.could.ge
b4020 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 t.dropped.when.trying.to.get.enq
b4040 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 ueued.at.the.tail..This.can.happ
b4060 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 en.if.the.queue.has.still.not.be
b4080 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 en.able.to.release.enough.packet
b40a0 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 s.from.its.head..Despite.the.fac
b40c0 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 t.that.AD.is.a.superset.of.LDAP.
b40e0 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 Destination.Address.Destination.
b4100 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 NAT.Destination.Prefix.Detailed.
b4120 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 information.about."cisco".and."i
b4140 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f bm".models.differences.can.be.fo
b4160 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 und.in.:rfc:`3509`..A."shortcut"
b4180 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 .model.allows.ABR.to.create.rout
b41a0 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f es.between.areas.based.on.the.to
b41c0 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f pology.of.the.areas.connected.to
b41e0 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 .this.router.but.not.using.a.bac
b4200 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f kbone.area.in.case.if.non-backbo
b4220 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f ne.route.will.be.cheaper..For.mo
b4240 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 re.information.about."shortcut".
b4260 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 model,.see.:t:`ospf-shortcut-abr
b4280 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 -02.txt`.Determines.how.opennhrp
b42a0 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d .daemon.should.soft.switch.the.m
b42c0 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c ulticast.traffic..Currently,.mul
b42e0 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 ticast.traffic.is.captured.by.op
b4300 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 ennhrp.daemon.using.a.packet.soc
b4320 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 ket,.and.resent.back.to.proper.d
b4340 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c estinations..This.means.that.mul
b4360 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 ticast.packet.sending.is.CPU.int
b4380 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 ensive..Device.is.incapable.of.4
b43a0 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 0.MHz,.do.not.advertise..This.se
b43c0 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 ts.``[40-INTOLERANT]``.Devices.e
b43e0 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 valuating.whether.an.IPv4.addres
b4400 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 s.is.public.must.be.updated.to.r
b4420 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 ecognize.the.new.address.space..
b4440 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 Allocating.more.private.IPv4.add
b4460 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 ress.space.for.NAT.devices.might
b4480 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e .prolong.the.transition.to.IPv6.
b44a0 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c .Different.NAT.Types.Diffie-Hell
b44c0 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 man.parameters.Disable.MLD.repor
b44e0 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 ts.and.query.on.the.interface..D
b4500 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c 65 isable.`<user>`.account..Disable
b4520 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e .a.BFD.peer.Disable.a.container.
b4540 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f .Disable.conntrack.loose.track.o
b4560 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 ption.Disable.dhcp-relay.service
b4580 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 ..Disable.dhcpv6-relay.service..
b45a0 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 Disable.given.`<interface>`..It.
b45c0 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 will.be.placed.in.administrative
b45e0 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 ly.down.(``A/D``).state..Disable
b4600 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 .immediate.session.reset.if.peer
b4620 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 's.connected.link.goes.down..Dis
b4640 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 able.password.based.authenticati
b4660 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 on..Login.via.SSH.keys.only..Thi
b4680 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 s.hardens.security!.Disable.send
b46a0 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 ing.and.receiving.PIM.control.pa
b46c0 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 ckets.on.the.interface..Disable.
b46e0 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 the.host.validation.through.reve
b4700 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f rse.DNS.lookups.-.can.speedup.lo
b4720 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 gin.time.when.reverse.lookup.is.
b4740 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 not.possible..Disable.the.peer.c
b4760 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 onfiguration.Disable.this.IPv4.s
b4780 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 tatic.route.entry..Disable.this.
b47a0 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 IPv6.static.route.entry..Disable
b47c0 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 .this.service..Disable.transmit.
b47e0 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 of.LLDP.frames.on.given.`<interf
b4800 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e ace>`..Useful.to.exclude.certain
b4820 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c .interfaces.from.LLDP.when.``all
b4840 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 ``.have.been.enabled..Disabled.b
b4860 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 y.default.-.no.kernel.module.loa
b4880 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e ded..Disables.caching.of.peer.in
b48a0 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 formation.from.forwarded.NHRP.Re
b48c0 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e solution.Reply.packets..This.can
b48e0 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d .be.used.to.reduce.memory.consum
b4900 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 ption.on.big.NBMA.subnets..Disab
b4920 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 les.interface-based.IPv4.static.
b4940 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 route..Disables.interface-based.
b4960 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 IPv6.static.route..Disables.quic
b4980 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 kleave.mode..In.this.mode.the.da
b49a0 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 emon.will.not.send.a.Leave.IGMP.
b49c0 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 message.upstream.as.soon.as.it.r
b49e0 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 eceives.a.Leave.message.for.any.
b4a00 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e downstream.interface..The.daemon
b4a20 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 .will.not.ask.for.Membership.rep
b4a40 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 orts.on.the.downstream.interface
b4a60 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 s,.and.if.a.report.is.received.t
b4a80 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 he.group.is.not.joined.again.the
b4aa0 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e .upstream..Disables.web.filterin
b4ac0 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 g.without.discarding.configurati
b4ae0 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 on..Disables.web.proxy.transpare
b4b00 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 nt.mode.at.a.listening.address..
b4b20 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 Disabling.Advertisements.Disabli
b4b40 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e ng.a.VRRP.group.Disabling.the.en
b4b60 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 cryption.on.the.link.by.removing
b4b80 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 .``security.encrypt``.will.show.
b4ba0 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 the.unencrypted.but.authenticate
b4bc0 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 d.content..Disadvantages.are:.Di
b4be0 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 sassociate.stations.based.on.exc
b4c00 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 essive.transmission.failures.or.
b4c20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 other.indications.of.connection.
b4c40 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 loss..Display.IPv4.routing.table
b4c60 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e .for.VRF.identified.by.`<name>`.
b4c80 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 .Display.IPv6.routing.table.for.
b4ca0 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 VRF.identified.by.`<name>`..Disp
b4cc0 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 lay.Logs.Display.OTP.key.for.use
b4ce0 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 r.Display.all.authorization.atte
b4d00 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 mpts.of.the.specified.image.Disp
b4d20 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 lay.all.known.ARP.table.entries.
b4d40 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 on.a.given.interface.only.(`eth1
b4d60 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 `):.Display.all.known.ARP.table.
b4d80 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 entries.spanning.across.all.inte
b4da0 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 rfaces.Display.contents.of.a.spe
b4dc0 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 cified.user-defined.log.file.of.
b4de0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 the.specified.image.Display.cont
b4e00 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 ents.of.all.master.log.files.of.
b4e20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 the.specified.image.Display.last
b4e40 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 .lines.of.the.system.log.of.the.
b4e60 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 specified.image.Display.list.of.
b4e80 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 all.user-defined.log.files.of.th
b4ea0 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 e.specified.image.Display.log.fi
b4ec0 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e les.of.given.category.on.the.con
b4ee0 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 sole..Use.tab.completion.to.get.
b4f00 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 a.list.of.available.categories..
b4f20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 Thos.categories.could.be:.all,.a
b4f40 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b uthorization,.cluster,.conntrack
b4f60 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c -sync,.dhcp,.directory,.dns,.fil
b4f80 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 e,.firewall,.https,.image.lldp,.
b4fa0 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 nat,.openvpn,.snmp,.tail,.vpn,.v
b4fc0 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 rrp.Displays.information.about.a
b4fe0 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 ll.neighbors.discovered.via.LLDP
b5000 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 ..Displays.queue.information.for
b5020 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 .a.PPPoE.interface..Displays.the
b5040 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 .route.packets.taken.to.a.networ
b5060 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 k.host.utilizing.VRF.instance.id
b5080 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 entified.by.`<name>`..When.using
b50a0 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 .the.IPv4.or.IPv6.option,.displa
b50c0 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 ys.the.route.packets.taken.to.th
b50e0 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e e.given.hosts.IP.address.family.
b5100 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 .This.option.is.useful.when.the.
b5120 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 host.is.specified.as.a.hostname.
b5140 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e rather.than.an.IP.address..Do.*n
b5160 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 ot*.manually.edit.`/etc/hosts`..
b5180 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 This.file.will.automatically.be.
b51a0 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 regenerated.on.boot.based.on.the
b51c0 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 .settings.in.this.section,.which
b51e0 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 .means.you'll.lose.all.your.manu
b5200 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 al.edits..Instead,.configure.sta
b5220 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f tic.host.mappings.as.follows..Do
b5240 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 .not.assign.a.link-local.IPv6.ad
b5260 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 dress.to.this.interface..Do.not.
b5280 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e configure.IFB.as.the.first.step.
b52a0 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 .First.create.everything.else.of
b52c0 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 .your.traffic-policy,.and.then.y
b52e0 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 ou.can.configure.IFB..Otherwise.
b5300 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e you.might.get.the.``RTNETLINK.an
b5320 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 swer:.File.exists``.error,.which
b5340 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 .can.be.solved.with.``sudo.ip.li
b5360 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 nk.delete.ifb0``..Do.not.use.the
b5380 20 6c 6f 63 61 6c 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 .local.``/etc/hosts``.file.in.na
b53a0 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 me.resolution..VyOS.DHCP.server.
b53c0 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 will.use.this.file.to.add.resolv
b53e0 65 72 73 20 74 6f 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 ers.to.assigned.addresses..Does.
b5400 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 not.need.to.be.used.together.wit
b5420 68 20 70 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 h.proxy_arp..Domain.Domain.Group
b5440 73 00 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 s.Domain.Name.Domain.name(s).for
b5460 20 77 68 69 63 68 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d .which.to.obtain.certificate.Dom
b5480 61 69 6e 20 6e 61 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e ain.names.can.include.letters,.n
b54a0 75 6d 62 65 72 73 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 umbers,.hyphens.and.periods.with
b54c0 20 61 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 .a.maximum.length.of.253.charact
b54e0 65 72 73 2e 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 ers..Domain.names.to.apply,.mult
b5500 69 70 6c 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 iple.domain-names.can.be.specifi
b5520 65 64 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 ed..Domain.search.order.Don't.be
b5540 20 61 66 72 61 69 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 .afraid.that.you.need.to.re-do.y
b5560 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d our.configuration..Key.transform
b5580 61 74 69 6f 6e 20 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 ation.is.handled,.as.always,.by.
b55a0 6f 75 72 20 6d 69 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 our.migration.scripts,.so.this.w
b55c0 69 6c 6c 20 62 65 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 ill.be.a.smooth.transition.for.y
b55e0 6f 75 21 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 ou!.Don't.forget,.the.CIDR.decla
b5600 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d red.in.the.network.statement.**M
b5620 55 53 54 20 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 UST.exist.in.your.routing.table.
b5640 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 (dynamic.or.static),.the.best.wa
b5660 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 y.to.make.sure.that.is.true.is.c
b5680 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 reating.a.static.route:**.Don't.
b56a0 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 forget,.the.CIDR.declared.in.the
b56c0 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 .network.statement.MUST.**exist.
b56e0 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f in.your.routing.table.(dynamic.o
b5700 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 r.static),.the.best.way.to.make.
b5720 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 sure.that.is.true.is.creating.a.
b5740 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 static.route:**.Don't.get.confus
b5760 65 64 20 61 62 6f 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 ed.about.the.used./31.tunnel.sub
b5780 6e 65 74 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 net..:rfc:`3021`.gives.you.addit
b57a0 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 ional.information.for.using./31.
b57c0 73 75 62 6e 65 74 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e subnets.on.point-to-point.links.
b57e0 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 .Download.bandwidth.limit.in.kbi
b5800 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 t/s.for.`<user>`..Download/Updat
b5820 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 e.complete.blacklist.Download/Up
b5840 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d date.partial.blacklist..Drop.AS-
b5860 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f NUMBER.from.the.BGP.AS.path..Dro
b5880 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 p.Tail.Drop.rate.Dropped.packets
b58a0 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 .reported.on.DROPMON.Netlink.cha
b58c0 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 nnel.by.Linux.kernel.are.exporte
b58e0 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 d.via.the.standard.sFlow.v5.exte
b5900 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b nsion.for.reporting.dropped.pack
b5920 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 ets.Dual-Stack.IPv4/IPv6.provisi
b5940 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d oning.with.Prefix.Delegation.Dum
b5960 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 my.Dummy.interface.Dummy.interfa
b5980 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 ces.can.be.used.as.interfaces.th
b59a0 61 74 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 at.always.stay.up.(in.the.same.f
b59c0 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 ashion.to.loopbacks.in.Cisco.IOS
b59e0 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c ),.or.for.testing.purposes..Dupl
b5a00 69 63 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 icate.packets.are.not.included.i
b5a20 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 n.the.packet.loss.calculation,.a
b5a40 6c 74 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 lthough.the.round-trip.time.of.t
b5a60 68 65 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 hese.packets.is.used.in.calculat
b5a80 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d ing.the.minimum/.average/maximum
b5aa0 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 6e 67 .round-trip.time.numbers..During
b5ac0 20 69 6e 69 74 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 .initial.deployment.we.recommend
b5ae0 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e .using.the.staging.API.of.LetsEn
b5b00 63 72 79 70 74 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e crypt.to.prevent.and.blacklistin
b5b20 67 20 6f 66 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 g.of.your.system..The.API.endpoi
b5b40 6e 74 20 69 73 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 nt.is.https://acme-staging-v02.a
b5b60 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 79 6e pi.letsencrypt.org/directory.Dyn
b5b80 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f amic.DNS.Dynamic-protection.EAPo
b5ba0 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e L.comes.with.an.identify.option.
b5bc0 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 .We.automatically.use.the.interf
b5be0 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 ace.MAC.address.as.identity.para
b5c00 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 meter..ESP.(Encapsulating.Securi
b5c20 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 ty.Payload).Attributes.ESP.Phase
b5c40 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 :.ESP.is.used.to.provide.confide
b5c60 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 ntiality,.data.origin.authentica
b5c80 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 tion,.connectionless.integrity,.
b5ca0 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f an.anti-replay.service.(a.form.o
b5cc0 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 f.partial.sequence.integrity),.a
b5ce0 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e nd.limited.traffic.flow.confiden
b5d00 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 tiality..https://datatracker.iet
b5d20 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 f.org/doc/html/rfc4303.Each.:abb
b5d40 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 r:`AS.(Autonomous.System)`.has.a
b5d60 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 n.identifying.number.associated.
b5d80 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 with.it.called.an.:abbr:`ASN.(Au
b5da0 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 tonomous.System.Number)`..This.i
b5dc0 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 s.a.two.octet.value.ranging.in.v
b5de0 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d alue.from.1.to.65535..The.AS.num
b5e00 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 bers.64512.through.65535.are.def
b5e20 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 ined.as.private.AS.numbers..Priv
b5e40 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 ate.AS.numbers.must.not.be.adver
b5e60 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 tised.on.the.global.Internet..Th
b5e80 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 e.2-byte.AS.number.range.has.bee
b5ea0 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 n.exhausted..4-byte.AS.numbers.a
b5ec0 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 re.specified.in.:rfc:`6793`,.and
b5ee0 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 .provide.a.pool.of.4294967296.AS
b5f00 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 .numbers..Each.Netfilter.connect
b5f20 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 ion.is.uniquely.identified.by.a.
b5f40 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 (layer-3.protocol,.source.addres
b5f60 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 s,.destination.address,.layer-4.
b5f80 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 protocol,.layer-4.key).tuple..Th
b5fa0 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 e.layer-4.key.depends.on.the.tra
b5fc0 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 nsport.protocol;.for.TCP/UDP.it.
b5fe0 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 is.the.port.numbers,.for.tunnels
b6000 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 .it.can.be.their.tunnel.ID,.but.
b6020 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 otherwise.is.just.zero,.as.if.it
b6040 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 .were.not.part.of.the.tuple..To.
b6060 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 be.able.to.inspect.the.TCP.port.
b6080 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 in.all.cases,.packets.will.be.ma
b60a0 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c ndatorily.defragmented..Each.VXL
b60c0 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 AN.segment.is.identified.through
b60e0 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 .a.24-bit.segment.ID,.termed.the
b6100 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 .:abbr:`VNI.(VXLAN.Network.Ident
b6120 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 ifier.(or.VXLAN.Segment.ID))`,.T
b6140 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 his.allows.up.to.16M.VXLAN.segme
b6160 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 nts.to.coexist.within.the.same.a
b6180 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 dministrative.domain..Each.bridg
b61a0 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f e.has.a.relative.priority.and.co
b61c0 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 st..Each.interface.is.associated
b61e0 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 .with.a.port.(number).in.the.STP
b6200 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 .code..Each.has.a.priority.and.a
b6220 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 .cost,.that.is.used.to.decide.wh
b6240 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 ich.is.the.shortest.path.to.forw
b6260 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 ard.a.packet..The.lowest.cost.pa
b6280 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 th.is.always.used.unless.the.oth
b62a0 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c er.path.is.down..If.you.have.mul
b62c0 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 tiple.bridges.and.interfaces.the
b62e0 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 n.you.may.need.to.adjust.the.pri
b6300 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f orities.to.achieve.optimum.perfo
b6320 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 rmance..Each.broadcast.relay.ins
b6340 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c tance.can.be.individually.disabl
b6360 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 ed.without.deleting.the.configur
b6380 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 ed.node.by.using.the.following.c
b63a0 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 ommand:.Each.class.can.have.a.gu
b63c0 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 aranteed.part.of.the.total.bandw
b63e0 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 idth.defined.for.the.whole.polic
b6400 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 y,.so.all.those.shares.together.
b6420 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f should.not.be.higher.than.the.po
b6440 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 licy's.whole.bandwidth..Each.cla
b6460 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 ss.is.assigned.a.deficit.counter
b6480 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f .(the.number.of.bytes.that.a.flo
b64a0 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 w.is.allowed.to.transmit.when.it
b64c0 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 .is.its.turn).initialized.to.qua
b64e0 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 ntum..Quantum.is.a.parameter.you
b6500 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 .configure.which.acts.like.a.cre
b6520 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 dit.of.fix.bytes.the.counter.rec
b6540 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f eives.on.each.round..Then.the.Ro
b6560 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 und-Robin.policy.starts.moving.i
b6580 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 ts.Round.Robin.pointer.through.t
b65a0 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 he.queues..If.the.deficit.counte
b65c0 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 r.is.greater.than.the.packet's.s
b65e0 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 ize.at.the.head.of.the.queue,.th
b6600 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 is.packet.will.be.sent.and.the.v
b6620 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 alue.of.the.counter.will.be.decr
b6640 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e emented.by.the.packet.size..Then
b6660 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 ,.the.size.of.the.next.packet.wi
b6680 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 ll.be.compared.to.the.counter.va
b66a0 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 lue.again,.repeating.the.process
b66c0 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 ..Once.the.queue.is.empty.or.the
b66e0 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 .value.of.the.counter.is.insuffi
b6700 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 cient,.the.Round-Robin.pointer.w
b6720 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 ill.move.to.the.next.queue..If.t
b6740 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 he.queue.is.empty,.the.value.of.
b6760 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 the.deficit.counter.is.reset.to.
b6780 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 0..Each.dynamic.NHS.will.get.a.p
b67a0 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 eer.entry.with.the.configured.ne
b67c0 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 twork.address.and.the.discovered
b67e0 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b .NBMA.address..Each.health.check
b6800 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 .is.configured.in.its.own.test,.
b6820 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 tests.are.numbered.and.processed
b6840 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 .in.numeric.order..For.multi.tar
b6860 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 get.health.checking.multiple.tes
b6880 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 ts.can.be.defined:.Each.individu
b68a0 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 al.configured.console-server.dev
b68c0 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 ice.can.be.directly.exposed.to.t
b68e0 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 he.outside.world..A.user.can.dir
b6900 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e ectly.connect.via.SSH.to.the.con
b6920 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 figured.port..Each.node.(Hub.and
b6940 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 .Spoke).uses.an.IP.address.from.
b6960 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 the.network.172.16.253.128/29..E
b6980 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c ach.of.the.install.command.shoul
b69a0 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f d.be.applied.to.the.configuratio
b69c0 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 n.and.commited.before.using.unde
b69e0 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a r.the.openconnect.configuration:
b6a00 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 .Each.site-to-site.peer.has.the.
b6a20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 next.options:.Eenables.the.Gener
b6a40 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 ic.Protocol.extension.(VXLAN-GPE
b6a60 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f )..Currently,.this.is.only.suppo
b6a80 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 rted.together.with.the.external.
b6aa0 6b 65 79 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 keyword..Email.address.to.associ
b6ac0 61 74 65 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 20 ate.with.certificate.Email.used.
b6ae0 66 6f 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f for.registration.and.recovery.co
b6b00 6e 74 61 63 74 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f ntact..Embedding.one.policy.into
b6b20 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a 61 .another.one.Emergency.Enable.:a
b6b40 62 62 72 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f bbr:`BMP.(BGP.Monitoring.Protoco
b6b60 6c 29 60 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 l)`.support.Enable.BFD.for.ISIS.
b6b80 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f on.an.interface.Enable.BFD.for.O
b6ba0 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 SPF.on.an.interface.Enable.BFD.f
b6bc0 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 or.OSPFv3.on.an.interface.Enable
b6be0 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 .BFD.in.BGP.Enable.BFD.in.ISIS.E
b6c00 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 nable.BFD.in.OSPF.Enable.BFD.on.
b6c20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 a.BGP.peer.group.Enable.BFD.on.a
b6c40 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 .single.BGP.neighbor.Enable.DHCP
b6c60 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 .failover.configuration.for.this
b6c80 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 .address.pool..Enable.HT-delayed
b6ca0 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 .Block.Ack.``[DELAYED-BA]``.Enab
b6cc0 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f le.ICMP.Router.Discovery.Protoco
b6ce0 6c 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 75 l.support.Enable.IGMP.and.MLD.qu
b6d00 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 erier..Enable.IGMP.and.MLD.snoop
b6d20 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c 69 ing..Enable.IP.forwarding.on.cli
b6d40 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e ent.Enable.IS-IS.Enable.IS-IS.an
b6d60 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c 65 d.IGP-LDP.synchronization.Enable
b6d80 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 6e .IS-IS.and.redistribute.routes.n
b6da0 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 ot.natively.in.IS-IS.Enable.IS-I
b6dc0 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 S.with.Segment.Routing.(Experime
b6de0 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 69 ntal).Enable.L-SIG.TXOP.protecti
b6e00 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 44 on.capability.Enable.LDPC.(Low.D
b6e20 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 61 ensity.Parity.Check).coding.capa
b6e40 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 bility.Enable.LDPC.coding.capabi
b6e60 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 lity.Enable.LLDP.service.Enable.
b6e80 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e OSPF.Enable.OSPF.and.IGP-LDP.syn
b6ea0 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 53 chronization:.Enable.OSPF.with.S
b6ec0 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 45 egment.Routing.(Experimental):.E
b6ee0 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 75 nable.OSPF.with.route.redistribu
b6f00 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c 74 tion.of.the.loopback.and.default
b6f20 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 75 .originate:.Enable.OTP.2FA.for.u
b6f40 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 74 ser.`username`.with.default.sett
b6f60 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 32 ings,.using.the.BASE32.encoded.2
b6f80 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2e FA/MFA.key.specified.by.`<key>`.
b6fa0 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 .Enable.OpenVPN.Data.Channel.Off
b6fc0 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 load.feature.by.loading.the.appr
b6fe0 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 53 4e opriate.kernel.module..Enable.SN
b7000 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 MP.queries.of.the.LLDP.database.
b7020 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 Enable.SNMP.support.for.an.indiv
b7040 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 50 idual.routing.daemon..Enable.STP
b7060 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 .Enable.TFTP.service.by.specifyi
b7080 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 ng.the.`<directory>`.which.will.
b70a0 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 be.used.to.serve.files..Enable.V
b70c0 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 HT.TXOP.Power.Save.Mode.Enable.V
b70e0 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 LAN-Aware.Bridge.Enable.automati
b7100 63 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 45 c.redirect.from.http.to.https..E
b7120 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 nable.creation.of.shortcut.route
b7140 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 s..Enable.different.types.of.har
b7160 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 dware.offloading.on.the.given.NI
b7180 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 C..Enable.given.legacy.protocol.
b71a0 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 on.this.LLDP.instance..Legacy.pr
b71c0 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 otocols.include:.Enable.layer.7.
b71e0 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 HTTP.health.check.Enable.logging
b7200 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 .for.the.matched.packet..If.this
b7220 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 .configuration.command.is.not.pr
b7240 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 esent,.then.log.is.not.enabled..
b7260 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 Enable.or.Disable.VyOS.to.be.:rf
b7280 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 c:`1337`.conform..The.following.
b72a0 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 system.parameter.will.be.altered
b72c0 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 :.Enable.or.Disable.if.VyOS.use.
b72e0 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 IPv4.TCP.SYN.Cookies..The.follow
b7300 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 ing.system.parameter.will.be.alt
b7320 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 ered:.Enable.or.disable.logging.
b7340 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f for.the.matched.packet..Enable.o
b7360 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f spf.on.an.interface.and.set.asso
b7380 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 ciated.area..Enable.policy.for.s
b73a0 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 ource.validation.by.reversed.pat
b73c0 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 h,.as.specified.in.:rfc:`3704`..
b73e0 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 Current.recommended.practice.in.
b7400 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 :rfc:`3704`.is.to.enable.strict.
b7420 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d mode.to.prevent.IP.spoofing.from
b7440 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 .DDos.attacks..If.using.asymmetr
b7460 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 ic.routing.or.other.complicated.
b7480 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f routing,.then.loose.mode.is.reco
b74a0 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 mmended..Enable.receiving.PPDU.u
b74c0 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 sing.STBC.(Space.Time.Block.Codi
b74e0 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 ng).Enable.sampling.of.packets,.
b7500 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c which.will.be.transmitted.to.sFl
b7520 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 ow.collectors..Enable.sending.PP
b7540 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 DU.using.STBC.(Space.Time.Block.
b7560 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 Coding).Enable.sending.of.Cisco.
b7580 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 style.NHRP.Traffic.Indication.pa
b75a0 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 ckets..If.this.is.enabled.and.op
b75c0 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b ennhrp.detects.a.forwarded..pack
b75e0 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 et,.it.will.send.a.message.to.th
b7600 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 e.original.sender.of.the.packet.
b7620 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 instructing.it.to.create.a.direc
b7640 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f t.connection.with.the.destinatio
b7660 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 n..This.is.basically.a.protocol.
b7680 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 independent.equivalent.of.ICMP.r
b76a0 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 edirect..Enable.spanning.tree.pr
b76c0 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 otocol..STP.is.disabled.by.defau
b76e0 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 lt..Enable.the.Opaque-LSA.capabi
b7700 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 lity.(rfc2370),.necessary.to.tra
b7720 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 nsport.label.on.IGP.Enable.this.
b7740 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 feature.causes.an.interface.rese
b7760 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 t..Enable.transmission.of.LLDP.i
b7780 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e nformation.on.given.`<interface>
b77a0 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 `..You.can.also.say.``all``.here
b77c0 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 .so.LLDP.is.turned.on.on.every.i
b77e0 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f nterface..Enabled.on-demand.PPPo
b7800 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 E.connections.bring.up.the.link.
b7820 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 only.when.traffic.needs.to.pass.
b7840 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f this.link...If.the.link.fails.fo
b7860 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 r.any.reason,.the.link.is.brough
b7880 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 t.back.up.automatically.once.tra
b78a0 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e ffic.passes.the.interface.again.
b78c0 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 .If.you.configure.an.on-demand.P
b78e0 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 PPoE.connection,.you.must.also.c
b7900 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 onfigure.the.idle.timeout.period
b7920 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b ,.after.which.an.idle.PPPoE.link
b7940 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 .will.be.disconnected..A.non-zer
b7960 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e o.idle.timeout.will.never.discon
b7980 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d nect.the.link.after.it.first.cam
b79a0 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e e.up..Enables.Cisco.style.authen
b79c0 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 tication.on.NHRP.packets..This.e
b79e0 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 mbeds.the.secret.plaintext.passw
b7a00 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 ord.to.the.outgoing.NHRP.packets
b7a20 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 ..Incoming.NHRP.packets.on.this.
b7a40 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 interface.are.discarded.unless.t
b7a60 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d he.secret.password.is.present..M
b7a80 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 aximum.length.of.the.secret.is.8
b7aa0 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 .characters..Enables.an.MPLS.lab
b7ac0 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 el.to.be.attached.to.a.route.exp
b7ae0 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 orted.from.the.current.unicast.V
b7b00 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 RF.to.VPN..If.the.value.specifie
b7b20 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 d.is.auto,.the.label.value.is.au
b7b40 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c tomatically.assigned.from.a.pool
b7b60 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 .maintained..Enables.bandwidth.s
b7b80 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 haping.via.RADIUS..Enables.impor
b7ba0 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 t.or.export.of.routes.between.th
b7bc0 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 e.current.unicast.VRF.and.VPN..E
b7be0 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 nables.the.Generic.Protocol.exte
b7c00 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 nsion.(VXLAN-GPE)..Currently,.th
b7c20 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 is.is.only.supported.together.wi
b7c40 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 th.the.external.keyword..Enables
b7c60 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 .the.echo.transmission.mode.Enab
b7c80 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e ling.Advertisments.Enabling.Open
b7ca0 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 VPN.DCO.Enabling.SSH.only.requir
b7cc0 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f es.you.to.specify.the.port.``<po
b7ce0 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e rt>``.you.want.SSH.to.listen.on.
b7d00 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 .By.default,.SSH.runs.on.port.22
b7d20 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 ..Enabling.this.function.increas
b7d40 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 es.the.risk.of.bandwidth.saturat
b7d60 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e ion..Enforce.strict.path.checkin
b7d80 67 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 g.Enslave.`<member>`.interface.t
b7da0 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 o.bond.`<interface>`..Ensure.tha
b7dc0 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f t.when.comparing.routes.where.bo
b7de0 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e th.are.equal.on.most.metrics,.in
b7e00 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 cluding.local-pref,.AS_PATH.leng
b7e20 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 th,.IGP.cost,.MED,.that.the.tie.
b7e40 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e is.broken.based.on.router-ID..En
b7e60 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 terprise.installations.usually.s
b7e80 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 hip.a.kind.of.directory.service.
b7ea0 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 which.is.used.to.have.a.single.p
b7ec0 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e assword.store.for.all.employees.
b7ee0 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 .VyOS.and.OpenVPN.support.using.
b7f00 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 LDAP/AD.as.single.user.backend..
b7f20 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 Ericsson.call.it.MAC-Forced.Forw
b7f40 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 arding.(RFC.Draft).Error.Error.c
b7f60 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 onditions.Established.sessions.c
b7f80 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 an.be.viewed.using.the.**show.l2
b7fa0 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c tp-server.sessions**.operational
b7fc0 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 .command.Ethernet.Ethernet.flow.
b7fe0 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f control.is.a.mechanism.for.tempo
b8000 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e rarily.stopping.the.transmission
b8020 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 .of.data.on.Ethernet.family.comp
b8040 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 uter.networks..The.goal.of.this.
b8060 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b mechanism.is.to.ensure.zero.pack
b8080 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f et.loss.in.the.presence.of.netwo
b80a0 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 rk.congestion..Ethernet.options.
b80c0 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 Event.Handler.Event.Handler.Conf
b80e0 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 iguration.Steps.Event.Handler.Te
b8100 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 chnology.Overview.Event.handler.
b8120 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 allows.you.to.execute.scripts.wh
b8140 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 en.a.string.that.matches.a.regex
b8160 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 .or.a.regex.with.a.service.name.
b8180 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 appears.in.journald.logs..You.ca
b81a0 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 n.pass.variables,.arguments,.and
b81c0 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 .a.full.matching.string.to.the.s
b81e0 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e cript..Event.handler.script.Even
b8200 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 t.handler.that.monitors.the.stat
b8220 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 e.of.interface.eth0..Every.NAT.r
b8240 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 ule.has.a.translation.command.de
b8260 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 fined..The.address.defined.for.t
b8280 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 he.translation.is.the.address.us
b82a0 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ed.when.the.address.information.
b82c0 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 in.a.packet.is.replaced..Every.S
b82e0 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d NAT66.rule.has.a.translation.com
b8300 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 mand.defined..The.prefix.defined
b8320 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 .for.the.translation.is.the.pref
b8340 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 ix.used.when.the.address.informa
b8360 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 tion.in.a.packet.is.replaced....
b8380 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 .Every.SSH.key.comes.in.three.pa
b83a0 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f rts:.Every.SSH.public.key.portio
b83c0 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 n.referenced.by.`<identifier>`.r
b83e0 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 equires.the.configuration.of.the
b8400 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 .`<type>`.of.public-key.used..Th
b8420 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 is.type.can.be.any.of:.Every.UDP
b8440 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 .port.which.will.be.forward.requ
b8460 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 ires.one.unique.ID..Currently.we
b8480 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 .support.99.IDs!.Every.Virtual.E
b84a0 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 thernet.interfaces.behaves.like.
b84c0 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 a.real.Ethernet.interface..They.
b84e0 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e can.have.IPv4/IPv6.addresses.con
b8500 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 figured,.or.can.request.addresse
b8520 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 s.by.DHCP/.DHCPv6.and.are.associ
b8540 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 ated/mapped.with.a.real.ethernet
b8560 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 .port..This.also.makes.Pseudo-Et
b8580 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f hernet.interfaces.interesting.fo
b85a0 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 r.testing.purposes..A.Pseudo-Eth
b85c0 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 ernet.device.will.inherit.charac
b85e0 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 teristics.(speed,.duplex,....).f
b8600 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 rom.its.physical.parent.(the.so.
b8620 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 called.link).interface..Every.WW
b8640 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a AN.connection.requires.an.:abbr:
b8660 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 `APN.(Access.Point.Name)`.which.
b8680 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e is.used.by.the.client.to.dial.in
b86a0 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d to.the.ISPs.network..This.is.a.m
b86c0 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 andatory.parameter..Contact.your
b86e0 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 .Service.Provider.for.correct.AP
b8700 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 N..Every.connection/remote-acces
b8720 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 s.pool.we.configure.also.needs.a
b8740 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 .pool.where.we.can.draw.our.clie
b8760 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 nt.IP.addresses.from..We.provide
b8780 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 .one.IPv4.and.IPv6.pool..Authori
b87a0 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 zed.clients.will.receive.an.IPv4
b87c0 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 .address.from.the.configured.IPv
b87e0 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 4.prefix.and.an.IPv6.address.fro
b8800 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 m.the.IPv6.prefix..We.can.also.s
b8820 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f end.some.DNS.nameservers.down.to
b8840 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 .our.clients.used.on.their.conne
b8860 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 ction..Example.Example.Configura
b8880 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 tion.Example.IPv6.only:.Example.
b88a0 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 Network.Example.Partial.Config.E
b88c0 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 xample.configuration.for.WireGua
b88e0 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 rd.interfaces:.Example.for.chang
b8900 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 ing.rate-limit.via.RADIUS.CoA..E
b8920 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 xample.for.configuring.a.simple.
b8940 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 L2TP.over.IPsec.VPN.for.remote.a
b8960 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 ccess.(works.with.native.Windows
b8980 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f .and.Mac.VPN.clients):.Example.o
b89a0 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 f.redirection:.Example.synproxy.
b89c0 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 Example,.from.radius-server.send
b89e0 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 .command.for.disconnect.client.w
b8a00 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 ith.username.test.Example:.Examp
b8a20 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 le:.Delegate.a./64.prefix.to.int
b8a40 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 erface.eth8.which.will.use.a.loc
b8a60 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c al.address.on.this.router.of.``<
b8a80 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 prefix>::ffff``,.as.the.address.
b8aa0 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 65534.will.correspond.to.``ffff`
b8ac0 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 `.in.hexadecimal.notation..Examp
b8ae0 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 le:.For.an.~8,000.host.network.a
b8b00 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 .source.NAT.pool.of.32.IP.addres
b8b20 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 ses.is.recommended..Example:.If.
b8b40 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 ID.is.1.and.the.client.is.delega
b8b60 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 ted.an.IPv6.prefix.2001:db8:ffff
b8b80 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 ::/48,.dhcp6c.will.combine.the.t
b8ba0 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 wo.values.into.a.single.IPv6.pre
b8bc0 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 fix,.2001:db8:ffff:1::/64,.and.w
b8be0 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 ill.configure.the.prefix.on.the.
b8c00 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 specified.interface..Example:.Mi
b8c20 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e rror.the.inbound.traffic.of.`bon
b8c40 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 d1`.port.to.`eth3`.Example:.Mirr
b8c60 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 or.the.inbound.traffic.of.`br1`.
b8c80 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 port.to.`eth3`.Example:.Mirror.t
b8ca0 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 he.inbound.traffic.of.`eth1`.por
b8cc0 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 t.to.`eth3`.Example:.Mirror.the.
b8ce0 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 outbound.traffic.of.`bond1`.port
b8d00 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f .to.`eth3`.Example:.Mirror.the.o
b8d20 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f utbound.traffic.of.`br1`.port.to
b8d40 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 .`eth3`.Example:.Mirror.the.outb
b8d60 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 ound.traffic.of.`eth1`.port.to.`
b8d80 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 eth3`.Example:.Set.`eth0`.member
b8da0 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 .port.to.be.allowed.VLAN.4.Examp
b8dc0 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 le:.Set.`eth0`.member.port.to.be
b8de0 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 .allowed.VLAN.6-8.Example:.Set.`
b8e00 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 eth0`.member.port.to.be.native.V
b8e20 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 LAN.2.Example:.to.be.appended.is
b8e40 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c .set.to.``vyos.net``.and.the.URL
b8e60 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 .received.is.``www/foo.html``,.t
b8e80 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 he.system.will.use.the.generated
b8ea0 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f ,.final.URL.of.``www.vyos.net/fo
b8ec0 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 o.html``..Examples.Examples.of.p
b8ee0 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 olicies.usage:.Examples:.Exclude
b8f00 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 .IP.addresses.from.``VRRP.packet
b8f20 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 s``..This.option.``excluded-addr
b8f40 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 ess``.is.used.when.you.want.to.s
b8f60 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 et.IPv4.+.IPv6.addresses.on.the.
b8f80 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 same.virtual.interface.or.when.u
b8fa0 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 sed.more.than.20.IP.addresses..E
b8fc0 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 xclude.address.Exclude.traffic.E
b8fe0 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 xit.policy.on.match:.go.to.next.
b9000 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 sequence.number..Exit.policy.on.
b9020 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 match:.go.to.rule.<1-65535>.Expe
b9040 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f dited.forwarding.(EF).Explanatio
b9060 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 n.Explicitly.declare.ID.for.this
b9080 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d .minion.to.use.(default:.hostnam
b90a0 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 74 20 e).External.DHCPv6.server.is.at.
b90c0 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 2001:db8::4.External.Route.Summa
b90e0 72 69 73 61 74 69 6f 6e 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 74 risation.FQ-CoDel.FQ-CoDel.fight
b9100 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e 63 s.bufferbloat.and.reduces.latenc
b9120 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 6f y.without.the.need.of.complex.co
b9140 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 20 nfigurations..It.has.become.the.
b9160 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 20 new.default.Queueing.Discipline.
b9180 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f 4c for.the.interfaces.of.some.GNU/L
b91a0 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 inux.distributions..FQ-CoDel.is.
b91c0 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 6e based.on.a.modified.Deficit.Roun
b91e0 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 77 d.Robin.(DRR_).queue.scheduler.w
b9200 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 ith.the.CoDel.Active.Queue.Manag
b9220 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 20 ement.(AQM).algorithm.operating.
b9240 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 64 on.each.queue..FQ-CoDel.is.tuned
b9260 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 61 .to.run.ok.with.its.default.para
b9280 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 68 meters.at.10Gbit.speeds..It.migh
b92a0 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 69 t.work.ok.too.at.other.speeds.wi
b92c0 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 20 thout.configuring.anything,.but.
b92e0 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 here.we.will.explain.some.cases.
b9300 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 20 when.you.might.want.to.tune.its.
b9320 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 68 parameters..FQ-Codel.is.a.non-sh
b9340 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 aping.(work-conserving).policy,.
b9360 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 so.it.will.only.be.useful.if.you
b9380 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 r.outgoing.interface.is.really.f
b93a0 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 ull..If.it.is.not,.VyOS.will.not
b93c0 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c 6c .own.the.queue.and.FQ-Codel.will
b93e0 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e .have.no.effect..If.there.is.ban
b9400 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c dwidth.available.on.the.physical
b9420 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 69 .link,.you.can.embed_.FQ-Codel.i
b9440 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f nto.a.classful.shaping.policy.to
b9460 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 66 .make.sure.it.owns.the.queue..If
b9480 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f .you.are.not.sure.if.you.need.to
b94a0 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 6f .embed.your.FQ-CoDel.policy.into
b94c0 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 46 52 52 20 6f 66 66 65 72 73 .a.Shaper,.do.it..FRR.FRR.offers
b94e0 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 6f .only.partial.support.for.some.o
b9500 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e f.the.routing.protocol.extension
b9520 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 74 s.that.are.used.with.MPLS-TE;.it
b9540 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 56 .does.not.support.a.complete.RSV
b9560 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 P-TE.solution..FRR.supports.a.ne
b9580 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 w.way.of.configuring.VLAN-to-VNI
b95a0 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 .mappings.for.EVPN-VXLAN,.when.w
b95c0 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e orking.with.the.Linux.kernel..In
b95e0 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 .this.new.way,.the.mapping.of.a.
b9600 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 VLAN.to.a.:abbr:`VNI.(VXLAN.Netw
b9620 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 ork.Identifier.(or.VXLAN.Segment
b9640 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 .ID))`.is.configured.against.a.c
b9660 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 ontainer.VXLAN.interface.which.i
b9680 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 s.referred.to.as.a.:abbr:`SVD.(S
b96a0 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f 6e ingle.VXLAN.device)`..FTP.daemon
b96c0 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 64 .Facilities.Facilities.can.be.ad
b96e0 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 justed.to.meet.the.needs.of.the.
b9700 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 69 user:.Facility.Code.Failover.Fai
b9720 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d 20 lover.Routes.Failover.mechanism.
b9740 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c 6f to.use.for.conntrack-sync..Failo
b9760 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 ver.routes.are.manually.configur
b9780 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 ed.routes,.but.they.install.to.t
b97a0 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 he.routing.table.if.the.health-c
b97c0 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 heck.target.is.alive..If.the.tar
b97e0 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 get.is.not.alive.the.route.is.re
b9800 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 moved.from.the.routing.table.unt
b9820 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 2e il.the.target.will.be.available.
b9840 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d .Fair.Queue.Fair.Queue.is.a.non-
b9860 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 shaping.(work-conserving).policy
b9880 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 ,.so.it.will.only.be.useful.if.y
b98a0 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 our.outgoing.interface.is.really
b98c0 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e .full..If.it.is.not,.VyOS.will.n
b98e0 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 ot.own.the.queue.and.Fair.Queue.
b9900 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 will.have.no.effect..If.there.is
b9920 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 .bandwidth.available.on.the.phys
b9940 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 ical.link,.you.can.embed_.Fair-Q
b9960 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c ueue.into.a.classful.shaping.pol
b9980 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 icy.to.make.sure.it.owns.the.que
b99a0 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 ue..Fair.Queue.is.a.work-conserv
b99c0 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 ing.scheduler.which.schedules.th
b99e0 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 e.transmission.of.packets.based.
b9a00 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 on.flows,.that.is,.it.balances.t
b9a20 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 raffic.distributing.it.through.d
b9a40 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 ifferent.sub-queues.in.order.to.
b9a60 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f ensure.fairness.so.that.each.flo
b9a80 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 w.is.able.to.send.data.in.turn,.
b9aa0 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 preventing.any.single.one.from.d
b9ac0 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 65 61 74 75 72 65 73 20 6f rowning.out.the.rest..Features.o
b9ae0 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 65 f.the.Current.Implementation.Fie
b9b00 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e ld.File.identified.by.`<keyfile>
b9b20 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 `.containing.the.secret.RNDC.key
b9b40 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 .shared.with.remote.DNS.server..
b9b60 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 Filter.Type-3.summary-LSAs.annou
b9b80 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 nced.to.other.areas.originated.f
b9ba0 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 rom.intra-.area.paths.from.speci
b9bc0 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 fied.area..This.command.makes.se
b9be0 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 nse.in.ABR.only..Filter.traffic.
b9c00 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 based.on.source/destination.addr
b9c20 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 ess..Filter-Id=2000/3000.(means.
b9c40 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 2000Kbit.down-stream.rate.and.30
b9c60 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 00Kbit.up-stream.rate).Filter-Id
b9c80 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d =5000/4000.(means.5000Kbit.down-
b9ca0 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 stream.rate.and.4000Kbit.up-stre
b9cc0 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 am.rate).If.attribute.Filter-Id.
b9ce0 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 redefined,.replace.it.in.RADIUS.
b9d00 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 CoA.request..Filtering.Filtering
b9d20 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 .is.used.for.both.input.and.outp
b9d40 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f ut.of.the.routing.information..O
b9d60 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e nce.filtering.is.defined,.it.can
b9d80 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 .be.applied.in.any.direction..Vy
b9da0 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e OS.makes.filtering.possible.usin
b9dc0 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 g.acls.and.prefix.lists..Finally
b9de0 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 ,.to.apply.the.policy.route.to.i
b9e00 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 ngress.traffic.on.our.LAN.interf
b9e20 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d ace,.we.use:.Firewall.Firewall.-
b9e40 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 .IPv4.Rules.Firewall.-.IPv6.Rule
b9e60 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c s.Firewall.Configuration.Firewal
b9e80 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 l.Configuration.(Deprecated).Fir
b9ea0 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 ewall.Description.Firewall.Excep
b9ec0 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c tions.Firewall.Logs.Firewall.Rul
b9ee0 65 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 es.Firewall.groups.Firewall.grou
b9f00 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 ps.represent.collections.of.IP.a
b9f20 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 ddresses,.networks,.ports,.mac.a
b9f40 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 ddresses.or.domains..Once.create
b9f60 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 d,.a.group.can.be.referenced.by.
b9f80 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 firewall,.nat.and.policy.route.r
b9fa0 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 ules.as.either.a.source.or.desti
b9fc0 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 nation.matcher..Members.can.be.a
b9fe0 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 dded.or.removed.from.a.group.wit
ba000 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 hout.changes.to,.or.the.need.to.
ba020 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 reload,.individual.firewall.rule
ba040 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c s..Firewall.groups.represent.col
ba060 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 lections.of.IP.addresses,.networ
ba080 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e ks,.ports,.mac.addresses,.domain
ba0a0 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 s.or.interfaces..Once.created,.a
ba0c0 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 .group.can.be.referenced.by.fire
ba0e0 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 wall,.nat.and.policy.route.rules
ba100 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 .as.either.a.source.or.destinati
ba120 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f on.matcher,.and.as.inbpund/outbo
ba140 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f und.in.the.case.of.interface.gro
ba160 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f up..Firewall.groups.represent.co
ba180 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f llections.of.IP.addresses,.netwo
ba1a0 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 rks,.ports,.mac.addresses,.domai
ba1c0 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 ns.or.interfaces..Once.created,.
ba1e0 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 a.group.can.be.referenced.by.fir
ba200 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 ewall,.nat.and.policy.route.rule
ba220 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 s.as.either.a.source.or.destinat
ba240 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f ion.matcher,.and/or.as.inbound/o
ba260 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 utbound.in.the.case.of.interface
ba280 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 .group..Firewall.mark..It.possib
ba2a0 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 le.to.loadbalancing.traffic.base
ba2c0 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 d.on.``fwmark``.value.Firewall.p
ba2e0 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 olicy.can.also.be.applied.to.the
ba300 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 .tunnel.interface.for.`local`,.`
ba320 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 in`,.and.`out`.directions.and.fu
ba340 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 nctions.identically.to.ethernet.
ba360 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 interfaces..Firewall.rules.are.w
ba380 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 ritten.as.normal,.using.the.inte
ba3a0 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 rnal.IP.address.as.the.source.of
ba3c0 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 .outbound.rules.and.the.destinat
ba3e0 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 ion.of.inbound.rules..Firewall.r
ba400 75 6c 65 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c ules.for.Destination.NAT.Firewal
ba420 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 l-Legacy.Firmware.Update.First.h
ba440 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 op.interface.of.a.route.to.match
ba460 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 ..First.of.all.you.must.configur
ba480 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e e.BGP.router.with.the.:abbr:`ASN
ba4a0 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 .(Autonomous.System.Number)`..Th
ba4c0 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 e.AS.number.is.an.identifier.for
ba4e0 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 .the.autonomous.system..The.BGP.
ba500 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 protocol.uses.the.AS.number.for.
ba520 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 detecting.whether.the.BGP.connec
ba540 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 tion.is.internal.or.external..Vy
ba560 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 OS.does.not.have.a.special.comma
ba580 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 nd.to.start.the.BGP.process..The
ba5a0 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 .BGP.process.starts.when.the.fir
ba5c0 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 st.neighbor.is.configured..First
ba5e0 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 .of.all,.we.need.to.create.a.CA.
ba600 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 root.certificate.and.server.cert
ba620 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 ificate.on.the.server.side..Firs
ba640 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 t.scenario:.apply.destination.NA
ba660 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 T.for.all.HTTP.traffic.comming.t
ba680 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 hrough.interface.eth0,.and.user.
ba6a0 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 4.backends..First.backend.should
ba6c0 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 .received.30%.of.the.request,.se
ba6e0 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 cond.backend.should.get.20%,.thi
ba700 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c rd.15%.and.the.fourth.35%.We.wil
ba720 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 l.use.source.and.destination.add
ba740 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 ress.for.hash.generation..First.
ba760 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 steps.First.the.OTP.keys.must.be
ba780 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 .generated.and.sent.to.the.user.
ba7a0 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 and.to.the.configuration:.First.
ba7c0 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 we.need.to.specify.the.basic.set
ba7e0 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 tings..1194/UDP.is.the.default..
ba800 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e The.``persistent-tunnel``.option
ba820 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 .is.recommended,.it.prevents.the
ba840 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 .TUN/TAP.device.from.closing.on.
ba860 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f connection.resets.or.daemon.relo
ba880 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c ads..First.you.will.need.to.depl
ba8a0 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f oy.an.RPKI.validator.for.your.ro
ba8c0 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 uters.to.use..The.RIPE.NCC.helpf
ba8e0 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 ully.provide.`some.instructions`
ba900 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 _.to.get.you.started.with.severa
ba920 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 l.different.options...Once.your.
ba940 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 server.is.running.you.can.start.
ba960 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c validating.announcements..First,
ba980 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 .on.both.routers.run.the.operati
ba9a0 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 onal.command."generate.pki.key-p
ba9c0 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f air.install.<key-pair.nam>>"..Yo
ba9e0 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 u.may.choose.different.length.th
baa00 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 an.2048.of.course..First,.on.bot
baa20 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f h.routers.run.the.operational.co
baa40 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 mmand."generate.pki.key-pair.ins
baa60 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 tall.<key-pair.name>"..You.may.c
baa80 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 hoose.different.length.than.2048
baaa0 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 .of.course..First,.one.of.the.sy
baac0 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 stems.generate.the.key.using.the
baae0 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 .:ref:`generate.pki.openvpn.shar
bab00 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 ed-secret<configuration/pki/inde
bab20 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c x:pki>`.command..Once.generated,
bab40 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b .you.will.need.to.install.this.k
bab60 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 ey.on.the.local.system,.then.cop
bab80 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 y.and.install.this.key.to.the.re
baba0 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 mote.router..First,.you.need.to.
babc0 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 generate.a.key.by.running.``run.
babe0 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 generate.pki.openvpn.shared-secr
bac00 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 et.install.<name>``.from.configu
bac20 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d ration.mode..You.can.use.any.nam
bac40 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c e,.we.will.use.``s2s``..Flash.Fl
bac60 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f ash.Override.Flow.Accounting.Flo
bac80 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 w.Export.Flow.and.packet-based.b
baca0 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 alancing.Flows.can.be.exported.v
bacc0 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 ia.two.different.protocols:.NetF
bace0 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 low.(versions.5,.9.and.10/IPFIX)
bad00 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 .and.sFlow..Additionally,.you.ma
bad20 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 y.save.flows.to.an.in-memory.tab
bad40 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 74 le.internally.in.a.router..Flowt
bad60 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 able.Configuration.Flowtables..a
bad80 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 llows.you.to.define.a.fastpath.t
bada0 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 hrough.the.flowtable.datapath..T
badc0 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 he.flowtable.supports.for.the.la
bade0 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 yer.3.IPv4.and.IPv6.and.the.laye
bae00 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 r.4.TCP.and.UDP.protocols..Flowt
bae20 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 75 ables.Firewall.Configuration.Flu
bae40 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 shing.the.session.table.will.cau
bae60 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 se.other.connections.to.fall.bac
bae80 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 k.from.flow-based.to.packet-base
baea0 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 d.balancing.until.each.flow.is.r
baec0 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e eestablished..Follow.the.SSH.dyn
baee0 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 amic-protection.log..Follow.the.
baf00 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 SSH.server.log..Follow.the.instr
baf20 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 uctions.to.generate.CA.cert.(in.
baf40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 configuration.mode):.Follow.the.
baf60 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 instructions.to.generate.server.
baf80 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f cert.(in.configuration.mode):.Fo
bafa0 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 llow.the.logs.for.mDNS.repeater.
bafc0 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c service..For.:ref:`bidirectional
bafe0 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 -nat`.a.rule.for.both.:ref:`sour
bb000 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 ce-nat`.and.:ref:`destination-na
bb020 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 t`.needs.to.be.created..For.:ref
bb040 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 :`destination-nat`.rules.the.pac
bb060 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 kets.destination.address.will.be
bb080 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 .replaced.by.the.specified.addre
bb0a0 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 ss.in.the.`translation.address`.
bb0c0 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 command..For.:ref:`source-nat`.r
bb0e0 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 ules.the.packets.source.address.
bb100 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 will.be.replaced.with.the.addres
bb120 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 s.specified.in.the.translation.c
bb140 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 ommand..A.port.translation.can.a
bb160 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 lso.be.specified.and.is.part.of.
bb180 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 the.translation.address..For.Enc
bb1a0 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 ryption:.For.Hashing:.For.IS-IS.
bb1c0 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 top.operate.correctly,.one.must.
bb1e0 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 do.the.equivalent.of.a.Router.ID
bb200 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c .in.CLNS..This.Router.ID.is.call
bb220 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 ed.the.:abbr:`NET.(Network.Entit
bb240 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 y.Title)`..This.must.be.unique.f
bb260 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 or.each.and.every.router.that.is
bb280 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 .operating.in.IS-IS..It.also.mus
bb2a0 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 t.not.be.duplicated.otherwise.th
bb2c0 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 e.same.issues.that.occur.within.
bb2e0 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 OSPF.will.occur.within.IS-IS.whe
bb300 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 n.it.comes.to.said.duplication..
bb320 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 For.Incoming.and.Import.Route-ma
bb340 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 ps.if.we.receive.a.v6.global.and
bb360 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 .v6.LL.address.for.the.route,.th
bb380 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 en.prefer.to.use.the.global.addr
bb3a0 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 ess.as.the.nexthop..For.Local.Us
bb3c0 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 ers.For.RADIUS.users.For.USB.por
bb3e0 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a t.information.please.refor.to:.:
bb400 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 ref:`hardware_usb`..For.a.headst
bb420 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c art.you.can.use.the.below.exampl
bb440 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 e.on.how.to.build.a.bond.with.tw
bb460 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 o.interfaces.from.VyOS.to.a.Juni
bb480 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 per.EX.Switch.system..For.a.head
bb4a0 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d start.you.can.use.the.below.exam
bb4c0 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d ple.on.how.to.build.a.bond,port-
bb4e0 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d channel.with.two.interfaces.from
bb500 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 .VyOS.to.a.Aruba/HP.2510G.switch
bb520 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 ..For.a.large.amount.of.private.
bb540 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 machines.behind.the.NAT.your.add
bb560 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 ress.pool.might.to.be.bigger..Us
bb580 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 e.any.address.in.the.range.100.6
bb5a0 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 4.0.10.-.100.64.0.20.on.SNAT.rul
bb5c0 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 e.40.when.doing.the.translation.
bb5e0 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 For.a.simple.home.network.using.
bb600 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 just.the.ISP's.equipment,.this.i
bb620 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 s.usually.desirable..But.if.you.
bb640 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c want.to.run.VyOS.as.your.firewal
bb660 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 l.and.router,.this.will.result.i
bb680 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 n.having.a.double.NAT.and.firewa
bb6a0 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 ll.setup..This.results.in.a.few.
bb6c0 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 extra.layers.of.complexity,.part
bb6e0 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 icularly.if.you.use.some.NAT.or.
bb700 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c tunnel.features..For.connectionl
bb720 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 ess.protocols.as.like.ICMP.and.U
bb740 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 DP,.a.flow.is.considered.complet
bb760 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 e.once.no.more.packets.for.this.
bb780 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 flow.appear.after.configurable.t
bb7a0 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 imeout..For.example,.if.problems
bb7c0 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 .with.poor.time.synchronization.
bb7e0 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 are.experienced,.the.window.can.
bb800 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 be.increased.from.its.default.si
bb820 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 ze.of.3.permitted.codes.(one.pre
bb840 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 vious.code,.the.current.code,.th
bb860 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 e.next.code).to.17.permitted.cod
bb880 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 es.(the.8.previous.codes,.the.cu
bb8a0 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 rrent.code,.and.the.8.next.codes
bb8c0 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 )..This.will.permit.for.a.time.s
bb8e0 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 kew.of.up.to.4.minutes.between.c
bb900 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 lient.and.server..For.example:.F
bb920 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 or.firewall.filtering,.configura
bb940 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 tion.should.be.done.in.``set.fir
bb960 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 ewall.[ipv4.|.ipv6]....``.For.fi
bb980 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 rewall.filtering,.firewall.rules
bb9a0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 .needs.to.be.created..Each.rule.
bb9c0 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 is.numbered,.has.an.action.to.ap
bb9e0 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 ply.if.the.rule.is.matched,.and.
bba00 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 the.ability.to.specify.multiple.
bba20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 criteria.matchers..Data.packets.
bba40 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 go.through.the.rules.from.1.-.99
bba60 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 9999,.so.order.is.crucial..At.th
bba80 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 e.first.match.the.action.of.the.
bbaa0 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d rule.will.be.executed..For.fragm
bbac0 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c ented.TCP.or.UDP.packets.and.all
bbae0 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 .other.IPv4.and.IPv6.protocol.tr
bbb00 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f affic,.the.source.and.destinatio
bbb20 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 n.port.information.is.omitted..F
bbb40 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 or.non-IP.traffic,.the.formula.i
bbb60 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 s.the.same.as.for.the.layer2.tra
bbb80 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e nsmit.hash.policy..For.generatin
bbba0 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 g.an.OTP.key.in.VyOS,.you.can.us
bbbc0 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d e.the.CLI.command.(operational.m
bbbe0 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 ode):.For.inbound.updates.the.or
bbc00 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e der.of.preference.is:.For.instan
bbc20 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 ce,.with.:code:`set.qos.policy.s
bbc40 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 haper.MY-SHAPER.class.30.set-dsc
bbc60 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 p.EF`.you.would.be.modifying.the
bbc80 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 .DSCP.field.value.of.packets.in.
bbca0 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e that.class.to.Expedite.Forwardin
bbcc0 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 g..For.ipv4:.For.latest.releases
bbce0 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 ,.refer.the.`firewall.(interface
bbd00 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 -groups).<https://docs.vyos.io/e
bbd20 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f n/latest/configuration/firewall/
bbd40 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f general.html#interface-groups>`_
bbd60 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 .main.page.to.configure.zone.bas
bbd80 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 ed.rules..New.syntax.was.introdu
bbda0 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 ced.here.:vytask:`T5160`.For.lat
bbdc0 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c est.releases,.refer.the.`firewal
bbde0 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 l.<https://docs.vyos.io/en/lates
bbe00 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c t/configuration/firewall/general
bbe20 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 .html#interface-groups>`_.main.p
bbe40 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 age.to.configure.zone.based.rule
bbe60 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 s..New.syntax.was.introduced.her
bbe80 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 e.:vytask:`T5160`.For.more.infor
bbea0 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 mation.on.how.MPLS.label.switchi
bbec0 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 ng.works,.please.go.visit.`Wikip
bbee0 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 edia.(MPLS)`_..For.network.maint
bbf00 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 enance,.it's.a.good.idea.to.dire
bbf20 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 ct.users.to.a.backup.server.so.t
bbf40 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 hat.the.primary.server.can.be.sa
bbf60 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 fely.taken.out.of.service..It's.
bbf80 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 possible.to.switch.your.PPPoE.se
bbfa0 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 rver.to.maintenance.mode.where.i
bbfc0 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 t.maintains.already.established.
bbfe0 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e connections,.but.refuses.new.con
bc000 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 nection.attempts..For.optimal.sc
bc020 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 alability,.Multicast.shouldn't.b
bc040 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 e.used.at.all,.but.instead.use.B
bc060 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 GP.to.signal.all.connected.devic
bc080 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 es.between.leaves..Unfortunately
bc0a0 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 ,.VyOS.does.not.yet.support.this
bc0c0 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 ..For.outbound.updates.the.order
bc0e0 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 .of.preference.is:.For.reference
bc100 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 ,.a.description.can.be.defined.f
bc120 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 or.every.defined.custom.chain..F
bc140 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 or.reference,.a.description.can.
bc160 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 be.defined.for.every.single.rule
bc180 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 ,.and.for.every.defined.custom.c
bc1a0 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 hain..For.security,.the.listen.a
bc1c0 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e ddress.should.only.be.used.on.in
bc1e0 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 ternal/trusted.networks!.For.ser
bc200 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 ial.via.USB.port.information.ple
bc220 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 ase.refor.to:.:ref:`hardware_usb
bc240 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 `..For.simplicity.we'll.assume.t
bc260 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f hat.the.protocol.is.GRE,.it's.no
bc280 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 t.hard.to.guess.what.needs.to.be
bc2a0 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 .changed.to.make.it.work.with.a.
bc2c0 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 different.protocol..We.assume.th
bc2e0 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 at.IPsec.will.use.pre-shared.sec
bc300 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 ret.authentication.and.will.use.
bc320 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 AES128/SHA1.for.the.cipher.and.h
bc340 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 ash..Adjust.this.as.necessary..F
bc360 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 or.the.:ref:`destination-nat66`.
bc380 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 rule,.the.destination.address.of
bc3a0 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 .the.packet.isreplaced.by.the.ad
bc3c0 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 dress.calculated.from.the.specif
bc3e0 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 ied.address.or.prefix.in.the.`tr
bc400 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 anslation.address`.command.For.t
bc420 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 he.OpenVPN.traffic.to.pass.throu
bc440 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 gh.the.WAN.interface,.you.must.c
bc460 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 reate.a.firewall.exception..For.
bc480 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 the.WireGuard.traffic.to.pass.th
bc4a0 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 rough.the.WAN.interface,.you.mus
bc4c0 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 t.create.a.firewall.exception..F
bc4e0 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e or.the.average.user.a.serial.con
bc500 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e sole.has.no.advantage.over.a.con
bc520 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 sole.offered.by.a.directly.attac
bc540 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 hed.keyboard.and.screen..Serial.
bc560 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 consoles.are.much.slower,.taking
bc580 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c .up.to.a.second.to.fill.a.80.col
bc5a0 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f umn.by.24.line.screen..Serial.co
bc5c0 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f nsoles.generally.only.support.no
bc5e0 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 n-proportional.ASCII.text,.with.
bc600 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 limited.support.for.languages.ot
bc620 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 her.than.English..For.the.ingres
bc640 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 s.traffic.of.an.interface,.there
bc660 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 .is.only.one.policy.you.can.dire
bc680 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 ctly.apply,.a.**Limiter**.policy
bc6a0 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c ..You.cannot.apply.a.shaping.pol
bc6c0 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 icy.directly.to.the.ingress.traf
bc6e0 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 fic.of.any.interface.because.sha
bc700 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 ping.only.works.for.outbound.tra
bc720 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 ffic..For.the.sake.of.demonstrat
bc740 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c ion,.`example.#1.in.the.official
bc760 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 .documentation.<https://www.zabb
bc780 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e ix.com/documentation/current/man
bc7a0 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 ual/installation/containers>`_.t
bc7c0 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 o.the.declarative.VyOS.CLI.synta
bc7e0 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 x..For.traffic.originated.by.the
bc800 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 .router,.base.chain.is.**output.
bc820 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c filter**:.``set.firewall.[ipv4.|
bc840 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 .ipv6].output.filter....``.For.t
bc860 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 raffic.that.needs.to.be.forwared
bc880 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 .internally.by.the.bridge,.base.
bc8a0 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 chain.is.is.**forward**,.and.it'
bc8c0 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 s.base.command.for.filtering.is.
bc8e0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 ``set.firewall.bridge.forward.fi
bc900 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 lter....``.For.traffic.that.need
bc920 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 s.to.be.forwared.internally.by.t
bc940 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f he.bridge,.base.chain.is.is.**fo
bc960 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 rward**,.and.it's.base.command.f
bc980 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 or.filtering.is.``set.firewall.b
bc9a0 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 ridge.forward.filter....``,.whic
bc9c0 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 h.happens.in.stage.4,.highlighte
bc9e0 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 ned.with.red.color..For.traffic.
bca00 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 towards.the.router.itself,.base.
bca20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 chain.is.**input.filter**:.``set
bca40 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 .firewall.[ipv4.|.ipv6].input.fi
bca60 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 lter....``.For.traffic.towards.t
bca80 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 he.router.itself,.base.chain.is.
bcaa0 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 **input**,.while.traffic.origina
bcac0 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 ted.by.the.router,.base.chain.is
bcae0 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 .**output**..A.new.simplified.pa
bcb00 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c cket.flow.diagram.is.shown.next,
bcb20 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 .which.shows.the.path.for.traffi
bcb40 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c c.destinated.to.the.router.itsel
bcb60 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 f,.and.traffic.generated.by.the.
bcb80 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d router.(starting.from.circle.num
bcba0 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 ber.6):.For.transit.traffic,.whi
bcbc0 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 ch.is.received.by.the.router.and
bcbe0 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 .forwarded,.base.chain.is.**forw
bcc00 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 ard.filter**:.``set.firewall.[ip
bcc20 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 v4.|.ipv6].forward.filter....``.
bcc40 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 For.transit.traffic,.which.is.re
bcc60 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 ceived.by.the.router.and.forward
bcc80 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 ed,.base.chain.is.**forward**..A
bcca0 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 .simplified.packet.flow.diagram.
bccc0 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 for.transit.traffic.is.shown.nex
bcce0 74 3a 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b t:.Formally,.a.virtual.link.look
bcd00 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 s.like.a.point-to-point.network.
bcd20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 connecting.two.ABR.from.one.area
bcd40 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 .one.of.which.physically.connect
bcd60 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 ed.to.a.backbone.area..This.pseu
bcd80 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f do-network.is.considered.to.belo
bcda0 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 ng.to.a.backbone.area..Forward.i
bcdc0 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 ncoming.DNS.queries.to.the.DNS.s
bcde0 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 ervers.configured.under.the.``sy
bce00 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 stem.name-server``.nodes..Forwar
bce20 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 d.method.Forward.received.querie
bce40 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 s.for.a.particular.domain.(speci
bce60 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 fied.via.`domain-name`).to.a.giv
bce80 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 en.nameserver..Multiple.nameserv
bcea0 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 ers.can.be.specified..You.can.us
bcec0 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 e.this.feature.for.a.DNS.split-h
bcee0 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 orizon.configuration..Four.polic
bcf00 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 ies.for.reforwarding.DHCP.packet
bcf20 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 s.exist:.From.:rfc:`1930`:.From.
bcf40 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f a.security.perspective,.it.is.no
bcf60 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 t.recommended.to.let.a.third.par
bcf80 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 ty.create.and.share.the.private.
bcfa0 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f key.for.a.secured.connection..Yo
bcfc0 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 u.should.create.the.private.port
bcfe0 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 ion.on.your.own.and.only.hand.ou
bd000 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 t.the.public.key..Please.keep.th
bd020 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 is.in.mind.when.using.this.conve
bd040 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 nience.feature..From.main.struct
bd060 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 ure.defined.in.:doc:`Firewall.Ov
bd080 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 erview</configuration/firewall/i
bd0a0 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 ndex>`.in.this.section.you.can.f
bd0c0 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f ind.detailed.information.only.fo
bd0e0 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 r.the.next.part.of.the.general.s
bd100 74 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 tructure:.Fwmark.GENEVE.GENEVE.i
bd120 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 s.designed.to.support.network.vi
bd140 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 rtualization.use.cases,.where.tu
bd160 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 nnels.are.typically.established.
bd180 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 to.act.as.a.backplane.between.th
bd1a0 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 e.virtual.switches.residing.in.h
bd1c0 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f ypervisors,.physical.switches,.o
bd1e0 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 r.middleboxes.or.other.appliance
bd200 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 s..An.arbitrary.IP.network.can.b
bd220 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 e.used.as.an.underlay.although.C
bd240 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 los.networks.-.A.technique.for.c
bd260 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 omposing.network.fabrics.larger.
bd280 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 than.a.single.switch.while.maint
bd2a0 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 aining.non-blocking.bandwidth.ac
bd2c0 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 ross.connection.points..ECMP.is.
bd2e0 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 used.to.divide.traffic.across.th
bd300 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 e.multiple.links.and.switches.th
bd320 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 at.constitute.the.fabric..Someti
bd340 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 mes.termed."leaf.and.spine".or."
bd360 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 fat.tree".topologies..GENEVE.opt
bd380 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 ions.GRE.is.a.well.defined.stand
bd3a0 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f ard.that.is.common.in.most.netwo
bd3c0 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 rks..While.not.inherently.diffic
bd3e0 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 ult.to.configure.there.are.a.cou
bd400 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f ple.of.things.to.keep.in.mind.to
bd420 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 .make.sure.the.configuration.per
bd440 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 forms.as.expected..A.common.caus
bd460 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d e.for.GRE.tunnels.to.fail.to.com
bd480 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 e.up.correctly.include.ACL.or.Fi
bd4a0 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 rewall.configurations.that.are.d
bd4c0 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 iscarding.IP.protocol.47.or.bloc
bd4e0 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 king.your.source/destination.tra
bd500 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 ffic..GRE.is.also.the.only.class
bd520 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 ic.protocol.that.allows.creating
bd540 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 .multiple.tunnels.with.the.same.
bd560 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 source.and.destination.due.to.it
bd580 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 s.support.for.tunnel.keys..Despi
bd5a0 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f te.its.name,.this.feature.has.no
bd5c0 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 thing.to.do.with.security:.it's.
bd5e0 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 simply.an.identifier.that.allows
bd600 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d .routers.to.tell.one.tunnel.from
bd620 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 .another..GRE.is.often.seen.as.a
bd640 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e .one.size.fits.all.solution.when
bd660 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e .it.comes.to.classic.IP.tunnelin
bd680 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 g.protocols,.and.for.a.good.reas
bd6a0 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 on..However,.there.are.more.spec
bd6c0 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 ialized.options,.and.many.of.the
bd6e0 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 m.are.supported.by.VyOS..There.a
bd700 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f re.also.rather.obscure.GRE.optio
bd720 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f ns.that.can.be.useful..GRE/IPIP/
bd740 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 SIT.and.IPsec.are.widely.accepte
bd760 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 d.standards,.which.make.this.sch
bd780 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 eme.easy.to.implement.between.Vy
bd7a0 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 OS.and.virtually.any.other.route
bd7c0 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 r..GRETAP.Genearate.a.new.OpenVP
bd7e0 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 N.shared.secret..The.generated.s
bd800 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f ecred.is.the.output.to.the.conso
bd820 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f le..General.General.Configuratio
bd840 6e 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 n.General.commands.for.firewall.
bd860 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 configuration,.counter.and.stati
bd880 73 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 scits:.Generate.:abbr:`MKA.(MACs
bd8a0 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 ec.Key.Agreement.protocol)`.CAK.
bd8c0 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 key.128.or.256.bits..Generate.:a
bd8e0 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 bbr:`MKA.(MACsec.Key.Agreement.p
bd900 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 rotocol)`.CAK.key..Generate.Keyp
bd920 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 air.Generate.a.WireGuard.pre-sha
bd940 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d red.secret.used.for.peers.to.com
bd960 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 municate..Generate.a.new.WireGua
bd980 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e rd.public/private.key.portion.an
bd9a0 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f d.output.the.result.to.the.conso
bd9c0 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a le..Generate.a.new.set.of.:abbr:
bd9e0 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 `DH.(Diffie-Hellman)`.parameters
bda00 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 ..The.key.size.is.requested.by.t
bda20 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e he.CLI.and.defaults.to.2048.bit.
bda40 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 .Generate.the.configuration.mode
bda60 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f .commands.to.add.a.public.key.fo
bda80 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 r.:ref:`ssh_key_based_authentica
bdaa0 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c tion`..``<location>``.can.be.a.l
bdac0 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 ocal.path.or.a.URL.pointing.at.a
bdae0 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 .remote.file..Generates.a.keypai
bdb00 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 r,.which.includes.the.public.and
bdb20 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 .private.parts,.and.build.a.conf
bdb40 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 iguration.command.to.install.thi
bdb60 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 s.key.to.``interface``..Generic.
bdb80 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 Routing.Encapsulation.(GRE).Gene
bdba0 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 ve.Header:.Get.a.list.of.all.wir
bdbc0 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 eguard.interfaces.Get.an.overvie
bdbe0 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 w.over.the.encryption.counters..
bdc00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c Get.detailed.information.about.L
bdc20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 LDP.neighbors..Get.the.DHCPv6-PD
bdc40 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 47 65 74 .prefixes.from.both.routers:.Get
bdc60 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 ting.started.Given.the.fact.that
bdc80 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 .open.DNS.recursors.could.be.use
bdca0 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c d.on.DDoS.amplification.attacks,
bdcc0 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 .you.must.configure.the.networks
bdce0 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 .which.are.allowed.to.use.this.r
bdd00 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f ecursor..A.network.of.``0.0.0.0/
bdd20 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 0``.or.``::/0``.would.allow.all.
bdd40 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 IPv4.and.IPv6.networks.to.query.
bdd60 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 this.server..This.is.generally.a
bdd80 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 .bad.idea..Given.the.following.e
bdda0 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 xample.we.have.one.VyOS.router.a
bddc0 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 cting.as.OpenVPN.server.and.anot
bdde0 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 her.VyOS.router.acting.as.OpenVP
bde00 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 N.client..The.server.also.pushes
bde20 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 .a.static.client.IP.address.to.t
bde40 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 he.OpenVPN.client..Remember,.cli
bde60 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 ents.are.identified.using.their.
bde80 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 CN.attribute.in.the.SSL.certific
bdea0 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 ate..Gloabal.Global.Options.Glob
bdec0 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f al.Options.Firewall.Configuratio
bdee0 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 n.Global.options.Global.paramete
bdf00 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 rs.Global.settings.Graceful.Rest
bdf20 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 art.Gratuitous.ARP.Groups.Groups
bdf40 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e .need.to.have.unique.names..Even
bdf60 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 .though.some.contain.IPv4.addres
bdf80 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 ses.and.others.contain.IPv6.addr
bdfa0 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 esses,.they.still.need.to.have.u
bdfc0 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 nique.names,.so.you.may.want.to.
bdfe0 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 append."-v4".or."-v6".to.your.gr
be000 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 oup.names..HQ's.router.requires.
be020 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 the.following.steps.to.generate.
be040 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 crypto.materials.for.the.Branch.
be060 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 1:.HT.(High.Throughput).capabili
be080 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 48 54 54 50 20 62 61 73 ties.(802.11n).HTTP.API.HTTP.bas
be0a0 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 ed.services.HTTP.basic.authentic
be0c0 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d ation.username.HTTP.client.HTTP-
be0e0 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 API.Hairpin.NAT/NAT.Reflection.H
be100 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 and.out.prefixes.of.size.`<lengt
be120 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 h>`.to.clients.in.subnet.`<prefi
be140 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 x>`.when.they.request.for.prefix
be160 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f .delegation..Handling.and.monito
be180 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 ring.Having.control.over.the.mat
be1a0 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 ching.of.INVALID.state.traffic,.
be1c0 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 e.g..the.ability.to.selectively.
be1e0 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f log,.is.an.important.troubleshoo
be200 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 ting.tool.for.observing.broken.p
be220 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f rotocol.behavior..For.this.reaso
be240 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 n,.VyOS.does.not.globally.drop.i
be260 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c nvalid.state.traffic,.instead.al
be280 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 lowing.the.operator.to.make.the.
be2a0 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 determination.on.how.the.traffic
be2c0 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 .is.handled..Health.check.script
be2e0 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 s.Health.checks.Health-check.Her
be300 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 e.are.some.examples.for.applying
be320 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 .a.rule-set.to.an.interface.Here
be340 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 .is.a.second.example.of.a.dual-s
be360 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 tack.tunnel.over.IPv6.between.a.
be380 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 VyOS.router.and.a.Linux.host.usi
be3a0 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 ng.systemd-networkd..Here.is.an.
be3c0 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 example.:abbr:`NET.(Network.Enti
be3e0 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 ty.Title)`.value:.Here.is.an.exa
be400 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 mple.route-map.to.apply.to.route
be420 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c s.learned.at.import..In.this.fil
be440 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 ter.we.reject.prefixes.with.the.
be460 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 state.`invalid`,.and.set.a.highe
be480 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 r.`local-preference`.if.the.pref
be4a0 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d ix.is.RPKI.`valid`.rather.than.m
be4c0 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 erely.`notfound`..Here.is.an.exa
be4e0 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 mple.were.multiple.groups.are.cr
be500 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 eated:.Here.is.the.routing.table
be520 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 s.showing.the.MPLS.segment.routi
be540 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f ng.label.operations:.Here.we.pro
be560 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c vide.two.examples.on.how.to.appl
be580 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 y.NAT.Load.Balance..Here's.an.ex
be5a0 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e tract.of.a.simple.1-to-1.NAT.con
be5c0 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 figuration.with.one.internal.and
be5e0 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 .one.external.interface:.Here's.
be600 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e one.example.of.a.network.environ
be620 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 ment.for.an.ASP..The.ASP.request
be640 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 s.that.all.connections.from.this
be660 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 .company.should.come.from.172.29
be680 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 .41.89.-.an.address.that.is.assi
be6a0 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 gned.by.the.ASP.and.not.in.use.a
be6c0 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 t.the.customer.site..Here's.the.
be6e0 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 IP.routes.that.are.populated..Ju
be700 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 st.the.loopback:.Here's.the.neig
be720 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 hbors.up:.Here's.the.routes:.Hew
be740 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 lett-Packard.call.it.Source-Port
be760 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 .filtering.or.port-isolation.Hig
be780 68 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 h.High.availability.Home.Users.H
be7a0 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 op.count.field.of.the.outgoing.R
be7c0 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 A.packets.Host.Information.Host.
be7e0 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c name.Host.specific.mapping.shall
be800 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 .be.named.``client1``.Hostname.H
be820 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 ow.an.IP.address.is.assigned.to.
be840 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 an.interface.in.:ref:`ethernet-i
be860 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f nterface`..This.section.shows.ho
be880 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 w.to.statically.map.an.IP.addres
be8a0 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 s.to.a.hostname.for.local.(meani
be8c0 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 ng.on.this.VyOS.instance).name.r
be8e0 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 esolution..This.is.the.VyOS.equi
be900 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 valent.to.`/etc/hosts`.file.entr
be920 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 ies..How.to.configure.Event.Hand
be940 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c ler.How.to.make.it.work.However,
be960 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b .now.you.need.to.make.IPsec.work
be980 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 .with.dynamic.address.on.one.sid
be9a0 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 e..The.tricky.part.is.that.pre-s
be9c0 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 hared.secret.authentication.does
be9e0 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 n't.work.with.dynamic.address,.s
bea00 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f o.we'll.have.to.use.RSA.keys..Ho
bea20 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 wever,.since.VyOS.1.4,.it.is.pos
bea40 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 sible.to.verify.self-signed.cert
bea60 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 ificates.using.certificate.finge
bea80 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e rprints..However,.split-tunnelin
beaa0 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 g.can.be.achieved.by.specifying.
beac0 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 the.remote.subnets..This.ensures
beae0 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 .that.only.traffic.destined.for.
beb00 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 the.remote.site.is.sent.over.the
beb20 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e .tunnel..All.other.traffic.is.un
beb40 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 affected..Huawei.ME909s-120.mini
beb60 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 PCIe.card.(LTE).Huawei.ME909u-52
beb80 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 1.miniPCIe.card.(LTE).Hub.IEEE.8
beba0 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 02.1X/MACsec.pre-shared.key.mode
bebc0 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 ..This.allows.configuring.MACsec
bebe0 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a .with.a.pre-shared.key.using.a.:
bec00 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 abbr:`CAK.(MACsec.connectivity.a
bec20 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 ssociation.key)`.and.:abbr:`CKN.
bec40 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e (MACsec.connectivity.association
bec60 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 .name)`.pair..IEEE.802.1X/MACsec
bec80 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 .replay.protection.window..This.
beca0 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 determines.a.window.in.which.rep
becc0 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 lay.is.tolerated,.to.allow.recei
bece0 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f pt.of.frames.that.have.been.miso
bed00 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e rdered.by.the.network..IEEE.802.
bed20 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 1ad_.was.an.Ethernet.networking.
bed40 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e standard.informally.known.as.Qin
bed60 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 Q.as.an.amendment.to.IEEE.standa
bed80 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 rd.802.1q.VLAN.interfaces.as.des
beda0 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 cribed.above..802.1ad.was.incorp
bedc0 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 orated.into.the.base.802.1q_.sta
bede0 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 ndard.in.2011..The.technique.is.
bee00 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c also.known.as.provider.bridging,
bee20 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f .Stacked.VLANs,.or.simply.QinQ.o
bee40 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f r.Q-in-Q.."Q-in-Q".can.for.suppo
bee60 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 rted.devices.apply.to.C-tag.stac
bee80 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 king.on.C-tag.(Ethernet.Type.=.0
beea0 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 x8100)..IEEE.802.1q_,.often.refe
beec0 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b rred.to.as.Dot1q,.is.the.network
beee0 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 ing.standard.that.supports.virtu
bef00 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 al.LANs.(VLANs).on.an.IEEE.802.3
bef20 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 .Ethernet.network..The.standard.
bef40 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 defines.a.system.of.VLAN.tagging
bef60 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 .for.Ethernet.frames.and.the.acc
bef80 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 ompanying.procedures.to.be.used.
befa0 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c by.bridges.and.switches.in.handl
befc0 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c ing.such.frames..The.standard.al
befe0 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 so.contains.provisions.for.a.qua
bf000 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 lity-of-service.prioritization.s
bf020 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 cheme.commonly.known.as.IEEE.802
bf040 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 .1p.and.defines.the.Generic.Attr
bf060 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 ibute.Registration.Protocol..IET
bf080 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 F.published.:rfc:`6598`,.detaili
bf0a0 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 ng.a.shared.address.space.for.us
bf0c0 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 e.in.ISP.CGN.deployments.that.ca
bf0e0 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 n.handle.the.same.network.prefix
bf100 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 es.occurring.both.on.inbound.and
bf120 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 .outbound.interfaces..ARIN.retur
bf140 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 ned.address.space.to.the.:abbr:`
bf160 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 IANA.(Internet.Assigned.Numbers.
bf180 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e Authority)`.for.this.allocation.
bf1a0 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e .IGMP.-.Internet.Group.Managemen
bf1c0 74 20 50 72 6f 74 6f 63 6f 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 t.Protocol).IGMP.Proxy.IKE.(Inte
bf1e0 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b rnet.Key.Exchange).Attributes.IK
bf200 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 E.Phase:.IKE.performs.mutual.aut
bf220 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 hentication.between.two.parties.
bf240 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 and.establishes.an.IKE.security.
bf260 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 association.(SA).that.includes.s
bf280 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 hared.secret.information.that.ca
bf2a0 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 n.be.used.to.efficiently.establi
bf2c0 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 sh.SAs.for.Encapsulating.Securit
bf2e0 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f y.Payload.(ESP).or.Authenticatio
bf300 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 n.Header.(AH).and.a.set.of.crypt
bf320 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 ographic.algorithms.to.be.used.b
bf340 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 y.the.SAs.to.protect.the.traffic
bf360 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 .that.they.carry..https://datatr
bf380 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 acker.ietf.org/doc/html/rfc5996.
bf3a0 49 4b 45 76 31 00 49 4b 45 76 32 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 IKEv1.IKEv2.IP.IP.address.IP.add
bf3c0 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 ress.``192.168.1.100``.shall.be.
bf3e0 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 statically.mapped.to.client.name
bf400 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 d.``client1``.IP.address.``192.1
bf420 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 68.2.1/24``.IP.address.for.DHCP.
bf440 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 server.identifier.IP.address.of.
bf460 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 NTP.server.IP.address.of.POP3.se
bf480 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 rver.IP.address.of.SMTP.server.I
bf4a0 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 P.address.of.route.to.match,.bas
bf4c0 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 ed.on.access-list..IP.address.of
bf4e0 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 .route.to.match,.based.on.prefix
bf500 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 -list..IP.address.of.route.to.ma
bf520 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c tch,.based.on.specified.prefix-l
bf540 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 ength..Note.that.this.can.be.use
bf560 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 d.for.kernel.routes.only..Do.not
bf580 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 .apply.to.the.routes.of.dynamic.
bf5a0 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 routing.protocols.(e.g..BGP,.RIP
bf5c0 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 ,.OSFP),.as.this.can.lead.to.une
bf5e0 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 xpected.results...IP.address.to.
bf600 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 exclude.from.DHCP.lease.range.IP
bf620 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 .addresses.or.networks.for.which
bf640 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f .local.conntrack.entries.will.no
bf660 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 t.be.synced.IP.management.addres
bf680 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 s.IP.masquerading.is.a.technique
bf6a0 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 .that.hides.an.entire.IP.address
bf6c0 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 .space,.usually.consisting.of.pr
bf6e0 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e ivate.IP.addresses,.behind.a.sin
bf700 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c gle.IP.address.in.another,.usual
bf720 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 ly.public.address.space..The.hid
bf740 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 den.addresses.are.changed.into.a
bf760 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 .single.(public).IP.address.as.t
bf780 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e he.source.address.of.the.outgoin
bf7a0 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f g.IP.packets.so.they.appear.as.o
bf7c0 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 riginating.not.from.the.hidden.h
bf7e0 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 ost.but.from.the.routing.device.
bf800 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 itself..Because.of.the.popularit
bf820 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 y.of.this.technique.to.conserve.
bf840 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 IPv4.address.space,.the.term.NAT
bf860 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 .has.become.virtually.synonymous
bf880 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 .with.IP.masquerading..IP.next-h
bf8a0 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 op.of.route.to.match,.based.on.a
bf8c0 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 ccess-list..IP.next-hop.of.route
bf8e0 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 .to.match,.based.on.ip.address..
bf900 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 IP.next-hop.of.route.to.match,.b
bf920 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 ased.on.prefix.length..IP.next-h
bf940 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 op.of.route.to.match,.based.on.p
bf960 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 refix-list..IP.next-hop.of.route
bf980 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 .to.match,.based.on.type..IP.pre
bf9a0 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 cedence.as.defined.in.:rfc:`791`
bf9c0 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 :.IP.protocol.number.50.(ESP).IP
bf9e0 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c .route.source.of.route.to.match,
bfa00 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 .based.on.access-list..IP.route.
bfa20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 source.of.route.to.match,.based.
bfa40 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 on.prefix-list..IP6IP6.IPIP.IPIP
bfa60 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 6.IPSec.IKE.and.ESP.IPSec.IKE.an
bfa80 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 d.ESP.Groups;.IPSec.IKEv2.Remote
bfaa0 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 .Access.VPN.IPSec.IKEv2.site2sit
bfac0 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 e.VPN.IPSec.IKEv2.site2site.VPN.
bfae0 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e (source../draw.io/vpn_s2s_ikev2.
bfb00 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 drawio).IPSec.VPN.Tunnels.IPSec.
bfb20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 VPN.tunnels..IPSec:.IPoE.Server.
bfb40 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 IPoE.can.be.configure.on.differe
bfb60 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e nt.interfaces,.it.will.depend.on
bfb80 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 .each.specific.situation.which.i
bfba0 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c nterface.will.provide.IPoE.to.cl
bfbc0 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 ients..The.clients.mac.address.a
bfbe0 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 nd.the.incoming.interface.is.bei
bfc00 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f ng.used.as.control.parameter,.to
bfc20 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 .authenticate.a.client..IPoE.is.
bfc40 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 a.method.of.delivering.an.IP.pay
bfc60 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 load.over.an.Ethernet-based.acce
bfc80 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 ss.network.or.an.access.network.
bfca0 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e using.bridged.Ethernet.over.Asyn
bfcc0 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 chronous.Transfer.Mode.(ATM).wit
bfce0 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e hout.using.PPPoE..It.directly.en
bfd00 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 capsulates.the.IP.datagrams.in.E
bfd20 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 thernet.frames,.using.the.standa
bfd40 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f rd.:rfc:`894`.encapsulation..IPo
bfd60 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 E.server.will.listen.on.interfac
bfd80 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 es.eth1.50.and.eth1.51.IPsec.IPs
bfda0 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 ec.policy.matching.GRE.IPv4.IPv4
bfdc0 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 34 20 61 64 64 .Firewall.Configuration.IPv4.add
bfde0 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 ress.of.next.bootstrap.server.IP
bfe00 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 v4.address.of.router.on.the.clie
bfe20 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 nt's.subnet.IPv4.or.IPv6.source.
bfe40 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 address.of.NetFlow.packets.IPv4.
bfe60 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e peering.IPv4.relay.IPv4.route.an
bfe80 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 d.IPv6.route.policies.are.define
bfea0 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 d.in.this.section..These.route.p
bfec0 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 olicies.can.then.be.associated.t
bfee0 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a o.interfaces..IPv4.route.source:
bff00 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 .bgp,.connected,.eigrp,.isis,.ke
bff20 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 rnel,.nhrp,.ospf,.rip,.static..I
bff40 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 Pv4.server.IPv4/IPv6.remote.addr
bff60 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 ess.of.the.VXLAN.tunnel..Alterna
bff80 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 tive.to.multicast,.the.remote.IP
bffa0 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 v4/IPv6.address.can.set.directly
bffc0 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 44 48 43 ..IPv6.IPv6.Access.List.IPv6.DHC
bffe0 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 Pv6-PD.Example.IPv6.DNS.addresse
c0000 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 43 6f s.are.optional..IPv6.Firewall.Co
c0020 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 nfiguration.IPv6.Multicast.IPv6.
c0040 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 Prefix.Delegation.IPv6.Prefix.Li
c0060 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 sts.IPv6.SLAAC.and.IA-PD.IPv6.TC
c0080 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 P.filters.will.only.match.IPv6.p
c00a0 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c ackets.with.no.header.extension,
c00c0 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 .see.https://en.wikipedia.org/wi
c00e0 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 ki/IPv6_packet#Extension_headers
c0100 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 .IPv6.address.``2001:db8::101``.
c0120 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 shall.be.statically.mapped.IPv6.
c0140 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 address.of.route.to.match,.based
c0160 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 .on.IPv6.access-list..IPv6.addre
c0180 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 ss.of.route.to.match,.based.on.I
c01a0 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 Pv6.prefix-list..IPv6.address.of
c01c0 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 .route.to.match,.based.on.specif
c01e0 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 ied.prefix-length..Note.that.thi
c0200 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 s.can.be.used.for.kernel.routes.
c0220 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 only..Do.not.apply.to.the.routes
c0240 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 .of.dynamic.routing.protocols.(e
c0260 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e .g..BGP,.RIP,.OSFP),.as.this.can
c0280 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 .lead.to.unexpected.results...IP
c02a0 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 v6.client's.prefix.assignment.IP
c02c0 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 v6.peering.IPv6.prefix.``2001:db
c02e0 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 8:0:101::/64``.shall.be.statical
c0300 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 ly.mapped.IPv6.prefix..IPv6.rela
c0320 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 y.IPv6.route.source:.bgp,.connec
c0340 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 ted,.eigrp,.isis,.kernel,.nhrp,.
c0360 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 ospfv3,.ripng,.static..IPv6.serv
c0380 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 er.IPv6.support.IS-IS.IS-IS.Glob
c03a0 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 al.Configuration.IS-IS.SR.Config
c03c0 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 uration.ISC-DHCP.Option.name.Ide
c03e0 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d ntity.Based.Configuration.If.**m
c0400 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d ax-threshold**.is.set.but.**min-
c0420 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 threshold.is.not,.then.**min-thr
c0440 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d eshold**.is.scaled.to.50%.of.**m
c0460 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 ax-threshold**..If.:cfgcmd:`stri
c0480 63 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 ct`.is.set.the.BGP.session.won..
c04a0 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 .t.become.established.until.the.
c04c0 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 BGP.neighbor.sets.local.Role.on.
c04e0 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 its.side..This.configuration.par
c0500 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 ameter.is.defined.in.RFC.:rfc:`9
c0520 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 234`.and.is.used.to.enforce.the.
c0540 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 corresponding.configuration.at.y
c0560 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d our.counter-parts.side..If.ARP.m
c0580 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 onitoring.is.used.in.an.ethercha
c05a0 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e nnel.compatible.mode.(modes.roun
c05c0 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 d-robin.and.xor-hash),.the.switc
c05e0 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 h.should.be.configured.in.a.mode
c0600 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 .that.evenly.distributes.packets
c0620 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 .across.all.links..If.the.switch
c0640 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 .is.configured.to.distribute.the
c0660 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 .packets.in.an.XOR.fashion,.all.
c0680 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c replies.from.the.ARP.targets.wil
c06a0 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 l.be.received.on.the.same.link.w
c06c0 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 hich.could.cause.the.other.team.
c06e0 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e members.to.fail..If.CA.is.presen
c0700 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c t,.this.certificate.will.be.incl
c0720 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 uded.in.generated.CRLs.If.CLI.op
c0740 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 tion.is.not.specified,.this.feat
c0760 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 ure.is.disabled..If.PIM.has.the.
c0780 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 a.choice.of.ECMP.nexthops.for.a.
c07a0 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 particular.:abbr:`RPF.(Reverse.P
c07c0 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 ath.Forwarding)`,.PIM.will.cause
c07e0 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e .S,G.flows.to.be.spread.out.amon
c0800 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e gst.the.nexthops..If.this.comman
c0820 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 d.is.not.specified.then.the.firs
c0840 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 t.nexthop.found.will.be.used..If
c0860 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 .PIM.is.using.ECMP.and.an.interf
c0880 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 ace.goes.down,.cause.PIM.to.reba
c08a0 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 lance.all.S,G.flows.across.the.r
c08c0 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 emaining.nexthops..If.this.comma
c08e0 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f nd.is.not.configured.PIM.only.mo
c0900 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 difies.those.S,G.flows.that.were
c0920 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 .using.the.interface.that.went.d
c0940 6f 77 6e 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e own..If.``alias``.is.set,.it.can
c0960 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 .be.used.instead.of.the.device.w
c0980 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 hen.connecting..If.a.local.firew
c09a0 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 all.policy.is.in.place.on.your.e
c09c0 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 xternal.interface.you.will.need.
c09e0 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 to.allow.the.ports.below:.If.a.r
c0a00 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 egistry.is.not.specified,.Docker
c0a20 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 .io.will.be.used.as.the.containe
c0a40 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 r.registry.unless.an.alternative
c0a60 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 .registry.is.specified.using.**s
c0a80 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f et.container.registry.<name>**.o
c0aa0 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 r.the.registry.is.included.in.th
c0ac0 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 e.image.name.If.a.response.is.he
c0ae0 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 ard,.the.lease.is.abandoned,.and
c0b00 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 .the.server.does.not.respond.to.
c0b20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 the.client..The.lease.will.remai
c0b40 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 n.abandoned.for.a.minimum.of.aba
c0b60 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 ndon-lease-time.seconds.(default
c0b80 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 s.to.24.hours)..If.a.route.has.a
c0ba0 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 n.ORIGINATOR_ID.attribute.becaus
c0bc0 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 e.it.has.been.reflected,.that.OR
c0be0 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 IGINATOR_ID.will.be.used..Otherw
c0c00 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 ise,.the.router-ID.of.the.peer.t
c0c20 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 he.route.was.received.from.will.
c0c40 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 be.used..If.a.rule.is.defined,.t
c0c60 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f hen.an.action.must.be.defined.fo
c0c80 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 r.it..This.tells.the.firewall.wh
c0ca0 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 at.to.do.if.all.criteria.matcher
c0cc0 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 s.defined.for.such.rule.do.match
c0ce0 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 ..If.a.there.are.no.free.address
c0d00 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 es.but.there.are.abandoned.IP.ad
c0d20 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 dresses,.the.DHCP.server.will.at
c0d40 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 tempt.to.reclaim.an.abandoned.IP
c0d60 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 .address.regardless.of.the.value
c0d80 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 .of.abandon-lease-time..If.an.IS
c0da0 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d P.deploys.a.:abbr:`CGN.(Carrier-
c0dc0 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 grade.NAT)`,.and.uses.:rfc:`1918
c0de0 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d `.address.space.to.number.custom
c0e00 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 er.gateways,.the.risk.of.address
c0e20 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e .collision,.and.therefore.routin
c0e40 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 g.failures,.arises.when.the.cust
c0e60 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 omer.network.already.uses.an.:rf
c0e80 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e c:`1918`.address.space..If.an.an
c0ea0 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 other.bridge.in.the.spanning.tre
c0ec0 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b e.does.not.send.out.a.hello.pack
c0ee0 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 et.for.a.long.period.of.time,.it
c0f00 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 20 63 68 6f 6f 73 .is.assumed.to.be.dead..If.choos
c0f20 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 ing.a.value.below.31.seconds.be.
c0f40 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 aware.that.some.hardware.platfor
c0f60 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 ms.cannot.see.data.flowing.in.be
c0f80 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 49 66 20 63 tter.than.30.second.chunks..If.c
c0fa0 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 onfigured,.incoming.IP.directed.
c0fc0 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 broadcast.packets.on.this.interf
c0fe0 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 ace.will.be.forwarded..If.config
c1000 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 74 20 49 ured,.reply.only.if.the.target.I
c1020 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 P.address.is.local.address.confi
c1040 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e gured.on.the.incoming.interface.
c1060 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 .If.configured,.try.to.avoid.loc
c1080 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 al.addresses.that.are.not.in.the
c10a0 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 .target's.subnet.for.this.interf
c10c0 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 ace..This.mode.is.useful.when.ta
c10e0 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e rget.hosts.reachable.via.this.in
c1100 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 terface.require.the.source.IP.ad
c1120 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 dress.in.ARP.requests.to.be.part
c1140 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 .of.their.logical.network.config
c1160 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e ured.on.the.receiving.interface.
c1180 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 20 77 65 .When.we.generate.the.request.we
c11a0 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 .will.check.all.our.subnets.that
c11c0 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 .include.the.target.IP.and.will.
c11e0 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 66 20 69 preserve.the.source.address.if.i
c1200 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 t.is.from.such.subnet..If.there.
c1220 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 is.no.such.subnet.we.select.sour
c1240 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 ce.address.according.to.the.rule
c1260 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 s.for.level.2..If.configuring.VX
c1280 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 LAN.in.a.VyOS.virtual.machine,.e
c12a0 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 nsure.that.MAC.spoofing.(Hyper-V
c12c0 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 72 65 20 ).or.Forged.Transmits.(ESX).are.
c12e0 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 permitted,.otherwise.forwarded.f
c1300 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 79 70 65 rames.may.be.blocked.by.the.hype
c1320 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f rvisor..If.forwarding.traffic.to
c1340 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 .a.different.port.than.it.is.arr
c1360 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 iving.on,.you.may.also.configure
c1380 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 .the.translation.port.using.`set
c13a0 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c .nat.destination.rule.[n].transl
c13c0 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 ation.port`..If.guaranteed.traff
c13e0 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 ic.for.a.class.is.met.and.there.
c1400 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 is.room.for.more.traffic,.the.ce
c1420 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 iling.parameter.can.be.used.to.s
c1440 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 et.how.much.more.bandwidth.could
c1460 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 .be.used..If.guaranteed.traffic.
c1480 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 is.met.and.there.are.several.cla
c14a0 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e sses.willing.to.use.their.ceilin
c14c0 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 gs,.the.priority.parameter.will.
c14e0 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 establish.the.order.in.which.tha
c1500 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c t.additional.traffic.will.be.all
c1520 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 ocated..Priority.can.be.any.numb
c1540 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 er.from.0.to.7..The.lower.the.nu
c1560 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 mber,.the.higher.the.priority..I
c1580 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 f.interface.were.the.packet.was.
c15a0 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 received.is.part.of.a.bridge,.th
c15c0 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a en.packet.is.processed.at.the.**
c15e0 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 Bridge.Layer**,.which.contains.a
c1600 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 .ver.basic.setup.where.for.bridg
c1620 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 e.filtering:.If.interface.were.t
c1640 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 he.packet.was.received.isn't.par
c1660 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 t.of.a.bridge,.then.packet.is.pr
c1680 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 ocessed.at.the.**IP.Layer**:.If.
c16a0 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c it's.vital.that.the.daemon.shoul
c16c0 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 d.act.exactly.like.a.real.multic
c16e0 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 ast.client.on.the.upstream.inter
c1700 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e face,.this.function.should.be.en
c1720 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 abled..If.known,.the.IP.of.the.r
c1740 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 emote.router.can.be.configured.u
c1760 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 sing.the.``remote-host``.directi
c1780 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 ve;.if.unknown,.it.can.be.omitte
c17a0 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 d..We.will.assume.a.dynamic.IP.f
c17c0 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 or.our.remote.router..If.logging
c17e0 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 .to.a.local.user.account.is.conf
c1800 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 igured,.all.defined.log.messages
c1820 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 .are.display.on.the.console.if.t
c1840 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 he.local.user.is.logged.in,.if.t
c1860 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 he.user.is.not.logged.in,.no.mes
c1880 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 sages.are.being.displayed..For.a
c18a0 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 n.explanation.on.:ref:`syslog_fa
c18c0 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 cilities`.keywords.and.:ref:`sys
c18e0 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 log_severity_level`.keywords.see
c1900 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 .tables.below..If.making.use.of.
c1920 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 multiple.tunnels,.OpenVPN.must.h
c1940 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e ave.a.way.to.distinguish.between
c1960 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 .different.tunnels.aside.from.th
c1980 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 e.pre-shared-key..This.is.either
c19a0 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f .by.referencing.IP.address.or.po
c19c0 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 rt.number..One.option.is.to.dedi
c19e0 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e cate.a.public.IP.to.each.tunnel.
c1a00 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 .Another.option.is.to.dedicate.a
c1a20 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 .port.number.to.each.tunnel.(e.g
c1a40 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 ..1195,1196,1197...)..If.multi-p
c1a60 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 athing.is.enabled,.then.check.wh
c1a80 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 ether.the.routes.not.yet.disting
c1aa0 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 uished.in.preference.may.be.cons
c1ac0 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 idered.equal..If.:cfgcmd:`bgp.be
c1ae0 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 stpath.as-path.multipath-relax`.
c1b00 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 is.set,.all.such.routes.are.cons
c1b20 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 idered.equal,.otherwise.routes.r
c1b40 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 eceived.via.iBGP.with.identical.
c1b60 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d AS_PATHs.or.routes.received.from
c1b80 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 .eBGP.neighbours.in.the.same.AS.
c1ba0 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e are.considered.equal..If.no.conn
c1bc0 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 ection.to.an.RPKI.cache.server.c
c1be0 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 an.be.established.after.a.pre-de
c1c00 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 fined.timeout,.the.router.will.p
c1c20 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 rocess.routes.without.prefix.ori
c1c40 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 gin.validation..It.still.will.tr
c1c60 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 y.to.establish.a.connection.to.a
c1c80 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 n.RPKI.cache.server.in.the.backg
c1ca0 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 round..If.no.destination.is.spec
c1cc0 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 ified.the.rule.will.match.on.any
c1ce0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 .destination.address.and.port..I
c1d00 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 f.no.ip.prefix.list.is.specified
c1d20 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 ,.it.acts.as.permit..If.ip.prefi
c1d40 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 x.list.is.defined,.and.no.match.
c1d60 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 is.found,.default.deny.is.applie
c1d80 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 d..If.no.option.is.specified,.th
c1da0 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 is.defaults.to.`all`..If.not.set
c1dc0 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 .(default).allows.you.to.have.mu
c1de0 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 ltiple.network.interfaces.on.the
c1e00 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 .same.subnet,.and.have.the.ARPs.
c1e20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 for.each.interface.be.answered.b
c1e40 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 ased.on.whether.or.not.the.kerne
c1e60 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 l.would.route.a.packet.from.the.
c1e80 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 ARP'd.IP.out.that.interface.(the
c1ea0 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 refore.you.must.use.source.based
c1ec0 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f .routing.for.this.to.work)..If.o
c1ee0 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 ptional.profile.parameter.is.use
c1f00 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 d,.select.a.BFD.profile.for.the.
c1f20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e BFD.sessions.created.via.this.in
c1f40 74 65 72 66 61 63 65 2e 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 terface..If.set.the.kernel.can.r
c1f60 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 espond.to.arp.requests.with.addr
c1f80 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 esses.from.other.interfaces..Thi
c1fa0 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 s.may.seem.wrong.but.it.usually.
c1fc0 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 makes.sense,.because.it.increase
c1fe0 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 s.the.chance.of.successful.commu
c2000 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 nication..IP.addresses.are.owned
c2020 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 .by.the.complete.host.on.Linux,.
c2040 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e not.by.particular.interfaces..On
c2060 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 ly.for.more.complex.setups.like.
c2080 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 load-balancing,.does.this.behavi
c20a0 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 our.cause.problems..If.set,.IPv4
c20c0 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 .directed.broadcast.forwarding.w
c20e0 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 ill.be.completely.disabled.regar
c2100 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 dless.of.whether.per-interface.d
c2120 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 irected.broadcast.forwarding.is.
c2140 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 enabled.or.not..If.suffix.is.omi
c2160 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 tted,.minutes.are.implied..If.th
c2180 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 e.:cfgcmd:`no-prepend`.attribute
c21a0 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 .is.specified,.then.the.supplied
c21c0 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 .local-as.is.not.prepended.to.th
c21e0 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 e.received.AS_PATH..If.the.:cfgc
c2200 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 md:`replace-as`.attribute.is.spe
c2220 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c cified,.then.only.the.supplied.l
c2240 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 ocal-as.is.prepended.to.the.AS_P
c2260 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 ATH.when.transmitting.local-rout
c2280 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 e.updates.to.this.peer..If.the.A
c22a0 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 RP.table.already.contains.the.IP
c22c0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 .address.of.the.gratuitous.arp.f
c22e0 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 rame,.the.arp.table.will.be.upda
c2300 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 ted.regardless.if.this.setting.i
c2320 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 s.on.or.off..If.the.AS-Path.for.
c2340 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 the.route.has.a.private.ASN.betw
c2360 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 een.public.ASNs,.it.is.assumed.t
c2380 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 hat.this.is.a.design.choice,.and
c23a0 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e .the.private.ASN.is.not.removed.
c23c0 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 .If.the.AS-Path.for.the.route.ha
c23e0 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 s.only.private.ASNs,.the.private
c2400 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 .ASNs.are.removed..If.the.IP.pre
c2420 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 fix.mask.is.present,.it.directs.
c2440 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e opennhrp.to.use.this.peer.as.a.n
c2460 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f ext.hop.server.when.sending.Reso
c2480 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 lution.Requests.matching.this.su
c24a0 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 bnet..If.the.RADIUS.server.sends
c24c0 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 .the.attribute.``Framed-IP-Addre
c24e0 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 ss``.then.this.IP.address.will.b
c2500 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 e.allocated.to.the.client.and.th
c2520 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 e.option.ip-pool.within.the.CLI.
c2540 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 config.is.being.ignored..If.the.
c2560 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 RADIUS.server.uses.the.attribute
c2580 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 .``NAS-Port-Id``,.ppp.tunnels.wi
c25a0 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 ll.be.renamed..If.the.average.qu
c25c0 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e eue.size.is.lower.than.the.**min
c25e0 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 -threshold**,.an.arriving.packet
c2600 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 .will.be.placed.in.the.queue..If
c2620 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 .the.current.queue.size.is.large
c2640 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 r.than.**queue-limit**,.then.pac
c2660 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 kets.will.be.dropped..The.averag
c2680 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d e.queue.size.depends.on.its.form
c26a0 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 er.average.size.and.its.current.
c26c0 6f 6e 65 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 one..If.the.interface.where.the.
c26e0 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 packet.was.received.is.part.of.a
c2700 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 .bridge,.then.packetis.processed
c2720 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 .at.the.**Bridge.Layer**,.which.
c2740 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 contains.a.basic.setup.for.bridg
c2760 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 e.filtering:.If.the.interface.wh
c2780 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 ere.the.packet.was.received.isn'
c27a0 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 t.part.of.a.bridge,.then.packeti
c27c0 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a s.processed.at.the.**IP.Layer**:
c27e0 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 .If.the.protocol.is.IPv6.then.th
c2800 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 e.source.and.destination.address
c2820 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 es.are.first.hashed.using.ipv6_a
c2840 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 ddr_hash..If.the.statically.mapp
c2860 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 ed.peer.is.running.Cisco.IOS,.sp
c2880 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 ecify.the.cisco.keyword..It.is.u
c28a0 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 sed.to.fix.statically.the.Regist
c28c0 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 ration.Request.ID.so.that.a.matc
c28e0 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 hing.Purge.Request.can.be.sent.i
c2900 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 f.NBMA.address.has.changed..This
c2920 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 .is.to.work.around.broken.IOS.wh
c2940 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 6f ich.requires.Purge.Request.ID.to
c2960 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e .match.the.original.Registration
c2980 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 .Request.ID..If.the.system.detec
c29a0 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 ts.an.unconfigured.wireless.devi
c29c0 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 ce,.it.will.be.automatically.add
c29e0 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 ed.the.configuration.tree,.speci
c2a00 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 fying.any.detected.settings.(for
c2a20 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 .example,.its.MAC.address).and.c
c2a40 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 onfigured.to.run.in.monitor.mode
c2a60 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 ..If.the.table.is.empty.and.you.
c2a80 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 have.a.warning.message,.it.means
c2aa0 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e .conntrack.is.not.enabled..To.en
c2ac0 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 able.conntrack,.just.create.a.NA
c2ae0 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 T.or.a.firewall.rule..:cfgcmd:`s
c2b00 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 et.firewall.state-policy.establi
c2b20 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 65 shed.action.accept`.If.there.are
c2b40 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 .no.free.addresses.but.there.are
c2b60 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 .abandoned.IP.addresses,.the.DHC
c2b80 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d P.server.will.attempt.to.reclaim
c2ba0 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c .an.abandoned.IP.address.regardl
c2bc0 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 ess.of.the.value.of.abandon-leas
c2be0 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f e-time..If.there.is.SNAT.rules.o
c2c00 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 n.eth1,.need.to.add.exclude.rule
c2c20 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d .If.this.command.is.invoked.from
c2c40 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 .configure.mode.with.the.``run``
c2c60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .prefix.the.key.is.automatically
c2c80 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e .installed.to.the.appropriate.in
c2ca0 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 terface:.If.this.is.set.the.rela
c2cc0 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 y.agent.will.insert.the.interfac
c2ce0 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 e.ID..This.option.is.set.automat
c2d00 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e ically.if.more.than.one.listenin
c2d20 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 g.interfaces.are.in.use..If.this
c2d40 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 .option.is.enabled,.then.the.alr
c2d60 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 eady-selected.check,.where.alrea
c2d80 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 dy.selected.eBGP.routes.are.pref
c2da0 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f erred,.is.skipped..If.this.optio
c2dc0 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 n.is.specified.and.is.greater.th
c2de0 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 an.0,.then.the.PPP.module.will.s
c2e00 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 end.LCP.pings.of.the.echo.reques
c2e20 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 t.every.`<interval>`.seconds..If
c2e40 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c .this.option.is.unset.(default),
c2e60 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 .incoming.IP.directed.broadcast.
c2e80 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 packets.will.not.be.forwarded..I
c2ea0 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 f.this.option.is.unset.(default)
c2ec0 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 ,.reply.for.any.local.target.IP.
c2ee0 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 address,.configured.on.any.inter
c2f00 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 face..If.this.parameter.is.not.s
c2f20 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 et.or.0,.an.on-demand.link.will.
c2f40 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c not.be.taken.down.when.it.is.idl
c2f60 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 e.and.after.the.initial.establis
c2f80 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c hment.of.the.connection..It.will
c2fa0 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 .stay.up.forever..If.this.parame
c2fc0 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 ter.is.not.set,.the.default.hold
c2fe0 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 off.time.is.30.seconds..If.unset
c3000 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 ,.incoming.connections.to.the.RA
c3020 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 DIUS.server.will.use.the.nearest
c3040 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 .interface.address.pointing.towa
c3060 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 rds.the.server.-.making.it.error
c3080 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 .prone.on.e.g..OSPF.networks.whe
c30a0 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 n.a.link.fails.and.a.backup.rout
c30c0 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 e.is.taken..If.unset,.incoming.c
c30e0 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 onnections.to.the.TACACS.server.
c3100 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 will.use.the.nearest.interface.a
c3120 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 ddress.pointing.towards.the.serv
c3140 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e er.-.making.it.error.prone.on.e.
c3160 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 g..OSPF.networks.when.a.link.fai
c3180 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 ls.and.a.backup.route.is.taken..
c31a0 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 If.you.apply.a.parameter.to.an.i
c31c0 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 ndividual.neighbor.IP.address,.y
c31e0 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 ou.override.the.action.defined.f
c3200 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 or.a.peer.group.that.includes.th
c3220 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b at.IP.address..If.you.are.a.hack
c3240 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 er.or.want.to.try.on.your.own.we
c3260 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 .support.passing.raw.OpenVPN.opt
c3280 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 ions.to.OpenVPN..If.you.are.conf
c32a0 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 iguring.a.VRF.for.management.pur
c32c0 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 poses,.there.is.currently.no.way
c32e0 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 .to.force.system.DNS.traffic.via
c3300 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 .a.specific.VRF..If.you.are.new.
c3320 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f to.these.routing.security.techno
c3340 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 logies.then.there.is.an.`excelle
c3360 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 nt.guide.to.RPKI`_.by.NLnet.Labs
c3380 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 .which.will.get.you.up.to.speed.
c33a0 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f very.quickly..Their.documentatio
c33c0 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 n.explains.everything.from.what.
c33e0 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 RPKI.is.to.deploying.it.in.produ
c3400 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e ction..It.also.has.some.`help.an
c3420 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 d.operational.guidance`_.includi
c3440 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 ng."What.can.I.do.about.my.route
c3460 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f .having.an.Invalid.state?".If.yo
c3480 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c u.are.responsible.for.the.global
c34a0 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 .addresses.assigned.to.your.netw
c34c0 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 ork,.please.make.sure.that.your.
c34e0 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 prefixes.have.ROAs.associated.wi
c3500 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 th.them.to.avoid.being.`notfound
c3520 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 `.by.RPKI..For.most.ASNs.this.wi
c3540 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 ll.involve.publishing.ROAs.via.y
c3560 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 our.:abbr:`RIR.(Regional.Interne
c3580 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 t.Registry)`.(RIPE.NCC,.APNIC,.A
c35a0 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 RIN,.LACNIC.or.AFRINIC),.and.is.
c35c0 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 something.you.are.encouraged.to.
c35e0 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 do.whenever.you.plan.to.announce
c3600 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 .addresses.into.the.DFZ..If.you.
c3620 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f are.using.FQ-CoDel.embedded.into
c3640 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 .Shaper_.and.you.have.large.rate
c3660 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 s.(100Mbit.and.above),.you.may.c
c3680 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 onsider.increasing.`quantum`.to.
c36a0 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 8000.or.higher.so.that.the.sched
c36c0 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 uler.saves.CPU..If.you.are.using
c36e0 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 .OSPF.as.IGP,.always.the.closest
c3700 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 .interface.connected.to.the.RADI
c3720 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 US.server.is.used..With.VyOS.1.2
c3740 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 .you.can.bind.all.outgoing.RADIU
c3760 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 S.requests.to.a.single.source.IP
c3780 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 .e.g..the.loopback.interface..If
c37a0 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 .you.change.the.default.encrypti
c37c0 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 on.and.hashing.algorithms,.be.su
c37e0 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 re.that.the.local.and.remote.end
c3800 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 s.have.matching.configurations,.
c3820 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f otherwise.the.tunnel.will.not.co
c3840 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 me.up..If.you.choose.any.as.the.
c3860 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f option.that.will.cause.all.proto
c3880 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 cols.that.are.sending.routes.to.
c38a0 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 zebra..If.you.configure.a.class.
c38c0 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 for.**VoIP.traffic**,.don't.give
c38e0 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 .it.any.*ceiling*,.otherwise.new
c3900 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 .VoIP.calls.could.start.when.the
c3920 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 .link.is.available.and.get.sudde
c3940 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 nly.dropped.when.other.classes.s
c3960 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 tart.using.their.assigned.*bandw
c3980 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c idth*.share..If.you.enable.this,
c39a0 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 .you.will.probably.want.to.set.d
c39c0 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f iversity-factor.and.channel.belo
c39e0 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 w..If.you.enter.a.value.smaller.
c3a00 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 than.60.seconds.be.aware.that.th
c3a20 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e is.can.and.will.affect.convergen
c3a40 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 ce.at.scale..If.you.happen.to.ru
c3a60 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 n.this.in.a.virtual.environment.
c3a80 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 like.by.EVE-NG.you.need.to.ensur
c3aa0 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 e.your.VyOS.NIC.is.set.to.use.th
c3ac0 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c e.e1000.driver..Using.the.defaul
c3ae0 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d t.``virtio-net-pci``.or.the.``vm
c3b00 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 xnet3``.driver.will.not.work..IC
c3b20 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 MP.messages.will.not.be.properly
c3b40 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 .processed..They.are.visible.on.
c3b60 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 the.virtual.wire.but.will.not.ma
c3b80 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 ke.it.fully.up.the.networking.st
c3ba0 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 ack..If.you.happen.to.use.SolarW
c3bc0 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 inds.Orion.as.NMS.you.can.also.u
c3be0 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 se.the.Device.Templates.Manageme
c3c00 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 nt..A.template.for.VyOS.can.be.e
c3c20 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 asily.imported..If.you.happened.
c3c40 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 to.use.a.Cisco.NM-16A.-.Sixteen.
c3c60 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d Port.Async.Network.Module.or.NM-
c3c80 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 32A.-.Thirty-two.Port.Async.Netw
c3ca0 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 ork.Module.-.this.is.your.VyOS.r
c3cc0 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 eplacement..If.you.have.a.lot.of
c3ce0 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 .interfaces,.and/or.a.lot.of.sub
c3d00 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 nets,.then.enabling.OSPF.via.thi
c3d20 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 s.command.may.result.in.a.slight
c3d40 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 .performance.improvement..If.you
c3d60 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 .have.configured.the.`INSIDE-OUT
c3d80 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 `.policy,.you.will.need.to.add.a
c3da0 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e dditional.rules.to.permit.inboun
c3dc0 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 d.NAT.traffic..If.you.have.multi
c3de0 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 ple.addresses.configured.on.a.pa
c3e00 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b rticular.interface.and.would.lik
c3e20 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 e.PIM.to.use.a.specific.source.a
c3e40 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 ddress.associated.with.that.inte
c3e60 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 rface..If.you.need.to.sample.als
c3e80 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 o.egress.traffic,.you.may.want.t
c3ea0 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 o.configure.egress.flow-accounti
c3ec0 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 ng:.If.you.only.want.to.check.if
c3ee0 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 .the.user.account.is.enabled.and
c3f00 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 .can.authenticate.(against.the.p
c3f20 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 rimary.group).the.following.snip
c3f40 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 ped.is.sufficient:.If.you.set.a.
c3f60 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 custom.RADIUS.attribute.you.must
c3f80 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 .define.it.on.both.dictionaries.
c3fa0 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 at.RADIUS.server.and.client,.whi
c3fc0 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 ch.is.the.vyos.router.in.our.exa
c3fe0 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 mple..If.you.use.USB.to.serial.c
c4000 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 onverters.for.connecting.to.your
c4020 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 .VyOS.appliance.please.note.that
c4040 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 .most.of.them.use.software.emula
c4060 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 tion.without.flow.control..This.
c4080 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f means.you.should.start.with.a.co
c40a0 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 mmon.baud.rate.(most.likely.9600
c40c0 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 .baud).as.otherwise.you.probably
c40e0 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 .can.not.connect.to.the.device.u
c4100 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f sing.high.speed.baud.rates.as.yo
c4120 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e ur.serial.converter.simply.can.n
c4140 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f ot.process.this.data.rate..If.yo
c4160 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d u.want.to.change.the.maximum.num
c4180 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 ber.of.flows,.which.are.tracking
c41a0 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 .simultaneously,.you.may.do.this
c41c0 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 .with.this.command.(default.8192
c41e0 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 )..If.you.want.to.disable.a.rule
c4200 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .but.let.it.in.the.configuration
c4220 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 ..If.you.want.to.have.admin.user
c4240 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 s.to.authenticate.via.RADIUS.it.
c4260 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f is.essential.to.sent.the.``Cisco
c4280 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 -AV-Pair.shell:priv-lvl=15``.att
c42a0 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f ribute..Without.the.attribute.yo
c42c0 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 u.will.only.get.regular,.non.pri
c42e0 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 vilegued,.system.users..If.you.w
c4300 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 ant.to.use.existing.blacklists.y
c4320 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 ou.have.to.create/download.a.dat
c4340 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 abase.first..Otherwise.you.will.
c4360 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 not.be.able.to.commit.the.config
c4380 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 .changes..If.you.want.your.route
c43a0 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e r.to.forward.DHCP.requests.to.an
c43c0 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f .external.DHCP.server.you.can.co
c43e0 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 nfigure.the.system.to.act.as.a.D
c4400 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 HCP.relay.agent..The.DHCP.relay.
c4420 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 agent.works.with.IPv4.and.IPv6.a
c4440 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c ddresses..If.you've.completed.al
c4460 6c 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 l.the.above.steps.you.no.doubt.w
c4480 61 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 ant.to.see.if.it's.all.working..
c44a0 49 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 Ignore.AS_PATH.length.when.selec
c44c0 74 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e ting.a.route.Ignore.VRRP.main.in
c44e0 74 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 terface.faults.Image.thankfully.
c4500 62 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 borrowed.from.https://en.wikiped
c4520 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 ia.org/wiki/File:SNMP_communicat
c4540 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 ion_principles_diagram.PNG.which
c4560 20 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 .is.under.the.GNU.Free.Documenta
c4580 74 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 tion.License.Imagine.the.followi
c45a0 6e 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 65 64 20 70 ng.topology.Immediate.Imported.p
c45c0 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 refixes.during.the.validation.ma
c45e0 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 y.have.values:.In.:rfc:`3069`.it
c4600 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a .is.called.VLAN.Aggregation.In.:
c4620 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 vytask:`T2199`.the.syntax.of.the
c4640 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e .zone.configuration.was.changed.
c4660 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 .The.zone.configuration.moved.fr
c4680 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 om.``zone-policy.zone.<name>``.t
c46a0 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 49 o.``firewall.zone.<name>``..In.I
c46c0 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 nternet.Protocol.Version.6.(IPv6
c46e0 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 ).networks,.the.functionality.of
c4700 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 .ARP.is.provided.by.the.Neighbor
c4720 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 .Discovery.Protocol.(NDP)..In.Pr
c4740 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c iority.Queue.we.do.not.define.cl
c4760 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 ases.with.a.meaningless.class.ID
c4780 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 .number.but.with.a.class.priorit
c47a0 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 y.number.(1-7)..The.lower.the.nu
c47c0 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 mber,.the.higher.the.priority..I
c47e0 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 n.VyOS.the.terms.``vif-s``.and.`
c4800 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 `vif-c``.stand.for.the.ethertype
c4820 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 .tags.that.are.used..In.VyOS,.ES
c4840 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 P.attributes.are.specified.throu
c4860 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c gh.ESP.groups..Multiple.proposal
c4880 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 s.can.be.specified.in.a.single.g
c48a0 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 roup..In.VyOS,.IKE.attributes.ar
c48c0 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 e.specified.through.IKE.groups..
c48e0 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 Multiple.proposals.can.be.specif
c4900 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 ied.in.a.single.group..In.VyOS,.
c4920 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 a.class.is.identified.by.a.numbe
c4940 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e r.you.can.choose.when.configurin
c4960 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e g.it..In.a.minimal.configuration
c4980 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 ,.the.following.must.be.provided
c49a0 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 :.In.a.multiple.VLAN.header.cont
c49c0 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d ext,.out.of.convenience.the.term
c49e0 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 ."VLAN.tag".or.just."tag".for.sh
c4a00 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 ort.is.often.used.in.place.of."8
c4a20 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 02.1q_.VLAN.header"..QinQ.allows
c4a40 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e .multiple.VLAN.tags.in.an.Ethern
c4a60 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f et.frame;.together.these.tags.co
c4a80 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 nstitute.a.tag.stack..When.used.
c4aa0 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 in.the.context.of.an.Ethernet.fr
c4ac0 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 ame,.a.QinQ.frame.is.a.frame.tha
c4ae0 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f t.has.2.VLAN.802.1q_.headers.(do
c4b00 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 uble-tagged)..In.a.nutshell,.the
c4b20 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 .current.implementation.provides
c4b40 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 .the.following.features:.In.addi
c4b60 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 tion.to.:abbr:`RADIUS.(Remote.Au
c4b80 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 thentication.Dial-In.User.Servic
c4ba0 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 e)`,.:abbr:`TACACS.(Terminal.Acc
c4bc0 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 ess.Controller.Access.Control.Sy
c4be0 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 stem)`.can.also.be.found.in.larg
c4c00 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 e.deployments..In.addition.to.di
c4c20 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 splaying.flow.accounting.informa
c4c40 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 tion.locally,.one.can.also.expor
c4c60 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e ted.them.to.a.collection.server.
c4c80 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 .In.addition.to.the.command.abov
c4ca0 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 e,.the.output.is.in.a.format.whi
c4cc0 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 ch.can.be.used.to.directly.impor
c4ce0 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 t.the.key.into.the.VyOS.CLI.by.s
c4d00 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 imply.copy-pasting.the.output.fr
c4d20 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f om.op-mode.into.configuration.mo
c4d40 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 de..In.addition.you.can.also.dis
c4d60 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 able.the.whole.service.without.t
c4d80 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 he.need.to.remove.it.from.the.cu
c4da0 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e rrent.configuration..In.addition
c4dc0 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 .you.will.specifiy.the.IP.addres
c4de0 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 s.or.FQDN.for.the.client.where.i
c4e00 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 t.will.connect.to..The.address.p
c4e20 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 arameter.can.be.used.up.to.two.t
c4e40 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 imes.and.is.used.to.assign.the.c
c4e60 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 lients.specific.IPv4.(/32).or.IP
c4e80 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 v6.(/128).address..In.addition.y
c4ea0 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f ou.will.specify.the.IP.address.o
c4ec0 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 r.FQDN.for.the.client.where.it.w
c4ee0 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 ill.connect.to..The.address.para
c4f00 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 meter.can.be.used.up.to.two.time
c4f20 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 s.and.is.used.to.assign.the.clie
c4f40 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 nts.specific.IPv4.(/32).or.IPv6.
c4f60 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 (/128).address..In.addition,.you
c4f80 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 .can.specify.many.other.paramete
c4fa0 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e rs.to.get.BGP.information:.In.an
c4fc0 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 .**address.group**.a.single.IP.a
c4fe0 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 ddress.or.IP.address.ranges.are.
c5000 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 defined..In.both.cases,.we.will.
c5020 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 use.the.following.settings:.In.c
c5040 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f ase.of.peer-peer.relationship.ro
c5060 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 utes.can.be.received.only.if.OTC
c5080 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 .value.is.equal.to.your.neighbor
c50a0 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 .AS.number..In.case,.if.you.need
c50c0 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 .to.catch.some.logs.from.flow-ac
c50e0 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 counting.daemon,.you.may.configu
c5100 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 re.logging.facility:.In.contrast
c5120 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 .to.simple.RED,.VyOS'.Random-Det
c5140 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 ect.uses.a.Generalized.Random.Ea
c5160 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 rly.Detect.policy.that.provides.
c5180 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f different.virtual.queues.based.o
c51a0 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 n.the.IP.Precedence.value.so.tha
c51c0 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d t.some.virtual.queues.can.drop.m
c51e0 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c ore.packets.than.others..In.fail
c5200 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 over.mode,.one.interface.is.set.
c5220 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 to.be.the.primary.interface.and.
c5240 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f other.interfaces.are.secondary.o
c5260 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 r.spare..Instead.of.balancing.tr
c5280 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 affic.across.all.healthy.interfa
c52a0 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 ces,.only.the.primary.interface.
c52c0 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 is.used.and.in.case.of.failure,.
c52e0 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 a.secondary.interface.selected.f
c5300 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 rom.the.pool.of.available.interf
c5320 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 aces.takes.over..The.primary.int
c5340 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 erface.is.selected.based.on.its.
c5360 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 weight.and.health,.others.become
c5380 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 .secondary.interfaces..Secondary
c53a0 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 .interfaces.to.take.over.a.faile
c53c0 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 d.primary.interface.are.chosen.f
c53e0 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 rom.the.load.balancer's.interfac
c5400 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 e.pool,.depending.on.their.weigh
c5420 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 t.and.health..Interface.roles.ca
c5440 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 n.also.be.selected.based.on.rule
c5460 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 .order.by.including.interfaces.i
c5480 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 n.balancing.rules.and.ordering.t
c54a0 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 hose.rules.accordingly..To.put.t
c54c0 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 he.load.balancer.in.failover.mod
c54e0 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 66 69 e,.create.a.failover.rule:.In.fi
c5500 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 rewall.bridge.rules,.the.action.
c5520 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f can.be:.In.general,.OSPF.protoco
c5540 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 l.requires.a.backbone.area.(area
c5560 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e .0).to.be.coherent.and.fully.con
c5580 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 nected..I.e..any.backbone.area.r
c55a0 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f outer.must.have.a.route.to.any.o
c55c0 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f ther.backbone.area.router..Moreo
c55e0 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 ver,.every.ABR.must.have.a.link.
c5600 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 to.backbone.area..However,.it.is
c5620 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 .not.always.possible.to.have.a.p
c5640 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e hysical.link.to.a.backbone.area.
c5660 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f .In.this.case.between.two.ABR.(o
c5680 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 ne.of.them.has.a.link.to.the.bac
c56a0 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 kbone.area).in.the.area.(not.stu
c56c0 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 b.area).a.virtual.link.is.organi
c56e0 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 zed..In.large.deployments.it.is.
c5700 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 not.reasonable.to.configure.each
c5720 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 .user.individually.on.every.syst
c5740 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 em..VyOS.supports.using.:abbr:`R
c5760 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 ADIUS.(Remote.Authentication.Dia
c5780 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 l-In.User.Service)`.servers.as.b
c57a0 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 ackend.for.user.authentication..
c57c0 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 In.order.for.flow.accounting.inf
c57e0 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 ormation.to.be.collected.and.dis
c5800 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 played.for.an.interface,.the.int
c5820 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c erface.must.be.configured.for.fl
c5840 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 ow.accounting..In.order.for.the.
c5860 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 primary.and.the.secondary.DHCP.s
c5880 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 erver.to.keep.their.lease.tables
c58a0 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 .in.sync,.they.must.be.able.to.r
c58c0 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e each.each.other.on.TCP.port.647.
c58e0 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 .If.you.have.firewall.rules.in.e
c5900 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 ffect,.adjust.them.accordingly..
c5920 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 In.order.for.the.system.to.use.a
c5940 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d nd.complete.unqualified.host.nam
c5960 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 es,.a.list.can.be.defined.which.
c5980 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 will.be.used.for.domain.searches
c59a0 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 ..In.order.to.allow.for.LDP.on.t
c59c0 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 he.local.router.to.exchange.labe
c59e0 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 l.advertisements.with.other.rout
c5a00 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 ers,.a.TCP.session.will.be.estab
c5a20 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 lished.between.automatically.dis
c5a40 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 covered.and.statically.assigned.
c5a60 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 routers..LDP.will.try.to.establi
c5a80 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 sh.a.TCP.session.to.the.**transp
c5aa0 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 ort.address**.of.other.routers..
c5ac0 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 Therefore.for.LDP.to.function.pr
c5ae0 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e operly.please.make.sure.the.tran
c5b00 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f sport.address.is.shown.in.the.ro
c5b20 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 uting.table.and.reachable.to.tra
c5b40 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 ffic.at.all.times..In.order.to.c
c5b60 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d ontrol.and.modify.routing.inform
c5b80 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 ation.that.is.exchanged.between.
c5ba0 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c peers.you.can.use.route-map,.fil
c5bc0 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 ter-list,.prefix-list,.distribut
c5be0 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 e-list..In.order.to.define.which
c5c00 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 .traffic.goes.into.which.class,.
c5c20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 you.define.filters.(that.is,.the
c5c40 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 .matching.criteria)..Packets.go.
c5c60 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 through.these.matching.rules.(as
c5c80 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 .in.the.rules.of.a.firewall).and
c5ca0 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 ,.if.a.packet.matches.the.filter
c5cc0 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 ,.it.is.assigned.to.that.class..
c5ce0 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f In.order.to.have.VyOS.Traffic.Co
c5d00 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 ntrol.working.you.need.to.follow
c5d20 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 .2.steps:.In.order.to.have.full.
c5d40 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 control.and.make.use.of.multiple
c5d60 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 .static.public.IP.addresses,.you
c5d80 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 r.VyOS.will.have.to.initiate.the
c5da0 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 .PPPoE.connection.and.control.it
c5dc0 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f ..In.order.for.this.method.to.wo
c5de0 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 rk,.you.will.have.to.figure.out.
c5e00 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 how.to.make.your.DSL.Modem/Route
c5e20 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 r.switch.into.a.Bridged.Mode.so.
c5e40 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 it.only.acts.as.a.DSL.Transceive
c5e60 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 r.device.to.connect.between.the.
c5e80 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 Ethernet.link.of.your.VyOS.and.t
c5ea0 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 he.phone.cable..Once.your.DSL.Tr
c5ec0 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 ansceiver.is.in.Bridge.Mode,.you
c5ee0 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 .should.get.no.IP.address.from.i
c5f00 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 t..Please.make.sure.you.connect.
c5f20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 to.the.Ethernet.Port.1.if.your.D
c5f40 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 SL.Transceiver.has.a.switch,.as.
c5f60 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e some.of.them.only.work.this.way.
c5f80 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 .In.order.to.map.specific.IPv6.a
c5fa0 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 ddresses.to.specific.hosts.stati
c5fc0 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 c.mappings.can.be.created..The.f
c5fe0 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 ollowing.example.explains.the.pr
c6000 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 ocess..In.order.to.minimize.the.
c6020 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 73 73 61 67 65 73 20 flooding.of.ARP.and.ND.messages.
c6040 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 4e 20 69 6e 63 6c 75 in.the.VXLAN.network,.EVPN.inclu
c6060 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 23 73 65 63 74 69 6f des.provisions.:rfc:`7432#sectio
c6080 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 56 n-10`.that.allow.participating.V
c60a0 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d 65 73 73 61 67 65 73 20 69 TEPs.to.suppress.such.messages.i
c60c0 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d 49 50 20 62 69 6e 64 n.case.they.know.the.MAC-IP.bind
c60e0 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 74 ing.and.can.reply.on.behalf.of.t
c6100 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 70 61 he.remote.host..In.order.to.sepa
c6120 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 73 65 73 20 61 20 rate.traffic,.Fair.Queue.uses.a.
c6140 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 64 64 72 65 classifier.based.on.source.addre
c6160 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 6f 75 72 ss,.destination.address.and.sour
c6180 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 75 65 75 65 73 20 ce.port..The.algorithm.enqueues.
c61a0 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e packets.to.hash.buckets.based.on
c61c0 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 63 68 20 6f 66 20 .those.tree.parameters..Each.of.
c61e0 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 73 65 6e 74 20 61 these.buckets.should.represent.a
c6200 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 66 .unique.flow..Because.multiple.f
c6220 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 lows.may.get.hashed.to.the.same.
c6240 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 bucket,.the.hashing.algorithm.is
c6260 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 69 6e 74 65 72 .perturbed.at.configurable.inter
c6280 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 73 20 6c 61 73 74 vals.so.that.the.unfairness.last
c62a0 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 50 65 72 74 75 72 s.only.for.a.short.while..Pertur
c62c0 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 6f 6d 65 20 69 6e bation.may.however.cause.some.in
c62e0 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 20 74 6f 20 6f advertent.packet.reordering.to.o
c6300 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 6f 75 6c 64 20 62 ccur..An.advisable.value.could.b
c6320 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 50 49 e.10.seconds..In.order.to.use.PI
c6340 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 M,.it.is.necessary.to.configure.
c6360 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 a.:abbr:`RP.(Rendezvous.Point)`.
c6380 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e for.join.messages.to.be.sent.to.
c63a0 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 .Currently.the.only.methodology.
c63c0 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 63 20 72 65 6e 64 65 7a 76 to.do.this.is.via.static.rendezv
c63e0 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 ous.point.commands..In.order.to.
c6400 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 use.TSO/LRO.with.VMXNET3.adaters
c6420 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 .one.must.also.enable.the.SG.off
c6440 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 loading.option..In.order.to.use.
c6460 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 flowtables,.the.minimal.configur
c6480 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 49 6e 20 6f 74 68 65 72 20 ation.needed.includes:.In.other.
c64a0 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 words.it.allows.control.of.which
c64c0 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 .cards.(usually.1).will.respond.
c64e0 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 to.an.arp.request..In.other.word
c6500 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 s,.connection.tracking.has.alrea
c6520 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c dy.observed.the.connection.be.cl
c6540 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 osed.and.has.transition.the.flow
c6560 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 .to.INVALID.to.prevent.attacks.f
c6580 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e rom.attempting.to.reuse.the.conn
c65a0 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 ection..In.our.example,.we.used.
c65c0 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 the.key.name.``openvpn-1``.which
c65e0 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 .we.will.reference.in.our.config
c6600 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c uration..In.our.example,.we.will
c6620 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 .be.forwarding.web.server.traffi
c6640 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 c.to.an.internal.web.server.on.1
c6660 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 92.168.0.100..HTTP.traffic.makes
c6680 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 .use.of.the.TCP.protocol.on.port
c66a0 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 .80..For.other.common.port.numbe
c66c0 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 rs,.see:.https://en.wikipedia.or
c66e0 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f g/wiki/List_of_TCP_and_UDP_port_
c6700 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 numbers.In.principle,.values.mus
c6720 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f t.be.:code:`min-threshold`.<.:co
c6740 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 de:`max-threshold`.<.:code:`queu
c6760 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 e-limit`..In.short,.DMVPN.provid
c6780 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 es.the.capability.for.creating.a
c67a0 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 .dynamic-mesh.VPN.network.withou
c67c0 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 t.having.to.pre-configure.(stati
c67e0 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 c).all.possible.tunnel.end-point
c6800 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 .peers..In.some.cases.it.may.be.
c6820 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f more.convenient.to.enable.OSPF.o
c6840 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a n.a.per.interface/subnet.basis.:
c6860 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 cfgcmd:`set.protocols.ospf.inter
c6880 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c face.<interface>.area.<x.x.x.x.|
c68a0 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 .x>`.In.the.:ref:`creating_a_tra
c68c0 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 ffic_policy`.section.you.will.se
c68e0 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 e.that.some.of.the.policies.use.
c6900 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f *classes*..Those.policies.let.yo
c6920 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 u.distribute.traffic.into.differ
c6940 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 ent.classes.according.to.differe
c6960 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f nt.parameters.you.can.choose..So
c6980 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 ,.a.class.is.just.a.specific.typ
c69a0 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 e.of.traffic.you.select..In.the.
c69c0 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 VyOS.CLI,.a.key.point.often.over
c69e0 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 looked.is.that.rather.than.being
c6a00 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 .configured.using.the.`set.vpn`.
c6a20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 stanza,.OpenVPN.is.configured.as
c6a40 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 .a.network.interface.using.`set.
c6a60 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 interfaces.openvpn`..In.the.abov
c6a80 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 e.example,.an.external.IP.of.192
c6aa0 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 .0.2.2.is.assumed..In.the.age.of
c6ac0 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 .very.fast.networks,.a.second.of
c6ae0 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f .unreachability.may.equal.millio
c6b00 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 ns.of.lost.packets..The.idea.beh
c6b20 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c ind.BFD.is.to.detect.very.quickl
c6b40 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 y.when.a.peer.is.down.and.take.a
c6b60 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 ction.extremely.fast..In.the.cas
c6b80 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 e.of.L2TPv3,.the.features.lost.a
c6ba0 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 re.teletraffic.engineering.featu
c6bc0 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 res.considered.important.in.MPLS
c6be0 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 ..However,.there.is.no.reason.th
c6c00 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 ese.features.could.not.be.re-eng
c6c20 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 ineered.in.or.on.top.of.L2TPv3.i
c6c40 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 n.later.products..In.the.case.th
c6c60 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 e.average.queue.size.is.between.
c6c80 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 **min-threshold**.and.**max-thre
c6ca0 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 shold**,.then.an.arriving.packet
c6cc0 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 .would.be.either.dropped.or.plac
c6ce0 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 ed.in.the.queue,.it.will.depend.
c6d00 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 on.the.defined.**mark-probabilit
c6d20 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 y**..In.the.case.you.want.to.app
c6d40 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 ly.some.kind.of.**shaping**.to.y
c6d60 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 our.**inbound**.traffic,.check.t
c6d80 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 he.ingress-shaping_.section..In.
c6da0 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 the.command.above,.we.set.the.ty
c6dc0 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 pe.of.policy.we.are.going.to.wor
c6de0 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f k.with.and.the.name.we.choose.fo
c6e00 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 r.it;.a.class.(so.that.we.can.di
c6e20 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e fferentiate.some.traffic).and.an
c6e40 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c .identifiable.number.for.that.cl
c6e60 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e ass;.then.we.configure.a.matchin
c6e80 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f g.rule.(or.filter).and.a.name.fo
c6ea0 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 r.it..In.the.example.above,.the.
c6ec0 66 69 72 73 74 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f first.499.sessions.connect.witho
c6ee0 75 74 20 64 65 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 ut.delay..PADO.packets.will.be.d
c6f00 65 6c 61 79 65 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d elayed.50.ms.for.connection.from
c6f20 20 35 30 30 20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f .500.to.999,.this.trick.allows.o
c6f40 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 ther.PPPoE.servers.send.PADO.fas
c6f60 74 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 ter.and.clients.will.connect.to.
c6f80 6f 74 68 65 72 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 other.servers..Last.command.says
c6fa0 20 74 68 61 74 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 .that.this.PPPoE.server.can.serv
c6fc0 65 20 6f 6e 6c 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d e.only.3000.clients..In.the.exam
c6fe0 70 6c 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e ple.used.for.the.Quick.Start.con
c7000 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 figuration.above,.we.demonstrate
c7020 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e .the.following.configuration:.In
c7040 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 .the.following.example.we.can.se
c7060 65 20 61 20 62 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 e.a.basic.multicast.setup:.In.th
c7080 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 e.following.example,.both.`User1
c70a0 60 20 61 6e 64 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 `.and.`User2`.will.be.able.to.SS
c70c0 48 20 69 6e 74 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 H.into.VyOS.as.user.``vyos``.usi
c70e0 6e 67 20 74 68 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 ng.their.very.own.keys..`User1`.
c7100 69 73 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f is.restricted.to.only.be.able.to
c7120 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 .connect.from.a.single.IP.addres
c7140 73 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 s..In.addition.if.password.base.
c7160 6c 6f 67 69 6e 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 login.is.wanted.for.the.``vyos``
c7180 20 75 73 65 72 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 .user.a.2FA/MFA.keycode.is.requi
c71a0 72 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e red.in.addition.to.the.password.
c71c0 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 .In.the.following.example,.the.I
c71e0 50 73 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 Ps.for.the.remote.clients.are.de
c7200 66 69 6e 65 64 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 fined.in.the.peers..This.allows.
c7220 74 68 65 20 70 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 the.peers.to.interact.with.one.a
c7240 6e 6f 74 68 65 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 nother..In.comparison.to.the.sit
c7260 65 2d 74 6f 2d 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 e-to-site.example.the.``persiste
c7280 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 nt-keepalive``.flag.is.set.to.15
c72a0 20 73 65 63 6f 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f .seconds.to.assure.the.connectio
c72c0 6e 20 69 73 20 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 n.is.kept.alive..This.is.mainly.
c72e0 72 65 6c 65 76 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 relevant.if.one.of.the.peers.is.
c7300 62 65 68 69 6e 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 behind.NAT.and.can't.be.connecte
c7320 64 20 74 6f 20 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 d.to.if.the.connection.is.lost..
c7340 54 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 To.be.effective.this.value.needs
c7360 20 74 6f 20 62 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 .to.be.lower.than.the.UDP.timeou
c7380 74 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 t..In.the.following.example,.whe
c73a0 6e 20 56 4c 41 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c n.VLAN9.transitions,.VLAN20.will
c73c0 20 61 6c 73 6f 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 .also.transition:.In.the.future.
c73e0 74 68 69 73 20 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 this.is.expected.to.be.a.very.us
c7400 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 eful.protocol.(though.there.are.
c7420 60 6f 74 68 65 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 `other.proposals`_)..In.the.next
c7440 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f .example.all.traffic.destined.to
c7460 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 .``203.0.113.1``.and.port.``8280
c7480 60 60 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 ``.protocol.TCP.is.balanced.betw
c74a0 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 een.2.real.servers.``192.0.2.11`
c74c0 60 20 61 6e 64 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 `.and.``192.0.2.12``.to.port.``8
c74e0 30 60 60 00 49 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 0``.In.the.past.(VyOS.1.1).used.
c7500 61 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 a.gateway-address.configured.und
c7520 65 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 er.the.system.tree.(:cfgcmd:`set
c7540 20 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 .system.gateway-address.<address
c7560 3e 60 29 2c 20 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 >`),.this.is.no.longer.supported
c7580 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 .and.existing.configurations.are
c75a0 20 6d 69 67 72 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 .migrated.to.the.new.CLI.command
c75c0 2e 00 49 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 ..In.this.command.tree,.all.hard
c75e0 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 ware.acceleration.options.will.b
c7600 65 20 68 61 6e 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 e.handled..At.the.moment.only.`I
c7620 6e 74 65 6c c2 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 ntel...QAT`_.is.supported.In.thi
c7640 73 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 s.example.all.traffic.destined.t
c7660 6f 20 70 6f 72 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f o.ports."80,.2222,.8888".protoco
c7680 6c 20 54 43 50 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 l.TCP.marks.to.fwmark."111".and.
c76a0 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e balanced.between.2.real.servers.
c76c0 20 50 6f 72 74 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c .Port."0".is.required.if.multipl
c76e0 65 20 70 6f 72 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c e.ports.are.used..In.this.exampl
c7700 65 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f e.image,.a.simplifed.traffic.flo
c7720 77 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 w.is.shown.to.help.provide.conte
c7740 78 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 xt.to.the.terms.of.`forward`,.`i
c7760 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 nput`,.and.`output`.for.the.new.
c7780 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 firewall.CLI.format..In.this.exa
c77a0 6d 70 6c 65 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 mple.we.will.use.the.most.compli
c77c0 63 61 74 65 64 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 cated.case:.a.setup.where.each.c
c77e0 6c 69 65 6e 74 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f lient.is.a.router.that.has.its.o
c7800 77 6e 20 73 75 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f wn.subnet.(think.HQ.and.branch.o
c7820 66 66 69 63 65 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 ffices),.since.simpler.setups.ar
c7840 65 20 73 75 62 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 e.subsets.of.it..In.this.example
c7860 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 ,.some.*OpenNIC*.servers.are.use
c7880 64 2c 20 74 77 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 d,.two.IPv4.addresses.and.two.IP
c78a0 76 36 20 61 64 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 v6.addresses:.In.this.example,.w
c78c0 65 20 75 73 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e e.use.**masquerade**.as.the.tran
c78e0 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 slation.address.instead.of.an.IP
c7900 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 .address..The.**masquerade**.tar
c7920 67 65 74 20 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 get.is.effectively.an.alias.to.s
c7940 61 79 20 22 75 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f ay."use.whatever.IP.address.is.o
c7960 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 n.the.outgoing.interface",.rathe
c7980 72 20 74 68 61 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 r.than.a.statically.configured.I
c79a0 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 P.address..This.is.useful.if.you
c79c0 20 75 73 65 20 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 .use.DHCP.for.your.outgoing.inte
c79e0 72 66 61 63 65 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 rface.and.do.not.know.what.the.e
c7a00 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 xternal.address.will.be..In.this
c7a20 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 .example,.we.will.be.using.the.e
c7a40 78 61 6d 70 6c 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e xample.Quick.Start.configuration
c7a60 20 61 62 6f 76 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 .above.as.a.starting.point..In.t
c7a80 68 69 73 20 6d 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 his.method,.the.DSL.Modem/Router
c7aa0 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 .connects.to.the.ISP.for.you.wit
c7ac0 68 20 79 6f 75 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 h.your.credentials.preprogrammed
c7ae0 20 69 6e 74 6f 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 .into.the.device..This.gives.you
c7b00 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 .an.:rfc:`1918`.address,.such.as
c7b20 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 .``192.168.1.0/24``.by.default..
c7b40 49 6e 20 74 68 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f In.this.scenario:.In.this.sectio
c7b60 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 n.there's.useful.information.of.
c7b80 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 all.firewall.configuration.that.
c7ba0 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 can.be.done.regarding.IPv4,.and.
c7bc0 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e appropiate.op-mode.commands..Con
c7be0 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 figuration.commands.covered.in.t
c7c00 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 his.section:.In.this.section.the
c7c20 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 re's.useful.information.of.all.f
c7c40 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 irewall.configuration.that.can.b
c7c60 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f e.done.regarding.IPv6,.and.appro
c7c80 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 piate.op-mode.commands..Configur
c7ca0 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 ation.commands.covered.in.this.s
c7cc0 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 ection:.In.this.section.there's.
c7ce0 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 useful.information.of.all.firewa
c7d00 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e ll.configuration.that.can.be.don
c7d20 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 e.regarding.bridge,.and.appropia
c7d40 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 te.op-mode.commands..Configurati
c7d60 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 on.commands.covered.in.this.sect
c7d80 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 ion:.In.this.section.there's.use
c7da0 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 ful.information.of.all.firewall.
c7dc0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 configuration.that.can.be.done.r
c7de0 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 egarding.flowtables.In.this.sect
c7e00 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ion.there's.useful.information.o
c7e20 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 f.all.firewall.configuration.tha
c7e40 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c t.can.be.done.regarding.flowtabl
c7e60 65 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 es..In.this.section.there's.usef
c7e80 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 ul.information.of.all.firewall.c
c7ea0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 onfiguration.that.is.needed.for.
c7ec0 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 zone-based.firewall..Configurati
c7ee0 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 on.commands.covered.in.this.sect
c7f00 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e ion:.In.this.section.you.can.fin
c7f20 64 20 61 6c 6c 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f d.all.useful.firewall.op-mode.co
c7f40 6d 6d 61 6e 64 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 mmands..In.transparent.proxy.mod
c7f60 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 e,.all.traffic.arriving.on.port.
c7f80 38 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 80.and.destined.for.the.Internet
c7fa0 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f .is.automatically.forwarded.thro
c7fc0 75 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 ugh.the.proxy..This.allows.immed
c7fe0 69 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f iate.proxy.forwarding.without.co
c8000 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 nfiguring.client.browsers..In.ty
c8020 70 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 pical.uses.of.SNMP,.one.or.more.
c8040 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 administrative.computers.called.
c8060 6d 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f managers.have.the.task.of.monito
c8080 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 ring.or.managing.a.group.of.host
c80a0 73 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f s.or.devices.on.a.computer.netwo
c80c0 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 rk..Each.managed.system.executes
c80e0 20 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 .a.software.component.called.an.
c8100 61 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 agent.which.reports.information.
c8120 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 via.SNMP.to.the.manager..In.zone
c8140 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 -based.policy,.interfaces.are.as
c8160 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 signed.to.zones,.and.inspection.
c8180 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 policy.is.applied.to.traffic.mov
c81a0 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 ing.between.the.zones.and.acted.
c81c0 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 on.according.to.firewall.rules..
c81e0 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 A.Zone.is.a.group.of.interfaces.
c8200 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 that.have.similar.functions.or.f
c8220 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 eatures..It.establishes.the.secu
c8240 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e rity.borders.of.a.network..A.zon
c8260 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 e.defines.a.boundary.where.traff
c8280 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 ic.is.subjected.to.policy.restri
c82a0 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 ctions.as.it.crosses.to.another.
c82c0 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 region.of.a.network..In.zone-bas
c82e0 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e ed.policy,.interfaces.are.assign
c8300 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 ed.to.zones,.and.inspection.poli
c8320 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 cy.is.applied.to.traffic.moving.
c8340 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 between.the.zones.and.acted.on.a
c8360 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f ccording.to.firewall.rules..A.zo
c8380 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 ne.is.a.group.of.interfaces.that
c83a0 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 .have.similar.functions.or.featu
c83c0 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 res..It.establishes.the.security
c83e0 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 .borders.of.a.network..A.zone.de
c8400 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 fines.a.boundary.where.traffic.i
c8420 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f s.subjected.to.policy.restrictio
c8440 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 ns.as.it.crosses.to.another.regi
c8460 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 on.of.a.network..Inbound.connect
c8480 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 ions.to.a.WAN.interface.can.be.i
c84a0 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 mproperly.handled.when.the.reply
c84c0 20 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 .is.sent.back.to.the.client..Inc
c84e0 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 oming.traffic.is.received.by.the
c8500 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 .current.slave..If.the.receiving
c8520 20 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 .slave.fails,.another.slave.take
c8540 73 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 s.over.the.MAC.address.of.the.fa
c8560 69 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d iled.receiving.slave..Increase.M
c8580 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 aximum.MPDU.length.to.7991.or.11
c85a0 34 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 454.octets.(default.3895.octets)
c85c0 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 .Indication.Individual.Client.Su
c85e0 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 bnet.Inform.client.that.the.DNS.
c8600 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 server.can.be.found.at.`<address
c8620 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c >`..Information.gathered.with.LL
c8640 44 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 DP.is.stored.in.the.device.as.a.
c8660 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 :abbr:`MIB.(Management.Informati
c8680 6f 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 on.Database)`.and.can.be.queried
c86a0 20 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 .with.:abbr:`SNMP.(Simple.Networ
c86c0 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 k.Management.Protocol)`.as.speci
c86e0 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 fied.in.:rfc:`2922`..The.topolog
c8700 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e y.of.an.LLDP-enabled.network.can
c8720 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 .be.discovered.by.crawling.the.h
c8740 6f 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e osts.and.querying.this.database.
c8760 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 .Information.that.may.be.retriev
c8780 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d ed.include:.Informational.Inform
c87a0 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 ational.messages.Input.from.`eth
c87c0 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 0`.network.interface.Inspect.log
c87e0 73 3a 00 49 6e 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 s:.Install.the.client.software.v
c8800 69 61 20 61 70 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 ia.apt.and.execute.pptpsetup.to.
c8820 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 generate.the.configuration..Inst
c8840 65 61 64 20 6f 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c ead.of.a.numerical.MSS.value.`cl
c8860 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 amp-mss-to-pmtu`.can.be.used.to.
c8880 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c automatically.set.the.proper.val
c88a0 75 65 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 ue..Instead.of.password.only.aut
c88c0 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e hentication,.2FA.password.authen
c88e0 74 69 63 61 74 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 tication.+.OTP.key.can.be.used..
c8900 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f Alternatively,.OTP.authenticatio
c8920 6e 20 6f 6e 6c 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 n.only,.without.a.password,.can.
c8940 62 65 20 75 73 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 be.used..To.do.this,.an.OTP.conf
c8960 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 iguration.must.be.added.to.the.c
c8980 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 onfiguration.above:.Instead.of.s
c89a0 65 6e 64 69 6e 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 ending.the.real.system.hostname.
c89c0 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 to.the.DHCP.server,.overwrite.th
c89e0 65 20 68 6f 73 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 e.host-name.with.this.given-valu
c8a00 65 2e 00 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 e..Integrity.....Message.integri
c8a20 74 79 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e ty.to.ensure.that.a.packet.has.n
c8a40 6f 74 20 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 ot.been.tampered.while.in.transi
c8a60 74 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 t.including.an.optional.packet.r
c8a80 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 eplay.protection.mechanism..Inte
c8aa0 6c 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 l.AX200.Intel...QAT.Interconnect
c8ac0 20 74 68 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 .the.global.VRF.with.vrf."red".u
c8ae0 73 69 6e 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 sing.the.veth10.<->.veth.11.pair
c8b00 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 .Interface.Configuration.Interfa
c8b20 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 ce.Groups.Interface.Routes.Inter
c8b40 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 face.`eth1`.LAN.is.behind.NAT..I
c8b60 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 n.order.to.subscribe.`10.0.0.0/2
c8b80 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 3`.subnet.multicast.which.is.in.
c8ba0 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 `eth0`.WAN.we.need.to.configure.
c8bc0 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 igmp-proxy..Interface.configurat
c8be0 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 ion.Interface.for.DHCP.Relay.Age
c8c00 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 nt.to.forward.requests.out..Inte
c8c20 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 rface.for.DHCP.Relay.Agent.to.li
c8c40 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 sten.for.requests..Interface.spe
c8c60 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 cific.commands.Interface.to.use.
c8c80 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 for.syncing.conntrack.entries..I
c8ca0 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 nterface.used.for.VXLAN.underlay
c8cc0 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 ..This.is.mandatory.when.using.V
c8ce0 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 XLAN.via.a.multicast.network..VX
c8d00 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e LAN.traffic.will.always.enter.an
c8d20 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 d.exit.this.interface..Interface
c8d40 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f .weight.Interfaces.Interfaces.Co
c8d60 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 nfiguration.Interfaces.that.part
c8d80 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 icipate.in.the.DHCP.relay.proces
c8da0 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c s..If.this.command.is.used,.at.l
c8dc0 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 east.two.entries.of.it.are.requi
c8de0 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 red:.one.for.the.interface.that.
c8e00 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 captures.the.dhcp-requests,.and.
c8e20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 one.for.the.interface.to.forward
c8e40 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 .such.requests..A.warning.messag
c8e60 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 e.will.be.shown.if.this.command.
c8e80 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f is.used,.since.new.implementatio
c8ea0 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 ns.should.use.``listen-interface
c8ec0 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 ``.and.``upstream-interface``..I
c8ee0 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 nterfaces.whose.DHCP.client.name
c8f00 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 servers.to.forward.requests.to..
c8f20 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 Interfaces,.their.weight.and.the
c8f40 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 .type.of.traffic.to.be.balanced.
c8f60 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e are.defined.in.numbered.balancin
c8f80 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 g.rule.sets..The.rule.sets.are.e
c8fa0 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e xecuted.in.numerical.order.again
c8fc0 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 st.outgoing.packets..In.case.of.
c8fe0 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 a.match.the.packet.is.sent.throu
c9000 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 gh.an.interface.specified.in.the
c9020 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 .matching.rule..If.a.packet.does
c9040 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 n't.match.any.rule.it.is.sent.by
c9060 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e .using.the.system.routing.table.
c9080 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 .Rule.numbers.can't.be.changed..
c90a0 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 Internally,.in.flow-accounting.p
c90c0 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 rocesses.exist.a.buffer.for.data
c90e0 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 .exchanging.between.core.process
c9100 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 .and.plugins.(each.export.target
c9120 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 .is.a.separated.plugin)..If.you.
c9140 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 have.high.traffic.levels.or.note
c9160 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f d.some.problems.with.missed.reco
c9180 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d rds.or.stopping.exporting,.you.m
c91a0 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 ay.try.to.increase.a.default.buf
c91c0 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 fer.size.(10.MiB).with.the.next.
c91e0 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 command:.Internet.Key.Exchange.v
c9200 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 ersion.2.(IKEv2).is.a.tunneling.
c9220 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 protocol,.based.on.IPsec,.that.e
c9240 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 stablishes.a.secure.VPN.communic
c9260 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 ation.between.VPN.devices,..and.
c9280 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 defines.negotiation.and.authenti
c92a0 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 cation.processes.for.IPsec.secur
c92c0 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 ity.associations.(SAs)..It.is.of
c92e0 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 ten.known.as.IKEv2/IPSec.or.IPSe
c9300 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 c.IKEv2.remote-access.....or.roa
c9320 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e d-warriors.as.others.call.it..In
c9340 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 ternetwork.Control.Interval.Inte
c9360 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e rval.in.milliseconds.Interval.in
c9380 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c .minutes.between.updates.(defaul
c93a0 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 t:.60).Introducing.route.reflect
c93c0 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c ors.removes.the.need.for.the.ful
c93e0 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 l-mesh..When.you.configure.a.rou
c9400 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 te.reflector.you.have.to.tell.th
c9420 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 e.router.whether.the.other.IBGP.
c9440 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 router.is.a.client.or.non-client
c9460 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 ..A.client.is.an.IBGP.router.tha
c9480 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 t.the.route.reflector.will....re
c94a0 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 flect....routes.to,.the.non-clie
c94c0 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 nt.is.just.a.regular.IBGP.neighb
c94e0 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 or..Route.reflectors.mechanism.i
c9500 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 s.described.in.:rfc:`4456`.and.u
c9520 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c pdated.by.:rfc:`7606`..It.disabl
c9540 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 es.transparent.huge.pages,.and.a
c9560 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f utomatic.NUMA.balancing..It.also
c9580 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 .uses.cpupower.to.set.the.perfor
c95a0 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 mance.cpufreq.governor,.and.requ
c95c0 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 ests.a.cpu_dma_latency.value.of.
c95e0 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 1..It.also.sets.busy_read.and.bu
c9600 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f sy_poll.times.to.50.us,.and.tcp_
c9620 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 fastopen.to.3..It.enables.transp
c9640 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f arent.huge.pages,.and.uses.cpupo
c9660 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 wer.to.set.the.performance.cpufr
c9680 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e eq.governor..It.also.sets.``kern
c96a0 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f el.sched_min_granularity_ns``.to
c96c0 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 .10.us,.``kernel.sched_wakeup_gr
c96e0 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 anularity_ns``.to.15.uss,.and.``
c9700 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 vm.dirty_ratio``.to.40%..It.gene
c9720 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 rates.the.keypair,.which.include
c9740 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 s.the.public.and.private.parts..
c9760 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 The.key.is.not.stored.on.the.sys
c9780 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 tem.-.only.a.keypair.is.generate
c97a0 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 d..It.helps.to.support.as.HELPER
c97c0 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 .only.for.planned.restarts..It.h
c97e0 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 elps.to.think.of.the.syntax.as:.
c9800 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 (see.below)..The.'rule-set'.shou
c9820 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 ld.be.written.from.the.perspecti
c9840 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e ve.of:.*Source.Zone*-to->*Destin
c9860 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 ation.Zone*.It.is.compatible.wit
c9880 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e h.Cisco.(R).AnyConnect.(R).clien
c98a0 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 ts..It.is.connected.to.``eth1``.
c98c0 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 It.is.highly.recommended.to.use.
c98e0 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 SSH.key.authentication..By.defau
c9900 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f lt.there.is.only.one.user.(``vyo
c9920 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d s``),.and.you.can.assign.any.num
c9940 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 ber.of.keys.to.that.user..You.ca
c9960 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 n.generate.a.ssh.key.with.the.``
c9980 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 ssh-keygen``.command.on.your.loc
c99a0 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 al.machine,.which.will.(by.defau
c99c0 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 lt).save.it.as.``~/.ssh/id_rsa.p
c99e0 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 ub``..It.is.highly.recommended.t
c9a00 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 o.use.the.same.address.for.both.
c9a20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 the.LDP.router-id.and.the.discov
c9a40 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 ery.transport.address,.but.for.V
c9a60 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 yOS.MPLS.LDP.to.work.both.parame
c9a80 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 ters.must.be.explicitly.set.in.t
c9aa0 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e he.configuration..It.is.importan
c9ac0 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 t.to.note.that.when.creating.fir
c9ae0 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c ewall.rules.that.the.DNAT.transl
c9b00 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 ation.occurs.**before**.traffic.
c9b20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 traverses.the.firewall..In.other
c9b40 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 .words,.the.destination.address.
c9b60 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 has.already.been.translated.to.1
c9b80 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 92.168.0.100..It.is.important.to
c9ba0 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c .note.that.when.creating.firewal
c9bc0 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 l.rules,.the.DNAT.translation.oc
c9be0 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 curs.**before**.traffic.traverse
c9c00 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 s.the.firewall..In.other.words,.
c9c20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 the.destination.address.has.alre
c9c40 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 ady.been.translated.to.192.168.0
c9c60 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e .100..It.is.not.sufficient.to.on
c9c80 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c 33 ly.configure.a.L3VPN.VRFs.but.L3
c9ca0 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f VPN.VRFs.must.be.maintained,.too
c9cc0 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 .For.L3VPN.VRF.maintenance.the.f
c9ce0 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 ollowing.operational.commands.ar
c9d00 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 e.in.place..It.is.not.sufficient
c9d20 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 56 52 46 .to.only.configure.a.VRF.but.VRF
c9d40 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 56 s.must.be.maintained,.too..For.V
c9d60 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 RF.maintenance.the.following.ope
c9d80 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 rational.commands.are.in.place..
c9da0 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 20 It.is.not.valid.to.use.the.`vif.
c9dc0 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 1`.option.for.VLAN.aware.bridges
c9de0 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 73 73 75 .because.VLAN.aware.bridges.assu
c9e00 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 65 me.that.all.unlabeled.packets.be
c9e20 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 65 long.to.the.default.VLAN.1.membe
c9e40 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 72 r.and.that.the.VLAN.ID.of.the.br
c9e60 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 idge's.parent.interface.is.alway
c9e80 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 75 s.1.It.is.possible.to.enhance.au
c9ea0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 74 thentication.security.by.using.t
c9ec0 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e he.:abbr:`2FA.(Two-factor.authen
c9ee0 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 tication)`/:abbr:`MFA.(Multi-fac
c9f00 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f 67 tor.authentication)`.feature.tog
c9f20 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d ether.with.:abbr:`OTP.(One-Time-
c9f40 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 Pad)`.on.VyOS..:abbr:`2FA.(Two-f
c9f60 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 actor.authentication)`/:abbr:`MF
c9f80 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 A.(Multi-factor.authentication)`
c9fa0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 72 .is.configured.independently.per
c9fc0 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f 6e .each.user..If.an.OTP.key.is.con
c9fe0 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 61 figured.for.a.user,.2FA/MFA.is.a
ca000 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 61 utomatically.enabled.for.that.pa
ca020 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e 6f rticular.user..If.a.user.does.no
ca040 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 68 t.have.an.OTP.key.configured,.th
ca060 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 74 ere.is.no.2FA/MFA.check.for.that
ca080 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 .user..It.is.possible.to.permit.
ca0a0 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 BGP.install.VPN.prefixes.without
ca0c0 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 .transport.labels..This.configur
ca0e0 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 ation.will.install.VPN.prefixes.
ca100 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e originated.from.an.e-bgp.session
ca120 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 ,.and.with.the.next-hop.directly
ca140 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 .connected..It.is.possible.to.us
ca160 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f e.either.Multicast.or.Unicast.to
ca180 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 .sync.conntrack.traffic..Most.ex
ca1a0 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 amples.below.show.Multicast,.but
ca1c0 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 .unicast.can.be.specified.by.usi
ca1e0 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 ng.the."peer".keywork.after.the.
ca200 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 specificed.interface,.as.in.the.
ca220 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 61 following.example:.It.is.very.ea
ca240 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 70 sy.to.misconfigure.multicast.rep
ca260 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 65 eating.if.you.have.multiple.NHSe
ca280 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 s..It.uses.a.single.TCP.or.UDP.c
ca2a0 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 70 onnection.and.does.not.rely.on.p
ca2c0 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 69 acket.source.addresses,.so.it.wi
ca2e0 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e 41 ll.work.even.through.a.double.NA
ca300 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 61 T:.perfect.for.public.hotspots.a
ca320 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f 64 nd.such.It.uses.a.stochastic.mod
ca340 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 el.to.classify.incoming.packets.
ca360 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 64 into.different.flows.and.is.used
ca380 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 .to.provide.a.fair.share.of.the.
ca3a0 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e 67 bandwidth.to.all.the.flows.using
ca3c0 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 64 .the.queue..Each.flow.is.managed
ca3e0 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 6e .by.the.CoDel.queuing..disciplin
ca400 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 61 e..Reordering.within.a.flow.is.a
ca420 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 73 voided.since.Codel.internally.us
ca440 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 62 es.a.FIFO.queue..It.will.be.comb
ca460 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 61 ined.with.the.delegated.prefix.a
ca480 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 65 nd.the.sla-id.to.form.a.complete
ca4a0 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 .interface.address..The.default.
ca4c0 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 20 is.to.use.the.EUI-64.address.of.
ca4e0 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 75 the.interface..It's.easy.to.setu
ca500 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 74 p.and.offers.very.flexible.split
ca520 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 20 .tunneling.It's.not.likely.that.
ca540 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f 6f anyone.will.need.it.any.time.soo
ca560 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 65 n,.but.it.does.exist..It's.slowe
ca580 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 6f r.than.IPsec.due.to.higher.proto
ca5a0 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 6e col.overhead.and.the.fact.it.run
ca5c0 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 4c s.in.user.mode.while.IPsec,.on.L
ca5e0 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 49 74 27 73 20 74 69 6d inux,.is.in.kernel.mode.It's.tim
ca600 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 e.to.check.conntrack.table,.to.s
ca620 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 ee.if.any.connection.was.accepte
ca640 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 d,.and.if.was.properly.offloaded
ca660 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 .Join.a.given.VRF..This.will.ope
ca680 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 n.a.new.subshell.within.the.spec
ca6a0 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 ified.VRF..Jump.to.a.different.r
ca6c0 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 ule.in.this.route-map.on.a.match
ca6e0 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 ..Juniper.EX.Switch.Kernel.messa
ca700 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 ges.Key.Based.Authentication.Key
ca720 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 .Generation.Key.Management.Key.P
ca740 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 arameters:.Key.Points:.Key.excha
ca760 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f nge.and.payload.encryption.is.do
ca780 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 ne.using.IKE.and.ESP.proposals.a
ca7a0 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 s.known.from.IKEv1.but.the.conne
ca7c0 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 ctions.are.faster.to.establish,.
ca7e0 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 more.reliable,.and.also.support.
ca800 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f roaming.from.IP.to.IP.(called.MO
ca820 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 BIKE.which.makes.sure.your.conne
ca840 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e ction.does.not.drop.when.changin
ca860 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 g.networks.from.e.g..WIFI.to.LTE
ca880 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 .and.back)..Authentication.can.b
ca8a0 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 e.achieved.with.X.509.certificat
ca8c0 65 73 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 es..Key.usage.(CLI).Keyboard.Lay
ca8e0 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f out.Keypairs.Keyword.L2TP.L2TP.o
ca900 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 ver.IPsec.L2TPv3.L2TPv3.can.be.r
ca920 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 egarded.as.being.to.MPLS.what.IP
ca940 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e .is.to.ATM:.a.simplified.version
ca960 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 .of.the.same.concept,.with.much.
ca980 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 of.the.same.benefit.achieved.at.
ca9a0 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 a.fraction.of.the.effort,.at.the
ca9c0 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 .cost.of.losing.some.technical.f
ca9e0 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e eatures.considered.less.importan
caa00 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 t.in.the.market..L2TPv3.is.descr
caa20 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 ibed.in.:rfc:`3921`..L2TPv3.is.d
caa40 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 escribed.in.:rfc:`3931`..L2TPv3.
caa60 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 options.L2TPv3:.L3VPN.VRFs.LDAP.
caa80 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 LDAP.protocol.version..Defaults.
caaa0 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 to.3.if.not.specified..LDAP.sear
caac0 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e ch.filter.to.locate.the.user.DN.
caae0 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 .Required.if.the.users.are.in.a.
cab00 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 hierarchy.below.the.base.DN,.or.
cab20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 if.the.login.name.is.not.what.bu
cab40 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 ilds.the.user.specific.part.of.t
cab60 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 he.users.DN..LLDP.LLDP.performs.
cab80 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f functions.similar.to.several.pro
caba0 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 prietary.protocols,.such.as.:abb
cabc0 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c r:`CDP.(Cisco.Discovery.Protocol
cabe0 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 )`,.:abbr:`FDP.(Foundry.Discover
cac00 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c y.Protocol)`,.:abbr:`NDP.(Nortel
cac20 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a .Discovery.Protocol)`.and.:abbr:
cac40 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f `LLTD.(Link.Layer.Topology.Disco
cac60 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 very)`..LNS.(L2TP.Network.Server
cac80 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 ).LNS.are.often.used.to.connect.
caca0 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 to.a.LAC.(L2TP.Access.Concentrat
cacc0 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c or)..Label.Distribution.Protocol
cace0 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 .Layer.2.Tunnelling.Protocol.Ver
cad00 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 sion.3.is.an.IETF.standard.relat
cad20 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 ed.to.L2TP.that.can.be.used.as.a
cad40 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 n.alternative.protocol.to.:ref:`
cad60 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 mpls`.for.encapsulation.of.multi
cad80 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 protocol.Layer.2.communications.
cada0 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c traffic.over.IP.networks..Like.L
cadc0 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 2TP,.L2TPv3.provides.a.pseudo-wi
cade0 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 re.service.but.is.scaled.to.fit.
cae00 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 carrier.requirements..Lease.time
cae20 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c .will.be.left.at.the.default.val
cae40 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f ue.which.is.24.hours.Lease.timeo
cae60 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c ut.in.seconds.(default:.86400).L
cae80 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c egacy.Firewall.Let.SNMP.daemon.l
caea0 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 isten.only.on.IP.address.192.0.2
caec0 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e .1.Let's.assume.PC4.on.Leaf2.wan
caee0 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 ts.to.ping.PC5.on.Leaf3..Instead
caf00 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 .of.setting.Leaf3.as.our.remote.
caf20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 end.manually,.Leaf2.encapsulates
caf40 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e .the.packet.into.a.UDP-packet.an
caf60 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c d.sends.it.to.its.designated.mul
caf80 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 ticast-address.via.Spine1..When.
cafa0 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 Spine1.receives.this.packet.it.f
cafc0 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 orwards.it.to.all.other.leaves.w
cafe0 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 ho.has.joined.the.same.multicast
cb000 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e -group,.in.this.case.Leaf3..When
cb020 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f .Leaf3.receives.the.packet.it.fo
cb040 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d rwards.it,.while.at.the.same.tim
cb060 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 e.learning.that.PC4.is.reachable
cb080 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 .behind.Leaf2,.because.the.encap
cb0a0 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 sulated.packet.had.Leaf2's.IP.ad
cb0c0 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 dress.set.as.source.IP..Let's.as
cb0e0 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 sume.we.have.two.DHCP.WAN.interf
cb100 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 aces.and.one.LAN.(eth2):.Let's.b
cb120 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 uild.a.simple.VPN.between.2.Inte
cb140 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 l...QAT.ready.devices..Let's.exp
cb160 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 and.the.example.from.above.and.a
cb180 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 dd.weight.to.the.interfaces..The
cb1a0 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 .bandwidth.from.eth0.is.larger.t
cb1c0 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 han.eth1..Per.default,.outbound.
cb1e0 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 traffic.is.distributed.randomly.
cb200 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 across.available.interfaces..Wei
cb220 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 ghts.can.be.assigned.to.interfac
cb240 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c es.to.influence.the.balancing..L
cb260 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 ets.assume.the.following.topolog
cb280 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 y:.Level.4.balancing.Lifetime.as
cb2a0 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 sociated.with.the.default.router
cb2c0 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e .in.units.of.seconds.Lifetime.in
cb2e0 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 .days;.default.is.365.Lifetime.i
cb300 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 s.decremented.by.the.number.of.s
cb320 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 econds.since.the.last.RA.-.use.i
cb340 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 n.conjunction.with.a.DHCPv6-PD.p
cb360 72 65 66 69 78 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 refix.Limit.allowed.cipher.algor
cb380 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 ithms.used.during.SSL/TLS.handsh
cb3a0 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 ake.Limit.logins.to.`<limit>`.pe
cb3c0 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 r.every.``rate-time``.seconds..R
cb3e0 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 ate.limit.must.be.between.1.and.
cb400 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 10.attempts..Limit.logins.to.``r
cb420 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c ate-limit``.attemps.per.every.`<
cb440 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 seconds>`..Rate.time.must.be.bet
cb460 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d ween.15.and.600.seconds..Limit.m
cb480 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d aximum.number.of.connections.Lim
cb4a0 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c iter.Limiter.is.one.of.those.pol
cb4c0 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 icies.that.uses.classes_.(Ingres
cb4e0 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 s.qdisc.is.actually.a.classless.
cb500 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 policy.but.filters.do.work.in.it
cb520 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d )..Limits.Line.printer.subsystem
cb540 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 .Link.MTU.value.placed.in.RAs,.e
cb560 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 xluded.in.RAs.if.unset.Link.aggr
cb580 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 egation.Linux.netfilter.will.not
cb5a0 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 .NAT.traffic.marked.as.INVALID..
cb5c0 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 This.often.confuses.people.into.
cb5e0 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 thinking.that.Linux.(or.specific
cb600 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c ally.VyOS).has.a.broken.NAT.impl
cb620 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 ementation.because.non-NATed.tra
cb640 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c ffic.is.seen.leaving.an.external
cb660 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 .interface..This.is.actually.wor
cb680 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 king.as.intended,.and.a.packet.c
cb6a0 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 apture.of.the."leaky".traffic.sh
cb6c0 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 ould.reveal.that.the.traffic.is.
cb6e0 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 either.an.additional.TCP."RST",.
cb700 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 "FIN,ACK",.or."RST,ACK".sent.by.
cb720 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 client.systems.after.Linux.netfi
cb740 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c lter.considers.the.connection.cl
cb760 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 osed..The.most.common.is.the.add
cb780 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d itional.TCP.RST.some.host.implem
cb7a0 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 entations.send.after.terminating
cb7c0 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e .a.connection.(which.is.implemen
cb7e0 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 tation-specific)..List.all.MACse
cb800 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 c.interfaces..List.of.facilities
cb820 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 .used.by.syslog..Most.facilities
cb840 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 .names.are.self.explanatory..Fac
cb860 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 ilities.local0.-.local7.common.u
cb880 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 sage.is.f.e..as.network.logs.fac
cb8a0 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 ilities.for.nodes.and.network.eq
cb8c0 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e uipment..Generally.it.depends.on
cb8e0 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c .the.situation.how.to.classify.l
cb900 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 ogs.and.put.them.to.facilities..
cb920 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 See.facilities.more.as.a.tool.ra
cb940 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e ther.than.a.directive.to.follow.
cb960 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 .List.of.networks.or.client.addr
cb980 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 esses.permitted.to.contact.this.
cb9a0 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 NTP.server..List.of.supported.MA
cb9c0 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 Cs:.``hmac-md5``,.``hmac-md5-96`
cb9e0 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 `,.``hmac-ripemd160``,.``hmac-sh
cba00 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 a1``,.``hmac-sha1-96``,.``hmac-s
cba20 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 ha2-256``,.``hmac-sha2-512``,.``
cba40 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 umac-64@openssh.com``,.``umac-12
cba60 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 8@openssh.com``,.``hmac-md5-etm@
cba80 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d openssh.com``,.``hmac-md5-96-etm
cbaa0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 @openssh.com``,.``hmac-ripemd160
cbac0 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d -etm@openssh.com``,.``hmac-sha1-
cbae0 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 etm@openssh.com``,.``hmac-sha1-9
cbb00 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 6-etm@openssh.com``,.``hmac-sha2
cbb20 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 -256-etm@openssh.com``,.``hmac-s
cbb40 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 ha2-512-etm@openssh.com``,.``uma
cbb60 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 c-64-etm@openssh.com``,.``umac-1
cbb80 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 28-etm@openssh.com``.List.of.sup
cbba0 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c ported.algorithms:.``diffie-hell
cbbc0 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c man-group1-sha1``,.``diffie-hell
cbbe0 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c man-group14-sha1``,.``diffie-hel
cbc00 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d lman-group14-sha256``,.``diffie-
cbc20 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 hellman-group16-sha512``,.``diff
cbc40 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 ie-hellman-group18-sha512``,.``d
cbc60 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 iffie-hellman-group-exchange-sha
cbc80 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 1``,.``diffie-hellman-group-exch
cbca0 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 ange-sha256``,.``ecdh-sha2-nistp
cbcc0 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 256``,.``ecdh-sha2-nistp384``,.`
cbce0 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 `ecdh-sha2-nistp521``,.``curve25
cbd00 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 519-sha256``.and.``curve25519-sh
cbd20 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f a256@libssh.org``..List.of.suppo
cbd40 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 rted.ciphers:.``3des-cbc``,.``ae
cbd60 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 s128-cbc``,.``aes192-cbc``,.``ae
cbd80 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 s256-cbc``,.``aes128-ctr``,.``ae
cbda0 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 s192-ctr``,.``aes256-ctr``,.``ar
cbdc0 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 cfour128``,.``arcfour256``,.``ar
cbde0 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 cfour``,.``blowfish-cbc``,.``cas
cbe00 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f t128-cbc``.List.of.well-known.co
cbe20 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 mmunities.Listen.for.DHCP.reques
cbe40 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 ts.on.interface.``eth1``..Lists.
cbe60 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 VRFs.that.have.been.created.Load
cbe80 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 .Balance.Load.Balancing.Load.the
cbea0 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 .container.image.in.op-mode..Loa
cbec0 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 d-balancing.Load-balancing.algor
cbee0 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e ithms.to.be.used.for.distributin
cbf00 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 d.requests.among.the.vailable.se
cbf20 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c rvers.Load-balancing.schedule.al
cbf40 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 gorithm:.Local.Local.Configurati
cbf60 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 on.-.Annotated:.Local.Configurat
cbf80 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 ion:.Local.IP.`<address>`.used.w
cbfa0 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 hen.communicating.to.the.failove
cbfc0 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 r.peer..Local.IP.addresses.to.li
cbfe0 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 sten.on.Local.IPv4.addresses.for
cc000 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 .service.to.listen.on..Local.Rou
cc020 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 te.IPv4.Local.Route.IPv6.Local.R
cc040 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c oute.Policy.Local.User.Account.L
cc060 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 ocal.path.that.includes.the.know
cc080 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e n.hosts.file..Local.path.that.in
cc0a0 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 cludes.the.private.key.file.of.t
cc0c0 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 he.router..Local.path.that.inclu
cc0e0 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 des.the.public.key.file.of.the.r
cc100 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 outer..Local.route.Locally.conne
cc120 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 ct.to.serial.port.identified.by.
cc140 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 `<device>`..Locally.significant.
cc160 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 administrative.distance..Log.ale
cc180 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 rt.Log.audit.Log.everything.Log.
cc1a0 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 messages.from.a.specified.image.
cc1c0 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e can.be.displayed.on.the.console.
cc1e0 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 .Details.of.allowed.parameters:.
cc200 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f Log.syslog.messages.to.``/dev/co
cc220 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a nsole``,.for.an.explanation.on.:
cc240 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 ref:`syslog_facilities`.keywords
cc260 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c .and.:ref:`syslog_severity_level
cc280 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 `.keywords.see.tables.below..Log
cc2a0 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 .syslog.messages.to.file.specifi
cc2c0 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c ed.via.`<filename>`,.for.an.expl
cc2e0 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 anation.on.:ref:`syslog_faciliti
cc300 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 es`.keywords.and.:ref:`syslog_se
cc320 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 verity_level`.keywords.see.table
cc340 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 s.below..Log.syslog.messages.to.
cc360 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 remote.host.specified.by.`<addre
cc380 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 ss>`..The.address.can.be.specifi
cc3a0 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e ed.by.either.FQDN.or.IP.address.
cc3c0 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 .For.an.explanation.on.:ref:`sys
cc3e0 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 log_facilities`.keywords.and.:re
cc400 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 f:`syslog_severity_level`.keywor
cc420 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e ds.see.tables.below..Log.the.con
cc440 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 nection.tracking.events.per.prot
cc460 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 ocol..Logging.Logging.can.be.ena
cc480 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 ble.for.every.single.firewall.ru
cc4a0 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e le..If.enabled,.other.log.option
cc4c0 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 s.can.be.defined..Logging.to.a.r
cc4e0 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 emote.host.leaves.the.local.logg
cc500 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e ing.configuration.intact,.it.can
cc520 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 .be.configured.in.parallel.to.a.
cc540 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 custom.file.or.console.logging..
cc560 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 You.can.log.to.multiple.hosts.at
cc580 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 .the.same.time,.using.either.TCP
cc5a0 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 .or.UDP..The.default.is.sending.
cc5c0 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c the.messages.via.port.514/UDP..L
cc5e0 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 ogin.Banner.Login.limits.Login/U
cc600 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 ser.Management.Loop.Free.Alterna
cc620 74 65 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 te.(LFA).Loopback.Loopbacks.occu
cc640 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 rs.at.the.IP.level.the.same.way.
cc660 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 as.for.other.interfaces,.etherne
cc680 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 t.frames.are.not.forwarded.betwe
cc6a0 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c en.Pseudo-Ethernet.interfaces..L
cc6c0 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 ow.MAC.Groups.MAC.address.aging.
cc6e0 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 `<time`>.in.seconds.(default:.30
cc700 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 0)..MAC/PHY.information.MACVLAN.
cc720 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 -.Pseudo.Ethernet.MACsec.MACsec.
cc740 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 is.an.IEEE.standard.(IEEE.802.1A
cc760 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 E).for.MAC.security,.introduced.
cc780 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 in.2006..It.defines.a.way.to.est
cc7a0 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f ablish.a.protocol.independent.co
cc7c0 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 nnection.between.two.hosts.with.
cc7e0 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 data.confidentiality,.authentici
cc800 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 ty.and/or.integrity,.using.GCM-A
cc820 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 ES-128..MACsec.operates.on.the.E
cc840 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c thernet.layer.and.as.such.is.a.l
cc860 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 ayer.2.protocol,.which.means.it'
cc880 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 s.designed.to.secure.traffic.wit
cc8a0 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 hin.a.layer.2.network,.including
cc8c0 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e .DHCP.or.ARP.requests..It.does.n
cc8e0 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 ot.compete.with.other.security.s
cc900 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 olutions.such.as.IPsec.(layer.3)
cc920 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 .or.TLS.(layer.4),.as.all.those.
cc940 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e solutions.are.used.for.their.own
cc960 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 .specific.use.cases..MACsec.only
cc980 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 .provides.authentication.by.defa
cc9a0 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 ult,.encryption.is.optional..Thi
cc9c0 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e s.command.will.enable.encryption
cc9e0 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 .for.all.outgoing.packets..MACse
cca00 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 c.options.MDI.power.MFA/2FA.auth
cca20 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 entication.using.OTP.(one.time.p
cca40 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 asswords).MPLS.MPLS.support.in.V
cca60 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 yOS.is.not.finished.yet,.and.the
cca80 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 refore.its.functionality.is.limi
ccaa0 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f ted..Currently.there.is.no.suppo
ccac0 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 rt.for.MPLS.enabled.VPN.services
ccae0 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 .such.as.L2VPNs.and.mVPNs..RSVP.
ccb00 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 support.is.also.not.present.as.t
ccb20 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 he.underlying.routing.stack.(FRR
ccb40 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 ).does.not.implement.it..Current
ccb60 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 ly.VyOS.implements.LDP.as.descri
ccb80 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 bed.in.RFC.5036;.other.LDP.stand
ccba0 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 ard.are.the.following.ones:.RFC.
ccbc0 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 6720,.RFC.6667,.RFC.5919,.RFC.55
ccbe0 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 61,.RFC.7552,.RFC.4447..Because.
ccc00 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 MPLS.is.already.available.(FRR.a
ccc20 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 lso.supports.RFC.3031)..MSS.valu
ccc40 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 e.=.MTU.-.20.(IP.header).-.20.(T
ccc60 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 CP.header),.resulting.in.1452.by
ccc80 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 tes.on.a.1492.byte.MTU..MSS.valu
ccca0 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 e.=.MTU.-.40.(IPv6.header).-.20.
cccc0 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 (TCP.header),.resulting.in.1432.
ccce0 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 bytes.on.a.1492.byte.MTU..MTU.Ma
ccd00 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 il.system.Main.notes.regarding.t
ccd20 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 his.packet.flow.and.terminology.
ccd40 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 used.in.VyOS.firewall:.Main.stru
ccd60 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e cture.VyOS.firewall.cli.is.shown
ccd80 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e .next:.Main.structure.is.shown.n
ccda0 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 20 ext:.Maintenance.mode.Make.sure.
ccdc0 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 conntrack.is.enabled.by.running.
ccde0 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 and.show.connection.tracking.tab
cce00 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 le..Managed.devices.Management.F
cce20 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 rame.Protection.(MFP).according.
cce40 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e to.IEEE.802.11w.Mandatory.Settin
cce60 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e gs.Manual.Neighbor.Configuration
cce80 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 .Manually.trigger.certificate.re
ccea0 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 newal..This.will.be.done.twice.a
ccec0 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 .day..Maps.the.VNI.to.the.specif
ccee0 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 ied.VLAN.id..The.VLAN.can.then.b
ccf00 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 e.consumed.by.a.bridge..Mark.RAD
ccf20 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 IUS.server.as.offline.for.this.g
ccf40 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 iven.`<time>`.in.seconds..Mark.t
ccf60 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 he.CAs.private.key.as.password.p
ccf80 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 rotected..User.is.asked.for.the.
ccfa0 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e password.when.the.key.is.referen
ccfc0 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 ced..Mark.the.private.key.as.pas
ccfe0 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 sword.protected..User.is.asked.f
cd000 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 or.the.password.when.the.key.is.
cd020 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d referenced..Match.BGP.large.comm
cd040 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 unities..Match.IP.addresses.base
cd060 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a d.on.its.geolocation..More.info:
cd080 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e .`geoip.matching.<https://wiki.n
cd0a0 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e ftables.org/wiki-nftables/index.
cd0c0 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 php/GeoIP_matching>`_..Match.IP.
cd0e0 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 addresses.based.on.its.geolocati
cd100 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c on..More.info:.`geoip.matching.<
cd120 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e https://wiki.nftables.org/wiki-n
cd140 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 ftables/index.php/GeoIP_matching
cd160 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 >`_..Use.inverse-match.to.match.
cd180 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 anything.except.the.given.countr
cd1a0 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 y-codes..Match.RPKI.validation.r
cd1c0 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 esult..Match.a.protocol.criteria
cd1e0 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 ..A.protocol.number.or.a.name.wh
cd200 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 ich.is.defined.in:.``/etc/protoc
cd220 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 ols``..Special.names.are.``all``
cd240 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 .for.all.protocols.and.``tcp_udp
cd260 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 ``.for.tcp.and.udp.based.packets
cd280 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 ..The.``!``.negates.the.selected
cd2a0 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 .protocol..Match.a.protocol.crit
cd2c0 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d eria..A.protocol.number.or.a.nam
cd2e0 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f e.which.is.here.defined:.``/etc/
cd300 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 protocols``..Special.names.are.`
cd320 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 `all``.for.all.protocols.and.``t
cd340 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 cp_udp``.for.tcp.and.udp.based.p
cd360 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c ackets..The.``!``.negate.the.sel
cd380 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 ected.protocol..Match.against.th
cd3a0 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 e.state.of.a.packet..Match.based
cd3c0 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c .on.dscp.value.criteria..Multipl
cd3e0 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 e.values.from.0.to.63.and.ranges
cd400 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 .are.supported..Match.based.on.d
cd420 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 scp.value..Match.based.on.fragme
cd440 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 nt.criteria..Match.based.on.icmp
cd460 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 .code.and.type..Match.based.on.i
cd480 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 cmp.type-name.criteria..Use.tab.
cd4a0 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 for.information.about.what.**typ
cd4c0 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e e-name**.criteria.are.supported.
cd4e0 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 .Match.based.on.icmpv6.type-name
cd500 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 .criteria..Use.tab.for.informati
cd520 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 on.about.what.**type-name**.crit
cd540 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 eria.are.supported..Match.based.
cd560 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 on.icmp|icmpv6.code.and.type..Ma
cd580 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 tch.based.on.icmp|icmpv6.type-na
cd5a0 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 me.criteria..Use.tab.for.informa
cd5c0 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 tion.about.what.**type-name**.cr
cd5e0 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 iteria.are.supported..Match.base
cd600 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 d.on.icmp|icmpv6.type-name.crite
cd620 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f ria..Use.tab.for.information.abo
cd640 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 ut.what.type-name.criteria.are.s
cd660 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 upported..Match.based.on.inbound
cd680 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 .interface.group..Prepending.cha
cd6a0 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 racter.``!``.for.inverted.matchi
cd6c0 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f ng.criteria.is.also.supportd..Fo
cd6e0 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 r.example.``!IFACE_GROUP``.Match
cd700 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c .based.on.inbound.interface..Wil
cd720 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d card.``*``.can.be.used..For.exam
cd740 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e ple:.``eth2*``.Match.based.on.in
cd760 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 bound.interface..Wilcard.``*``.c
cd780 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a an.be.used..For.example:.``eth2*
cd7a0 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 ``..Prepending.character.``!``.f
cd7c0 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 or.inverted.matching.criteria.is
cd7e0 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 .also.supportd..For.example.``!e
cd800 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 th2``.Match.based.on.inbound/out
cd820 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 bound.interface..Wilcard.``*``.c
cd840 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a an.be.used..For.example:.``eth2*
cd860 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 ``.Match.based.on.ipsec.criteria
cd880 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 ..Match.based.on.outbound.interf
cd8a0 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 ace.group..Prepending.character.
cd8c0 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
cd8e0 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 eria.is.also.supportd..For.examp
cd900 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 le.``!IFACE_GROUP``.Match.based.
cd920 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 on.outbound.interface..Wilcard.`
cd940 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 `*``.can.be.used..For.example:.`
cd960 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 `eth2*``.Match.based.on.outbound
cd980 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 .interface..Wilcard.``*``.can.be
cd9a0 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 .used..For.example:.``eth2*``..P
cd9c0 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e repending.character.``!``.for.in
cd9e0 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f verted.matching.criteria.is.also
cda00 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 .supportd..For.example.``!eth2``
cda20 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 .Match.based.on.packet.length.cr
cda40 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 iteria..Multiple.values.from.1.t
cda60 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 o.65535.and.ranges.are.supported
cda80 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 ..Match.based.on.packet.type.cri
cdaa0 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 teria..Match.based.on.the.maximu
cdac0 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 m.average.rate,.specified.as.**i
cdae0 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d nteger/unit**..For.example.**5/m
cdb00 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 inutes**.Match.based.on.the.maxi
cdb20 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 mum.number.of.packets.to.allow.i
cdb40 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e n.excess.of.rate..Match.based.on
cdb60 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 .vlan.ID..Range.is.also.supporte
cdb80 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 d..Match.based.on.vlan.priority(
cdba0 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d pcp)..Range.is.also.supported..M
cdbc0 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 atch.bases.on.recently.seen.sour
cdbe0 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e ces..Match.criteria.based.on.con
cdc00 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 nection.mark..Match.criteria.bas
cdc20 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 ed.on.nat.connection.status..Mat
cdc40 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f ch.criteria.based.on.source.and/
cdc60 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 or.destination.address..This.is.
cdc80 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 similar.to.the.network.groups.pa
cdca0 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 rt,.but.here.you.are.able.to.neg
cdcc0 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 ate.the.matching.addresses..Matc
cdce0 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f h.criteria.based.on.source.and/o
cdd00 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4d 61 74 63 68 r.destination.mac-address..Match
cdd20 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 .domain.name.Match.hop-limit.par
cdd40 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 ameter,.where.'eq'.stands.for.'e
cdd60 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 qual';.'gt'.stands.for.'greater.
cdd80 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 than',.and.'lt'.stands.for.'less
cdda0 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 .than'..Match.local.preference..
cddc0 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 Match.route.metric..Match.time.t
cdde0 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 o.live.parameter,.where.'eq'.sta
cde00 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 nds.for.'equal';.'gt'.stands.for
cde20 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 .'greater.than',.and.'lt'.stands
cde40 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f .for.'less.than'..Match.when.'co
cde60 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 unt'.amount.of.connections.are.s
cde80 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e een.within.'time'..These.matchin
cdea0 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 g.criteria.can.be.used.to.block.
cdec0 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 brute-force.attempts..Matching.c
cdee0 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d riteria.Matching.traffic.Maximum
cdf00 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 .A-MSDU.length.3839.(default).or
cdf20 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 .7935.octets.Maximum.number.of.D
cdf40 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 NS.cache.entries..1.million.per.
cdf60 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 CPU.core.will.generally.suffice.
cdf80 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 for.most.installations..Maximum.
cdfa0 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d number.of.IPv4.nameservers.Maxim
cdfc0 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 um.number.of.authenticator.proce
cdfe0 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 sses.to.spawn..If.you.start.too.
ce000 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 few.Squid.will.have.to.wait.for.
ce020 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 them.to.process.a.backlog.of.cre
ce040 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 dential.verifications,.slowing.i
ce060 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 t.down..When.password.verificati
ce080 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 ons.are.done.via.a.(slow).networ
ce0a0 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 k.you.are.likely.to.need.lots.of
ce0c0 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 .authenticator.processes..Maximu
ce0e0 6d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 m.number.of.stations.allowed.in.
ce100 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c station.table..New.stations.will
ce120 20 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 .be.rejected.after.the.station.t
ce140 61 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 able.is.full..IEEE.802.11.has.a.
ce160 6c 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 limit.of.2007.different.associat
ce180 69 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e ion.IDs,.so.this.number.should.n
ce1a0 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 ot.be.larger.than.that..Maximum.
ce1c0 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 number.of.times.an.expired.recor
ce1e0 64 e2 80 99 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 d...s.TTL.is.extended.by.30s.whe
ce200 6e 20 73 65 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 n.serving.stale..Extension.only.
ce220 6f 63 63 75 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 occurs.if.a.record.cannot.be.ref
ce240 72 65 73 68 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 reshed..A.value.of.0.means.the.S
ce260 65 72 76 65 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 erve.Stale.mechanism.is.not.used
ce280 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c ..To.allow.records.becoming.stal
ce2a0 65 20 74 6f 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 e.to.be.served.for.an.hour,.use.
ce2c0 61 20 76 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f a.value.of.120..Maximum.number.o
ce2e0 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 f.tries.to.send.Access-Request/A
ce300 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d ccounting-Request.queries.Medium
ce320 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 .Member.Interfaces.Member.interf
ce340 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 aces.`eth1`.and.VLAN.10.on.inter
ce360 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 face.`eth2`.Messages.generated.i
ce380 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 nternally.by.syslogd.Metris.vers
ce3a0 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 6e 20 61 6e ion,.the.default.is.``2``.Min.an
ce3c0 64 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 d.max.intervals.between.unsolici
ce3e0 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 ted.multicast.RAs.Minumum.firewa
ce400 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e ll.ruleset.is.provided,.which.in
ce420 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 cludes.some.filtering.rules,.and
ce440 20 61 70 70 72 6f 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 .appropiate.rules.for.using.flow
ce460 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 table.offload.capabilities..Modi
ce480 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 fy.the.join/prune.interval.that.
ce4a0 50 49 4d 20 75 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 PIM.uses.to.the.new.value..Time.
ce4c0 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 is.specified.in.seconds..Modify.
ce4e0 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f the.time.out.value.for.a.S,G.flo
ce500 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a w.from.1-65535.seconds.at.:abbr:
ce520 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 `RP.(Rendezvous.Point)`..The.nor
ce540 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 mal.keepalive.period.for.the.KAT
ce560 28 53 2c 47 29 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 (S,G).defaults.to.210.seconds..H
ce580 6f 77 65 76 65 72 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a owever,.at.the.:abbr:`RP.(Rendez
ce5a0 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 vous.Point)`,.the.keepalive.peri
ce5c0 6f 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 od.must.be.at.least.the.Register
ce5e0 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 _Suppression_Time,.or.the.RP.may
ce600 20 74 69 6d 65 20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 .time.out.the.(S,G).state.before
ce620 20 74 68 65 20 6e 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e .the.next.Null-Register.arrives.
ce640 20 54 68 75 73 2c 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 .Thus,.the.KAT(S,G).is.set.to.ma
ce660 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 x(Keepalive_Period,.RP_Keepalive
ce680 5f 50 65 72 69 6f 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 _Period).when.a.Register-Stop.is
ce6a0 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 .sent..Modify.the.time.out.value
ce6c0 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 .for.a.S,G.flow.from.1-65535.sec
ce6e0 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 onds..If.choosing.a.value.below.
ce700 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 31.seconds.be.aware.that.some.ha
ce720 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 rdware.platforms.cannot.see.data
ce740 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e .flowing.in.better.than.30.secon
ce760 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 d.chunks..Modify.the.time.that.p
ce780 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 im.will.register.suppress.a.FHR.
ce7a0 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 will.send.register.notifications
ce7c0 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 .to.the.kernel..Monitor,.the.sys
ce7e0 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 tem.passively.monitors.any.kind.
ce800 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d of.wireless.traffic.Monitoring.M
ce820 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 onitoring.functionality.with.``t
ce840 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 elegraf``.and.``InfluxDB.2``.is.
ce860 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 provided..Telegraf.is.the.open.s
ce880 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 ource.server.agent.to.help.you.c
ce8a0 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 ollect.metrics,.events.and.logs.
ce8c0 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 from.your.routers..More.details.
ce8e0 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e about.the.IPsec.and.VTI.issue.an
ce900 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 d.option.disable-route-autoinsta
ce920 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 ll.https://blog.vyos.io/vyos-1-d
ce940 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 ot-2-0-development-news-in-july.
ce960 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e Most.operating.systems.include.n
ce980 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 ative.client.support.for.IPsec.I
ce9a0 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 KEv2.VPN.connections,.and.others
ce9c0 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e .typically.have.an.app.or.add-on
ce9e0 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 .package.which.adds.the.capabili
cea00 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b ty..This.section.covers.IPsec.IK
cea20 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e Ev2.client.configuration.for.Win
cea40 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 dows.10..Mount.a.volume.into.the
cea60 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 .container.Multi.Multi-client.se
cea80 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e rver.is.the.most.popular.OpenVPN
ceaa0 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 .mode.on.routers..It.always.uses
ceac0 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 .x.509.authentication.and.theref
ceae0 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 ore.requires.a.PKI.setup..Refer.
ceb00 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 this.topic.:ref:`configuration/p
ceb20 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 ki/index:pki`.to.generate.a.CA.c
ceb40 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 ertificate,.a.server.certificate
ceb60 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 .and.key,.a.certificate.revocati
ceb80 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 on.list,.a.Diffie-Hellman.key.ex
ceba0 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e change.parameters.file..You.do.n
cebc0 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 ot.need.client.certificates.and.
cebe0 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 keys.for.the.server.setup..Multi
cec00 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b -homed..In.a.multi-homed.network
cec20 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 .environment,.the.NAT66.device.c
cec40 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 onnects.to.an.internal.network.a
cec60 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 nd.simultaneously.connects.to.di
cec80 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 fferent.external.networks..Addre
ceca0 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 ss.translation.can.be.configured
cecc0 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 .on.each.external.network.side.i
cece0 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 nterface.of.the.NAT66.device.to.
ced00 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 convert.the.same.internal.networ
ced20 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 k.address.into.different.externa
ced40 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 l.network.addresses,.and.realize
ced60 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 .the.mapping.of.the.same.interna
ced80 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 l.address.to.multiple.external.a
ceda0 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 ddresses..Multi:.can.be.specifie
cedc0 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 d.multiple.times..Multicast.Mult
cede0 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 icast.DNS.uses.the.224.0.0.251.a
cee00 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 ddress,.which.is."administrative
cee20 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 ly.scoped".and.does.not.leave.th
cee40 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 e.subnet..It.retransmits.mDNS.pa
cee60 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 ckets.from.one.interface.to.othe
cee80 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f r.interfaces..This.enables.suppo
ceea0 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 rt.for.e.g..Apple.Airplay.device
ceec0 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 s.across.multiple.VLANs..Multica
ceee0 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 st.DNS.uses.the.reserved.address
cef00 20 60 60 32 32 34 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d .``224.0.0.251``,.which.is.`"adm
cef20 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 inistratively.scoped"`.and.does.
cef40 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 not.leave.the.subnet..mDNS.repea
cef60 74 65 72 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f ter.retransmits.mDNS.packets.fro
cef80 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 m.one.interface.to.other.interfa
cefa0 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 ces..This.enables.support.for.de
cefc0 76 69 63 65 73 20 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 vices.using.mDNS.discovery.(like
cefe0 20 6e 65 74 77 6f 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 .network.printers,.Apple.Airplay
cf000 2c 20 43 68 72 6f 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 ,.Chromecast,.various.IP.based.h
cf020 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f ome-automation.devices.etc).acro
cf040 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c ss.multiple.VLANs..Multicast.VXL
cf060 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 AN.Multicast.group.address.for.V
cf080 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 XLAN.interface..VXLAN.tunnels.ca
cf0a0 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 n.be.built.either.via.Multicast.
cf0c0 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 or.via.Unicast..Multicast.group.
cf0e0 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 to.use.for.syncing.conntrack.ent
cf100 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 ries..Multicast.receivers.will.t
cf120 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 alk.IGMP.to.their.local.router,.
cf140 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 so,.besides.having.PIM.configure
cf160 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 d.in.every.router,.IGMP.must.als
cf180 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 o.be.configured.in.any.router.wh
cf1a0 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 ere.there.could.be.a.multicast.r
cf1c0 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 eceiver.locally.connected..Multi
cf1e0 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 cast.receivers.will.talk.MLD.to.
cf200 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 their.local.router,.so,.besides.
cf220 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 having.PIMv6.configured.in.every
cf240 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 .router,.MLD.must.also.be.config
cf260 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 ured.in.any.router.where.there.c
cf280 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 ould.be.a.multicast.receiver.loc
cf2a0 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e ally.connected..Multicast-routin
cf2c0 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 g.is.required.for.the.leaves.to.
cf2e0 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 forward.traffic.between.each.oth
cf300 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 er.in.a.more.scalable.way..This.
cf320 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 also.requires.PIM.to.be.enabled.
cf340 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 towards.the.leaves.so.that.the.S
cf360 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 pine.can.learn.what.multicast.gr
cf380 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 oups.each.Leaf.expects.traffic.f
cf3a0 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 rom..Multiple.DNS.servers.can.be
cf3c0 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 .defined..Multiple.RPKI.caching.
cf3e0 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 instances.can.be.supplied.and.th
cf400 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 ey.need.a.preference.in.which.th
cf420 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 eir.result.sets.are.used..Multip
cf440 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 le.Uplinks.Multiple.VLAN.to.VNI.
cf460 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e mappings.can.be.configured.again
cf480 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 st.the.same.SVD..This.allows.for
cf4a0 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 .a.significant.scaling.of.the.nu
cf4c0 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 mber.of.VNIs.since.a.separate.VX
cf4e0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 LAN.interface.is.no.longer.requi
cf500 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 red.for.each.VNI..Multiple.alias
cf520 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d es.can.pe.specified.per.host-nam
cf540 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 e..Multiple.destination.ports.ca
cf560 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 n.be.specified.as.a.comma-separa
cf580 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 ted.list..The.whole.list.can.als
cf5a0 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 o.be."negated".using.'!'..For.ex
cf5c0 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 ample:.'!22,telnet,http,123,1001
cf5e0 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 -1005'.Multiple.destination.port
cf600 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 s.can.be.specified.as.a.comma-se
cf620 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e parated.list..The.whole.list.can
cf640 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f .also.be."negated".using.'!'..Fo
cf660 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c r.example:.`!22,telnet,http,123,
cf680 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 1001-1005``.Multiple.interfaces.
cf6a0 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f may.be.specified..Multiple.netwo
cf6c0 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 rks/client.IP.addresses.can.be.c
cf6e0 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 onfigured..Multiple.servers.can.
cf700 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 be.specified..Multiple.services.
cf720 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 can.be.used.per.interface..Just.
cf740 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 specify.as.many.services.per.int
cf760 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 erface.as.you.like!.Multiple.sou
cf780 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 rce.ports.can.be.specified.as.a.
cf7a0 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 comma-separated.list..The.whole.
cf7c0 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 list.can.also.be."negated".using
cf7e0 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 .``!``..For.example:.Multiple.ta
cf800 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 rget.IP.addresses.can.be.specifi
cf820 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 ed..At.least.one.IP.address.must
cf840 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 .be.given.for.ARP.monitoring.to.
cf860 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e function..Multiple.users.can.con
cf880 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 nect.to.the.same.serial.device.b
cf8a0 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 ut.only.one.is.allowed.to.write.
cf8c0 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 to.the.console.port..Multiprotoc
cf8e0 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 ol.extensions.enable.BGP.to.carr
cf900 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 y.routing.information.for.multip
cf920 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 le.network.layer.protocols..BGP.
cf940 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 supports.an.Address.Family.Ident
cf960 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e ifier.(AFI).for.IPv4.and.IPv6..N
cf980 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e .NAT.NAT.(specifically,.Source.N
cf9a0 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 AT);.NAT.Configuration.NAT.Load.
cf9c0 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e Balance.NAT.Load.Balance.uses.an
cf9e0 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 .algorithm.that.generates.a.hash
cfa00 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 .and.based.on.it,.then.it.applie
cfa20 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 s.corresponding.translation..Thi
cfa40 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 s.hash.can.be.generated.randomly
cfa60 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 ,.or.can.use.data.from.the.ip.he
cfa80 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f ader:.source-address,.destinatio
cfaa0 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 n-address,.source-port.and/or.de
cfac0 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 stination-port..By.default,.it.w
cfae0 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 ill.generate.the.hash.randomly..
cfb00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 NAT.Ruleset.NAT.before.VPN.NAT.b
cfb20 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c efore.VPN.Topology.NAT,.Routing,
cfb40 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 .Firewall.Interaction.NAT44.NAT6
cfb60 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 4.NAT64.client.configuration:.NA
cfb80 54 36 34 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 T64.server.configuration:.NAT66(
cfba0 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 NPTv6).NHRP.provides.the.dynamic
cfbc0 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 .tunnel.endpoint.discovery.mecha
cfbe0 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 nism.(endpoint.registration,.and
cfc00 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 .endpoint.discovery/lookup),.mGR
cfc20 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 E.provides.the.tunnel.encapsulat
cfc40 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 ion.itself,.and.the.IPSec.protoc
cfc60 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 ols.handle.the.key.exchange,.and
cfc80 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e .crypto.mechanism..NTP.NTP.is.in
cfca0 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 tended.to.synchronize.all.partic
cfcc0 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 ipating.computers.to.within.a.fe
cfce0 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f w.milliseconds.of.:abbr:`UTC.(Co
cfd00 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 ordinated.Universal.Time)`..It.u
cfd20 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 ses.the.intersection.algorithm,.
cfd40 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 a.modified.version.of.Marzullo's
cfd60 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 .algorithm,.to.select.accurate.t
cfd80 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d ime.servers.and.is.designed.to.m
cfda0 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 itigate.the.effects.of.variable.
cfdc0 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 network.latency..NTP.can.usually
cfde0 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 .maintain.time.to.within.tens.of
cfe00 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e .milliseconds.over.the.public.In
cfe20 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 ternet,.and.can.achieve.better.t
cfe40 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 han.one.millisecond.accuracy.in.
cfe60 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 local.area.networks.under.ideal.
cfe80 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e conditions..Asymmetric.routes.an
cfea0 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 d.network.congestion.can.cause.e
cfec0 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f rrors.of.100.ms.or.more..NTP.pro
cfee0 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 cess.will.only.listen.on.the.spe
cff00 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 cified.IP.address..You.must.spec
cff20 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c ify.the.`<address>`.and.optional
cff40 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 ly.the.permitted.clients..Multip
cff60 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 le.listen.addresses.can.be.confi
cff80 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 gured..NTP.subsystem.NTP.supplie
cffa0 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 s.a.warning.of.any.impending.lea
cffc0 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f p.second.adjustment,.but.no.info
cffe0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f rmation.about.local.time.zones.o
d0000 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d r.daylight.saving.time.is.transm
d0020 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 itted..Name.Server.Name.of.stati
d0040 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 c.mapping.Name.of.the.single.tab
d0060 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e le.Only.if.set.group-metrics.sin
d0080 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 gle-table..Name.or.IPv4.address.
d00a0 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f of.TFTP.server.NetBIOS.over.TCP/
d00c0 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f IP.name.server.NetFlow.NetFlow./
d00e0 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 .IPFIX.NetFlow.engine-id.which.w
d0100 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 ill.appear.in.NetFlow.data..The.
d0120 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 range.is.0.to.255..NetFlow.is.a.
d0140 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 feature.that.was.introduced.on.C
d0160 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 isco.routers.around.1996.that.pr
d0180 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 ovides.the.ability.to.collect.IP
d01a0 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 .network.traffic.as.it.enters.or
d01c0 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e .exits.an.interface..By.analyzin
d01e0 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 g.the.data.provided.by.NetFlow,.
d0200 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 a.network.administrator.can.dete
d0220 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 rmine.things.such.as.the.source.
d0240 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 and.destination.of.traffic,.clas
d0260 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 s.of.service,.and.the.causes.of.
d0280 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 congestion..A.typical.flow.monit
d02a0 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 oring.setup.(using.NetFlow).cons
d02c0 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e ists.of.three.main.components:.N
d02e0 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 etFlow.is.usually.enabled.on.a.p
d0300 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 er-interface.basis.to.limit.load
d0320 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 .on.the.router.components.involv
d0340 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 ed.in.NetFlow,.or.to.limit.the.a
d0360 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 mount.of.NetFlow.records.exporte
d0380 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 d..NetFlow.v5.example:.Netfilter
d03a0 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 .based.Netmask.greater.than.leng
d03c0 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 th..Netmask.less.than.length.Net
d03e0 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e work.Advertisement.Configuration
d0400 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f .Network.Control.Network.Emulato
d0420 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 r.Network.Groups.Network.ID.(SSI
d0440 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 D).``Enterprise-TEST``.Network.I
d0460 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f D.(SSID).``TEST``.Network.Topolo
d0480 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 gy.Diagram.Network.management.st
d04a0 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e ation.(NMS).-.software.which.run
d04c0 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 s.on.the.manager.Network.news.su
d04e0 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 bsystem.Networks.allowed.to.quer
d0500 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 y.this.server.New.user.will.use.
d0520 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 SHA/AES.for.authentication.and.p
d0540 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 rivacy.Next.it.is.necessary.to.c
d0560 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 onfigure.2FA.for.OpenConnect:.Ne
d0580 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e xt-hop.interface.for.the.route.N
d05a0 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 exthop.IP.address..Nexthop.IPv6.
d05c0 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 address.to.match..Nexthop.IPv6.a
d05e0 64 64 72 65 73 73 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 ddress..No.ROA.exists.which.cove
d0600 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 rs.that.prefix..Unfortunately.th
d0620 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 is.is.the.case.for.about.80%.of.
d0640 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e the.IPv4.prefixes.which.were.ann
d0660 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c ounced.to.the.:abbr:`DFZ.(defaul
d0680 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 t-free.zone)`.at.the.start.of.20
d06a0 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 20.No.VLAN.tagging.required.by.y
d06c0 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 our.ISP..No.route.is.suppressed.
d06e0 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 indefinitely..Maximum-suppress-t
d0700 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 ime.defines.the.maximum.time.a.r
d0720 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 oute.can.be.suppressed.before.it
d0740 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f .is.re-advertised..No.support.fo
d0760 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 r.SRLB.No.support.for.binding.SI
d0780 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 D.No.support.for.level.redistrib
d07a0 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e ution.(L1.to.L2.or.L2.to.L1).Non
d07c0 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 -transparent.proxying.requires.t
d07e0 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 hat.the.client.browsers.be.confi
d0800 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 gured.with.the.proxy.settings.be
d0820 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 fore.requests.are.redirected..Th
d0840 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 e.advantage.of.this.is.that.the.
d0860 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 client.web.browser.can.detect.th
d0880 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 at.a.proxy.is.in.use.and.can.beh
d08a0 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 ave.accordingly..In.addition,.we
d08c0 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 b-transmitted.malware.can.someti
d08e0 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 mes.be.blocked.by.a.non-transpar
d0900 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f ent.web.proxy,.since.they.are.no
d0920 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e t.aware.of.the.proxy.settings..N
d0940 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 one.of.the.operating.systems.hav
d0960 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 e.client.software.installed.by.d
d0980 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f efault.Normal.but.significant.co
d09a0 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e nditions.-.conditions.that.are.n
d09c0 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 ot.error.conditions,.but.that.ma
d09e0 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 y.require.special.handling..Not.
d0a00 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 all.transmit.policies.may.be.802
d0a20 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 .3ad.compliant,.particularly.in.
d0a40 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e regards.to.the.packet.misorderin
d0a60 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 g.requirements.of.section.43.2.4
d0a80 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 .of.the.802.3ad.standard..Note.t
d0aa0 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e hat.deleting.the.log.file.does.n
d0ac0 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 ot.stop.the.system.from.logging.
d0ae0 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 events..If.you.use.this.command.
d0b00 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e while.the.system.is.logging.even
d0b20 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 ts,.old.log.events.will.be.delet
d0b40 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 ed,.but.events.after.the.delete.
d0b60 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 operation.will.be.recorded.in.th
d0b80 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 e.new.file..To.delete.the.file.a
d0ba0 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 ltogether,.first.delete.logging.
d0bc0 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 to.the.file.using.system.syslog.
d0be0 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 :ref:`custom-file`.command,.and.
d0c00 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 then.delete.the.file..Note.the.c
d0c20 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 ommand.with.the.public.key.(set.
d0c40 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 pki.key-pair.ipsec-RIGHT.public.
d0c60 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 key.'FAAOCAQ8AMII...')..Note:.ce
d0c80 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 rtificate.names.don't.matter,.we
d0ca0 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 .use.'openvpn-local'.and.'openvp
d0cc0 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 n-remote'.but.they.can.be.arbitr
d0ce0 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 ary..Notice.Now.configure.conntr
d0d00 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 ack-sync.service.on.``router1``.
d0d20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 **and**.``router2``.Now.the.note
d0d40 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 d.public.keys.should.be.entered.
d0d60 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 on.the.opposite.routers..Now.we.
d0d80 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 add.the.option.to.the.scope,.ada
d0da0 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 pt.to.your.setup.Now.we.need.to.
d0dc0 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 specify.the.server.network.setti
d0de0 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 ngs..In.all.cases.we.need.to.spe
d0e00 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 cify.the.subnet.for.client.tunne
d0e20 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e l.endpoints..Since.we.want.clien
d0e40 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 ts.to.access.a.specific.network.
d0e60 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 behind.our.router,.we.will.use.a
d0e80 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e .push-route.option.for.installin
d0ea0 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 g.that.route.on.clients..Now.whe
d0ec0 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 n.connecting.the.user.will.first
d0ee0 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 .be.asked.for.the.password.and.t
d0f00 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 hen.the.OTP.key..Now.you.are.rea
d0f20 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 dy.to.setup.IPsec..The.key.point
d0f40 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 s:.Now.you.are.ready.to.setup.IP
d0f60 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e sec..You'll.need.to.use.an.ID.in
d0f80 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e stead.of.address.for.the.peer..N
d0fa0 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e umber.of.antennas.on.this.card.N
d0fc0 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 umber.of.lines.to.be.displayed,.
d0fe0 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 default.10.OSPF.OSPF.SR..Configu
d1000 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 ration.OSPF.is.a.widely.used.IGP
d1020 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f .in.large.enterprise.networks..O
d1040 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 SPF.routing.devices.normally.dis
d1060 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c cover.their.neighbors.dynamicall
d1080 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 y.by.listening.to.the.broadcast.
d10a0 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 or.multicast.hello.packets.on.th
d10c0 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f e.network..Because.an.NBMA.netwo
d10e0 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f rk.does.not.support.broadcast.(o
d1100 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 r.multicast),.the.device.cannot.
d1120 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c discover.its.neighbors.dynamical
d1140 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 ly,.so.you.must.configure.all.th
d1160 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 e.neighbors.statically..OSPFv2.(
d1180 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 IPv4).OSPFv3.(IPv6).OTP-key.gene
d11a0 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 ration.Offloading.Offset.of.the.
d11c0 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 client's.subnet.in.seconds.from.
d11e0 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 Coordinated.Universal.Time.(UTC)
d1200 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 .Often.we.need.to.embed.one.poli
d1220 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 cy.into.another.one..It.is.possi
d1240 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 ble.to.do.so.on.classful.policie
d1260 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 s,.by.attaching.a.new.policy.int
d1280 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 o.a.class..For.instance,.you.mig
d12a0 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 ht.want.to.apply.different.polic
d12c0 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 ies.to.the.different.classes.of.
d12e0 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f a.Round-Robin.policy.you.have.co
d1300 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 nfigured..Often.you.will.also.ha
d1320 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 ve.to.configure.your.*default*.t
d1340 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 raffic.in.the.same.way.you.do.wi
d1360 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e th.a.class..*Default*.can.be.con
d1380 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 sidered.a.class.as.it.behaves.li
d13a0 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 ke.that..It.contains.any.traffic
d13c0 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 .that.did.not.match.any.of.the.d
d13e0 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e efined.classes,.so.it.is.like.an
d1400 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 .open.class,.a.class.without.mat
d1420 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 ching.filters..On.active.router.
d1440 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 run:.On.both.sides,.you.need.to.
d1460 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 generate.a.self-signed.certifica
d1480 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 te,.preferrably.using.the."ec".(
d14a0 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 elliptic.curve).type..You.can.ge
d14c0 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 nerate.them.by.executing.command
d14e0 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 .``run.generate.pki.certificate.
d1500 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 self-signed.install.<name>``.in.
d1520 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 the.configuration.mode..Once.the
d1540 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 .command.is.complete,.it.will.ad
d1560 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 d.the.certificate.to.the.configu
d1580 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 ration.session,.to.the.``pki``.s
d15a0 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 ubtree..You.can.then.review.the.
d15c0 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d proposed.changes.and.commit.them
d15e0 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f ..On.low.rates.(below.40Mbit).yo
d1600 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 u.may.want.to.tune.`quantum`.dow
d1620 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f n.to.something.like.300.bytes..O
d1640 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 n.most.scenarios,.there's.no.nee
d1660 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c d.to.change.specific.parameters,
d1680 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .and.using.default.configuration
d16a0 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 .is.enough..But.there.are.cases.
d16c0 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 were.extra.configuration.is.need
d16e0 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 ed..On.standby.router.run:.On.sy
d1700 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 stems.with.multiple.redundant.up
d1720 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 links.and.routes,.it's.a.good.id
d1740 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f ea.to.use.a.dedicated.address.fo
d1760 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 r.management.and.dynamic.routing
d1780 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 .protocols..However,.assigning.t
d17a0 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 hat.address.to.a.physical.link.i
d17c0 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c s.risky:.if.that.link.goes.down,
d17e0 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 .that.address.will.become.inacce
d1800 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 ssible..A.common.solution.is.to.
d1820 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f assign.the.management.address.to
d1840 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 .a.loopback.or.a.dummy.interface
d1860 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 .and.advertise.that.address.via.
d1880 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 all.physical.links,.so.that.it's
d18a0 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 .reachable.through.any.of.them..
d18c0 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 Since.in.Linux-based.systems,.th
d18e0 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 ere.can.be.only.one.loopback.int
d1900 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d erface,.it's.better.to.use.a.dum
d1920 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 my.interface.for.that.purpose,.s
d1940 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c ince.they.can.be.added,.removed,
d1960 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 .and.taken.up.and.down.independe
d1980 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 ntly..On.the.LEFT.(static.addres
d19a0 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 s):.On.the.LEFT:.On.the.RIGHT.(d
d19c0 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 ynamic.address):.On.the.RIGHT,.s
d19e0 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 etup.by.analogy.and.swap.local.a
d1a00 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 nd.remote.addresses..On.the.RIGH
d1a20 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f T:.On.the.active.router,.you.sho
d1a40 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 uld.have.information.in.the.inte
d1a60 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 rnal-cache.of.conntrack-sync..Th
d1a80 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e e.same.current.active.connection
d1aa0 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 s.number.should.be.shown.in.the.
d1ac0 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f external-cache.of.the.standby.ro
d1ae0 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 uter.On.the.initiator,.we.need.t
d1b00 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 o.set.the.remote-id.option.so.th
d1b20 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 at.it.can.identify.IKE.traffic.f
d1b40 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 rom.the.responder.correctly..On.
d1b60 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 the.initiator,.we.set.the.peer.a
d1b80 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 ddress.to.its.public.address,.bu
d1ba0 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 t.on.the.responder.we.only.set.t
d1bc0 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 he.id..On.the.last.hop.router.if
d1be0 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 .it.is.desired.to.not.switch.ove
d1c00 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 r.to.the.SPT.tree.configure.this
d1c20 20 63 6f 6d 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e .command..On.the.responder,.we.n
d1c40 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 eed.to.set.the.local.id.so.that.
d1c60 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 initiator.can.know.who's.talking
d1c80 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e .to.it.for.the.point.#3.to.work.
d1ca0 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 .Once.a.class.has.a.filter.confi
d1cc0 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 gured,.you.will.also.have.to.def
d1ce0 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 ine.what.you.want.to.do.with.the
d1d00 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 .traffic.of.that.class,.what.spe
d1d20 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 cific.Traffic-Control.treatment.
d1d40 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 you.want.to.give.it..You.will.ha
d1d60 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e ve.different.possibilities.depen
d1d80 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 ding.on.the.Traffic.Policy.you.a
d1da0 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 re.configuring..Once.a.neighbor.
d1dc0 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e has.been.found,.the.entry.is.con
d1de0 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 sidered.to.be.valid.for.at.least
d1e00 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 .for.this.specific.time..An.entr
d1e20 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 y's.validity.will.be.extended.if
d1e40 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 .it.receives.positive.feedback.f
d1e60 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 rom.higher.level.protocols..Once
d1e80 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 .a.route.is.assessed.a.penalty,.
d1ea0 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 the.penalty.is.decreased.by.half
d1ec0 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f .each.time.a.predefined.amount.o
d1ee0 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e f.time.elapses.(half-life-time).
d1f00 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 .When.the.accumulated.penalties.
d1f20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c fall.below.a.predefined.threshol
d1f40 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e d.(reuse-value),.the.route.is.un
d1f60 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 suppressed.and.added.back.into.t
d1f80 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 he.BGP.routing.table..Once.a.tra
d1fa0 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 ffic-policy.is.created,.you.can.
d1fc0 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 apply.it.to.an.interface:.Once.c
d1fe0 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 reated.in.the.system,.Pseudo-Eth
d2000 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 ernet.interfaces.can.be.referenc
d2020 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 ed.in.the.exact.same.way.as.othe
d2040 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f r.Ethernet.interfaces..Notes.abo
d2060 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 ut.using.Pseudo-.Ethernet.interf
d2080 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f aces:.Once.flow.accounting.is.co
d20a0 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f nfigured.on.an.interfaces.it.pro
d20c0 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 vides.the.ability.to.display.cap
d20e0 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f tured.network.traffic.informatio
d2100 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e n.for.all.configured.interfaces.
d2120 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 .Once.the.command.is.completed,.
d2140 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 it.will.add.the.certificate.to.t
d2160 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 he.configuration.session,.to.the
d2180 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 .pki.subtree..You.can.then.revie
d21a0 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 w.the.proposed.changes.and.commi
d21c0 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 t.them..Once.the.first.packet.of
d21e0 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f .the.flow.successfully.goes.thro
d2200 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 ugh.the.IP.forwarding.path.(blac
d2220 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 k.circles.path),.from.the.second
d2240 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 .packet.on,.you.might.decide.to.
d2260 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c offload.the.flow.to.the.flowtabl
d2280 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 e.through.your.ruleset..The.flow
d22a0 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 table.infrastructure.provides.a.
d22c0 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 rule.action.that.allows.you.to.s
d22e0 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 pecify.when.to.add.a.flow.to.the
d2300 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 .flowtable.(On.forward.filtering
d2320 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f 6e 63 65 20 74 68 65 20 ,.red.circle.number.6).Once.the.
d2340 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 local.tunnel.endpoint.``set.serv
d2360 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 ice.pppoe-server.gateway-address
d2380 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 .'10.1.1.2'``.has.been.defined,.
d23a0 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 the.client.IP.pool.can.be.either
d23c0 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 .defined.as.a.range.or.as.subnet
d23e0 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 .using.CIDR.notation..If.the.CID
d2400 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 R.notation.is.used,.multiple.sub
d2420 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 nets.can.be.setup.which.are.used
d2440 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 .sequentially..Once.the.matching
d2460 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 .rules.are.set.for.a.class,.you.
d2480 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 can.start.configuring.how.you.wa
d24a0 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f nt.matching.traffic.to.behave..O
d24c0 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 nce.the.user.is.connected,.the.u
d24e0 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d ser.session.is.using.the.set.lim
d2500 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 its.and.can.be.displayed.via.'sh
d2520 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 ow.pppoe-server.sessions'..Once.
d2540 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 you.commit.the.above.changes.you
d2560 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 .can.create.a.config.file.in.the
d2580 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d ./config/auth/ocserv/config-per-
d25a0 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 user.directory.that.matches.a.us
d25c0 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 ername.of.a.user.you.have.create
d25e0 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 d.e.g.."tst"..Now.when.logging.i
d2600 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 n.with.the."tst".user.the.config
d2620 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 .options.you.set.in.this.file.wi
d2640 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 ll.be.loaded..Once.you.have.an.E
d2660 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 thernet.device.connected,.i.e..`
d2680 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 eth0`,.then.you.can.configure.it
d26a0 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 .to.open.the.PPPoE.session.for.y
d26c0 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 ou.and.your.DSL.Transceiver.(Mod
d26e0 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 em/Router).just.acts.to.translat
d2700 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 e.your.messages.in.a.way.that.vD
d2720 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 SL/aDSL.understands..Once.you.ha
d2740 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 ve.setup.your.SSTP.server.there.
d2760 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 comes.the.time.to.do.some.basic.
d2780 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 testing..The.Linux.client.used.f
d27a0 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 or.testing.is.called.sstpc_..sst
d27c0 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e pc_.requires.a.PPP.configuration
d27e0 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 /peer.file..Once.your.routers.ar
d2800 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 e.configured.to.reject.RPKI-inva
d2820 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 lid.prefixes,.you.can.test.wheth
d2840 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 er.the.configuration.is.working.
d2860 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 correctly.using.the.`RIPE.Labs.R
d2880 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e PKI.Test`_.experimental.tool..On
d28a0 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e e.Type-3.summary-LSA.with.routin
d28c0 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 g.info.<E.F.G.H/M>.is.announced.
d28e0 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 into.backbone.area.if.defined.ar
d2900 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 ea.contains.at.least.one.intra-a
d2920 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 rea.network.(i.e..described.with
d2940 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d .router-LSA.or.network-LSA).from
d2960 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .range.<A.B.C.D/M>..This.command
d2980 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d .makes.sense.in.ABR.only..One.im
d29a0 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f plicit.environment.exists..One.o
d29c0 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f f.the.important.features.built.o
d29e0 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b n.top.of.the.Netfilter.framework
d2a00 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 .is.connection.tracking..Connect
d2a20 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 ion.tracking.allows.the.kernel.t
d2a40 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 o.keep.track.of.all.logical.netw
d2a60 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 ork.connections.or.sessions,.and
d2a80 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 .thereby.relate.all.of.the.packe
d2aa0 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 ts.which.may.make.up.that.connec
d2ac0 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 tion..NAT.relies.on.this.informa
d2ae0 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 tion.to.translate.all.related.pa
d2b00 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 ckets.in.the.same.way,.and.iptab
d2b20 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 les.can.use.this.information.to.
d2b40 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 act.as.a.stateful.firewall..One.
d2b60 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 of.the.uses.of.Fair.Queue.might.
d2b80 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 be.the.mitigation.of.Denial.of.S
d2ba0 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 ervice.attacks..Only.802.1Q-tagg
d2bc0 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 ed.packets.are.accepted.on.Ether
d2be0 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 net.vifs..Only.VRRP.is.supported
d2c00 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 ..Required.option..Only.allow.ce
d2c20 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 rtain.IP.addresses.or.prefixes.t
d2c40 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 73 65 72 76 65 72 2e 00 4f 6e o.access.the.https.webserver..On
d2c60 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 ly.in.the.source.criteria,.you.c
d2c80 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f an.specify.a.mac-address..Only.o
d2ca0 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 ne.SRGB.and.default.SPF.Algorith
d2cc0 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 m.is.supported.Only.request.an.a
d2ce0 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 62 75 74 20 ddress.from.the.DHCP.server.but.
d2d00 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 do.not.request.a.default.gateway
d2d20 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 ..Only.request.an.address.from.t
d2d40 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 he.PPPoE.server.but.do.not.insta
d2d60 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 ll.any.default.route..Only.reque
d2d80 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 65 72 76 st.an.address.from.the.SSTP.serv
d2da0 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c er.but.do.not.install.any.defaul
d2dc0 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 t.route..Only.the.type.(``ssh-rs
d2de0 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 a``).and.the.key.(``AAAB3N...``)
d2e00 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c .are.used..Note.that.the.key.wil
d2e20 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 l.usually.be.several.hundred.cha
d2e40 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 racters.long,.and.you.will.need.
d2e60 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 to.copy.and.paste.it..Some.termi
d2e80 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 nal.emulators.may.accidentally.s
d2ea0 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 plit.this.over.several.lines..Be
d2ec0 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 74 68 61 .attentive.when.you.paste.it.tha
d2ee0 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e t.it.only.pastes.as.a.single.lin
d2f00 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 e..The.third.part.is.simply.an.i
d2f20 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 dentifier,.and.is.for.your.own.r
d2f40 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 eference..Only.works.with.a.VXLA
d2f60 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e N.device.with.external.flag.set.
d2f80 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 .Op-mode.check.virtual-server.st
d2fa0 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e atus.OpenConnect.OpenConnect.can
d2fc0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e .be.configured.to.send.accountin
d2fe0 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 g.information.to.a.RADIUS.server
d3000 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 .to.capture.user.session.data.su
d3020 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 ch.as.time.of.connect/disconnect
d3040 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f ,.data.transferred,.and.so.on..O
d3060 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 penConnect.server.matches.the.fi
d3080 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 lename.in.a.case.sensitive.manne
d30a0 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 r,.make.sure.the.username/group.
d30c0 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 name.you.configure.matches.the.f
d30e0 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 ilename.exactly..OpenConnect.sup
d3100 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 ports.a.subset.of.it's.configura
d3120 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 tion.options.to.be.applied.on.a.
d3140 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 per.user/group.basis,.for.config
d3160 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 uration.purposes.we.refer.to.thi
d3180 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 s.functionality.as."Identity.bas
d31a0 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 ed.config"..The.following.`OpenC
d31c0 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 onnect.Server.Manual.<https://oc
d31e0 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a serv.gitlab.io/www/manual.html#:
d3200 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 ~:text=Configuration%20files%20t
d3220 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 hat%.20will%20be%20applied%20per
d3240 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 %20user%20connection%20or%0A%23%
d3260 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 20per%20group>`_.outlines.the.se
d3280 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 t.of.configuration.options.that.
d32a0 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 are.allowed..This.can.be.leverag
d32c0 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f ed.to.apply.different.sets.of.co
d32e0 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 nfigs.to.different.users.or.grou
d3300 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 ps.of.users..OpenConnect-compati
d3320 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 ble.server.feature.is.available.
d3340 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 from.this.release..Openconnect.V
d3360 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f PN.supports.SSL.connection.and.o
d3380 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 ffers.full.network.access..SSL.V
d33a0 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 PN.network.extension.connects.th
d33c0 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 e.end-user.system.to.the.corpora
d33e0 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 te.network.with.access.controls.
d3400 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f based.only.on.network.layer.info
d3420 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 rmation,.such.as.destination.IP.
d3440 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 address.and.port.number..So,.it.
d3460 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 provides.safe.communication.for.
d3480 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f all.types.of.device.traffic.acro
d34a0 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e ss.public.networks.and.private.n
d34c0 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 etworks,.also.encrypts.the.traff
d34e0 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 ic.with.SSL.protocol..OpenVPN.Op
d3500 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 enVPN.**will.not**.automatically
d3520 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 .create.routes.in.the.kernel.for
d3540 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 .client.subnets.when.they.connec
d3560 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 t.and.will.only.use.client-subne
d3580 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 t.association.internally,.so.we.
d35a0 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 need.to.create.a.route.to.the.10
d35c0 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 .23.0.0/20.network.ourselves:.Op
d35e0 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 enVPN.DCO.is.not.full.OpenVPN.fe
d3600 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 atures.supported.,.is.currently.
d3620 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 considered.experimental..Further
d3640 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 more,.there.are.certain.OpenVPN.
d3660 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 features.and.use.cases.that.rema
d3680 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 in.incompatible.with.DCO..To.get
d36a0 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f .a.comprehensive.understanding.o
d36c0 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 f.the.limitations.associated.wit
d36e0 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 h.DCO,.refer.to.the.list.of.know
d3700 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 n.limitations.in.the.documentati
d3720 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 on..OpenVPN.Data.Channel.Offload
d3740 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c .(DCO).OpenVPN.Data.Channel.Offl
d3760 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 oad.(DCO).enables.significant.pe
d3780 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 rformance.enhancement.in.encrypt
d37a0 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d ed.OpenVPN.data.processing..By.m
d37c0 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 inimizing.context.switching.for.
d37e0 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 each.packet,.DCO.effectively.red
d3800 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e uces.overhead..This.optimization
d3820 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 .is.achieved.by.keeping.most.dat
d3840 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e a.handling.tasks.within.the.kern
d3860 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 el,.avoiding.frequent.switches.b
d3880 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 etween.kernel.and.user.space.for
d38a0 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e .encryption.and.packet.handling.
d38c0 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f .OpenVPN.allows.for.either.TCP.o
d38e0 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 r.UDP..UDP.will.provide.the.lowe
d3900 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 st.latency,.while.TCP.will.work.
d3920 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 better.for.lossy.connections;.ge
d3940 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f nerally.UDP.is.preferred.when.po
d3960 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 ssible..OpenVPN.is.popular.for.c
d3980 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 lient-server.setups,.but.its.sit
d39a0 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 e-to-site.mode.remains.a.relativ
d39c0 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f ely.obscure.feature,.and.many.ro
d39e0 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 uter.appliances.still.don't.supp
d3a00 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 ort.it..However,.it's.very.usefu
d3a20 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 l.for.quickly.setting.up.tunnels
d3a40 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 .between.routers..OpenVPN.status
d3a60 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 .can.be.verified.using.the.`show
d3a80 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 .openvpn`.operational.commands..
d3aa0 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 See.the.built-in.help.for.a.comp
d3ac0 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 lete.list.of.options..Openconnec
d3ae0 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 t.Configuration.Operating.Modes.
d3b00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 Operation.Operation.Commands.Ope
d3b20 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 ration.Mode.Operation.mode.of.wi
d3b40 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 4f 70 65 reless.radio..Operation-mode.Ope
d3b60 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f 6e 61 6c ration-mode.Firewall.Operational
d3b80 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f 6d 6d 61 .Commands.Operational.Mode.Comma
d3ba0 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 6f 6e 00 nds.Operational.commands.Option.
d3bc0 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 73 63 72 Option.43.for.UniFI.Option.descr
d3be0 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 70 65 63 iption.Option.number.Option.spec
d3c00 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c 6c 20 61 ifying.the.rate.in.which.we'll.a
d3c20 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 sk.our.link.partner.to.transmit.
d3c40 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 LACPDU.packets.in.802.3ad.mode..
d3c60 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 Option.to.disable.rule..Option.t
d3c80 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 69 6e 67 o.enable.or.disable.log.matching
d3ca0 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 68 69 74 .rule..Option.to.log.packets.hit
d3cc0 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 ting.default-action..Optional.Op
d3ce0 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c 20 70 61 tional.Configuration.Optional.pa
d3d00 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 rameter.prefix-list.can.be.use.t
d3d20 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 o.control.which.groups.to.switch
d3d40 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 .or.not.switch..If.a.group.is.PE
d3d60 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 RMIT.as.per.the.prefix-list,.the
d3d80 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 n.the.SPT.switchover.does.not.ha
d3da0 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 ppen.for.it.and.if.it.is.DENY,.t
d3dc0 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 hen.the.SPT.switchover.happens..
d3de0 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 Optional,.if.you.want.to.enable.
d3e00 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 uploads,.else.TFTP.server.will.a
d3e20 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e ct.as.a.read-only.server..Option
d3e40 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 al/default.settings.Optionally.s
d3e60 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 et.a.specific.static.IPv4.or.IPv
d3e80 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 6.address.for.the.container..Thi
d3ea0 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d s.address.must.be.within.the.nam
d3ec0 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f ed.network.prefix..Options.Optio
d3ee0 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 ns.(Global.IPsec.settings).Attri
d3f00 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 butes.Options.used.for.queue.tar
d3f20 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 get..Action.queue.must.be.define
d3f40 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 d.to.use.this.setting.Or.**binar
d3f60 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 y**.prefixes..Or,.for.example.ft
d3f80 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 p,.`delete.system.conntrack.modu
d3fa0 6c 65 73 20 66 74 70 60 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e les.ftp`..Originate.an.AS-Extern
d3fc0 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 al.(type-5).LSA.describing.a.def
d3fe0 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 ault.route.into.all.external-rou
d4000 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 ting.capable.areas,.of.the.speci
d4020 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 fied.metric.and.metric.type..If.
d4040 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 the.:cfgcmd:`always`.keyword.is.
d4060 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 given.then.the.default.is.always
d4080 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 .advertised,.even.when.there.is.
d40a0 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e no.default.present.in.the.routin
d40c0 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 g.table..The.argument.:cfgcmd:`r
d40e0 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 oute-map`.specifies.to.advertise
d4100 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 .the.default.route.if.the.route.
d4120 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 map.is.satisfied..Other.attribut
d4140 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f es.can.be.used,.but.they.have.to
d4160 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 .be.in.one.of.the.dictionaries.i
d4180 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e n.*/usr/share/accel-ppp/radius*.
d41a0 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c .Our.configuration.commands.woul
d41c0 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e d.be:.Our.remote.end.of.the.tunn
d41e0 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 el.for.peer.`to-wg02`.is.reachab
d4200 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f le.at.192.0.2.1.port.51820.Outbo
d4220 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 und.traffic.can.be.balanced.betw
d4240 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 een.two.or.more.outbound.interfa
d4260 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 ces..If.a.path.fails,.traffic.is
d4280 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 .balanced.across.the.remaining.h
d42a0 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 ealthy.paths,.a.recovered.path.i
d42c0 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 s.automatically.added.back.to.th
d42e0 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 e.routing.table.and.used.by.the.
d4300 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 load.balancer..The.load.balancer
d4320 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 .automatically.adds.routes.for.e
d4340 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e ach.path.to.the.routing.table.an
d4360 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f d.balances.traffic.across.the.co
d4380 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 nfigured.interfaces,.determined.
d43a0 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 by.interface.health.and.weight..
d43c0 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 Outgoing.traffic.is.balanced.in.
d43e0 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f a.flow-based.manner..A.connectio
d4400 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 n.tracking.table.is.used.to.trac
d4420 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c k.flows.by.their.source.address,
d4440 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 .destination.address.and.port..E
d4460 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 ach.flow.is.assigned.to.an.inter
d4480 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 face.according.to.the.defined.ba
d44a0 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 lancing.rules.and.subsequent.pac
d44c0 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 kets.are.sent.through.the.same.i
d44e0 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 nterface..This.has.the.advantage
d4500 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f .that.packets.always.arrive.in.o
d4520 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 rder.if.links.with.different.spe
d4540 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 eds.are.in.use..Output.from.`eth
d4560 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 0`.network.interface.Output.plug
d4580 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 in.Prometheus.client.Over.IP.Ove
d45a0 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 r.IPSec,.L2.VPN.(bridge).Over.UD
d45c0 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 P.Override.static-mapping's.name
d45e0 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 -server.with.a.custom.one.that.w
d4600 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f ill.be.sent.only.to.this.host..O
d4620 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 verview.Overview.and.basic.conce
d4640 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 pts.Overview.of.defined.groups..
d4660 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 You.see.the.type,.the.members,.a
d4680 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 nd.where.the.group.is.used..PBR.
d46a0 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 multiple.uplinks.PC1.is.in.the.`
d46c0 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 `default``.VRF.and.acting.as.e.g
d46e0 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 ..a."fileserver".PC2.is.in.VRF.`
d4700 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 `blue``.which.is.the.development
d4720 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e .department.PC3.and.PC4.are.conn
d4740 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 ected.to.a.bridge.device.on.rout
d4760 65 72 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 er.``R1``.which.is.in.VRF.``red`
d4780 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 `..Say.this.is.the.HR.department
d47a0 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 ..PC4.has.IP.10.0.0.4/24.and.PC5
d47c0 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c .has.IP.10.0.0.5/24,.so.they.bel
d47e0 69 65 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 ieve.they.are.in.the.same.broadc
d4800 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e ast.domain..PC5.receives.the.pin
d4820 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 g.echo,.responds.with.an.echo.re
d4840 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 ply.that.Leaf3.receives.and.this
d4860 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 .time.forwards.to.Leaf2's.unicas
d4880 74 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 t.address.directly.because.it.le
d48a0 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e arned.the.location.of.PC4.above.
d48c0 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 .When.Leaf2.receives.the.echo.re
d48e0 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d ply.from.PC5.it.sees.that.it.cam
d4900 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 e.from.Leaf3.and.so.remembers.th
d4920 61 74 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 at.PC5.is.reachable.via.Leaf3..P
d4940 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 IM.(Protocol.Independent.Multica
d4960 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 st).must.be.configured.in.every.
d4980 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 interface.of.every.participating
d49a0 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 .router..Every.router.must.also.
d49c0 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f have.the.location.of.the.Rendevo
d49e0 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 uz.Point.manually.configured..Th
d4a00 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 en,.unidirectional.shared.trees.
d4a20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 rooted.at.the.Rendevouz.Point.wi
d4a40 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 ll.automatically.be.built.for.mu
d4a60 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 lticast.distribution..PIM.and.IG
d4a80 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 MP.PIM.....Protocol.Independent.
d4aa0 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 4d 6f Multicast.PIM-SM.-.PIM.Sparse.Mo
d4ac0 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d de.PIM6.-.Protocol.Independent.M
d4ae0 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f ulticast.for.IPv6.PIMv6.(Protoco
d4b00 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 l.Independent.Multicast.for.IPv6
d4b20 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e ).must.be.configured.in.every.in
d4b40 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 terface.of.every.participating.r
d4b60 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 outer..Every.router.must.also.ha
d4b80 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a ve.the.location.of.the.Rendevouz
d4ba0 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e .Point.manually.configured..Then
d4bc0 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f ,.unidirectional.shared.trees.ro
d4be0 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c oted.at.the.Rendevouz.Point.will
d4c00 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 .automatically.be.built.for.mult
d4c20 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 icast.distribution..PKI.PPDU.PPP
d4c40 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 .Settings.PPPoE.PPPoE.Server.PPP
d4c60 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 oE.options.PPTP-Server.Packet-ba
d4c80 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 sed.balancing.can.lead.to.a.bett
d4ca0 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 er.balance.across.interfaces.whe
d4cc0 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 n.out.of.order.packets.are.no.is
d4ce0 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 sue..Per-packet-based.balancing.
d4d00 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 can.be.set.for.a.balancing.rule.
d4d20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b with:.Particularly.large.network
d4d40 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 s.may.wish.to.run.their.own.RPKI
d4d60 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 .certificate.authority.and.publi
d4d80 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 cation.server.instead.of.publish
d4da0 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 ing.ROAs.via.their.RIR..This.is.
d4dc0 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f a.subject.far.beyond.the.scope.o
d4de0 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 f.VyOS'.documentation..Consider.
d4e00 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 reading.about.Krill_.if.this.is.
d4e20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 a.rabbit.hole.you.need.or.especi
d4e40 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 61 74 68 20 60 3c 63 ally.want.to.dive.down..Path.`<c
d4e60 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 ost>`.value.for.Spanning.Tree.Pr
d4e80 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 otocol..Each.interface.in.a.brid
d4ea0 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 ge.could.have.a.different.speed.
d4ec0 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 and.this.value.is.used.when.deci
d4ee0 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 ding.which.link.to.use..Faster.i
d4f00 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 nterfaces.should.have.lower.cost
d4f20 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 s..Path.to.`<file>`.pointing.to.
d4f40 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 the.certificate.authority.certif
d4f60 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 icate..Path.to.`<file>`.pointing
d4f80 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 .to.the.servers.certificate.(pub
d4fa0 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 lic.portion)..Peer.-.Peer.Peer.G
d4fc0 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 roups.Peer.IP.address.to.match..
d4fe0 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 Peer.Parameters.Peer.groups.are.
d5000 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 used.to.help.improve.scaling.by.
d5020 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 generating.the.same.update.infor
d5040 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 mation.to.all.members.of.a.peer.
d5060 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 group..Note.that.this.means.that
d5080 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 .the.routes.generated.by.a.membe
d50a0 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 r.of.a.peer.group.will.be.sent.b
d50c0 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 ack.to.that.originating.peer.wit
d50e0 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 h.the.originator.identifier.attr
d5100 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 ibute.set.to.indicated.the.origi
d5120 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 nating.peer..All.peers.not.assoc
d5140 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 iated.with.a.specific.peer.group
d5160 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 .are.treated.as.belonging.to.a.d
d5180 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 efault.peer.group,.and.will.shar
d51a0 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 e.updates..Peer.to.send.unicast.
d51c0 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 UDP.conntrack.sync.entires.to,.i
d51e0 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 f.not.using.Multicast.configurat
d5200 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 ion.from.above.above..Peers.Conf
d5220 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 iguration.Per.default.VyOSs.has.
d5240 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 minimal.syslog.logging.enabled.w
d5260 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c hich.is.stored.and.rotated.local
d5280 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 ly..Errors.will.be.always.logged
d52a0 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 .to.a.local.file,.which.includes
d52c0 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 .`local7`.error.messages,.emerge
d52e0 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 ncy.messages.will.be.sent.to.the
d5300 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 .console,.too..Per.default.every
d5320 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 .packet.is.sampled.(that.is,.the
d5340 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c .sampling.rate.is.1)..Per.defaul
d5360 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c t.the.user.session.is.being.repl
d5380 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 aced.if.a.second.authentication.
d53a0 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 request.succeeds..Such.session.r
d53c0 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 equests.can.be.either.denied.or.
d53e0 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c allowed.entirely,.which.would.al
d5400 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 low.multiple.sessions.for.a.user
d5420 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 .in.the.latter.case..If.it.is.de
d5440 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e nied,.the.second.session.is.bein
d5460 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 g.rejected.even.if.the.authentic
d5480 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 ation.succeeds,.the.user.has.to.
d54a0 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 terminate.its.first.session.and.
d54c0 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 can.then.authentication.again..P
d54e0 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 er.default,.interfaces.used.in.a
d5500 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 .load.balancing.pool.replace.the
d5520 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b .source.IP.of.each.outgoing.pack
d5540 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 et.with.its.own.address.to.ensur
d5560 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d e.that.replies.arrive.on.the.sam
d5580 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 e.interface..This.works.through.
d55a0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e automatically.generated.source.N
d55c0 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 AT.(SNAT).rules,.these.rules.are
d55e0 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 .only.applied.to.balanced.traffi
d5600 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 c..In.cases.where.this.behaviour
d5620 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 .is.not.desired,.the.automatic.g
d5640 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 eneration.of.SNAT.rules.can.be.d
d5660 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c isabled:.Performance.Periodicall
d5680 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 y,.a.hello.packet.is.sent.out.by
d56a0 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 .the.Root.Bridge.and.the.Designa
d56c0 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 ted.Bridges..Hello.packets.are.u
d56e0 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 sed.to.communicate.information.a
d5700 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 bout.the.topology.throughout.the
d5720 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f .entire.Bridged.Local.Area.Netwo
d5740 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 rk..Ping.command.can.be.interrup
d5760 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 ted.at.any.given.time.using.``<C
d5780 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 trl>+c``..A.brief.statistic.is.s
d57a0 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 hown.afterwards..Ping.uses.ICMP.
d57c0 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 protocol's.mandatory.ECHO_REQUES
d57e0 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 T.datagram.to.elicit.an.ICMP.ECH
d5800 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 O_RESPONSE.from.a.host.or.gatewa
d5820 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 y..ECHO_REQUEST.datagrams.(pings
d5840 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 ).will.have.an.IP.and.ICMP.heade
d5860 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 r,.followed.by."struct.timeval".
d5880 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 and.an.arbitrary.number.of.pad.b
d58a0 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 ytes.used.to.fill.out.the.packet
d58c0 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 ..Pinging.(IPv6).the.other.host.
d58e0 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 and.intercepting.the.traffic.in.
d5900 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 ``eth1``.will.show.you.the.conte
d5920 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 nt.is.encrypted..Place.interface
d5940 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 .in.given.VRF.instance..Play.an.
d5960 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b audible.beep.to.the.system.speak
d5980 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 er.when.system.is.ready..Please.
d59a0 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 be.aware,.due.to.an.upstream.bug
d59c0 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 ,.config.changes/commits.will.re
d59e0 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 start.the.ppp.daemon.and.will.re
d5a00 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f set.existing.IPoE.sessions,.in.o
d5a20 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 rder.to.become.effective..Please
d5a40 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 .be.aware,.due.to.an.upstream.bu
d5a60 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 g,.config.changes/commits.will.r
d5a80 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 estart.the.ppp.daemon.and.will.r
d5aa0 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 eset.existing.PPPoE.connections.
d5ac0 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 from.connected.users,.in.order.t
d5ae0 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 o.become.effective..Please.refer
d5b00 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 .to.the.:ref:`ipsec`.documentati
d5b20 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 on.for.the.individual.IPSec.rela
d5b40 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 ted.options..Please.refer.to.the
d5b60 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e .:ref:`tunnel-interface`.documen
d5b80 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c tation.for.the.individual.tunnel
d5ba0 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 .related.options..Please.see.the
d5bc0 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e .:ref:`dhcp-dns-quick-start`.con
d5be0 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 figuration..Please.take.a.look.a
d5c00 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e t.the.:ref:`vyosapi`.page.for.an
d5c20 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 .detailed.how-to..Please.take.a.
d5c40 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 look.at.the.Contributing.Guide.f
d5c60 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 or.our.:ref:`documentation`..Ple
d5c80 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f ase.take.a.look.in.the.Automatio
d5ca0 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 n.section.to.find.some.usefull.E
d5cc0 78 61 6d 70 6c 65 73 2e 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 xamples..Please,.refer.to.approp
d5ce0 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f iate.section.for.more.informatio
d5d00 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 n.about.firewall.configuration:.
d5d20 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 Please,.refer.to.appropriate.sec
d5d40 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 tion.for.more.information.about.
d5d60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 firewall.configuration:.Policies
d5d80 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 .are.used.for.filtering.and.traf
d5da0 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e fic.management..With.policies,.n
d5dc0 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 etwork.administrators.could.filt
d5de0 65 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 er.and.treat.traffic.according.t
d5e00 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 o.their.needs..Policies.for.loca
d5e20 6c 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 l.traffic.are.defined.in.this.se
d5e40 63 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d ction..Policies,.in.VyOS,.are.im
d5e60 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e plemented.using.FRR.filtering.an
d5e80 64 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 d.route.maps..Detailed.informati
d5ea0 6f 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 on.of.FRR.could.be.found.in.http
d5ec0 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f ://docs.frrouting.org/.Policy.Po
d5ee0 6c 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e licy.Sections.Policy.for.checkin
d5f00 67 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f g.targets.Policy.to.track.previo
d5f20 75 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f usly.established.connections..Po
d5f40 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 licy-Based.Routing.with.multiple
d5f60 20 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 .ISP.uplinks.(source../draw.io/p
d5f80 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 br_example_1.drawio).Port.Groups
d5fa0 00 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e .Port.Mirror.(SPAN).Port.for.Dyn
d5fc0 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 amic.Authorization.Extension.ser
d5fe0 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 ver.(DM/CoA).Port.name.and.descr
d6000 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 iption.Port.number.used.by.conne
d6020 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 ction,.default.is.``9273``.Port.
d6040 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 number.used.by.connection..Port.
d6060 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 to.listen.for.HTTPS.requests;.de
d6080 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 fault.443.Portions.of.the.networ
d60a0 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 k.which.are.VLAN-aware.(i.e.,.IE
d60c0 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 EE.802.1q_.conformant).can.inclu
d60e0 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 de.VLAN.tags..When.a.frame.enter
d6100 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 s.the.VLAN-aware.portion.of.the.
d6120 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 network,.a.tag.is.added.to.repre
d6140 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 sent.the.VLAN.membership..Each.f
d6160 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 rame.must.be.distinguishable.as.
d6180 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 being.within.exactly.one.VLAN..A
d61a0 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e .frame.in.the.VLAN-aware.portion
d61c0 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f .of.the.network.that.does.not.co
d61e0 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 ntain.a.VLAN.tag.is.assumed.to.b
d6200 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 e.flowing.on.the.native.VLAN..Pr
d6220 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 e-shared.keys.Precedence.Preempt
d6240 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 ion.Prefer.a.specific.routing.pr
d6260 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 otocol.routes.over.another.routi
d6280 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 ng.protocol.running.on.the.same.
d62a0 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 router..Prefer.higher.local.pref
d62c0 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 erence.routes.to.lower..Prefer.h
d62e0 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 igher.local.weight.routes.to.low
d6300 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 er.routes..Prefer.local.routes.(
d6320 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 statics,.aggregates,.redistribut
d6340 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 ed).to.received.routes..Prefer.s
d6360 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 hortest.hop-count.AS_PATHs..Pref
d6380 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e er.the.lowest.origin.type.route.
d63a0 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 .That.is,.prefer.IGP.origin.rout
d63c0 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e es.to.EGP,.to.Incomplete.routes.
d63e0 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 .Prefer.the.route.received.from.
d6400 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 an.external,.eBGP.peer.over.rout
d6420 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 es.received.from.other.types.of.
d6440 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 peers..Prefer.the.route.received
d6460 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 .from.the.peer.with.the.higher.t
d6480 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 ransport.layer.address,.as.a.las
d64a0 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 t-resort.tie-breaker..Prefer.the
d64c0 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 .route.with.the.lower.IGP.cost..
d64e0 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 Prefer.the.route.with.the.lowest
d6500 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 .`router-ID`..If.the.route.has.a
d6520 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 n.`ORIGINATOR_ID`.attribute,.thr
d6540 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 ough.iBGP.reflection,.then.that.
d6560 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 router.ID.is.used,.otherwise.the
d6580 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 .`router-ID`.of.the.peer.the.rou
d65a0 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 te.was.received.from.is.used..Pr
d65c0 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 eference.associated.with.the.def
d65e0 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 ault.router.Prefix.Conversion.Pr
d6600 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 efix.Delegation.Prefix.List.Poli
d6620 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 cy.Prefix.Lists.Prefix.can.not.b
d6640 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e e.used.for.on-link.determination
d6660 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 .Prefix.can.not.be.used.for.stat
d6680 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e eless.address.auto-configuration
d66a0 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 .Prefix.filtering.can.be.done.us
d66c0 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 ing.prefix-list.and.prefix-list6
d66e0 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 ..Prefix.length.in.interface.mus
d6700 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c t.be.equal.or.bigger.(i.e..small
d6720 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 er.network).than.prefix.length.i
d6740 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 n.network.statement..For.example
d6760 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 .statement.above.doesn't.enable.
d6780 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 ospf.on.interface.with.address.1
d67a0 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 92.168.1.1/23,.but.it.does.on.in
d67c0 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 terface.with.address.192.168.1.1
d67e0 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 29/25..Prefix.lists.provides.the
d6800 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 .most.powerful.prefix.based.filt
d6820 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 ering.mechanism..In.addition.to.
d6840 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 access-list.functionality,.ip.pr
d6860 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 efix-list.has.prefix.length.rang
d6880 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 e.specification..Prefix.to.match
d68a0 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 .against..Prefixes.Prepend.the.e
d68c0 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 xisting.last.AS.number.(the.left
d68e0 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e most.ASN).to.the.AS_PATH..Prepen
d6900 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 d.the.given.string.of.AS.numbers
d6920 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 .to.the.AS_PATH.of.the.BGP.path'
d6940 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e s.NLRI..Principle.of.SNMP.Commun
d6960 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 ication.Print.a.summary.of.neigh
d6980 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 bor.connections.for.the.specifie
d69a0 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 d.AFI/SAFI.combination..Print.ac
d69c0 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 tive.IPV4.or.IPV6.routes.adverti
d69e0 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 sed.via.the.VPN.SAFI..Priority.P
d6a00 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 riority.Queue.Priority.Queue,.as
d6a20 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 .other.non-shaping.policies,.is.
d6a40 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 only.useful.if.your.outgoing.int
d6a60 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 erface.is.really.full..If.it.is.
d6a80 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 not,.VyOS.will.not.own.the.queue
d6aa0 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f .and.Priority.Queue.will.have.no
d6ac0 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 .effect..If.there.is.bandwidth.a
d6ae0 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 vailable.on.the.physical.link,.y
d6b00 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 ou.can.embed_.Priority.Queue.int
d6b20 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d o.a.classful.shaping.policy.to.m
d6b40 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 ake.sure.it.owns.the.queue..In.t
d6b60 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 hat.case.packets.can.be.prioriti
d6b80 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 zed.based.on.DSCP..Private.VLAN.
d6ba0 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 proxy.arp..Basically.allow.proxy
d6bc0 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e .arp.replies.back.to.the.same.in
d6be0 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 terface.(from.which.the.ARP.requ
d6c00 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 est/solicitation.was.received)..
d6c20 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 Prometheus-client.Protects.host.
d6c40 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 from.brute-force.attacks.against
d6c60 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c .SSH..Log.messages.are.parsed,.l
d6c80 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 ine-by-line,.for.recognized.patt
d6ca0 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 erns..If.an.attack,.such.as.seve
d6cc0 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 ral.login.failures.within.a.few.
d6ce0 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 seconds,.is.detected,.the.offend
d6d00 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 ing.IP.is.blocked..Offenders.are
d6d20 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e .unblocked.after.a.set.interval.
d6d40 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 .Protocol.for.which.expect.entri
d6d60 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 es.need.to.be.synchronized..Prot
d6d80 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 ocols.Protocols.are:.tcp,.sctp,.
d6da0 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 dccp,.udp,.icmp.and.ipv6-icmp..P
d6dc0 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 rovide.TFTP.server.listening.on.
d6de0 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 both.IPv4.and.IPv6.addresses.``1
d6e00 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 92.0.2.1``.and.``2001:db8::1``.s
d6e20 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 erving.the.content.from.``/confi
d6e40 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 g/tftpboot``..Uploading.via.TFTP
d6e60 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f .to.this.server.is.disabled..Pro
d6e80 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 vide.a.IPv4.or.IPv6.address.grou
d6ea0 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 p.description.Provide.a.IPv4.or.
d6ec0 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 IPv6.network.group.description..
d6ee0 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 Provide.a.description.for.each.r
d6f00 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 ule..Provide.a.description.to.th
d6f20 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 e.flow.table..Provide.a.domain.g
d6f40 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 roup.description..Provide.a.mac.
d6f60 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 group.description..Provide.a.por
d6f80 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 t.group.description..Provide.a.r
d6fa0 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 ule-set.description.to.a.custom.
d6fc0 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 firewall.chain..Provide.a.rule-s
d6fe0 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 et.description..Provide.an.IPv4.
d7000 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f or.IPv6.network.group.descriptio
d7020 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 n..Provide.an.interface.group.de
d7040 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 scription.Provider.-.Customer.Pr
d7060 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 ovides.a.backbone.area.coherence
d7080 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 .by.virtual.link.establishment..
d70a0 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f Provides.a.per-device.control.to
d70c0 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 .enable/disable.the.threaded.mod
d70e0 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 e.for.all.the.NAPI.instances.of.
d7100 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 the.given.network.device,.withou
d7120 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e t.the.need.for.a.device.up/down.
d7140 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 .Proxy.authentication.method,.cu
d7160 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 rrently.only.LDAP.is.supported..
d7180 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 Pseudo.Ethernet/MACVLAN.options.
d71a0 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e Pseudo-Ethernet.interfaces.can.n
d71c0 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c ot.be.reached.from.your.internal
d71e0 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e .host..This.means.that.you.can.n
d7200 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 ot.try.to.ping.a.Pseudo-Ethernet
d7220 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 .interface.from.the.host.system.
d7240 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 on.which.it.is.defined..The.ping
d7260 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 .will.be.lost..Pseudo-Ethernet.i
d7280 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f nterfaces.may.not.work.in.enviro
d72a0 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 nments.which.expect.a.:abbr:`NIC
d72c0 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e .(Network.Interface.Card)`.to.on
d72e0 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 ly.have.a.single.address..This.a
d7300 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 pplies.to:.-.VMware.machines.usi
d7320 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 ng.default.settings.-.Network.sw
d7340 69 74 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c itches.with.security.settings.al
d7360 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 lowing.only.a.single.MAC.address
d7380 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e .-.xDSL.modems.that.try.to.learn
d73a0 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 .the.MAC.address.of.the.NIC.Pseu
d73c0 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 do-Ethernet.or.MACVLAN.interface
d73e0 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 s.can.be.seen.as.subinterfaces.t
d7400 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 o.regular.ethernet.interfaces..E
d7420 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 ach.and.every.subinterface.is.cr
d7440 65 61 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 eated.a.different.media.access.c
d7460 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 ontrol.(MAC).address,.for.a.sing
d7480 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 le.physical.Ethernet.port..Pseud
d74a0 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 o-.Ethernet.interfaces.have.most
d74c0 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c .of.their.application.in.virtual
d74e0 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 ized.environments,.Publish.a.por
d7500 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 t.for.the.container..Pull.a.new.
d7520 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 image.for.container.QinQ.(802.1a
d7540 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 d).QoS.Queue.size.for.listening.
d7560 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e to.local.conntrack.events.in.MB.
d7580 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 .Queue.size.for.syncing.conntrac
d75a0 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 k.entries.in.MB..Quotes.can.be.u
d75c0 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 sed.inside.parameter.values.by.r
d75e0 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 eplacing.all.quote.characters.wi
d7600 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 th.the.string.``&quot;``..They.w
d7620 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f ill.be.replaced.with.literal.quo
d7640 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 te.characters.when.generating.dh
d7660 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 cpd.conf..R1.has.192.0.2.1/24.&.
d7680 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 2001:db8::1/64.R1.is.managed.thr
d76a0 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 ough.an.out-of-band.network.that
d76c0 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 .resides.in.VRF.``mgmt``.R1:.R2.
d76e0 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 has.192.0.2.2/24.&.2001:db8::2/6
d7700 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 4.R2:.RADIUS.RADIUS.Setup.RADIUS
d7720 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e .advanced.features.RADIUS.authen
d7740 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e tication.RADIUS.bandwidth.shapin
d7760 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 g.attribute.RADIUS.provides.the.
d7780 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 IP.addresses.in.the.example.abov
d77a0 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 e.via.Framed-IP-Address..RADIUS.
d77c0 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 server.at.``192.168.3.10``.with.
d77e0 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 shared-secret.``VyOSPassword``.R
d7800 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 ADIUS.servers.could.be.hardened.
d7820 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 by.only.allowing.certain.IP.addr
d7840 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 esses.to.connect..As.of.this.the
d7860 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 .source.address.of.each.RADIUS.q
d7880 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 uery.can.be.configured..RADIUS.s
d78a0 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 ource.address.RFC.3768.defines.a
d78c0 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 .virtual.MAC.address.to.each.VRR
d78e0 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 P.virtual.router..This.virtual.r
d7900 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 outer.MAC.address.will.be.used.a
d7920 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 s.the.source.in.all.periodic.VRR
d7940 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f P.messages.sent.by.the.active.no
d7960 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 de..When.the.rfc3768-compatibili
d7980 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 ty.option.is.set,.a.new.VRRP.int
d79a0 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 erface.is.created,.to.which.the.
d79c0 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 MAC.address.and.the.virtual.IP.a
d79e0 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 ddress.is.automatically.assigned
d7a00 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 ..RFC.868.time.server.IPv4.addre
d7a20 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 ss.RIP.RIPv1.as.described.in.:rf
d7a40 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a c:`1058`.RIPv2.as.described.in.:
d7a60 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 rfc:`2453`.RPKI.RS-Server.-.RS-C
d7a80 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 lient.RSA.can.be.used.for.servic
d7aa0 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 es.such.as.key.exchanges.and.for
d7ac0 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 .encryption.purposes..To.make.IP
d7ae0 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e Sec.work.with.dynamic.address.on
d7b00 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f .one/both.sides,.we.will.have.to
d7b20 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .use.RSA.keys.for.authentication
d7b40 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f ..They.are.very.fast.and.easy.to
d7b60 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 .setup..RSA-Keys.Random-Detect.R
d7b80 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 andom-Detect.could.be.useful.for
d7ba0 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 .heavy.traffic..One.use.of.this.
d7bc0 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 algorithm.might.be.to.prevent.a.
d7be0 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 backbone.overload..But.only.for.
d7c00 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 TCP.(because.dropped.packets.cou
d7c20 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 ld.be.retransmitted),.not.for.UD
d7c40 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 P..Range.is.1.to.255,.default.is
d7c60 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 .1..Range.is.1.to.300,.default.i
d7c80 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 s.10..Rate.Control.Rate.limit.Ra
d7ca0 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c te-Control.is.a.CPU-friendly.pol
d7cc0 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 icy..You.might.consider.using.it
d7ce0 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c .when.you.just.simply.want.to.sl
d7d00 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 ow.traffic.down..Rate-Control.is
d7d20 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 .a.classless.policy.that.limits.
d7d40 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 the.packet.flow.to.a.set.rate..I
d7d60 74 20 69 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 t.is.a.pure.shaper,.it.does.not.
d7d80 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c schedule.traffic..Traffic.is.fil
d7da0 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f tered.based.on.the.expenditure.o
d7dc0 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 f.tokens..Tokens.roughly.corresp
d7de0 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 ond.to.bytes..Raw.Parameters.Raw
d7e00 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 .parameters.can.be.passed.to.sha
d7e20 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 red-network-name,.subnet.and.sta
d7e40 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 tic-mapping:.Re-generated.a.know
d7e60 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 n.pub/private.keyfile.which.can.
d7e80 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 be.used.to.connect.to.other.serv
d7ea0 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 ices.(e.g..RPKI.cache)..Re-gener
d7ec0 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 ated.the.public/private.keyporti
d7ee0 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e on.which.SSH.uses.to.secure.conn
d7f00 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 ections..Reachable.Time.Real.ser
d7f20 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 ver.Real.server.IP.address.and.p
d7f40 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 ort.Real.server.is.auto-excluded
d7f60 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 .if.port.check.with.this.server.
d7f80 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 fail..Receive.traffic.from.conne
d7fa0 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 ctions.created.by.the.server.is.
d7fc0 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 also.balanced..When.the.local.sy
d7fe0 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f stem.sends.an.ARP.Request.the.bo
d8000 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 nding.driver.copies.and.saves.th
d8020 65 20 70 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 e.peer's.IP.information.from.the
d8040 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 .ARP.packet..When.the.ARP.Reply.
d8060 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 arrives.from.the.peer,.its.hardw
d8080 61 72 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 are.address.is.retrieved.and.the
d80a0 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 .bonding.driver.initiates.an.ARP
d80c0 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 .reply.to.this.peer.assigning.it
d80e0 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e .to.one.of.the.slaves.in.the.bon
d8100 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e d..A.problematic.outcome.of.usin
d8120 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 g.ARP.negotiation.for.balancing.
d8140 69 73 20 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 is.that.each.time.that.an.ARP.re
d8160 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 quest.is.broadcast.it.uses.the.h
d8180 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e ardware.address.of.the.bond..Hen
d81a0 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 ce,.peers.learn.the.hardware.add
d81c0 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 ress.of.the.bond.and.the.balanci
d81e0 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 ng.of.receive.traffic.collapses.
d8200 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 to.the.current.slave..This.is.ha
d8220 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 ndled.by.sending.updates.(ARP.Re
d8240 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 plies).to.all.the.peers.with.the
d8260 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 ir.individually.assigned.hardwar
d8280 65 20 61 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 e.address.such.that.the.traffic.
d82a0 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 is.redistributed..Receive.traffi
d82c0 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e c.is.also.redistributed.when.a.n
d82e0 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e ew.slave.is.added.to.the.bond.an
d8300 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 d.when.an.inactive.slave.is.re-a
d8320 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 ctivated..The.receive.load.is.di
d8340 73 74 72 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f stributed.sequentially.(round.ro
d8360 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 bin).among.the.group.of.highest.
d8380 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 speed.slaves.in.the.bond..Receiv
d83a0 65 64 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 ed.RADIUS.attributes.have.a.high
d83c0 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 er.priority.than.parameters.defi
d83e0 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ned.within.the.CLI.configuration
d8400 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 ,.refer.to.the.explanation.below
d8420 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c ..Recommended.for.larger.install
d8440 61 74 69 6f 6e 73 2e 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 ations..Redirect.HTTP.to.HTTPS.R
d8460 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 edirect.Microsoft.RDP.traffic.fr
d8480 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e om.the.internal.(LAN,.private).n
d84a0 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 etwork.via.:ref:`destination-nat
d84c0 60 20 69 6e 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 `.in.rule.110.to.the.internal,.p
d84e0 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 rivate.host.192.0.2.40..We.also.
d8500 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 need.a.:ref:`source-nat`.rule.11
d8520 30 20 66 6f 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 0.for.the.reverse.path.of.the.tr
d8540 61 66 66 69 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e affic..The.internal.network.192.
d8560 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 0.2.0/24.is.reachable.via.interf
d8580 61 63 65 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 ace.`eth0.10`..Redirect.Microsof
d85a0 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 t.RDP.traffic.from.the.outside.(
d85c0 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 WAN,.external).world.via.:ref:`d
d85e0 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 estination-nat`.in.rule.100.to.t
d8600 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e he.internal,.private.host.192.0.
d8620 32 2e 34 30 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 2.40..Redirect.URL.to.a.new.loca
d8640 74 69 6f 6e 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f tion.Redistribution.Configuratio
d8660 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 n.Redundancy.and.load.sharing..T
d8680 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 here.are.multiple.NAT66.devices.
d86a0 61 74 20 74 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 at.the.edge.of.an.IPv6.network.t
d86c0 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 o.another.IPv6.network..The.path
d86e0 20 74 68 72 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f .through.the.NAT66.device.to.ano
d8700 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 ther.IPv6.network.forms.an.equiv
d8720 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 alent.route,.and.traffic.can.be.
d8740 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 load-shared.on.these.NAT66.devic
d8760 65 73 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 es..In.this.case,.you.can.config
d8780 75 72 65 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e ure.the.same.source.address.tran
d87a0 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 slation.rules.on.these.NAT66.dev
d87c0 69 63 65 73 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 ices,.so.that.any.NAT66.device.c
d87e0 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 an.handle.IPv6.traffic.between.d
d8800 69 66 66 65 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 ifferent.sites..Register.DNS.rec
d8820 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 ord.``example.vyos.io``.on.DNS.s
d8840 65 72 76 65 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c erver.``ns1.vyos.io``.Regular.VL
d8860 41 4e 73 20 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 ANs.(802.1q).Regular.expression.
d8880 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 to.match.against.a.community-lis
d88a0 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 t..Regular.expression.to.match.a
d88c0 67 61 69 6e 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 gainst.a.large.community.list..R
d88e0 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e egular.expression.to.match.again
d8900 73 74 20 61 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 st.an.AS.path..For.example."6450
d8920 31 20 36 34 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 1.64502"..Regular.expression.to.
d8940 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e match.against.an.extended.commun
d8960 69 74 79 20 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 ity.list,.where.text.could.be:.R
d8980 65 6a 65 63 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 eject.DHCP.leases.from.a.given.a
d89a0 64 64 72 65 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 ddress.or.range..This.is.useful.
d89c0 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 when.a.modem.gives.a.local.IP.wh
d89e0 65 6e 20 66 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 en.first.starting..Remember.sour
d8a00 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 ce.IP.in.seconds.before.reset.th
d8a20 65 69 72 20 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 eir.score..The.default.is.1800..
d8a40 52 65 6d 6f 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 Remote.Access.Remote.Access."Roa
d8a60 64 57 61 72 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 dWarrior".Example.Remote.Access.
d8a80 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e "RoadWarrior".clients.Remote.Con
d8aa0 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 figuration.-.Annotated:.Remote.C
d8ac0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 onfiguration:.Remote.Host.Remote
d8ae0 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 .URL.Remote.URL.to.Splunk.collec
d8b00 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 tor.Remote.URL..Remote.``InfluxD
d8b20 42 60 60 20 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 B``.bucket.name.Remote.database.
d8b40 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 name..Remote.peer.IP.`<address>`
d8b60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 .of.the.second.DHCP.server.in.th
d8b80 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 is.failover.cluster..Remote.port
d8ba0 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 .Remote.transmission.interval.wi
d8bc0 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 ll.be.multiplied.by.this.value.R
d8be0 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 enaming.clients.interfaces.by.RA
d8c00 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 DIUS.Repeat.the.procedure.on.the
d8c20 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e .other.router..Replay.protection
d8c40 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 .Request.only.a.temporary.addres
d8c60 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 s.and.not.form.an.IA_NA.(Identit
d8c80 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 y.Association.for.Non-temporary.
d8ca0 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 Addresses).partnership..Requests
d8cc0 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 .are.forwarded.through.``eth2``.
d8ce0 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 as.the.`upstream.interface`.Requ
d8d00 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 ire.the.peer.to.authenticate.its
d8d20 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 elf.using.one.of.the.following.p
d8d40 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 rotocols:.pap,.chap,.mschap,.msc
d8d60 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 hap-v2..Requirements.Requirement
d8d80 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e s.to.enable.synproxy:.Requiremen
d8da0 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f ts:.Reset.Reset.OpenVPN.Reset.co
d8dc0 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 mmands.Resets.the.local.DNS.forw
d8de0 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 arding.cache.database..You.can.r
d8e00 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f eset.the.cache.for.all.entries.o
d8e20 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 r.only.for.entries.to.a.specific
d8e40 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 .domain..Restart.Restart.DHCP.re
d8e60 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 lay.service.Restart.DHCPv6.relay
d8e80 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 .agent.immediately..Restart.a.gi
d8ea0 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e 53 20 72 65 70 65 61 ven.container.Restart.mDNS.repea
d8ec0 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 ter.service..Restart.the.DHCP.se
d8ee0 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 rver.Restart.the.IGMP.proxy.proc
d8f00 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 ess..Restart.the.SSH.daemon.proc
d8f20 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 ess,.the.current.session.is.not.
d8f40 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 affected,.only.the.background.da
d8f60 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 emon.is.restarted..Restarts.the.
d8f80 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 DNS.recursor.process..This.also.
d8fa0 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 invalidates.the.local.DNS.forwar
d8fc0 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 ding.cache..Resulting.in.Results
d8fe0 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 .in:.Retransmit.Timer.Retrieve.c
d9000 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 urrent.statistics.of.connection.
d9020 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 tracking.subsystem..Retrieve.cur
d9040 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 rent.status.of.connection.tracki
d9060 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 ng.subsystem..Retrieve.public.ke
d9080 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 y.portion.from.configured.WIreGu
d90a0 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 ard.interface..Reverse-proxy.Rou
d90c0 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 nd.Robin.Route.Aggregation.Confi
d90e0 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 guration.Route.Dampening.Route.F
d9100 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 iltering.Route.Filtering.Configu
d9120 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 ration.Route.Map.Route.Map.Polic
d9140 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 y.Route.Redistribution.Route.Ref
d9160 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 lector.Configuration.Route.Selec
d9180 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 tion.Route.Selection.Configurati
d91a0 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 on.Route.and.Route6.Policy.Route
d91c0 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 .dampening.wich.described.in.:rf
d91e0 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 c:`2439`.enables.you.to.identify
d9200 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 .routes.that.repeatedly.fail.and
d9220 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 .return..If.route.dampening.is.e
d9240 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 nabled,.an.unstable.route.accumu
d9260 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f lates.penalties.each.time.the.ro
d9280 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 ute.fails.and.returns..If.the.ac
d92a0 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 cumulated.penalties.exceed.a.thr
d92c0 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 eshold,.the.route.is.no.longer.a
d92e0 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 dvertised..This.is.route.suppres
d9300 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 sion..Routes.that.have.been.supp
d9320 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 ressed.are.re-entered.into.the.r
d9340 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e outing.table.only.when.the.amoun
d9360 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 t.of.their.penalty.falls.below.a
d9380 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 .threshold..Route.filter.can.be.
d93a0 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 applied.using.a.route-map:.Route
d93c0 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 .map.is.a.powerfull.command,.tha
d93e0 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 t.gives.network.administrators.a
d9400 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 .very.useful.and.flexible.tool.f
d9420 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d or.traffic.manipulation..Route.m
d9440 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 aps.can.be.configured.to.match.a
d9460 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e .specific.RPKI.validation.state.
d9480 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 .This.allows.the.creation.of.loc
d94a0 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f al.policies,.which.handle.BGP.ro
d94c0 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 utes.based.on.the.outcome.of.the
d94e0 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 .Prefix.Origin.Validation..Route
d9500 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 .metric.Route.tag.to.match..Rout
d9520 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d er.Advertisements.Router.Lifetim
d9540 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 e.Router.receives.DHCP.client.re
d9560 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 quests.on.``eth1``.and.relays.th
d9580 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 em.to.the.server.at.10.0.1.4.on.
d95a0 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 ``eth2``..Routes.exported.from.a
d95c0 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 .unicast.VRF.to.the.VPN.RIB.must
d95e0 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a .be.augmented.by.two.parameters:
d9600 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 .Routes.on.Node.2:.Routes.that.a
d9620 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 re.sent.from.provider,.rs-server
d9640 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 ,.or.the.peer.local-role.(or.if.
d9660 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c received.by.customer,.rs-client,
d9680 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 .or.the.peer.local-role).will.be
d96a0 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f .marked.with.a.new.Only.to.Custo
d96c0 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 mer.(OTC).attribute..Routes.with
d96e0 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 .a.distance.of.255.are.effective
d9700 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e ly.disabled.and.not.installed.in
d9720 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 to.the.kernel..Routes.with.this.
d9740 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f attribute.can.only.be.sent.to.yo
d9760 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 ur.neighbor.if.your.local-role.i
d9780 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 s.provider.or.rs-server..Routes.
d97a0 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 with.this.attribute.can.be.recei
d97c0 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 ved.only.if.your.local-role.is.c
d97e0 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f ustomer.or.rs-client..Routine.Ro
d9800 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 uting.Routing.tables.that.will.b
d9820 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 e.used.in.this.example.are:.Rule
d9840 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f .10.matches.requests.with.the.do
d9860 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 main.name.``node1.example.com``.
d9880 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 forwards.to.the.backend.``bk-api
d98a0 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 -01``.Rule.10.matches.requests.w
d98c0 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d ith.the.exact.URL.path.``/.well-
d98e0 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 known/xxx``.and.redirects.to.loc
d9900 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 68 ation.``/certs/``..Rule.110.is.h
d9920 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 52 it,.so.connection.is.accepted..R
d9940 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 4c ule.20.matches.requests.with.URL
d9960 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 78 .paths.ending.in.``/mail``.or.ex
d9980 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 74 act.path.``/email/bar``.redirect
d99a0 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c 65 .to.location.``/postfix/``..Rule
d99c0 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f .20.matches.requests.with.the.do
d99e0 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 main.name.``node2.example.com``.
d9a00 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 forwards.to.the.backend.``bk-api
d9a20 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c 65 -02``.Rule.Status.Rule-Sets.Rule
d9a40 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 -set.overview.Rules.Rules.allow.
d9a60 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 to.control.and.route.incoming.tr
d9a80 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 20 affic.to.specific.backend.based.
d9aa0 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 20 on.predefined.conditions..Rules.
d9ac0 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 allow.to.define.matching.criteri
d9ae0 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c 79 a.and.perform.action.accordingly
d9b00 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 68 ..Rules.will.be.created.for.both
d9b20 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 .:ref:`source-nat`.and.:ref:`des
d9b40 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e 41 tination-nat`..Running.Behind.NA
d9b60 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 45 T.SNAT.SNAT64.SNAT66.SNMP.SNMP.E
d9b80 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 73 xtensions.SNMP.Protocol.Versions
d9ba0 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 .SNMP.can.work.synchronously.or.
d9bc0 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 63 asynchronously..In.synchronous.c
d9be0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 73 ommunication,.the.monitoring.sys
d9c00 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 61 tem.queries.the.router.periodica
d9c20 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 72 lly..In.asynchronous,.the.router
d9c40 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 70 .sends.notification.to.the."trap
d9c60 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 73 ".(the.monitoring.host)..SNMP.is
d9c80 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f .a.component.of.the.Internet.Pro
d9ca0 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 6e tocol.Suite.as.defined.by.the.In
d9cc0 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 49 ternet.Engineering.Task.Force.(I
d9ce0 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 74 ETF)..It.consists.of.a.set.of.st
d9d00 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 andards.for.network.management,.
d9d20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 70 including.an.application.layer.p
d9d40 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 20 rotocol,.a.database.schema,.and.
d9d60 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 77 a.set.of.data.objects..SNMP.is.w
d9d80 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 idely.used.in.network.management
d9da0 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 78 .for.network.monitoring..SNMP.ex
d9dc0 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f 72 poses.management.data.in.the.for
d9de0 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 79 m.of.variables.on.the.managed.sy
d9e00 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 20 stems.organized.in.a.management.
d9e20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 65 information.base.(MIB_).which.de
d9e40 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f 6e scribe.the.system.status.and.con
d9e60 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e 20 figuration..These.variables.can.
d9e80 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 69 then.be.remotely.queried.(and,.i
d9ea0 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 65 n.some.circumstances,.manipulate
d9ec0 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e 4d d).by.managing.applications..SNM
d9ee0 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 20 Pv2.SNMPv2.does.not.support.any.
d9f00 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 72 authentication.mechanisms,.other
d9f20 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f 20 .than.client.source.address,.so.
d9f40 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 you.should.specify.addresses.of.
d9f60 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 72 clients.allowed.to.monitor.the.r
d9f80 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 70 outer..Note.that.SNMPv2.also.sup
d9fa0 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 73 ports.no.encryption.and.always.s
d9fc0 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 20 ends.data.in.plain.text..SNMPv2.
d9fe0 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c is.the.original.and.most.commonl
da000 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 20 y.used.version..For.authorizing.
da020 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f clients,.SNMP.uses.the.concept.o
da040 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 68 f.communities..Communities.may.h
da060 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f 6e ave.authorization.set.to.read.on
da080 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 ly.(this.is.most.common).or.to.r
da0a0 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f ead.and.write.(this.option.is.no
da0c0 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 t.actively.used.in.VyOS)..SNMPv3
da0e0 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 70 .SNMPv3.(version.3.of.the.SNMP.p
da100 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 77 rotocol).introduced.a.whole.slew
da120 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 65 .of.new.security.related.feature
da140 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 68 s.that.have.been.missing.from.th
da160 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 61 e.previous.versions..Security.wa
da180 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f 66 s.one.of.the.biggest.weakness.of
da1a0 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 .SNMP.until.v3..Authentication.i
da1c0 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 20 n.SNMP.Versions.1.and.2.amounts.
da1e0 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 20 to.nothing.more.than.a.password.
da200 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 72 (community.string).sent.in.clear
da220 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 6e .text.between.a.manager.and.agen
da240 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 20 t..Each.SNMPv3.message.contains.
da260 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 6e security.parameters.which.are.en
da280 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d 65 coded.as.an.octet.string..The.me
da2a0 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 aning.of.these.security.paramete
da2c0 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 6c rs.depends.on.the.security.model
da2e0 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 .being.used..SPAN.port.mirroring
da300 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 .can.copy.the.inbound/outbound.t
da320 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 raffic.of.the.interface.to.the.s
da340 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 pecified.interface,.usually.the.
da360 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f interface.can.be.connected.to.so
da380 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 65 me.special.equipment,.such.as.be
da3a0 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e havior.control.system,.intrusion
da3c0 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f .detection.system.and.traffic.co
da3e0 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 llector,.and.can.copy.all.relate
da400 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 d.traffic.from.this.port..The.be
da420 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 nefit.of.mirroring.the.traffic.i
da440 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 s.that.the.application.is.isolat
da460 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 ed.from.the.source.traffic.and.s
da480 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f o.application.processing.does.no
da4a0 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 t.affect.the.traffic.or.the.syst
da4c0 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 em.performance..SSH.SSH.:ref:`ss
da4e0 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 h_key_based_authentication`.SSH.
da500 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 00 :ref:`ssh_operation`.SSH.client.
da520 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f 76 SSH.provides.a.secure.channel.ov
da540 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c 69 er.an.unsecured.network.in.a.cli
da560 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 74 ent-server.architecture,.connect
da580 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 ing.an.SSH.client.application.wi
da5a0 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 th.an.SSH.server..Common.applica
da5c0 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e tions.include.remote.command-lin
da5e0 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 e.login.and.remote.command.execu
da600 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 61 tion,.but.any.network.service.ca
da620 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 6f n.be.secured.with.SSH..The.proto
da640 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 20 col.specification.distinguishes.
da660 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 65 between.two.major.versions,.refe
da680 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 20 rred.to.as.SSH-1.and.SSH-2..SSH.
da6a0 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f 6e username.to.establish.an.SSH.con
da6c0 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 48 nection.to.the.cache.server..SSH
da6e0 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 .was.designed.as.a.replacement.f
da700 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d 6f or.Telnet.and.for.unsecured.remo
da720 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 42 te.shell.protocols.such.as.the.B
da740 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 70 erkeley.rlogin,.rsh,.and.rexec.p
da760 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 69 rotocols..Those.protocols.send.i
da780 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 69 nformation,.notably.passwords,.i
da7a0 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 63 n.plaintext,.rendering.them.susc
da7c0 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 63 eptible.to.interception.and.disc
da7e0 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 68 losure.using.packet.analysis..Th
da800 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 65 e.encryption.used.by.SSH.is.inte
da820 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 nded.to.provide.confidentiality.
da840 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 6e and.integrity.of.data.over.an.un
da860 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e 74 secured.network,.such.as.the.Int
da880 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 ernet..SSID.to.be.used.in.IEEE.8
da8a0 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 43 65 72 74 02.11.management.frames.SSL.Cert
da8c0 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 ificates.SSL.Certificates.genera
da8e0 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 tion.SSL.match.Server.Name.Indic
da900 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 ation.(SNI).option:.SSTP.Client.
da920 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 72 00 SSTP.Client.Options.SSTP.Server.
da940 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 SSTP.is.available.for.Linux,.BSD
da960 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 ,.and.Windows..SSTP.remote.serve
da980 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 r.to.connect.to..Can.be.either.a
da9a0 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 n.IP.address.or.FQDN..STP.Parame
da9c0 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 ter.Salt-Minion.SaltStack_.is.Py
da9e0 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 thon-based,.open-source.software
daa00 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c .for.event-driven.IT.automation,
daa20 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 .remote.task.execution,.and.conf
daa40 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 iguration.management..Supporting
daa60 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 .the."infrastructure.as.code".ap
daa80 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 proach.to.data.center.system.and
daaa0 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 .network.deployment.and.manageme
daac0 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 nt,.configuration.automation,.Se
daae0 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 cOps.orchestration,.vulnerabilit
dab00 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 y.remediation,.and.hybrid.cloud.
dab20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 control..Same.as.export-list,.bu
dab40 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 t.it.applies.to.paths.announced.
dab60 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 into.specified.area.as.Type-3.su
dab80 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 mmary-LSAs..This.command.makes.s
daba0 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 ense.in.ABR.only..Sample.configu
dabc0 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d ration.of.SVD.with.VLAN.to.VNI.m
dabe0 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 appings.is.shown.below..Sample.c
dac00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f onfiguration.to.setup.LDP.on.VyO
dac20 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 S.Scanning.is.not.supported.on.a
dac40 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 ll.wireless.drivers.and.wireless
dac60 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 .hardware..Refer.to.your.driver.
dac80 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 and.wireless.hardware.documentat
daca0 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 ion.for.further.details..Script.
dacc0 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 execution.Scripting.Second.scena
dace0 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 rio:.apply.source.NAT.for.all.ou
dad00 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 tgoing.connections.from.LAN.10.0
dad20 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 .0.0/8,.using.3.public.addresses
dad40 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c .and.equal.distribution..We.will
dad60 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 .generate.the.hash.randomly..Sec
dad80 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 ret.for.Dynamic.Authorization.Ex
dada0 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 74 79 tension.server.(DM/CoA).Security
dadc0 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 .Security/authentication.message
dade0 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 66 6f s.See.:rfc:`7761#section-4.1`.fo
dae00 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 r.details..See.below.the.differe
dae20 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 nt.parameters.available.for.the.
dae40 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 IPv4.**show**.command:.Segment.R
dae60 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 outing.Segment.Routing.(SR).is.a
dae80 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 .network.architecture.that.is.si
daea0 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 milar.to.source-routing...In.thi
daec0 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 s.architecture,.the.ingress.rout
daee0 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 er.adds.a.list.of.segments,.know
daf00 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 n.as.SIDs,.to.the.packet.as.it.e
daf20 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 nters.the.network..These.segment
daf40 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f s.represent.different.portions.o
daf60 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b f.the.network.path.that.the.pack
daf80 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 et.will.take..Segment.Routing.ca
dafa0 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 n.be.applied.to.an.existing.MPLS
dafc0 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 -based.data.plane.and.defines.a.
dafe0 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 control.plane.network.architectu
db000 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 re..In.MPLS.networks,.segments.a
db020 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 re.encoded.as.MPLS.labels.and.ar
db040 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 e.added.at.the.ingress.router..T
db060 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e hese.MPLS.labels.are.then.exchan
db080 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 ged.and.populated.by.Interior.Ga
db0a0 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 teway.Protocols.(IGPs).like.IS-I
db0c0 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d S.or.OSPF.which.are.running.on.m
db0e0 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 ost.ISPs..Segment.routing.(SR).i
db100 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 s.used.by.the.IGP.protocols.to.i
db120 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c nterconnect.network.devices,.bel
db140 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e ow.configuration.shows.how.to.en
db160 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e able.SR.on.IS-IS:.Segment.routin
db180 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 g.(SR).is.used.by.the.IGP.protoc
db1a0 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 ols.to.interconnect.network.devi
db1c0 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 ces,.below.configuration.shows.h
db1e0 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 ow.to.enable.SR.on.OSPF:.Segment
db200 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 .routing.defines.a.control.plane
db220 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 .network.architecture.and.can.be
db240 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 .applied.to.an.existing.MPLS.bas
db260 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 ed.dataplane..In.the.MPLS.networ
db280 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 ks,.segments.are.encoded.as.MPLS
db2a0 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 .labels.and.are.imposed.at.the.i
db2c0 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 ngress.router..MPLS.labels.are.e
db2e0 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c xchanged.and.populated.by.IGPs.l
db300 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 ike.IS-IS.Segment.Routing.as.per
db320 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 .RFC8667.for.MPLS.dataplane..It.
db340 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 supports.IPv4,.IPv6.and.ECMP.and
db360 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 .has.been.tested.against.Cisco.&
db380 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 .Juniper.routers.however,this.de
db3a0 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 ployment.is.still.EXPERIMENTAL.f
db3c0 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 73 65 64 2e or.FRR..Select.TLS.version.used.
db3e0 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 .Select.cipher.suite.used.for.cr
db400 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 yptographic.operations..This.set
db420 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 ting.is.mandatory..Select.how.la
db440 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 bels.are.allocated.in.the.given.
db460 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 VRF..By.default,.the.per-vrf.mod
db480 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 e.is.selected,.and.one.label.is.
db4a0 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 used.for.all.prefixes.from.the.V
db4c0 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 RF..The.per-nexthop.will.use.a.u
db4e0 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 nique.label.for.all.prefixes.tha
db500 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 t.are.reachable.via.the.same.nex
db520 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 thop..Self.Signed.CA.Send.a.Prox
db540 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 y.Protocol.version.1.header.(tex
db560 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 t.format).Send.a.Proxy.Protocol.
db580 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 version.2.header.(binary.format)
db5a0 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 .Send.all.DNS.queries.to.the.IPv
db5c0 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 4/IPv6.DNS.server.specified.unde
db5e0 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 r.`<address>`.on.optional.port.s
db600 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 pecified.under.`<port>`..The.por
db620 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 t.defaults.to.53..You.can.config
db640 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 ure.multiple.nameservers.here..S
db660 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 end.empty.SSID.in.beacons.and.ig
db680 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 nore.probe.request.frames.that.d
db6a0 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 o.not.specify.full.SSID,.i.e.,.r
db6c0 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 equire.stations.to.know.SSID..Se
db6e0 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 rial.Console.Serial.interfaces.c
db700 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 an.be.any.interface.which.is.dir
db720 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 ectly.connected.to.the.CPU.or.ch
db740 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e ipset.(mostly.known.as.a.ttyS.in
db760 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 terface.in.Linux).or.any.other.U
db780 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 SB.to.serial.converter.(Prolific
db7a0 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 .PL2303.or.FTDI.FT232/FT4232.bas
db7c0 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 ed.chips)..Server.Server.Certifi
db7e0 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 cate.Server.Configuration.Server
db800 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 .Side.Server.configuration.Serve
db820 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e r.names.for.virtual.hosts.it.can
db840 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 .be.exact,.wildcard.or.regex..Se
db860 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 rver:.Service.Service.configurat
db880 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 ion.is.responsible.for.binding.t
db8a0 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 o.a.specific.port,.while.the.bac
db8c0 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 kend.configuration.determines.th
db8e0 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 e.type.of.load.balancing.to.be.a
db900 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 pplied.and.specifies.the.real.se
db920 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 rvers.to.be.utilized..Set.BFD.pe
db940 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 er.IPv4.address.or.IPv6.address.
db960 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c Set.BGP.community-list.to.exactl
db980 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 y.match..Set.BGP.local.preferenc
db9a0 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 e.attribute..Set.BGP.origin.code
db9c0 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 ..Set.BGP.originator.ID.attribut
db9e0 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 e..Set.BGP.weight.attribute.Set.
dba00 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 DNAT.rule.20.to.only.NAT.UDP.pac
dba20 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 kets.Set.IP.fragment.match,.wher
dba40 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 e:.Set.IPSec.inbound.match.crite
dba60 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d rias,.where:.Set.OSPF.external.m
dba80 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 etric-type..Set.SNAT.rule.20.to.
dbaa0 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 only.NAT.TCP.and.UDP.packets.Set
dbac0 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 .SNAT.rule.20.to.only.NAT.packet
dbae0 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 s.arriving.from.the.192.0.2.0/24
dbb00 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c .network.Set.SNAT.rule.30.to.onl
dbb20 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 y.NAT.packets.arriving.from.the.
dbb40 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 203.0.113.0/24.network.with.a.so
dbb60 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 urce.port.of.80.and.443.Set.SSL.
dbb80 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c certeficate.<name>.for.service.<
dbba0 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 name>.Set.TCP-MSS.(maximum.segme
dbbc0 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 nt.size).for.the.connection.Set.
dbbe0 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 TTL.to.300.seconds.Set.Virtual.T
dbc00 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 unnel.Interface.Set.a.container.
dbc20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e description.Set.a.destination.an
dbc40 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e d/or.source.address..Accepted.in
dbc60 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 put.for.ipv4:.Set.a.destination.
dbc80 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 and/or.source.port..Accepted.inp
dbca0 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 ut:.Set.a.human.readable,.descri
dbcc0 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ptive.alias.for.this.connection.
dbce0 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d .Alias.is.used.by.e.g..the.:opcm
dbd00 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 d:`show.interfaces`.command.or.S
dbd20 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 NMP.based.monitoring.tools..Set.
dbd40 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 a.limit.on.the.maximum.number.of
dbd60 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 .concurrent.logged-in.users.on.t
dbd80 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 he.system..Set.a.meaningful.desc
dbda0 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 ription..Set.a.named.api.key..Ev
dbdc0 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 ery.key.has.the.same,.full.permi
dbde0 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 ssions.on.the.system..Set.a.rule
dbe00 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e .description..Set.a.specific.con
dbe20 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 nection.mark..Set.a.specific.pac
dbe40 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 ket.mark..Set.action.for.the.rou
dbe60 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b te-map.policy..Set.action.to.tak
dbe80 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e e.on.entries.matching.this.rule.
dbea0 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 .Set.an.API-KEY.is.the.minimal.c
dbec0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 onfiguration.to.get.a.working.AP
dbee0 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 I.Endpoint..Set.authentication.b
dbf00 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 ackend..The.configured.authentic
dbf20 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 ation.backend.is.used.for.all.qu
dbf40 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 eries..Set.container.capabilitie
dbf60 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 s.or.permissions..Set.delay.betw
dbf80 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 een.gratuitous.ARP.messages.sent
dbfa0 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 .on.an.interface..Set.delay.for.
dbfc0 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 second.set.of.gratuitous.ARPs.af
dbfe0 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 ter.transition.to.MASTER..Set.de
dc000 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 scription.for.as-path-list.polic
dc020 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 y..Set.description.for.community
dc040 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f -list.policy..Set.description.fo
dc060 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 r.extcommunity-list.policy..Set.
dc080 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d description.for.large-community-
dc0a0 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 list.policy..Set.description.for
dc0c0 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 .rule.in.IPv6.prefix-list..Set.d
dc0e0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 escription.for.rule.in.the.prefi
dc100 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 x-list..Set.description.for.rule
dc120 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 ..Set.description.for.the.IPv6.a
dc140 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 ccess.list..Set.description.for.
dc160 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 the.IPv6.prefix-list.policy..Set
dc180 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 .description.for.the.access.list
dc1a0 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 ..Set.description.for.the.prefix
dc1c0 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f -list.policy..Set.description.fo
dc1e0 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 r.the.route-map.policy..Set.desc
dc200 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 ription.for.the.rule.in.the.rout
dc220 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 e-map.policy..Set.description.of
dc240 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 .the.peer.or.peer.group..Set.des
dc260 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 tination.address.or.prefix.to.ma
dc280 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f tch..Set.destination.routing.pro
dc2a0 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 tocol.metric..Add.or.subtract.me
dc2c0 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 tric,.or.set.metric.value..Set.e
dc2e0 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 th1.to.be.the.listening.interfac
dc300 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 e.for.the.DHCPv6.relay..Set.exec
dc320 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 ution.time.in.common.cron_.time.
dc340 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 format..A.cron.`<spec>`.of.``30.
dc360 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c */6.*.*.*``.would.execute.the.`<
dc380 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 task>`.at.minute.30.past.every.6
dc3a0 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 th.hour..Set.extcommunity.bandwi
dc3c0 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 dth.Set.if.antenna.pattern.does.
dc3e0 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f not.change.during.the.lifetime.o
dc400 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 f.an.association.Set.inbound.int
dc420 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 erface.to.match..Set.interfaces.
dc440 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 to.a.zone..A.zone.can.have.multi
dc460 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ple.interfaces..But.an.interface
dc480 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e .can.only.be.a.member.in.one.zon
dc4a0 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d e..Set.local.:abbr:`ASN.(Autonom
dc4c0 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f ous.System.Number)`.that.this.ro
dc4e0 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e uter.represents..This.is.a.a.man
dc500 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d datory.option!.Set.local.autonom
dc520 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 ous.system.number.that.this.rout
dc540 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f er.represents..This.is.a.mandato
dc560 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 ry.option!.Set.match.criteria.ba
dc580 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 sed.on.connection.mark..Set.matc
dc5a0 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 h.criteria.based.on.destination.
dc5c0 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 port,.where.<match_criteria>.cou
dc5e0 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 ld.be:.Set.match.criteria.based.
dc600 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 on.session.state..Set.match.crit
dc620 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 eria.based.on.source.or.destinat
dc640 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 ion.groups,.where.<text>.would.b
dc660 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 e.the.group.name/identifier..Pre
dc680 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 pend.character.'!'.for.inverted.
dc6a0 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 matching.criteria..Set.match.cri
dc6c0 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 teria.based.on.source.or.destina
dc6e0 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d tion.ipv4|ipv6.address,.where.<m
dc700 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 atch_criteria>.could.be:.Set.mat
dc720 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 ch.criteria.based.on.tcp.flags..
dc740 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 Allowed.values.for.TCP.flags:.SY
dc760 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 N.ACK.FIN.RST.URG.PSH.ALL..When.
dc780 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 specifying.more.than.one.flag,.f
dc7a0 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 lags.should.be.comma-separated..
dc7c0 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b For.example.:.value.of.'SYN,!ACK
dc7e0 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b ,!FIN,!RST'.will.only.match.pack
dc800 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 ets.with.the.SYN.flag.set,.and.t
dc820 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e he.ACK,.FIN.and.RST.flags.unset.
dc840 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 .Set.maximum.`<size>`.of.DHCP.pa
dc860 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f ckets.including.relay.agent.info
dc880 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 rmation..If.a.DHCP.packet.size.s
dc8a0 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 urpasses.this.value.it.will.be.f
dc8c0 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 orwarded.without.appending.relay
dc8e0 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 .agent.information..Range.64...1
dc900 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 400,.default.576..Set.maximum.av
dc920 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 erage.matching.rate..Format.for.
dc940 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 rate:.integer/time_unit,.where.t
dc960 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 ime_unit.could.be.any.one.of.sec
dc980 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 ond,.minute,.hour.or.day.For.exa
dc9a0 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 mple.1/second.implies.rule.to.be
dc9c0 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 .matched.at.an.average.of.once.p
dc9e0 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 er.second..Set.maximum.hop.count
dca00 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 .before.packets.are.discarded,.d
dca20 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 efault:.10.Set.maximum.number.of
dca40 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 .packets.to.alow.in.excess.of.ra
dca60 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f te..Set.minimum.time.interval.fo
dca80 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 r.refreshing.gratuitous.ARPs.whi
dcaa0 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 le.MASTER..Set.number.of.gratuit
dcac0 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 ous.ARP.messages.to.send.at.a.ti
dcae0 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 me.after.transition.to.MASTER..S
dcb00 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 et.number.of.gratuitous.ARP.mess
dcb20 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 ages.to.send.at.a.time.while.MAS
dcb40 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 TER..Set.number.of.seconds.for.H
dcb60 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 ello.Interval.timer.value..Setti
dcb80 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c ng.this.value,.Hello.packet.will
dcba0 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e .be.sent.every.timer.value.secon
dcbc0 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 ds.on.the.specified.interface..T
dcbe0 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 his.value.must.be.the.same.for.a
dcc00 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 ll.routers.attached.to.a.common.
dcc20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 network..The.default.value.is.10
dcc40 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 .seconds..The.interval.range.is.
dcc60 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 1.to.65535..Set.number.of.second
dcc80 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 s.for.router.Dead.Interval.timer
dcca0 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 .value.used.for.Wait.Timer.and.I
dccc0 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 nactivity.Timer..This.value.must
dcce0 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 .be.the.same.for.all.routers.att
dcd00 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 ached.to.a.common.network..The.d
dcd20 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 efault.value.is.40.seconds..The.
dcd40 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 interval.range.is.1.to.65535..Se
dcd60 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 t.packet.modifications:.Explicit
dcd80 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 ly.set.TCP.Maximum.segment.size.
dcda0 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a value..Set.packet.modifications:
dcdc0 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 .Packet.Differentiated.Services.
dcde0 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 Codepoint.(DSCP).Set.parameters.
dce00 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 for.matching.recently.seen.sourc
dce20 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 es..This.match.could.be.used.by.
dce40 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 seeting.count.(source.address.se
dce60 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f en.more.than.<1-255>.times).and/
dce80 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 or.time.(source.address.seen.in.
dcea0 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 the.last.<0-4294967295>.seconds)
dcec0 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f ..Set.prefixes.to.table..Set.pro
dcee0 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 xy.for.all.connections.initiated
dcf00 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c .by.VyOS,.including.HTTP,.HTTPS,
dcf20 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f .and.FTP.(anonymous.ftp)..Set.ro
dcf40 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d ute.target.value.in.format.``<0-
dcf60 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 65535:0-4294967295>``.or.``<IP:0
dcf80 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 -65535>``..Set.routing.table.to.
dcfa0 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 forward.packet.to..Set.rule.acti
dcfc0 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 on.to.drop..Set.service.to.bind.
dcfe0 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e on.IP.address,.by.default.listen
dd000 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f .on.any.IPv4.and.IPv6.Set.site.o
dd020 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 f.origin.value.in.format.``<0-65
dd040 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 535:0-4294967295>``.or.``<IP:0-6
dd060 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 5535>``..Set.some.attributes.(li
dd080 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 ke.AS.PATH.or.Community.value).t
dd0a0 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 o.advertised.routes.to.neighbors
dd0c0 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 ..Set.some.metric.to.routes.lear
dd0e0 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 ned.from.a.particular.neighbor..
dd100 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 Set.source.IP/IPv6.address.for.r
dd120 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 oute..Set.source.address.or.pref
dd140 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 ix.to.match..Set.source-address.
dd160 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 to.your.local.IP.(LAN)..Set.tag.
dd180 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 value.for.routing.protocol..Set.
dd1a0 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 the."recursion.desired".bit.in.r
dd1c0 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 equests.to.the.upstream.nameserv
dd1e0 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 er..Set.the.:abbr:`DR.(Designate
dd200 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 d.Router)`.Priority.for.the.inte
dd220 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f rface..This.command.is.useful.to
dd240 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 .allow.the.user.to.influence.wha
dd260 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 t.node.becomes.the.DR.for.a.LAN.
dd280 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 segment..Set.the.:abbr:`MRU.(Max
dd2a0 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 imum.Receive.Unit)`.to.`mru`..PP
dd2c0 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 Pd.will.ask.the.peer.to.send.pac
dd2e0 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 kets.of.no.more.than.`mru`.bytes
dd300 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 ..The.value.of.`mru`.must.be.bet
dd320 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 ween.128.and.16384..Set.the.BGP.
dd340 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f nexthop.address.to.the.address.o
dd360 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 f.the.peer..For.an.incoming.rout
dd380 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 e-map.this.means.the.ip.address.
dd3a0 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 of.our.peer.is.used..For.an.outg
dd3c0 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 oing.route-map.this.means.the.ip
dd3e0 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 .address.of.our.self.is.used.to.
dd400 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e establish.the.peering.with.our.n
dd420 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 eighbor..Set.the.IP.address.of.t
dd440 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f he.local.interface.to.be.used.fo
dd460 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 r.the.tunnel..Set.the.IP.address
dd480 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 .of.the.remote.peer..It.may.be.s
dd4a0 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 pecified.as.an.IPv4.address.or.a
dd4c0 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 n.IPv6.address..Set.the.IPv4.sou
dd4e0 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 rce.validation.mode..The.followi
dd500 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
dd520 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 red:.Set.the.MLD.last.member.que
dd540 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 ry.count..The.default.value.is.2
dd560 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 ..Set.the.MLD.last.member.query.
dd580 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 interval.in.milliseconds.(100-65
dd5a0 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 53500)..The.default.value.is.100
dd5c0 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 0.milliseconds..Set.the.MLD.quer
dd5e0 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e y.response.timeout.in.millisecon
dd600 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 ds.(100-6553500)..The.default.va
dd620 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 lue.is.10000.milliseconds..Set.t
dd640 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 he.MLD.version.used.on.this.inte
dd660 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 rface..The.default.value.is.2..S
dd680 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f et.the.Maximum.Stack.Depth.suppo
dd6a0 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 rted.by.the.router..The.value.de
dd6c0 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 pend.of.the.MPLS.dataplane..Set.
dd6e0 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 the.PIM.hello.and.hold.interval.
dd700 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 for.a.interface..Set.the.Segment
dd720 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c .Routing.Global.Block.i.e..the.l
dd740 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 abel.range.used.by.MPLS.to.store
dd760 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 .label.in.the.MPLS.FIB.for.Prefi
dd780 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 x.SID..Note.that.the.block.size.
dd7a0 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 may.not.exceed.65535..Set.the.Se
dd7c0 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 gment.Routing.Global.Block.i.e..
dd7e0 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 the.low.label.range.used.by.MPLS
dd800 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 .to.store.label.in.the.MPLS.FIB.
dd820 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c for.Prefix.SID..Note.that.the.bl
dd840 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 ock.size.may.not.exceed.65535..S
dd860 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f et.the.Segment.Routing.Local.Blo
dd880 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 ck.i.e..the.label.range.used.by.
dd8a0 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 MPLS.to.store.label.in.the.MPLS.
dd8c0 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 FIB.for.Prefix.SID..Note.that.th
dd8e0 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 e.block.size.may.not.exceed.6553
dd900 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 5.Segment.Routing.Local.Block,.T
dd920 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 he.negative.command.always.unset
dd940 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 s.both..Set.the.Segment.Routing.
dd960 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 Local.Block.i.e..the.low.label.r
dd980 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c ange.used.by.MPLS.to.store.label
dd9a0 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e .in.the.MPLS.FIB.for.Prefix.SID.
dd9c0 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f .Note.that.the.block.size.may.no
dd9e0 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c t.exceed.65535.Segment.Routing.L
dda00 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 ocal.Block,.The.negative.command
dda20 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 60 60 73 .always.unsets.both..Set.the.``s
dda40 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 shd``.log.level..The.default.is.
dda60 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 ``info``..Set.the.address.of.the
dda80 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 .backend.port.Set.the.address.of
ddaa0 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 74 68 65 .the.backend.server.to.which.the
ddac0 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 .incoming.traffic.will.be.forwar
ddae0 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 65 72 73 69 6f 6e ded.Set.the.default.VRRP.version
ddb00 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 .to.use..This.defaults.to.2,.but
ddb20 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 75 73 65 20 .IPv6.instances.will.always.use.
ddb40 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e version.3..Set.the.device's.tran
ddb60 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 smit.(TX).key..This.key.must.be.
ddb80 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 a.hex.string.that.is.16-bytes.(G
ddba0 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 CM-AES-128).or.32-bytes.(GCM-AES
ddbc0 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 -256)..Set.the.distance.for.the.
ddbe0 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 44 48 43 50 default.gateway.sent.by.the.DHCP
ddc00 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 .server..Set.the.distance.for.th
ddc20 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 50 50 e.default.gateway.sent.by.the.PP
ddc40 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 PoE.server..Set.the.distance.for
ddc60 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 .the.default.gateway.sent.by.the
ddc80 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 .SSTP.server..Set.the.encapsulat
ddca0 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 ion.type.of.the.tunnel..Valid.va
ddcc0 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c lues.for.encapsulation.are:.udp,
ddce0 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 .ip..Set.the.global.setting.for.
ddd00 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 an.established.connection..Set.t
ddd20 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 he.global.setting.for.invalid.pa
ddd40 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f ckets..Set.the.global.setting.fo
ddd60 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6c r.related.connections..Set.the.l
ddd80 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 isten.port.of.the.local.API,.thi
ddda0 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 73 65 72 76 65 72 s.has.no.effect.on.the.webserver
dddc0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 00 53 65 74 20 74 ..The.default.is.port.8080.Set.t
ddde0 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 he.maximum.hop.`<count>`.before.
dde00 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e packets.are.discarded..Range.0..
dde20 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 .255,.default.10..Set.the.maximu
dde40 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 70 61 64 64 69 m.length.of.A-MPDU.pre-EOF.paddi
dde60 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 63 65 69 76 65 00 ng.that.the.station.can.receive.
dde80 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 68 61 Set.the.maximum.number.of.TCP.ha
ddea0 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6e 61 6d lf-open.connections..Set.the.nam
ddec0 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 e.of.the.SSL.:abbr:`CA.(Certific
ddee0 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 75 73 65 64 20 66 ate.Authority)`.PKI.entry.used.f
ddf00 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 or.authentication.of.the.remote.
ddf20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 20 63 65 72 74 side..If.an.intermediate.CA.cert
ddf40 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 ificate.is.specified,.then.all.p
ddf60 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 65 78 69 73 74 arent.CA.certificates.that.exist
ddf80 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 6f 6f 74 20 43 41 .in.the.PKI,.such.as.the.root.CA
ddfa0 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 2c .or.additional.intermediate.CAs,
ddfc0 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 64 20 64 75 72 69 .will.automatically.be.used.duri
ddfe0 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 ng.certificate.validation.to.ens
de000 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 20 74 72 75 73 74 ure.that.the.full.chain.of.trust
de020 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 .is.available..Set.the.name.of.t
de040 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 64 20 74 6f 20 61 he.x509.client.keypair.used.to.a
de060 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 32 2e 31 78 20 73 uthenticate.against.the.802.1x.s
de080 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 ystem..All.parent.CA.certificate
de0a0 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 73 75 63 s.of.the.client.certificate,.suc
de0c0 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 h.as.intermediate.and.root.CAs,.
de0e0 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 45 41 50 2d will.be.sent.as.part.of.the.EAP-
de100 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c TLS.handshake..Set.the.native.VL
de120 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 AN.ID.flag.of.the.interface..Whe
de140 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 n.a.data.packet.without.a.VLAN.t
de160 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 61 20 70 61 63 ag.enters.the.port,.the.data.pac
de180 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 61 20 74 61 67 20 ket.will.be.forced.to.add.a.tag.
de1a0 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 6e 20 74 68 65 20 of.a.specific.vlan.id..When.the.
de1c0 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 74 61 67 20 vlan.id.flag.flows.out,.the.tag.
de1e0 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 00 of.the.vlan.id.will.be.stripped.
de200 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 Set.the.next-hop.as.unchanged..P
de220 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 ass.through.the.route-map.withou
de240 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 68 65 20 6e 75 6d t.changing.its.value.Set.the.num
de260 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 6d 69 74 20 61 74 ber.of.TCP.maximum.retransmit.at
de280 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 65 61 6c 74 68 tempts..Set.the.number.of.health
de2a0 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 .check.failures.before.an.interf
de2c0 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 ace.is.marked.as.unavailable,.ra
de2e0 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 nge.for.number.is.1.to.10,.defau
de300 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 63 63 65 lt.1..Or.set.the.number.of.succe
de320 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e ssful.health.checks.before.an.in
de340 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 terface.is.added.back.to.the.int
de360 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 erface.pool,.range.for.number.is
de380 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 68 65 20 6f 70 74 .1.to.10,.default.1..Set.the.opt
de3a0 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 ions.for.this.public.key..See.th
de3c0 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 e.ssh.``authorized_keys``.man.pa
de3e0 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 ge.for.details.of.what.you.can.s
de400 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 pecify.here..To.place.a.``"``.ch
de420 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 aracter.in.the.options.field,.us
de440 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d e.``&quot;``,.for.example.``from
de460 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 =&quot;10.0.0.0/24&quot;``.to.re
de480 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 strict.where.the.user.may.connec
de4a0 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 t.from.when.using.this.key..Set.
de4c0 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c the.parity.option.for.the.consol
de4e0 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f e..If.unset.this.will.default.to
de500 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 .none..Set.the.peer's.MAC.addres
de520 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 s.Set.the.peer's.key.used.to.rec
de540 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 eive.(RX).traffic.Set.the.peer-s
de560 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 ession-id,.which.is.a.32-bit.int
de580 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 eger.value.assigned.to.the.sessi
de5a0 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d on.by.the.peer..The.value.used.m
de5c0 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 ust.match.the.session_id.value.b
de5e0 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 eing.used.at.the.peer..Set.the.r
de600 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 estart.behavior.of.the.container
de620 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 ..Set.the.route.metric..When.use
de640 64 20 77 69 74 68 20 42 47 50 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 d.with.BGP,.set.the.BGP.attribut
de660 65 20 4d 45 44 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 e.MED.to.a.specific.value..Use.`
de680 60 2b 2f 2d 60 60 20 74 6f 20 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 `+/-``.to.add.or.subtract.the.sp
de6a0 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 ecified.value.to/from.the.existi
de6c0 6e 67 2f 4d 45 44 2e 20 55 73 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d ng/MED..Use.``rtt``.to.set.the.M
de6e0 45 44 20 74 6f 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b ED.to.the.round.trip.time.or.``+
de700 72 74 74 2f 2d 72 74 74 60 60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 rtt/-rtt``.to.add/subtract.the.r
de720 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 ound.trip.time.to/from.the.MED..
de740 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 Set.the.routing.table.to.forward
de760 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 .packet.with..Set.the.session.id
de780 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 ,.which.is.a.32-bit.integer.valu
de7a0 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 e..Uniquely.identifies.the.sessi
de7c0 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 on.being.created..The.value.used
de7e0 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 .must.match.the.peer_session_id.
de800 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 value.being.used.at.the.peer..Se
de820 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 t.the.size.of.the.hash.table..Th
de840 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 e.connection.tracking.hash.table
de860 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .makes.searching.the.connection.
de880 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 tracking.table.faster..The.hash.
de8a0 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f table.uses....buckets....to.reco
de8c0 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 rd.entries.in.the.connection.tra
de8e0 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f cking.table..Set.the.source.IP.o
de900 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f f.forwarded.packets,.otherwise.o
de920 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e riginal.senders.address.is.used.
de940 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 .Set.the.timeout.in.secounds.for
de960 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d .a.protocol.or.state.in.a.custom
de980 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e .rule..Set.the.timeout.in.secoun
de9a0 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 ds.for.a.protocol.or.state..Set.
de9c0 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 the.tunnel.id,.which.is.a.32-bit
de9e0 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 .integer.value..Uniquely.identif
dea00 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 ies.the.tunnel.into.which.the.se
dea20 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 ssion.will.be.created..Set.the.w
dea40 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f indow.scale.factor.for.TCP.windo
dea60 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 w.scaling.Set.window.of.concurre
dea80 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 ntly.valid.codes..Sets.the.image
deaa0 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 .name.in.the.hub.registry.Sets.t
deac0 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 he.interface.to.listen.for.multi
deae0 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 cast.packets.on..Could.be.a.loop
deb00 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c back,.not.yet.tested..Sets.the.l
deb20 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 istening.port.for.a.listening.ad
deb40 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c dress..This.overrides.the.defaul
deb60 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c t.port.of.3128.on.the.specific.l
deb80 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 isten.address..Sets.the.unique.i
deba0 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 d.for.this.vxlan-interface..Not.
debc0 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 sure.how.it.correlates.with.mult
debe0 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 icast-address..Setting.VRRP.grou
dec00 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 p.priority.Setting.name.Setting.
dec20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 this.up.on.AWS.will.require.a."C
dec40 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f ustom.Protocol.Rule".for.protoco
dec60 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 l.number."47".(GRE).Allow.Rule.i
dec80 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 n.TWO.places..Firstly.on.the.VPC
deca0 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 .Network.ACL,.and.secondly.on.th
decc0 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 e.security.group.network.ACL.att
dece0 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 ached.to.the.EC2.instance..This.
ded00 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 has.been.tested.as.working.for.t
ded20 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 he.official.AMI.image.on.the.AWS
ded40 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 .Marketplace..(Locate.the.correc
ded60 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 t.VPC.and.security.group.by.navi
ded80 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 gating.through.the.details.pane.
deda0 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 below.your.EC2.instance.in.the.A
dedc0 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 WS.console)..Setting.up.IPSec:.S
dede0 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 etting.up.OpenVPN.Setting.up.a.f
dee00 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 ull-blown.PKI.with.a.CA.certific
dee20 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 ate.would.arguably.defeat.the.pu
dee40 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 rpose.of.site-to-site.OpenVPN,.s
dee60 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 ince.its.main.goal.is.supposed.t
dee80 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 o.be.configuration.simplicity,.c
deea0 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 ompared.to.server.setups.that.ne
deec0 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 ed.to.support.multiple.clients..
deee0 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 Setting.up.certificates.Setting.
def00 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e up.certificates:.Setting.up.tunn
def20 65 6c 3a 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 el:.Setup.DHCP.failover.for.netw
def40 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 ork.192.0.2.0/24.Setup.encrypted
def60 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 .password.for.given.username..Th
def80 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 is.is.useful.for.transferring.a.
defa0 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 hashed.password.from.system.to.s
defc0 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 ystem..Setup.the.`<timeout>`.in.
defe0 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 seconds.when.querying.the.RADIUS
df000 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 .server..Setup.the.`<timeout>`.i
df020 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 n.seconds.when.querying.the.TACA
df040 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 CS.server..Setup.the.dynamic.DNS
df060 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 .hostname.`<hostname>`.associate
df080 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 d.with.the.DynDNS.provider.ident
df0a0 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 ified.by.`<service>`.when.the.IP
df0c0 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 63 65 3e .address.on.address.`<interface>
df0e0 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 `.changes..Setup.the.dynamic.DNS
df100 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 .hostname.`<hostname>`.associate
df120 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 d.with.the.DynDNS.provider.ident
df140 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 ified.by.`<service>`.when.the.IP
df160 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 .address.on.interface.`<interfac
df180 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 e>`.changes..Several.commands.ut
df1a0 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 ilize.cURL.to.initiate.transfers
df1c0 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 76 ..Configure.the.local.source.IPv
df1e0 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 4/IPv6.address.used.for.all.cURL
df200 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 .operations..Several.commands.ut
df220 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 ilize.curl.to.initiate.transfers
df240 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 ..Configure.the.local.source.int
df260 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 61 74 69 erface.used.for.all.CURL.operati
df280 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 53 68 61 ons..Severity.Severity.Level.Sha
df2a0 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f 72 74 20 per.Short.GI.capabilities.Short.
df2c0 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 20 4d 48 GI.capabilities.for.20.and.40.MH
df2e0 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f z.Short.bursts.can.be.allowed.to
df300 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 .exceed.the.limit..On.creation,.
df320 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 74 6f 63 the.Rate-Control.traffic.is.stoc
df340 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 ked.with.tokens.which.correspond
df360 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 74 20 63 .to.the.amount.of.traffic.that.c
df380 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 an.be.burst.in.one.go..Tokens.ar
df3a0 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 rive.at.a.steady.rate,.until.the
df3c0 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 .bucket.is.full..Shortcut.syntax
df3e0 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e .for.specifying.automatic.leakin
df400 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e g.from.vrf.VRFNAME.to.the.curren
df420 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e 74 65 72 t.VRF.using.the.VPN.RIB.as.inter
df440 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 74 6f 20 mediary..The.RD.and.RT.are.auto.
df460 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 derived.and.should.not.be.specif
df480 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 20 73 6f ied.explicitly.for.either.the.so
df4a0 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 53 68 6f urce.or.destination.VRF...s..Sho
df4c0 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 w.Show.DHCP.server.daemon.log.fi
df4e0 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 le.Show.DHCPv6.server.daemon.log
df500 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 .file.Show.Firewall.log.Show.LLD
df520 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 P.neighbors.connected.via.interf
df540 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 ace.`<interface>`..Show.SSH.dyna
df560 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 mic-protection.log..Show.SSH.ser
df580 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 ver.log..Show.SSH.server.public.
df5a0 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 key.fingerprints,.including.a.vi
df5c0 73 75 61 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 sual.ASCII.art.representation..S
df5e0 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 how.SSH.server.public.key.finger
df600 70 72 69 6e 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 prints..Show.WAN.load.balancer.i
df620 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 nformation.including.test.types.
df640 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 and.targets..A.character.at.the.
df660 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 start.of.each.line.depicts.the.s
df680 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c tate.of.the.test.Show.WWAN.modul
df6a0 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 e.IMEI..Show.WWAN.module.IMSI..S
df6c0 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 how.WWAN.module.MSISDN..Show.WWA
df6e0 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 N.module.SIM.card.information..S
df700 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 how.WWAN.module.firmware..Show.W
df720 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 WAN.module.hardware.capabilities
df740 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 ..Show.WWAN.module.hardware.revi
df760 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 sion..Show.WWAN.module.model..Sh
df780 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 ow.WWAN.module.signal.strength..
df7a0 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 Show.a.list.available.container.
df7c0 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 networks.Show.a.list.of.installe
df7e0 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 d.:abbr:`CA.(Certificate.Authori
df800 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f ty)`.certificates..Show.a.list.o
df820 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 f.installed.:abbr:`CRLs.(Certifi
df840 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c cate.Revocation.List)`..Show.a.l
df860 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 ist.of.installed.certificates.Sh
df880 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 ow.all.BFD.peers.Show.available.
df8a0 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c offloading.functions.on.given.`<
df8c0 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 interface>`.Show.binded.qat.devi
df8e0 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 ce.interrupts.to.certain.core..S
df900 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 how.bridge.`<name>`.fdb.displays
df920 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 .the.current.forwarding.table:.S
df940 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 how.bridge.`<name>`.mdb.displays
df960 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d .the.current.multicast.group.mem
df980 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c bership.table.The.table.is.popul
df9a0 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e ated.by.IGMP.and.MLD.snooping.in
df9c0 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .the.bridge.driver.automatically
df9e0 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 ..Show.brief.interface.informati
dfa00 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 on..Show.commands.Show.configure
dfa20 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 d.serial.ports.and.their.respect
dfa40 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f ive.interface.configuration..Sho
dfa60 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 w.connection.data.of.load.balanc
dfa80 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 ed.traffic:.Show.connection.sync
dfaa0 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 ing.external.cache.entries.Show.
dfac0 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 connection.syncing.internal.cach
dfae0 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 e.entries.Show.currently.connect
dfb00 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 ed.users..Show.detailed.informat
dfb20 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f ion.about.all.learned.Segment.Ro
dfb40 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d uting.Nodes.Show.detailed.inform
dfb60 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c ation.about.prefix-sid.and.label
dfb80 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 .learned.Show.detailed.informati
dfba0 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 on.about.the.underlaying.physica
dfbc0 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 l.links.on.given.bond.`<interfac
dfbe0 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f e>`..Show.detailed.information.o
dfc00 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 n.given.`<interface>`.Show.detai
dfc20 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f led.information.on.the.given.loo
dfc40 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 pback.interface.`lo`..Show.detai
dfc60 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e led.information.summary.on.given
dfc80 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 .`<interface>`.Show.flow.account
dfca0 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 ing.information.for.given.`<inte
dfcc0 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 rface>`.for.a.specific.host.only
dfce0 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 ..Show.flow.accounting.informati
dfd00 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 on.for.given.`<interface>`..Show
dfd20 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 .general.information.about.speci
dfd40 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 fic.WireGuard.interface.Show.inf
dfd60 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 o.about.the.Wireguard.service..I
dfd80 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b t.also.shows.the.latest.handshak
dfda0 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 e..Show.information.about.physic
dfdc0 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 20 49 50 al.`<interface>`.Show.list.of.IP
dfde0 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 6e 61 6d s.currently.blocked.by.SSH.dynam
dfe00 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e ic-protection..Show.logs.for.mDN
dfe20 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 S.repeater.service..Show.logs.fr
dfe40 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 om.a.given.container.Show.logs.f
dfe60 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 rom.all.DHCP.client.processes..S
dfe80 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 how.logs.from.all.DHCPv6.client.
dfea0 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 processes..Show.logs.from.specif
dfec0 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 ic.`interface`.DHCP.client.proce
dfee0 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 ss..Show.logs.from.specific.`int
dff00 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 erface`.DHCPv6.client.process..S
dff20 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 how.only.information.for.specifi
dff40 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f ed.Certificate.Authority..Show.o
dff60 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 nly.information.for.specified.ce
dff80 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 rtificate..Show.only.leases.in.t
dffa0 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 he.specified.pool..Show.only.lea
dffc0 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f ses.with.the.specified.state..Po
dffe0 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 ssible.states:.abandoned,.active
e0000 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 ,.all,.backup,.expired,.free,.re
e0020 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 leased,.reset.(default.=.active)
e0040 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 .Show.only.leases.with.the.speci
e0060 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c fied.state..Possible.states:.all
e0080 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 ,.active,.free,.expired,.release
e00a0 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 d,.abandoned,.reset,.backup.(def
e00c0 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c ault.=.active).Show.routing.tabl
e00e0 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 e.entry.for.the.default.route..S
e0100 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e how.specific.MACsec.interface.in
e0120 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 formation.Show.status.of.new.set
e0140 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 up:.Show.statuses.of.all.active.
e0160 6c 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 leases.granted.by.local.(this.se
e0180 72 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 rver).or.remote.(failover.server
e01a0 29 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c ):.Show.statuses.of.all.active.l
e01c0 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 eases:.Show.the.DHCP.server.stat
e01e0 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 istics.for.the.specified.pool..S
e0200 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 how.the.DHCP.server.statistics:.
e0220 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f Show.the.console.server.log..Sho
e0240 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 w.the.full.config.uploaded.to.th
e0260 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 e.QAT.device..Show.the.list.of.a
e0280 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c ll.active.containers..Show.the.l
e02a0 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 ocal.container.images..Show.the.
e02c0 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f logs.of.a.specific.Rule-Set..Sho
e02e0 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 w.the.logs.of.all.firewall;.show
e0300 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 .all.bridge.firewall.logs;.show.
e0320 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 all.logs.for.forward.hook;.show.
e0340 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 all.logs.for.forward.hook.and.pr
e0360 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 iority.filter;.show.all.logs.for
e0380 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c .particular.custom.chain;.show.l
e03a0 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 ogs.for.specific.Rule-Set..Show.
e03c0 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 the.logs.of.all.firewall;.show.a
e03e0 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 ll.ipv4.firewall.logs;.show.all.
e0400 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 logs.for.particular.hook;.show.a
e0420 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 ll.logs.for.particular.hook.and.
e0440 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 priority;.show.all.logs.for.part
e0460 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 icular.custom.chain;.show.logs.f
e0480 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c or.specific.Rule-Set..Show.the.l
e04a0 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 ogs.of.all.firewall;.show.all.ip
e04c0 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 v6.firewall.logs;.show.all.logs.
e04e0 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f for.particular.hook;.show.all.lo
e0500 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 gs.for.particular.hook.and.prior
e0520 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 ity;.show.all.logs.for.particula
e0540 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 r.custom.chain;.show.logs.for.sp
e0560 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 ecific.Rule-Set..Show.the.route.
e0580 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f Show.transceiver.information.fro
e05a0 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 m.plugin.modules,.e.g.SFP+,.QSFP
e05c0 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f .Showing.BFD.monitored.static.ro
e05e0 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 utes.Shows.status.of.all.assigne
e0600 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 d.leases:.Side.A:.Side.B:.Sierra
e0620 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 .Wireless.AirPrime.MC7304.miniPC
e0640 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 Ie.card.(LTE).Sierra.Wireless.Ai
e0660 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 rPrime.MC7430.miniPCIe.card.(LTE
e0680 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 ).Sierra.Wireless.AirPrime.MC745
e06a0 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 5.miniPCIe.card.(LTE).Sierra.Wir
e06c0 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 eless.AirPrime.MC7710.miniPCIe.c
e06e0 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 ard.(LTE).Similar.combinations.a
e0700 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d re.applicable.for.the.dead-peer-
e0720 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 detection..Simple.Babel.configur
e0740 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 ation.using.2.nodes.and.redistri
e0760 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d buting.connected.interfaces..Sim
e0780 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f ple.RIP.configuration.using.2.no
e07a0 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 des.and.redistributing.connected
e07c0 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f .interfaces..Simple.setup.with.o
e07e0 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 ne.user.added.and.password.authe
e0800 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 ntication:.Simple.text.password.
e0820 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 authentication.is.insecure.and.d
e0840 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 eprecated.in.favour.of.MD5.HMAC.
e0860 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 authentication..Since.both.route
e0880 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 rs.do.not.know.their.effective.p
e08a0 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 ublic.addresses,.we.set.the.loca
e08c0 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 l-address.of.the.peer.to."any"..
e08e0 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 Since.it's.a.HQ.and.branch.offic
e0900 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e es.setup,.we.will.want.all.clien
e0920 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 ts.to.have.fixed.addresses.and.w
e0940 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 e.will.route.traffic.to.specific
e0960 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 .subnets.through.them..We.need.c
e0980 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 onfiguration.for.each.client.to.
e09a0 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 achieve.this..Since.the.RADIUS.s
e09c0 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 erver.would.be.a.single.point.of
e09e0 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 .failure,.multiple.RADIUS.server
e0a00 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 s.can.be.setup.and.will.be.used.
e0a20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 subsequentially..Since.the.mDNS.
e0a40 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 75 74 protocol.sends.the.:abbr:`AA(Aut
e0a60 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e 20 74 horitative.Answer)`.records.in.t
e0a80 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 he.packet.itself,.the.repeater.d
e0aa0 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 oes.not.need.to.forge.the.source
e0ac0 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 .address..Instead,.the.source.ad
e0ae0 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 dress.is.of.the.interface.that.r
e0b00 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e epeats.the.packet..Since.the.mDN
e0b20 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 S.protocol.sends.the.AA.records.
e0b40 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 in.the.packet.itself,.the.repeat
e0b60 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f er.does.not.need.to.forge.the.so
e0b80 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 urce.address..Instead,.the.sourc
e0ba0 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 e.address.is.of.the.interface.th
e0bc0 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 67 6c 65 20 56 58 at.repeats.the.packet..Single.VX
e0be0 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 LAN.device.(SVD).Site.to.Site.VP
e0c00 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 N.Site-to-Site.Site-to-site.mode
e0c20 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 .provides.a.way.to.add.remote.pe
e0c40 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 ers,.which.could.be.configured.t
e0c60 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e o.exchange.encrypted.information
e0c80 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 .between.them.and.VyOS.itself.or
e0ca0 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 .connected/routed.networks..Site
e0cc0 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 -to-site.mode.supports.x.509.but
e0ce0 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f .doesn't.require.it.and.can.also
e0d00 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 .work.with.static.keys,.which.is
e0d20 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 .simpler.in.many.cases..In.this.
e0d40 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c example,.we'll.configure.a.simpl
e0d60 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 e.site-to-site.OpenVPN.tunnel.us
e0d80 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 ing.a.2048-bit.pre-shared.key..S
e0da0 69 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 ize.of.the.RSA.key..Slave.select
e0dc0 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 ion.for.outgoing.traffic.is.done
e0de0 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 .according.to.the.transmit.hash.
e0e00 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f policy,.which.may.be.changed.fro
e0e20 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 m.the.default.simple.XOR.policy.
e0e40 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 via.the.:cfgcmd:`hash-policy`.op
e0e60 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 tion,.documented.below..So.in.ou
e0e80 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c r.firewall.policy,.we.want.to.al
e0ea0 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 low.traffic.coming.in.on.the.out
e0ec0 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 side.interface,.destined.for.TCP
e0ee0 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 .port.80.and.the.IP.address.of.1
e0f00 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 92.168.0.100..So.in.our.firewall
e0f20 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 .ruleset,.we.want.to.allow.traff
e0f40 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 ic.which.previously.matched.a.de
e0f60 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 stination.nat.rule..In.order.to.
e0f80 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 avoid.creating.many.rules,.one.f
e0fa0 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 or.each.destination.nat.rule,.we
e0fc0 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 .can.accept.all.**'dnat'**.conne
e0fe0 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 ctions.with.one.simple.rule,.usi
e1000 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 ng.``connection-status``.matcher
e1020 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c :.SolarWinds.Some.ISPs.by.defaul
e1040 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f t.only.delegate.a./64.prefix..To
e1060 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 .request.for.a.specific.prefix.s
e1080 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 ize.use.this.option.to.request.f
e10a0 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 or.a.bigger.delegation.for.this.
e10c0 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 pd.`<id>`..This.value.is.in.the.
e10e0 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 range.from.32.-.64.so.you.could.
e1100 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 request.up.to.a./32.prefix.(if.y
e1120 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f our.ISP.allows.this).down.to.a./
e1140 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 64.delegation..Some.IT.environme
e1160 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 nts.require.the.use.of.a.proxy.t
e1180 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f o.connect.to.the.Internet..Witho
e11a0 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 ut.this.configuration.VyOS.updat
e11c0 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 es.could.not.be.installed.direct
e11e0 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 ly.by.using.the.:opcmd:`add.syst
e1200 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f em.image`.command.(:ref:`update_
e1220 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 vyos`)..Some.RADIUS_.severs.use.
e1240 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c an.access.control.list.which.all
e1260 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 ows.or.denies.queries,.make.sure
e1280 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 .to.add.your.VyOS.router.to.the.
e12a0 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 allowed.client.list..Some.applic
e12c0 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f ation.service.providers.(ASPs).o
e12e0 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 perate.a.VPN.gateway.to.provide.
e1300 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 access.to.their.internal.resourc
e1320 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e es,.and.require.that.a.connectin
e1340 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 g.organisation.translate.all.tra
e1360 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 ffic.to.the.service.provider.net
e1380 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 work.to.a.source.address.provide
e13a0 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 d.by.the.ASP..Some.firewall.sett
e13c0 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 ings.are.global.and.have.an.affe
e13e0 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 66 69 72 ct.on.the.whole.system..Some.fir
e1400 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 ewall.settings.are.global.and.ha
e1420 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d ve.an.affect.on.the.whole.system
e1440 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c ..In.this.section.there's.useful
e1460 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d .information.about.these.global-
e1480 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 options.that.can.be.configured.u
e14a0 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 sing.vyos.cli..Some.policies.alr
e14c0 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 eady.include.other.embedded.poli
e14e0 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 cies.inside..That.is.the.case.of
e1500 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 .Shaper_:.each.of.its.classes.us
e1520 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 e.fair-queue.unless.you.change.i
e1540 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 t..Some.policies.can.be.combined
e1560 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 ,.you.will.be.able.to.embed_.a.d
e1580 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 ifferent.policy.that.will.be.app
e15a0 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 lied.to.a.class.of.the.main.poli
e15c0 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 cy..Some.proxys.require/support.
e15e0 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 the."basic".HTTP.authentication.
e1600 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 scheme.as.per.:rfc:`7617`,.thus.
e1620 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f a.password.can.be.configured..So
e1640 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 me.proxys.require/support.the."b
e1660 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 asic".HTTP.authentication.scheme
e1680 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 .as.per.:rfc:`7617`,.thus.a.user
e16a0 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 name.can.be.configured..Some.rec
e16c0 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 ent.ISPs.require.you.to.build.th
e16e0 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 e.PPPoE.connection.through.a.VLA
e1700 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 N.interface..One.of.those.ISPs.i
e1720 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 s.e.g..Deutsche.Telekom.in.Germa
e1740 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 ny..VyOS.can.easily.create.a.PPP
e1760 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 oE.session.through.an.encapsulat
e1780 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ed.VLAN.interface..The.following
e17a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 .configuration.will.run.your.PPP
e17c0 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 oE.connection.through.VLAN7.whic
e17e0 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 h.is.the.default.VLAN.for.Deutsc
e1800 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 he.Telekom:.Some.services.don't.
e1820 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 work.correctly.when.being.handle
e1840 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 d.via.a.web.proxy..So.sometimes.
e1860 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 it.is.useful.to.bypass.a.transpa
e1880 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 rent.proxy:.Some.users.tend.to.c
e18a0 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e onnect.their.mobile.devices.usin
e18c0 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 g.WireGuard.to.their.VyOS.router
e18e0 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e ..To.ease.deployment.one.can.gen
e1900 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 erate.a."per.mobile".configurati
e1920 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 on.from.the.VyOS.CLI..Sometimes.
e1940 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 option.lines.in.the.generated.Op
e1960 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 enVPN.configuration.require.quot
e1980 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 es..This.is.done.through.a.hack.
e19a0 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e on.our.config.generator..You.can
e19c0 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 .pass.quotes.using.the.``&quot;`
e19e0 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 `.statement..Sort.the.output.by.
e1a00 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 the.specified.key..Possible.keys
e1a20 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 :.expires,.iaid_duid,.ip,.last_c
e1a40 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 omm,.pool,.remaining,.state,.typ
e1a60 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 e.(default.=.ip).Sort.the.output
e1a80 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 .by.the.specified.key..Possible.
e1aa0 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 keys:.ip,.hardware_address,.stat
e1ac0 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 e,.start,.end,.remaining,.pool,.
e1ae0 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 hostname.(default.=.ip).Source.A
e1b00 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f ddress.Source.IP.address.used.fo
e1b20 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 r.VXLAN.underlay..This.is.mandat
e1b40 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 ory.when.using.VXLAN.via.L2VPN/E
e1b60 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e VPN..Source.IPv4.address.used.in
e1b80 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 .all.RADIUS.server.queires..Sour
e1ba0 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 ce.NAT.rules.Source.Prefix.Sourc
e1bc0 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 e.all.connections.to.the.RADIUS.
e1be0 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e servers.from.given.VRF.`<name>`.
e1c00 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 .Source.all.connections.to.the.T
e1c20 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e ACACS.servers.from.given.VRF.`<n
e1c40 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e ame>`..Source.protocol.to.match.
e1c60 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 .Source.tunnel.from.dummy.interf
e1c80 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 ace.Source.tunnel.from.loopbacks
e1ca0 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 .Spanning.Tree.Protocol.forwardi
e1cc0 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 ng.`<delay>`.in.seconds.(default
e1ce0 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 :.15)..Spanning.Tree.Protocol.he
e1d00 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 llo.advertisement.`<interval>`.i
e1d20 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 n.seconds.(default:.2)..Spanning
e1d40 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 .Tree.Protocol.is.not.enabled.by
e1d60 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e .default.in.VyOS..:ref:`stp`.can
e1d80 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 .be.easily.enabled.if.needed..Sp
e1da0 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 atial.Multiplexing.Power.Save.(S
e1dc0 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 MPS).settings.Specfying.nhs.make
e1de0 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 s.all.multicast.packets.to.be.re
e1e00 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 peated.to.each.statically.config
e1e20 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 ured.next.hop..Specifies.:abbr:`
e1e40 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 MPPE.(Microsoft.Point-to-Point.E
e1e60 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 ncryption)`.negotioation.prefere
e1e80 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 nce..Specifies.IP.address.for.Dy
e1ea0 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 namic.Authorization.Extension.se
e1ec0 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f rver.(DM/CoA).Specifies.an.optio
e1ee0 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 nal.route-map.to.be.applied.to.r
e1f00 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 outes.imported.or.exported.betwe
e1f20 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 en.the.current.unicast.VRF.and.V
e1f40 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 PN..Specifies.an.upstream.networ
e1f60 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 k.`<interface>`.from.which.repli
e1f80 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c es.from.`<server>`.and.other.rel
e1fa0 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 ay.agents.will.be.accepted..Spec
e1fc0 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 ifies.how.long.squid.assumes.an.
e1fe0 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 externally.validated.username:pa
e2000 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 ssword.pair.is.valid.for.-.in.ot
e2020 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 her.words.how.often.the.helper.p
e2040 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 rogram.is.called.for.that.user..
e2060 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 Set.this.low.to.force.revalidati
e2080 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 on.with.short.lived.passwords..S
e20a0 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 pecifies.if.unknown.source.link.
e20c0 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 layer.addresses.and.IP.addresses
e20e0 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 .are.entered.into.the.VXLAN.devi
e2100 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 ce.forwarding.database..Specifie
e2120 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 s.one.of.the.bonding.policies..T
e2140 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 he.default.is.802.3ad..Possible.
e2160 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 values.are:.Specifies.proxy.serv
e2180 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 ice.listening.address..The.liste
e21a0 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 n.address.is.the.IP.address.on.w
e21c0 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 hich.the.web.proxy.service.liste
e21e0 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 ns.for.client.requests..Specifie
e2200 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 s.single.`<gateway>`.IP.address.
e2220 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 to.be.used.as.local.address.of.P
e2240 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 PP.interfaces..Specifies.that.th
e2260 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c e.:abbr:`NBMA.(Non-broadcast.mul
e2280 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 tiple-access.network)`.addresses
e22a0 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 .of.the.next.hop.servers.are.def
e22c0 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d ined.in.the.domain.name.nbma-dom
e22e0 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e ain-name..For.each.A.record.open
e2300 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 nhrp.creates.a.dynamic.NHS.entry
e2320 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 ..Specifies.the.ARP.link.monitor
e2340 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 ing.`<time>`.in.seconds..Specifi
e2360 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 es.the.IP.addresses.to.use.as.AR
e2380 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a P.monitoring.peers.when.:cfgcmd:
e23a0 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 `arp-monitor.interval`.option.is
e23c0 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 .>.0..These.are.the.targets.of.t
e23e0 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 he.ARP.request.sent.to.determine
e2400 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 .the.health.of.the.link.to.the.t
e2420 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 argets..Specifies.the.available.
e2440 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 :abbr:`MAC.(Message.Authenticati
e2460 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c on.Code)`.algorithms..The.MAC.al
e2480 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 gorithm.is.used.in.protocol.vers
e24a0 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 ion.2.for.data.integrity.protect
e24c0 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 ion..Multiple.algorithms.can.be.
e24e0 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 provided..Specifies.the.base.DN.
e2500 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 under.which.the.users.are.locate
e2520 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 d..Specifies.the.clients.subnet.
e2540 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 mask.as.per.RFC.950..If.unset,.s
e2560 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 ubnet.declaration.is.used..Speci
e2580 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 fies.the.holding.time.for.NHRP.R
e25a0 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 egistration.Requests.and.Resolut
e25c0 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 ion.Replies.sent.from.this.inter
e25e0 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c face.or.shortcut-target..The.hol
e2600 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e dtime.is.specified.in.seconds.an
e2620 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 d.defaults.to.two.hours..Specifi
e2640 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 es.the.interval.at.which.Netflow
e2660 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f .data.will.be.sent.to.a.collecto
e2680 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 r..As.per.default,.Netflow.data.
e26a0 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 will.be.sent.every.60.seconds..S
e26c0 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 pecifies.the.maximum.size.of.a.r
e26e0 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 eply.body.in.KB,.used.to.limit.t
e2700 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e he.reply.size..Specifies.the.min
e2720 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 imum.number.of.links.that.must.b
e2740 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 e.active.before.asserting.carrie
e2760 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 r..It.is.similar.to.the.Cisco.Et
e2780 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 herChannel.min-links.feature..Th
e27a0 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 is.allows.setting.the.minimum.nu
e27c0 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 mber.of.member.ports.that.must.b
e27e0 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b e.up.(link-up.state).before.mark
e2800 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 ing.the.bond.device.as.up.(carri
e2820 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 er.on)..This.is.useful.for.situa
e2840 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 tions.where.higher.level.service
e2860 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 s.such.as.clustering.want.to.ens
e2880 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 ure.a.minimum.number.of.low.band
e28a0 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 width.links.are.active.before.sw
e28c0 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 itchover..Specifies.the.name.of.
e28e0 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 the.DN.attribute.that.contains.t
e2900 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 he.username/login..Combined.with
e2920 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 .the.base.DN.to.construct.the.us
e2940 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 ers.DN.when.no.search.filter.is.
e2960 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e specified.(`filter-expression`).
e2980 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 .Specifies.the.physical.`<ethX>`
e29a0 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 .Ethernet.interface.associated.w
e29c0 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 ith.a.Pseudo.Ethernet.`<interfac
e29e0 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 e>`..Specifies.the.port.`<port>`
e2a00 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 .that.the.SSTP.port.will.listen.
e2a20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 on.(default.443)..Specifies.the.
e2a40 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 protection.scope.(aka.realm.name
e2a60 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 ).which.is.to.be.reported.to.the
e2a80 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 .client.for.the.authentication.s
e2aa0 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 cheme..It.is.commonly.part.of.th
e2ac0 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 e.text.the.user.will.see.when.pr
e2ae0 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 ompted.for.their.username.and.pa
e2b00 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 ssword..Specifies.the.route.dist
e2b20 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 inguisher.to.be.added.to.a.route
e2b40 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 .exported.from.the.current.unica
e2b60 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 st.VRF.to.VPN..Specifies.the.rou
e2b80 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f te-target.list.to.be.attached.to
e2ba0 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 .a.route.(export).or.the.route-t
e2bc0 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 arget.list.to.match.against.(imp
e2be0 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 ort).when.exporting/importing.be
e2c00 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e tween.the.current.unicast.VRF.an
e2c20 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 d.VPN.The.RTLIST.is.a.space-sepa
e2c40 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 rated.list.of.route-targets,.whi
e2c60 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 ch.are.BGP.extended.community.va
e2c80 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f lues.as.described.in.Extended.Co
e2ca0 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 mmunities.Attribute..Specifies.t
e2cc0 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 he.vendor.dictionary,.dictionary
e2ce0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c .needs.to.be.in./usr/share/accel
e2d00 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 -ppp/radius..Specifies.timeout.i
e2d20 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 n.seconds.to.wait.for.any.peer.a
e2d40 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 ctivity..If.this.option.specifie
e2d60 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 d.it.turns.on.adaptive.lcp.echo.
e2d80 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c functionality.and."lcp-echo-fail
e2da0 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 ure".is.not.used..Specifies.whet
e2dc0 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 her.an.external.control.plane.(e
e2de0 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 .g..BGP.L2VPN/EVPN).or.the.inter
e2e00 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 nal.FDB.should.be.used..Specifie
e2e20 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 s.whether.the.VXLAN.device.is.ca
e2e40 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e 00 53 70 65 63 69 66 69 65 pable.of.vni.filtering..Specifie
e2e60 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 s.whether.this.NSSA.border.route
e2e80 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 r.will.unconditionally.translate
e2ea0 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 .Type-7.LSAs.into.Type-5.LSAs..W
e2ec0 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 hen.role.is.Always,.Type-7.LSAs.
e2ee0 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 are.translated.into.Type-5.LSAs.
e2f00 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 regardless.of.the.translator.sta
e2f20 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e te.of.other.NSSA.border.routers.
e2f40 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f .When.role.is.Candidate,.this.ro
e2f60 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 uter.participates.in.the.transla
e2f80 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 tor.election.to.determine.if.it.
e2fa0 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 will.perform.the.translations.du
e2fc0 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 ties..When.role.is.Never,.this.r
e2fe0 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d outer.will.never.translate.Type-
e3000 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 7.LSAs.into.Type-5.LSAs..Specifi
e3020 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 es.which.RADIUS.server.attribute
e3040 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 .contains.the.rate.limit.informa
e3060 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 tion..The.default.attribute.is.`
e3080 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 Filter-Id`..Specify.IPv4/IPv6.li
e30a0 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 sten.address.of.SSH.server..Mult
e30c0 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 iple.addresses.can.be.defined..S
e30e0 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 pecify.a.:abbr:`SIP.(Session.Ini
e3100 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 tiation.Protocol)`.server.by.IPv
e3120 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 6.address.of.Fully.Qualified.Dom
e3140 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e ain.Name.for.all.DHCPv6.clients.
e3160 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 .Specify.a.Fully.Qualified.Domai
e3180 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 n.Name.as.source/destination.mat
e31a0 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 cher..Ensure.router.is.able.to.r
e31c0 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 esolve.such.dns.query..Specify.a
e31e0 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 .NIS.server.address.for.DHCPv6.c
e3200 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 lients..Specify.a.NIS+.server.ad
e3220 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 dress.for.DHCPv6.clients..Specif
e3240 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 y.a.range.of.group.addresses.via
e3260 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 .a.prefix-list.that.forces.PIM.t
e3280 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 o.never.do.:abbr:`SSM.(Source-Sp
e32a0 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 70 65 63 69 66 79 ecific.Multicast)`.over..Specify
e32c0 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 .absolute.`<path>`.to.script.whi
e32e0 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 ch.will.be.run.when.`<task>`.is.
e3300 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a executed..Specify.allowed.:abbr:
e3320 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e `KEX.(Key.Exchange)`.algorithms.
e3340 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 .Specify.an.alternate.AS.for.thi
e3360 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 s.BGP.process.when.interacting.w
e3380 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 ith.the.specified.peer.or.peer.g
e33a0 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 roup..With.no.modifiers,.the.spe
e33c0 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 cified.local-as.is.prepended.to.
e33e0 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 the.received.AS_PATH.when.receiv
e3400 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 ing.routing.updates.from.the.pee
e3420 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 r,.and.prepended.to.the.outgoing
e3440 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 .AS_PATH.(after.the.process.loca
e3460 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f l.AS).when.transmitting.local.ro
e3480 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 utes.to.the.peer..Specify.an.alt
e34a0 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 ernate.TCP.port.where.the.ldap.s
e34c0 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e erver.is.listening.if.other.than
e34e0 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 .the.default.LDAP.port.389..Spec
e3500 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 ify.name.of.the.:abbr:`VRF.(Virt
e3520 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 ual.Routing.and.Forwarding)`.ins
e3540 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 tance..Specify.nexthop.on.the.pa
e3560 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 th.to.the.destination,.``ipv4-ad
e3580 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 dress``.can.be.set.to.``dhcp``.S
e35a0 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 pecify.static.route.into.the.rou
e35c0 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c ting.table.sending.all.non.local
e35e0 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 .traffic.to.the.nexthop.address.
e3600 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 `<address>`..Specify.the.IP.`<ad
e3620 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 dress>`.of.the.RADIUS.server.use
e3640 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 r.with.the.pre-shared-secret.giv
e3660 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 en.in.`<secret>`..Specify.the.IP
e3680 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 .`<address>`.of.the.TACACS.serve
e36a0 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 r.user.with.the.pre-shared-secre
e36c0 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 t.given.in.`<secret>`..Specify.t
e36e0 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f he.IPv4.source.address.to.use.fo
e3700 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 r.the.BGP.session.to.this.neighb
e3720 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 or,.may.be.specified.as.either.a
e3740 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e n.IPv4.address.directly.or.as.an
e3760 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 .interface.name..Specify.the.LDA
e3780 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 P.server.to.connect.to..Specify.
e37a0 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 the.identifier.value.of.the.site
e37c0 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 -level.aggregator.(SLA).on.the.i
e37e0 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e nterface..ID.must.be.a.decimal.n
e3800 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 umber.greater.then.0.which.fits.
e3820 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 in.the.length.of.SLA.IDs.(see.be
e3840 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 low)..Specify.the.interface.addr
e3860 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 ess.used.locally.on.the.interfac
e3880 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 e.where.the.prefix.has.been.dele
e38a0 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 gated.to..ID.must.be.a.decimal.i
e38c0 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 nteger..Specify.the.minimum.requ
e38e0 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 ired.TLS.version.1.2.or.1.3.Spec
e3900 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 ify.the.plaintext.password.user.
e3920 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e by.user.`<name>`.on.this.system.
e3940 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 .The.plaintext.password.will.be.
e3960 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 automatically.transferred.into.a
e3980 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 .secure.hashed.password.and.not.
e39a0 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 saved.anywhere.in.plaintext..Spe
e39c0 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 cify.the.port.used.on.which.the.
e39e0 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 proxy.service.is.listening.for.r
e3a00 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c equests..This.port.is.the.defaul
e3a20 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 t.port.used.for.the.specified.li
e3a40 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d sten-address..Specify.the.system
e3a60 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 s.`<timezone>`.as.the.Region/Loc
e3a80 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 ation.that.best.defines.your.loc
e3aa0 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 ation..For.example,.specifying.U
e3ac0 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 S/Pacific.sets.the.time.zone.to.
e3ae0 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d US.Pacific.time..Specify.the.tim
e3b00 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 e.interval.when.`<task>`.should.
e3b20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 be.executed..The.interval.is.spe
e3b40 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 cified.as.number.with.one.of.the
e3b60 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d .following.suffixes:.Specify.tim
e3b80 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 eout./.update.interval.to.check.
e3ba0 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 if.IP.address.changed..Specify.t
e3bc0 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 imeout.interval.for.keepalive.me
e3be0 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 ssage.in.seconds..Spine1.is.a.Ci
e3c00 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 sco.IOS.router.running.version.1
e3c20 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 5.4,.Leaf2.and.Leaf3.is.each.a.V
e3c40 79 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 yOS.router.running.1.2..Splunk.S
e3c60 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 poke.Squid_.is.a.caching.and.for
e3c80 77 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 warding.HTTP.web.proxy..It.has.a
e3ca0 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 .wide.variety.of.uses,.including
e3cc0 20 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 .speeding.up.a.web.server.by.cac
e3ce0 68 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 hing.repeated.requests,.caching.
e3d00 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 web,.DNS.and.other.computer.netw
e3d20 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c ork.lookups.for.a.group.of.peopl
e3d40 65 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 e.sharing.network.resources,.and
e3d60 20 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 .aiding.security.by.filtering.tr
e3d80 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 affic..Although.primarily.used.f
e3da0 6f 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 or.HTTP.and.FTP,.Squid.includes.
e3dc0 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 limited.support.for.several.othe
e3de0 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 r.protocols.including.Internet.G
e3e00 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 opher,.SSL,[6].TLS.and.HTTPS..Sq
e3e20 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 uid.does.not.support.the.SOCKS.p
e3e40 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 rotocol..Start.Webserver.in.give
e3e60 6e 20 20 56 52 46 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 n..VRF..Start.by.checking.for.IP
e3e80 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 Sec.SAs.(Security.Associations).
e3ea0 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c with:.Starting.from.VyOS.1.4-rol
e3ec0 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c ling-202308040557,.a.new.firewal
e3ee0 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 l.structure.can.be.found.on.all.
e3f00 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 vyos.instalations,.and.zone.base
e3f20 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 d.firewall.is.no.longer.supporte
e3f40 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 d..Documentation.for.most.of.the
e3f60 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 .new.firewall.CLI.can.be.found.i
e3f80 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 n.the.`firewall.<https://docs.vy
e3fa0 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 os.io/en/latest/configuration/fi
e3fc0 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 rewall/general.html>`_.chapter..
e3fe0 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 The.legacy.firewall.is.still.ava
e4000 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 ilable.for.versions.before.1.4-r
e4020 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 olling-202308040557.and.can.be.f
e4040 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 ound.in.the.:ref:`firewall-legac
e4060 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 y`.chapter..The.examples.in.this
e4080 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c .section.use.the.legacy.firewall
e40a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 .configuration.commands,.since.t
e40c0 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 his.feature.has.been.removed.in.
e40e0 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 earlier.releases..Starting.from.
e4100 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 VyOS.1.4-rolling-202308040557,.a
e4120 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 .new.firewall.structure.can.be.f
e4140 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a ound.on.all.vyos.instalations..Z
e4160 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 one.based.firewall.was.removed.i
e4180 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 n.that.version,.but.re.introduce
e41a0 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 d.in.VyOS.1.4.and.1.5..All.versi
e41c0 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 ons.built.after.2023-10-22.has.t
e41e0 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d his.feature..Documentation.for.m
e4200 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 ost.of.the.new.firewall.CLI.can.
e4220 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 be.found.in.the.`firewall.<https
e4240 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 ://docs.vyos.io/en/latest/config
e4260 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f uration/firewall/general.html>`_
e4280 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 .chapter..The.legacy.firewall.is
e42a0 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 .still.available.for.versions.be
e42c0 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e fore.1.4-rolling-202308040557.an
e42e0 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 d.can.be.found.in.the.:doc:`lega
e4300 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 cy.firewall.configuration.</conf
e4320 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 iguration/firewall/general-legac
e4340 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 y>`.chapter..Starting.from.VyOS.
e4360 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 1.4-rolling-202308040557,.a.new.
e4380 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 firewall.structure.can.be.found.
e43a0 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 on.all.vyos.installations..Start
e43c0 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 ing.from.VyOS.1.4-rolling-202308
e43e0 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 040557,.a.new.firewall.structure
e4400 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c .can.be.found.on.all.vyos.instal
e4420 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 lations..Documentation.for.most.
e4440 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 new.firewall.cli.can.be.found.he
e4460 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 re:.Starting.of.with.VyOS.1.3.(e
e4480 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 quuleus).we.added.support.for.ru
e44a0 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e nning.VyOS.as.an.Out-of-Band.Man
e44c0 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 agement.device.which.provides.re
e44e0 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 mote.access.by.means.of.SSH.to.d
e4500 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 irectly.attached.serial.interfac
e4520 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 es..Starting.with.VyOS.1.2.a.:ab
e4540 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 br:`mDNS.(Multicast.DNS)`.repeat
e4560 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 er.functionality.is.provided..Ad
e4580 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 ditional.information.can.be.obta
e45a0 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f ined.from.https://en.wikipedia.o
e45c0 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 rg/wiki/Multicast_DNS..Static.St
e45e0 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 atic.:abbr:`SAK.(Secure.Authenti
e4600 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 cation.Key)`.mode.can.be.configu
e4620 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 red.manually.on.each.device.wish
e4640 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 ing.to.use.MACsec..Keys.must.be.
e4660 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f set.statically.on.all.devices.fo
e4680 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 r.traffic.to.flow.properly..Key.
e46a0 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d rotation.is.dependent.on.the.adm
e46c0 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e inistrator.updating.all.keys.man
e46e0 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 ually.across.connected.devices..
e4700 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 Static.SAK.mode.can.not.be.used.
e4720 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 with.MKA..Static.DHCP.IP.address
e4740 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c .assign.to.host.identified.by.`<
e4760 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 description>`..IP.address.must.b
e4780 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 e.inside.the.`<subnet>`.which.is
e47a0 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 .defined.but.can.be.outside.the.
e47c0 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 dynamic.range.created.with.:cfgc
e47e0 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 md:`set.service.dhcp-server.shar
e4800 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 ed-network-name.<name>.subnet.<s
e4820 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 ubnet>.range.<n>`..If.no.ip-addr
e4840 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 ess.is.specified,.an.IP.from.the
e4860 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f .dynamic.pool.is.used..Static.Ho
e4880 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 stname.Mapping.Static.Keys.Stati
e48a0 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 c.Routes.Static.Routing.or.other
e48c0 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 .dynamic.routing.protocols.can.b
e48e0 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 e.used.over.the.vtun.interface.S
e4900 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 tatic.Routing:.Static.mappings.S
e4920 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 tatic.mappings.aren't.shown..To.
e4940 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 show.all.states,.use.``show.dhcp
e4960 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 .server.leases.state.all``..Stat
e4980 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 ic.routes.are.manually.configure
e49a0 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e d.routes,.which,.in.general,.can
e49c0 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 not.be.updated.dynamically.from.
e49e0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 information.VyOS.learns.about.th
e4a00 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f e.network.topology.from.other.ro
e4a20 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c uting.protocols..However,.if.a.l
e4a40 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 ink.fails,.the.router.will.remov
e4a60 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 e.routes,.including.static.route
e4a80 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 s,.from.the.:abbr:`RIPB.(Routing
e4aa0 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 .Information.Base)`.that.used.th
e4ac0 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 is.interface.to.reach.the.next.h
e4ae0 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 op..In.general,.static.routes.sh
e4b00 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c ould.only.be.used.for.very.simpl
e4b20 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 e.network.topologies,.or.to.over
e4b40 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 ride.the.behavior.of.a.dynamic.r
e4b60 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 outing.protocol.for.a.small.numb
e4b80 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 er.of.routes..The.collection.of.
e4ba0 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 all.routes.the.router.has.learne
e4bc0 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d d.from.its.configuration.or.from
e4be0 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 .its.dynamic.routing.protocols.i
e4c00 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 s.stored.in.the.RIB..Unicast.rou
e4c20 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 tes.are.directly.used.to.determi
e4c40 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 ne.the.forwarding.table.used.for
e4c60 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 .unicast.packet.forwarding..Stat
e4c80 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 ic.routes.can.be.configured.refe
e4ca0 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f rencing.the.tunnel.interface;.fo
e4cc0 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c r.example,.the.local.router.will
e4ce0 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 .use.a.network.of.10.0.0.0/16,.w
e4d00 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 hile.the.remote.has.a.network.of
e4d20 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 .10.1.0.0/16:.Station.supports.r
e4d40 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 eceiving.VHT.variant.HT.Control.
e4d60 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 field.Status.Sticky.Connections.
e4d80 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 Storage.of.route.updates.uses.me
e4da0 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 mory..If.you.enable.soft.reconfi
e4dc0 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 guration.inbound.for.multiple.ne
e4de0 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 ighbors,.the.amount.of.memory.us
e4e00 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 ed.can.become.significant..Suffi
e4e20 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 xes.Summarisation.starts.only.af
e4e40 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 ter.this.delay.timer.expiry..Sup
e4e60 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c ported.Modules.Supported.channel
e4e80 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 53 .width.set..Supported.daemons:.S
e4ea0 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 upported.interface.types:.Suppor
e4ec0 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 ted.remote.protocols.are.FTP,.FT
e4ee0 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 PS,.HTTP,.HTTPS,.SCP/SFTP.and.TF
e4f00 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 TP..Supported.versions.of.RIP.ar
e4f20 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 e:.Supports.as.HELPER.for.config
e4f40 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c ured.grace.period..Suppose.the.L
e4f60 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 EFT.router.has.external.address.
e4f80 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 192.0.2.10.on.its.eth0.interface
e4fa0 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e ,.and.the.RIGHT.router.is.203.0.
e4fc0 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 113.45.Suppose.you.want.to.use.1
e4fe0 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 0.23.1.0/24.network.for.client.t
e5000 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 unnel.endpoints.and.all.client.s
e5020 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 ubnets.belong.to.10.23.0.0/20..A
e5040 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 ll.clients.need.access.to.the.19
e5060 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 2.168.0.0/16.network..Suppress.s
e5080 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 ending.Capability.Negotiation.as
e50a0 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 .OPEN.message.optional.parameter
e50c0 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 .to.the.peer..This.command.only.
e50e0 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f affects.the.peer.is.configured.o
e5100 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 ther.than.IPv4.unicast.configura
e5120 74 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 tion..Synamic.instructs.to.forwa
e5140 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 rd.to.all.peers.which.we.have.a.
e5160 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 direct.connection.with..Alternat
e5180 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 ively,.you.can.specify.the.direc
e51a0 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f tive.multiple.times.for.each.pro
e51c0 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 tocol-address.the.multicast.traf
e51e0 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 fic.should.be.sent.to..Sync.grou
e5200 70 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ps.Synproxy.Synproxy.connections
e5220 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 .Synproxy.relies.on.syncookies.a
e5240 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 nd.TCP.timestamps,.ensure.these.
e5260 61 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 are.enabled.Syntax.has.changed.f
e5280 72 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 rom.VyOS.1.2.(crux).and.it.will.
e52a0 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 be.automatically.migrated.during
e52c0 20 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f .an.upgrade..Sysctl.Syslog.Syslo
e52e0 67 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 g.supports.logging.to.multiple.t
e5300 61 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 argets,.those.targets.could.be.a
e5320 20 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c .plain.file.on.your.VyOS.install
e5340 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f ation.itself,.a.serial.console.o
e5360 72 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 r.a.remote.syslog.server.which.i
e5380 73 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 s.reached.via.:abbr:`IP.(Interne
e53a0 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 t.Protocol)`.UDP/TCP..Syslog.use
e53c0 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 s.logrotate.to.rotate.logiles.af
e53e0 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 ter.a.number.of.gives.bytes..We.
e5400 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 keep.as.many.as.`<number>`.rotat
e5420 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 ed.file.before.they.are.deleted.
e5440 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 on.the.system..Syslog.will.write
e5460 20 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c .`<size>`.kilobytes.into.the.fil
e5480 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 e.specified.by.`<filename>`..Aft
e54a0 65 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 er.this.limit.has.been.reached,.
e54c0 74 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 the.custom.file.is."rotated".by.
e54e0 6c 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 logrotate.and.a.new.custom.file.
e5500 69 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 is.created..System.System.DNS.Sy
e5520 73 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 stem.Display.(LCD).System.Name.a
e5540 6e 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 nd.Description.System.Proxy.Syst
e5560 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 em.capabilities.(switching,.rout
e5580 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ing,.etc.).System.configuration.
e55a0 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 commands.System.daemons.System.i
e55c0 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 dentifier:.``1921.6800.1002``.-.
e55e0 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 for.system.idetifiers.we.recomme
e5600 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 nd.to.use.IP.address.or.MAC.addr
e5620 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 ess.of.the.router.itself..The.wa
e5640 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 y.to.construct.this.is.to.keep.a
e5660 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 ll.of.the.zeroes.of.the.router.I
e5680 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 P.address,.and.then.change.the.p
e56a0 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 eriods.from.being.every.three.nu
e56c0 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 mbers.to.every.four.numbers..The
e56e0 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 .address.that.is.listed.here.is.
e5700 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 ``192.168.1.2``,.which.if.expand
e5720 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e ed.will.turn.into.``192.168.001.
e5740 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 002``..Then.all.one.has.to.do.is
e5760 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 .move.the.dots.to.have.four.numb
e5780 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 ers.instead.of.three..This.gives
e57a0 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 .us.``1921.6800.1002``..System.i
e57c0 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 s.unusable.-.a.panic.condition.T
e57e0 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 ACACS.Example.TACACS.is.defined.
e5800 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 in.:rfc:`8907`..TACACS.servers.c
e5820 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e ould.be.hardened.by.only.allowin
e5840 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 g.certain.IP.addresses.to.connec
e5860 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 t..As.of.this.the.source.address
e5880 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e .of.each.TACACS.query.can.be.con
e58a0 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 figured..TACACS+.TBD.TCP.&.UDP.s
e58c0 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 ervices.running.in.the.default.V
e58e0 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e RF.context.(ie.,.not.bound.to.an
e5900 79 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c y.VRF.device).can.work.across.al
e5920 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f l.VRF.domains.by.enabling.this.o
e5940 70 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 ption..TFTP.Server.Tag.is.the.op
e5960 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 tional.parameter..If.tag.configu
e5980 72 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e red.Summary.route.will.be.origin
e59a0 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 ated.with.the.configured.tag..Ta
e59c0 73 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f sk.Scheduler.Telegraf.Telegraf.o
e59e0 75 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 utput.plugin.azure-data-explorer
e5a00 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 _.Telegraf.output.plugin.prometh
e5a20 65 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 eus-client_.Telegraf.output.plug
e5a40 69 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 in.splunk_..HTTP.Event.Collector
e5a60 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b ..Tell.PIM.that.we.would.not.lik
e5a80 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 e.to.use.this.interface.to.proce
e5aa0 73 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 ss.bootstrap.messages..Tell.PIM.
e5ac0 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 that.we.would.not.like.to.use.th
e5ae0 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 is.interface.to.process.unicast.
e5b00 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 bootstrap.messages..Tell.hosts.t
e5b20 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c o.use.the.administered.(stateful
e5b40 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 ).protocol.(i.e..DHCP).for.autoc
e5b60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 onfiguration.of.other.(non-addre
e5b80 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 ss).information.Tell.hosts.to.us
e5ba0 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 e.the.administered.stateful.prot
e5bc0 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 ocol.(i.e..DHCP).for.autoconfigu
e5be0 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 ration.Temporary.disable.this.RA
e5c00 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 DIUS.server..Temporary.disable.t
e5c20 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 his.RADIUS.server..It.won't.be.q
e5c40 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 ueried..Temporary.disable.this.T
e5c60 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 ACACS.server..It.won't.be.querie
e5c80 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 d..Terminate.SSL.Test.connecting
e5ca0 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 .given.connection-oriented.inter
e5cc0 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 face..`<interface>`.can.be.``ppp
e5ce0 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 oe0``.as.the.example..Test.conne
e5d00 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 cting.given.connection-oriented.
e5d20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 interface..`<interface>`.can.be.
e5d40 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 ``sstpc0``.as.the.example..Test.
e5d60 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f disconnecting.given.connection-o
e5d80 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 riented.interface..`<interface>`
e5da0 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c .can.be.``pppoe0``.as.the.exampl
e5dc0 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e e..Test.disconnecting.given.conn
e5de0 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 ection-oriented.interface..`<int
e5e00 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 erface>`.can.be.``sstpc0``.as.th
e5e20 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e e.example..Test.from.the.IPv6.on
e5e40 6c 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 ly.client:.Testing.SSTP.Testing.
e5e60 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 and.Validation.Thanks.to.this.di
e5e80 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 scovery,.any.subsequent.traffic.
e5ea0 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 between.PC4.and.PC5.will.not.be.
e5ec0 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 using.the.multicast-address.betw
e5ee0 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 een.the.leaves.as.they.both.know
e5f00 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 .behind.which.Leaf.the.PCs.are.c
e5f20 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 onnected..This.saves.traffic.as.
e5f40 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 less.multicast.packets.sent.redu
e5f60 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 ces.the.load.on.the.network,.whi
e5f80 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 ch.improves.scalability.when.mor
e5fa0 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 e.leaves.are.added..That.is.how.
e5fc0 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c it.is.possible.to.do.the.so-call
e5fe0 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 ed."ingress.shaping"..That.looks
e6000 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 .good.-.we.defined.2.tunnels.and
e6020 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 .they're.both.up.and.running..Th
e6040 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 e.:abbr:`ASN.(Autonomous.System.
e6060 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c Number)`.is.one.of.the.essential
e6080 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 .elements.of.BGP..BGP.is.a.dista
e60a0 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 nce.vector.routing.protocol,.and
e60c0 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 .the.AS-Path.framework.provides.
e60e0 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 distance.vector.metric.and.loop.
e6100 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 detection.to.BGP..The.:abbr:`DNP
e6120 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 Tv6.(Destination.IPv6-to-IPv6.Ne
e6140 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 twork.Prefix.Translation)`.desti
e6160 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 nation.address.translation.funct
e6180 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 ion.is.used.in.scenarios.where.t
e61a0 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 he.server.in.the.internal.networ
e61c0 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 k.provides.services.to.the.exter
e61e0 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 nal.network,.such.as.providing.W
e6200 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 eb.services.or.FTP.services.to.t
e6220 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 he.external.network..By.configur
e6240 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 ing.the.mapping.relationship.bet
e6260 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 ween.the.internal.server.address
e6280 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 .and.the.external.network.addres
e62a0 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 s.on.the.external.network.side.i
e62c0 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 nterface.of.the.NAT66.device,.ex
e62e0 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 ternal.network.users.can.access.
e6300 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f the.internal.network.server.thro
e6320 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 ugh.the.designated.external.netw
e6340 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 ork.address..The.:abbr:`MPLS.(Mu
e6360 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 lti-Protocol.Label.Switching)`.a
e6380 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 rchitecture.does.not.assume.a.si
e63a0 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 ngle.protocol.to.create.MPLS.pat
e63c0 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 hs..VyOS.supports.the.Label.Dist
e63e0 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 ribution.Protocol.(LDP).as.imple
e6400 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 mented.by.FRR,.based.on.:rfc:`50
e6420 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 36`..The.:ref:`source-nat66`.rul
e6440 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 e.replaces.the.source.address.of
e6460 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 .the.packet.and.calculates.the.c
e6480 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 onverted.address.using.the.prefi
e64a0 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 x.specified.in.the.rule..The.ARP
e64c0 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 .monitor.works.by.periodically.c
e64e0 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 hecking.the.slave.devices.to.det
e6500 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 ermine.whether.they.have.sent.or
e6520 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 .received.traffic.recently.(the.
e6540 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 precise.criteria.depends.upon.th
e6560 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 e.bonding.mode,.and.the.state.of
e6580 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 .the.slave)..Regular.traffic.is.
e65a0 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 generated.via.ARP.probes.issued.
e65c0 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 for.the.addresses.specified.by.t
e65e0 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 he.:cfgcmd:`arp-monitor.target`.
e6600 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 option..The.ASP.has.documented.t
e6620 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 heir.IPSec.requirements:.The.BGP
e6640 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f .router.can.connect.to.one.or.mo
e6660 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 re.RPKI.cache.servers.to.receive
e6680 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d .validated.prefix.to.origin.AS.m
e66a0 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 appings..Advanced.failover.can.b
e66c0 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 e.implemented.by.server.sockets.
e66e0 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 with.different.preference.values
e6700 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 ..The.CLI.configuration.is.same.
e6720 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 as.mentioned.in.above.articles..
e6740 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 The.only.difference.is,.that.eac
e6760 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 h.routing.protocol.used,.must.be
e6780 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 .prefixed.with.the.`vrf.name.<na
e67a0 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 me>`.command..The.CLNS.address.c
e67c0 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 onsists.of.the.following.parts:.
e67e0 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 The.DHCP.unique.identifier.(DUID
e6800 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 ).is.used.by.a.client.to.get.an.
e6820 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e IP.address.from.a.DHCPv6.server.
e6840 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 .It.has.a.2-byte.DUID.type.field
e6860 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 ,.and.a.variable-length.identifi
e6880 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 er.field.up.to.128.bytes..Its.ac
e68a0 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e tual.length.depends.on.its.type.
e68c0 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 .The.server.compares.the.DUID.wi
e68e0 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e th.its.database.and.delivers.con
e6900 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 figuration.data.(address,.lease.
e6920 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 times,.DNS.servers,.etc.).to.the
e6940 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 .client..The.DN.and.password.to.
e6960 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 bind.as.while.performing.searche
e6980 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 s..The.DN.and.password.to.bind.a
e69a0 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 s.while.performing.searches..As.
e69c0 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 the.password.needs.to.be.printed
e69e0 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e .in.plain.text.in.your.Squid.con
e6a00 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d figuration.it.is.strongly.recomm
e6a20 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 ended.to.use.a.account.with.mini
e6a40 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 mal.associated.privileges..This.
e6a60 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 to.limit.the.damage.in.case.some
e6a80 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 one.could.get.hold.of.a.copy.of.
e6aa0 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 your.Squid.configuration.file..T
e6ac0 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 he.FQ-CoDel.policy.distributes.t
e6ae0 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 he.traffic.into.1024.FIFO.queues
e6b00 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 .and.tries.to.provide.good.servi
e6b20 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 ce.between.all.of.them..It.also.
e6b40 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 tries.to.keep.the.length.of.all.
e6b60 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 the.queues.short..The.HTTP.servi
e6b80 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 ce.listen.on.TCP.port.80..The.IP
e6ba0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 .address.of.the.internal.system.
e6bc0 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 we.wish.to.forward.traffic.to..T
e6be0 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 he.Intel.AX200.card.does.not.wor
e6c00 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 k.out.of.the.box.in.AP.mode,.see
e6c20 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f .https://unix.stackexchange.com/
e6c40 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d questions/598275/intel-ax200-ap-
e6c60 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 mode..You.can.still.put.this.car
e6c80 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 d.into.AP.mode.using.the.followi
e6ca0 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 ng.configuration:.The.OID.``.1.3
e6cc0 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e .6.1.4.1.8072.1.3.2.3.1.1.4.116.
e6ce0 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 101.115.116``,.once.called,.will
e6d00 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e .contain.the.output.of.the.exten
e6d20 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 sion..The.Point-to-Point.Tunneli
e6d40 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 ng.Protocol.(PPTP_).has.been.imp
e6d60 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 lemented.in.VyOS.only.for.backwa
e6d80 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 rds.compatibility..PPTP.has.many
e6da0 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 .well.known.security.issues.and.
e6dc0 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f you.should.use.one.of.the.many.o
e6de0 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 ther.new.VPN.implementations..Th
e6e00 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 e.PowerDNS.recursor.has.5.differ
e6e20 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c ent.levels.of.DNSSEC.processing,
e6e40 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 .which.can.be.set.with.the.dnsse
e6e60 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 c.setting..In.order.from.least.t
e6e80 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 o.most.processing,.these.are:.Th
e6ea0 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 e.Priority.Queue.is.a.classful.s
e6ec0 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 cheduling.policy..It.does.not.de
e6ee0 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e lay.packets.(Priority.Queue.is.n
e6f00 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 ot.a.shaping.policy),.it.simply.
e6f20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 dequeues.packets.according.to.th
e6f40 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 eir.priority..The.RADIUS.account
e6f60 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 ing.feature.must.be.used.with.th
e6f80 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 e.OpenConnect.authentication.mod
e6fa0 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 e.RADIUS..It.cannot.be.used.with
e6fc0 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 .local.authentication..You.must.
e6fe0 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e configure.the.OpenConnect.authen
e7000 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 tication.mode.to."radius"..The.R
e7020 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c ADIUS.dictionaries.in.VyOS.are.l
e7040 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 ocated.at.``/usr/share/accel-ppp
e7060 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 /radius/``.The.SR.segments.are.p
e7080 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 ortions.of.the.network.path.take
e70a0 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 n.by.the.packet,.and.are.called.
e70c0 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 SIDs..At.each.node,.the.first.SI
e70e0 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 D.of.the.list.is.read,.executed.
e7100 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 as.a.forwarding.function,.and.ma
e7120 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 y.be.popped.to.let.the.next.node
e7140 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 .read.the.next.SID.of.the.list..
e7160 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e The.SID.list.completely.determin
e7180 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 es.the.path.where.the.packet.is.
e71a0 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 forwarded..The.Shaper.policy.doe
e71c0 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 s.not.guarantee.a.low.delay,.but
e71e0 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 .it.does.guarantee.bandwidth.to.
e7200 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c different.traffic.classes.and.al
e7220 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 so.lets.you.decide.how.to.alloca
e7240 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 te.more.traffic.once.the.guarant
e7260 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 ees.are.met..The.UDP.port.number
e7280 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 .used.by.your.apllication..It.is
e72a0 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 .mandatory.for.this.kind.of.oper
e72c0 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 ation..The.VXLAN.specification.w
e72e0 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c as.originally.created.by.VMware,
e7300 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 .Arista.Networks.and.Cisco..Othe
e7320 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 r.backers.of.the.VXLAN.technolog
e7340 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 y.include.Huawei,.Broadcom,.Citr
e7360 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 ix,.Pica8,.Big.Switch.Networks,.
e7380 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 Cumulus.Networks,.Dell.EMC,.Eric
e73a0 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 sson,.Mellanox,.FreeBSD,.OpenBSD
e73c0 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e ,.Red.Hat,.Joyent,.and.Juniper.N
e73e0 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 etworks..The.VyOS.DNS.forwarder.
e7400 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 does.not.require.an.upstream.DNS
e7420 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 .server..It.can.serve.as.a.full.
e7440 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 recursive.DNS.server.-.but.it.ca
e7460 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 n.also.forward.queries.to.config
e7480 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 urable.upstream.DNS.servers..By.
e74a0 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 not.configuring.any.upstream.DNS
e74c0 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 .servers.you.also.avoid.being.tr
e74e0 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 acked.by.the.provider.of.your.up
e7500 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 stream.DNS.server..The.VyOS.DNS.
e7520 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 forwarder.will.only.accept.looku
e7540 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 p.requests.from.the.LAN.subnets.
e7560 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f -.192.168.1.0/24.and.2001:db8::/
e7580 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 64.The.VyOS.DNS.forwarder.will.o
e75a0 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 nly.listen.for.requests.on.the.e
e75c0 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 th1.(LAN).interface.addresses.-.
e75e0 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 192.168.1.254.for.IPv4.and.2001:
e7600 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 db8::ffff.for.IPv6.The.VyOS.DNS.
e7620 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b forwarder.will.pass.reverse.look
e7640 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 ups.for..10.in-addr.arpa,.168.19
e7660 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 2.in-addr.arpa,.16-31.172.in-add
e7680 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e r.arpa.zones.to.upstream.server.
e76a0 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f .The.VyOS.PKI.subsystem.can.also
e76c0 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 .be.used.to.automatically.retrie
e76e0 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a ve.Certificates.using.the.:abbr:
e7700 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e `ACME.(Automatic.Certificate.Man
e7720 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 agement.Environment)`.protocol..
e7740 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f The.VyOS.container.implementatio
e7760 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f n.is.based.on.`Podman<https://po
e7780 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 dman.io/>`.as.a.deamonless.conta
e77a0 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 iner.engine..The.WAP.in.this.exa
e77c0 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 mple.has.the.following.character
e77e0 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e istics:.The.Wireless.Wide-Area-N
e7800 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 etwork.interface.provides.access
e7820 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 .(through.a.wireless.modem/wwan)
e7840 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 .to.wireless.networks.provided.b
e7860 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 y.various.cellular.providers..Th
e7880 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c e.``CD``-bit.is.honored.correctl
e78a0 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 y.for.process.and.validate..For.
e78c0 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 log-fail,.failures.will.be.logge
e78e0 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f d.too..The.``address``.can.be.co
e7900 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 nfigured.either.on.the.VRRP.inte
e7920 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 rface.or.on.not.VRRP.interface..
e7940 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 The.``address``.parameter.can.be
e7960 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c .either.an.IPv4.or.IPv6.address,
e7980 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 .but.you.can.not.mix.IPv4.and.IP
e79a0 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e v6.in.the.same.group,.and.will.n
e79c0 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 eed.to.create.groups.with.differ
e79e0 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 ent.VRIDs.specially.for.IPv4.and
e7a00 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b .IPv6..If.you.want.to.use.IPv4.+
e7a20 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e .IPv6.address.you.can.use.option
e7a40 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 68 74 74 70 .``excluded-address``.The.``http
e7a60 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 ``.service.is.lestens.on.port.80
e7a80 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 .and.force.redirects.from.HTTP.t
e7aa0 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c o.HTTPS..The.``https``.service.l
e7ac0 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 istens.on.port.443.with.backend.
e7ae0 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 `bk-default`.to.handle.HTTPS.tra
e7b00 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 ffic..It.uses.certificate.named.
e7b20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 ``cert``.for.SSL.termination..Th
e7b40 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 72 65 63 74 69 76 e.``persistent-tunnel``.directiv
e7b60 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 75 6e e.will.allow.us.to.configure.tun
e7b80 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 63 68 20 61 73 20 nel-related.attributes,.such.as.
e7ba0 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 firewall.policy.as.we.would.on.a
e7bc0 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 ny.normal.network.interface..The
e7be0 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 .``source-address``.must.be.conf
e7c00 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 72 66 61 63 65 2e igured.on.one.of.VyOS.interface.
e7c20 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 .Best.practice.would.be.a.loopba
e7c40 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 ck.or.dummy.interface..The.`show
e7c60 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e .bridge`.operational.command.can
e7c80 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 .be.used.to.display.configured.b
e7ca0 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 ridges:.The.above.directory.and.
e7cc0 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 default-config.must.be.a.child.d
e7ce0 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 irectory.of./config/auth,.since.
e7d00 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 files.outside.this.directory.are
e7d20 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 .not.persisted.after.an.image.up
e7d40 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 grade..The.action.can.be.:.The.a
e7d60 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 ddress.the.server.listens.to.dur
e7d80 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e 67 65 00 54 68 65 20 61 64 76 61 6e 74 ing.http-01.challenge.The.advant
e7da0 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 65 age.of.this.is.that.the.route-se
e7dc0 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 lection.(at.this.point).will.be.
e7de0 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e more.deterministic..The.disadvan
e7e00 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c tage.is.that.a.few.or.even.one.l
e7e20 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c 20 owest-ID.router.may.attract.all.
e7e40 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 73 traffic.to.otherwise-equal.paths
e7e60 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 .because.of.this.check..It.may.i
e7e80 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f ncrease.the.possibility.of.MED.o
e7ea0 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 r.IGP.oscillation,.unless.other.
e7ec0 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 65 measures.were.taken.to.avoid.the
e7ee0 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 se..The.exact.behaviour.will.be.
e7f00 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 63 sensitive.to.the.iBGP.and.reflec
e7f20 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 tion.topology..The.allocated.add
e7f40 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 ress.block.is.100.64.0.0/10..The
e7f60 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 .amount.of.Duplicate.Address.Det
e7f80 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 69 ection.probes.to.send..The.attri
e7fa0 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 butes.:cfgcmd:`prefix-list`.and.
e7fc0 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 :cfgcmd:`distribute-list`.are.mu
e7fe0 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 tually.exclusive,.and.only.one.c
e8000 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 69 ommand.(distribute-list.or.prefi
e8020 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 69 x-list).can.be.applied.to.each.i
e8040 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 nbound.or.outbound.direction.for
e8060 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 69 .a.particular.neighbor..The.avai
e8080 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 lable.options.for.<match>.are:.T
e80a0 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 72 65 73 73 20 60 he.below.referenced.IP.address.`
e80c0 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 78 61 6d 70 6c 65 20 61 64 192.0.2.1`.is.used.as.example.ad
e80e0 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 dress.representing.a.global.unic
e8100 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 48 55 42 20 ast.address.under.which.the.HUB.
e8120 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 68 20 61 6e 64 20 65 76 65 can.be.contacted.by.each.and.eve
e8140 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 ry.individual.spoke..The.bonding
e8160 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 .interface.provides.a.method.for
e8180 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e .aggregating.multiple.network.in
e81a0 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 terfaces.into.a.single.logical."
e81c0 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 bonded".interface,.or.LAG,.or.et
e81e0 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 her-channel,.or.port-channel..Th
e8200 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 e.behavior.of.the.bonded.interfa
e8220 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 ces.depends.upon.the.mode;.gener
e8240 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 64 65 20 65 69 74 ally.speaking,.modes.provide.eit
e8260 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e her.hot.standby.or.load.balancin
e8280 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 g.services..Additionally,.link.i
e82a0 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 20 70 65 72 66 6f ntegrity.monitoring.may.be.perfo
e82c0 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e rmed..The.case.of.ingress.shapin
e82e0 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 g.The.client,.once.successfully.
e8300 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 authenticated,.will.receive.an.I
e8320 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 Pv4.and.an.IPv6./64.address.to.t
e8340 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 erminate.the.pppoe.endpoint.on.t
e8360 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 he.client.side.and.a./56.subnet.
e8380 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 for.the.clients.internal.use..Th
e83a0 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 e.clients.:abbr:`CPE.(Customer.P
e83c0 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d remises.Equipment)`.can.now.comm
e83e0 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 unicate.via.IPv4.or.IPv6..All.de
e8400 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 vices.behind.``2001:db8::a00:27f
e8420 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 73 73 f:fe2f:d806/64``.can.use.address
e8440 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 es.from.``2001:db8:1::/56``.and.
e8460 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f 75 74 can.globally.communicate.without
e8480 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 65 20 .the.need.of.any.NAT.rules..The.
e84a0 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 command.:opcmd:`show.interfaces.
e84c0 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 wireguard.wg01.public-key`.will.
e84e0 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 68 20 then.show.the.public.key,.which.
e8500 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 68 65 20 70 65 65 72 needs.to.be.shared.with.the.peer
e8520 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 ..The.command.also.generates.a.c
e8540 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 onfiguration.snipped.which.can.b
e8560 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 e.copy/pasted.into.the.VyOS.CLI.
e8580 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e if.needed..The.supplied.``<name>
e85a0 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 ``.on.the.CLI.will.become.the.pe
e85c0 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d er.name.in.the.snippet..The.comm
e85e0 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 and.below.enables.it,.assuming.t
e8600 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 73 65 he.RADIUS.connection.has.been.se
e8620 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 tup.and.is.working..The.command.
e8640 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 74 20 displays.current.RIP.status..It.
e8660 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 includes.RIP.timer,.filtering,.v
e8680 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 61 6e ersion,.RIP.enabled.interface.an
e86a0 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d d.RIP.peer.information..The.comm
e86c0 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 and.pon.TESTUNNEL.establishes.th
e86e0 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 e.PPTP.tunnel.to.the.remote.syst
e8700 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 65 72 6e 61 6c em..The.computers.on.an.internal
e8720 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 68 65 20 61 64 64 72 .network.can.use.any.of.the.addr
e8740 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 esses.set.aside.by.the.:abbr:`IA
e8760 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 NA.(Internet.Assigned.Numbers.Au
e8780 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 thority)`.for.private.addressing
e87a0 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 20 72 65 73 65 72 76 .(see.:rfc:`1918`)..These.reserv
e87c0 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 75 73 65 20 6f ed.IP.addresses.are.not.in.use.o
e87e0 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6d n.the.Internet,.so.an.external.m
e8800 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 72 6f 75 74 65 20 74 achine.will.not.directly.route.t
e8820 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 o.them..The.following.addresses.
e8840 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 75 73 65 3a 00 54 68 are.reserved.for.private.use:.Th
e8860 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 20 66 6f 6c e.configuration.will.look.as.fol
e8880 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 lows:.The.configurations.above.w
e88a0 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 ill.default.to.using.256-bit.AES
e88c0 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 .in.GCM.mode.for.encryption.(if.
e88e0 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 20 53 48 41 2d both.sides.support.NCP).and.SHA-
e8900 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 1.for.HMAC.authentication..SHA-1
e8920 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 .is.considered.weak,.but.other.h
e8940 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c ashing.algorithms.are.available,
e8960 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 .as.are.encryption.algorithms:.T
e8980 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 20 63 he.connection.state.however.is.c
e89a0 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 ompletely.independent.of.any.upp
e89c0 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 54 43 50 27 73 20 6f 72 er-level.state,.such.as.TCP's.or
e89e0 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 73 6f .SCTP's.state..Part.of.the.reaso
e8a00 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 n.for.this.is.that.when.merely.f
e8a20 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c orwarding.packets,.i.e..no.local
e8a40 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f .delivery,.the.TCP.engine.may.no
e8a60 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e t.necessarily.be.invoked.at.all.
e8a80 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d .Even.connectionless-mode.transm
e8aa0 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 issions.such.as.UDP,.IPsec.(AH/E
e8ac0 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f SP),.GRE.and.other.tunneling.pro
e8ae0 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 6f 20 tocols.have,.at.least,.a.pseudo.
e8b00 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 63 20 connection.state..The.heuristic.
e8b20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 73 65 for.such.protocols.is.often.base
e8b40 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 66 6f d.upon.a.preset.timeout.value.fo
e8b60 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 72 61 r.inactivity,.after.whose.expira
e8b80 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 tion.a.Netfilter.connection.is.d
e8ba0 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 ropped..The.connection.tracking.
e8bc0 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 expect.table.contains.one.entry.
e8be0 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c for.each.expected.connection.rel
e8c00 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 ated.to.an.existing.connection..
e8c20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 9c 63 These.are.generally.used.by....c
e8c40 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 onnection.tracking.helper....mod
e8c60 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 69 ules.such.as.FTP..The.default.si
e8c80 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 20 65 ze.of.the.expect.table.is.2048.e
e8ca0 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 ntries..The.connection.tracking.
e8cc0 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 table.contains.one.entry.for.eac
e8ce0 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 h.connection.being.tracked.by.th
e8d00 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 e.system..The.current.attribute.
e8d20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 'Filter-Id'.is.being.used.as.def
e8d40 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 ault.and.can.be.setup.within.RAD
e8d60 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 IUS:.The.current.protocol.is.ver
e8d80 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 72 6f 70 6f sion.4.(NTPv4),.which.is.a.propo
e8da0 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 sed.standard.as.documented.in.:r
e8dc0 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 fc:`5905`..It.is.backward.compat
e8de0 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 65 64 20 69 ible.with.version.3,.specified.i
e8e00 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 n.:rfc:`1305`..The.daemon.double
e8e20 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 s.the.size.of.the.netlink.event.
e8e40 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 65 63 74 73 socket.buffer.size.if.it.detects
e8e60 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 69 6e 67 2e .netlink.event.message.dropping.
e8e80 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 .This.clause.sets.the.maximum.bu
e8ea0 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 20 72 65 61 ffer.size.growth.that.can.be.rea
e8ec0 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 ched..The.default.RADIUS.attribu
e8ee0 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 6c 74 65 72 te.for.rate.limiting.is.``Filter
e8f00 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 -Id``,.but.you.may.also.redefine
e8f20 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 63 63 6f 75 .it..The.default.VyOS.user.accou
e8f40 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 nt.(`vyos`),.as.well.as.newly.cr
e8f60 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 eated.user.accounts,.have.all.ca
e8f80 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 pabilities.to.configure.the.syst
e8fa0 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 61 70 61 62 em..All.accounts.have.sudo.capab
e8fc0 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 65 72 61 74 ilities.and.therefore.can.operat
e8fe0 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 64 65 66 e.as.root.on.the.system..The.def
e9000 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 2e 00 54 68 ault.hostname.used.is.`vyos`..Th
e9020 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c e.default.is.1492..The.default.l
e9040 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 32 ease.time.for.DHCPv6.leases.is.2
e9060 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 4.hours..This.can.be.changed.by.
e9080 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 supplying.a.``default-time``,.``
e90a0 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d maximum-time``.and.``minimum-tim
e90c0 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 6c e``..All.values.need.to.be.suppl
e90e0 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 ied.in.seconds..The.default.port
e9100 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 63 .udp.is.set.to.8472..It.can.be.c
e9120 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 hanged.with.``set.interface.vxla
e9140 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 66 n.<vxlanN>.port.<port>``.The.def
e9160 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 ault.time.is.60.seconds..The.def
e9180 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 ault.value.corresponds.to.64..Th
e91a0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 e.default.value.is.0..This.will.
e91c0 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 64 cause.the.carrier.to.be.asserted
e91e0 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 65 .(for.802.3ad.mode).whenever.the
e9200 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 61 re.is.an.active.aggregator,.rega
e9220 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 6c rdless.of.the.number.of.availabl
e9240 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 20 e.links.in.that.aggregator..The.
e9260 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 default.value.is.3.packets..The.
e9280 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 default.value.is.3..The.default.
e92a0 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c value.is.300.seconds..The.defaul
e92c0 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 69 63 68 20 63 t.value.is.86400.seconds.which.c
e92e0 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 64 65 66 61 75 orresponds.to.one.day..The.defau
e9300 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 lt.value.is.slow..The.default.va
e9320 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 lues.for.the.minimum-threshold.d
e9340 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 20 64 65 73 74 epend.on.IP.precedence:.The.dest
e9360 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 ination.port.used.for.creating.a
e9380 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 75 6c .VXLAN.interface.in.Linux.defaul
e93a0 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 65 20 6f 66 20 ts.to.its.pre-standard.value.of.
e93c0 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 8472.to.preserve.backward.compat
e93e0 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 72 65 63 74 69 ibility..A.configuration.directi
e9400 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 64 ve.to.support.a.user-specified.d
e9420 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 61 74 estination.port.to.override.that
e9440 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 .behavior.is.available.using.the
e9460 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 65 20 63 61 6e 20 6f .above.command..The.device.can.o
e9480 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 4e 49 73 20 63 6f nly.receive.packets.with.VNIs.co
e94a0 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 69 6e 67 20 74 61 nfigured.in.the.VNI.filtering.ta
e94c0 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 ble..The.dialogue.between.failov
e94e0 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 er.partners.is.neither.encrypted
e9500 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 .nor.authenticated..Since.most.D
e9520 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 HCP.servers.exist.within.an.orga
e9540 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 nisation's.own.secure.Intranet,.
e9560 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 this.would.be.an.unnecessary.ove
e9580 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 rhead..However,.if.you.have.DHCP
e95a0 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 .failover.peers.whose.communicat
e95c0 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c ions.traverse.insecure.networks,
e95e0 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 .then.we.recommend.that.you.cons
e9600 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 ider.the.use.of.VPN.tunneling.be
e9620 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 tween.them.to.ensure.that.the.fa
e9640 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 ilover.partnership.is.immune.to.
e9660 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 disruption.(accidental.or.otherw
e9680 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 ise).via.third.parties..The.doma
e96a0 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 in-name.parameter.should.be.the.
e96c0 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 domain.name.that.will.be.appende
e96e0 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f d.to.the.client's.hostname.to.fo
e9700 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 rm.a.fully-qualified.domain-name
e9720 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 .(FQDN).(DHCP.Option.015)..The.d
e9740 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 omain-name.parameter.should.be.t
e9760 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 he.domain.name.used.when.complet
e9780 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 ing.DNS.request.where.no.full.FQ
e97a0 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 DN.is.passed..This.option.can.be
e97c0 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 .given.multiple.times.if.you.nee
e97e0 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 d.multiple.search.domains.(DHCP.
e9800 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 Option.119)..The.dummy.interface
e9820 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 .allows.us.to.have.an.equivalent
e9840 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 .of.the.Cisco.IOS.Loopback.inter
e9860 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 face.-.a.router-internal.interfa
e9880 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 ce.we.can.use.for.IP.addresses.t
e98a0 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 he.router.must.know.about,.but.w
e98c0 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 hich.are.not.actually.assigned.t
e98e0 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 o.a.real.network..The.dummy.inte
e9900 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c rface.is.really.a.little.exotic,
e9920 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e .but.rather.useful.nevertheless.
e9940 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 .Dummy.interfaces.are.much.like.
e9960 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e the.:ref:`loopback-interface`.in
e9980 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 terface,.except.you.can.have.as.
e99a0 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 many.as.you.want..The.embedded.S
e99c0 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 quid.proxy.can.use.LDAP.to.authe
e99e0 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 nticate.users.against.a.company.
e9a00 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f wide.directory..The.following.co
e9a20 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 nfiguration.is.an.example.of.how
e9a40 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 .to.use.Active.Directory.as.auth
e9a60 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 entication.backend..Queries.are.
e9a80 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 done.via.LDAP..The.example.above
e9aa0 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 .uses.192.0.2.2.as.external.IP.a
e9ac0 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 ddress..A.LAC.normally.requires.
e9ae0 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 an.authentication.password,.whic
e9b00 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 h.is.set.in.the.example.configur
e9b20 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 ation.to.``lns.shared-secret.'se
e9b40 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 cret'``..This.setup.requires.the
e9b60 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 .Compression.Control.Protocol.(C
e9b80 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 CP).being.disabled,.the.command.
e9ba0 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 ``set.vpn.l2tp.remote-access.ccp
e9bc0 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 -disable``.accomplishes.that..Th
e9be0 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 e.example.below.covers.a.dual-st
e9c00 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 ack.configuration.via.pppoe-serv
e9c20 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 er..The.example.below.uses.ACN.a
e9c40 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 s.access-concentrator.name,.assi
e9c60 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e gns.an.address.from.the.pool.10.
e9c80 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 1.1.100-111,.terminates.at.the.l
e9ca0 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 ocal.endpoint.10.1.1.1.and.serve
e9cc0 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 s.requests.only.on.eth1..The.exa
e9ce0 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 mple.configuration.below.will.as
e9d00 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 sign.an.IP.to.the.client.on.the.
e9d20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 incoming.interface.eth2.with.the
e9d40 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a .client.mac.address.08:00:27:2f:
e9d60 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 d8:06..Other.DHCP.discovery.requ
e9d80 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 ests.will.be.ignored,.unless.the
e9da0 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 .client.mac.has.been.enabled.in.
e9dc0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 the.configuration..The.example.c
e9de0 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f reates.a.wireless.station.(commo
e9e00 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 nly.referred.to.as.Wi-Fi.client)
e9e20 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 .that.accesses.the.network.throu
e9e40 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 gh.the.WAP.defined.in.the.above.
e9e60 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 example..The.default.physical.de
e9e80 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 vice.(``phy0``).is.used..The.ext
e9ea0 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f ernal.IP.address.to.translate.to
e9ec0 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 .The.firewall.supports.the.creat
e9ee0 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d ion.of.groups.for.addresses,.dom
e9f00 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c ains,.interfaces,.mac-addresses,
e9f20 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 .networks.and.port.groups..This.
e9f40 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 groups.can.be.used.later.in.fire
e9f60 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 wall.ruleset.as.desired..The.fir
e9f80 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 ewall.supports.the.creation.of.g
e9fa0 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 roups.for.ports,.addresses,.and.
e9fc0 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 networks.(implemented.using.netf
e9fe0 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 ilter.ipset).and.the.option.of.i
ea000 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 nterface.or.zone.based.firewall.
ea020 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 policy..The.first.IP.in.the.cont
ea040 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 ainer.network.is.reserved.by.the
ea060 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 .engine.and.cannot.be.used.The.f
ea080 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 irst.address.of.the.parameter.``
ea0a0 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 client-subnet``,.will.be.used.as
ea0c0 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 .the.default.gateway..Connected.
ea0e0 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 sessions.can.be.checked.via.the.
ea100 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f ``show.ipoe-server.sessions``.co
ea120 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c mmand..The.first.and.arguably.cl
ea140 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 eaner.option.is.to.make.your.IPs
ea160 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 ec.policy.match.GRE.packets.betw
ea180 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 een.external.addresses.of.your.r
ea1a0 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 outers..This.is.the.best.option.
ea1c0 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 if.both.routers.have.static.exte
ea1e0 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 rnal.addresses..The.first.flow.c
ea200 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d ontrol.mechanism,.the.pause.fram
ea220 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 e,.was.defined.by.the.IEEE.802.3
ea240 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 x.standard..The.first.ip.address
ea260 20 69 73 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 .is.the.RP's.address.and.the.sec
ea280 6f 6e 64 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 ond.value.is.the.matching.prefix
ea2a0 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 20 66 69 .of.group.ranges.covered..The.fi
ea2c0 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 rst.registration.request.is.sent
ea2e0 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 .to.the.protocol.broadcast.addre
ea300 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 ss,.and.the.server's.real.protoc
ea320 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 ol.address.is.dynamically.detect
ea340 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 ed.from.the.first.registration.r
ea360 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 eply..The.following.PPP.configur
ea380 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f ation.tests.MSCHAP-v2:.The.follo
ea3a0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 wing.command.can.be.used.to.gene
ea3c0 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 rate.the.OTP.key.as.well.as.the.
ea3e0 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 CLI.commands.to.configure.them:.
ea400 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 The.following.commands.let.you.c
ea420 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e heck.tunnel.status..The.followin
ea440 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e g.commands.let.you.reset.OpenVPN
ea460 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 ..The.following.commands.transla
ea480 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 te.to."--net.host".when.the.cont
ea4a0 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 ainer.is.created.The.following.c
ea4c0 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 ommands.would.be.required.to.set
ea4e0 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 .options.for.a.given.dynamic.rou
ea500 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 ting.protocol.inside.a.given.vrf
ea520 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 :.The.following.configuration.de
ea540 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 monstrates.how.to.use.VyOS.to.ac
ea560 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 hieve.load.balancing.based.on.th
ea580 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e e.domain.name..The.following.con
ea5a0 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 figuration.explicitly.joins.mult
ea5c0 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 icast.group.`ff15::1234`.on.inte
ea5e0 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 rface.`eth1`.and.source-specific
ea600 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 .multicast.group.`ff15::5678`.wi
ea620 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 th.source.address.`2001:db8::1`.
ea640 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 on.interface.`eth1`:.The.followi
ea660 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 ng.configuration.on.VyOS.applies
ea680 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 .to.all.following.3rd.party.vend
ea6a0 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 ors..It.creates.a.bond.with.two.
ea6c0 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f links.and.VLAN.10,.100.on.the.bo
ea6e0 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 nded.interfaces.with.a.per.VIF.I
ea700 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 Pv4.address..The.following.confi
ea720 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 guration.reverse-proxy.terminate
ea740 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .SSL..The.following.configuratio
ea760 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f n.will.assign.a./64.prefix.out.o
ea780 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 f.a./56.delegation.to.eth0..The.
ea7a0 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 IPv6.address.assigned.to.eth0.wi
ea7c0 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 ll.be.<prefix>::ffff/64..If.you.
ea7e0 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 do.not.know.the.prefix.size.dele
ea800 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e gated.to.you,.start.with.sla-len
ea820 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 .0..The.following.example.allows
ea840 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 52 20 28 50 6f 6c 69 63 79 2d .VyOS.to.use.:abbr:`PBR.(Policy-
ea860 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 72 61 66 66 69 63 2c 20 77 68 69 Based.Routing)`.for.traffic,.whi
ea880 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 ch.originated.from.the.router.it
ea8a0 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 self..That.solution.for.multiple
ea8c0 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 .ISP's.and.VyOS.router.will.resp
ea8e0 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 ond.from.the.same.interface.that
ea900 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 2e 20 41 6c 73 6f 2c 20 .the.packet.was.received..Also,.
ea920 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 68 61 74 20 6f 6e 65 20 56 50 4e it.used,.if.we.want.that.one.VPN
ea940 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 20 6f 6e 65 20 70 72 6f 76 69 64 .tunnel.to.be.through.one.provid
ea960 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 72 6f 75 67 68 20 61 6e 6f 74 68 er,.and.the.second.through.anoth
ea980 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 er..The.following.example.create
ea9a0 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6d 75 6c 74 69 70 s.a.WAP..When.configuring.multip
ea9c0 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 le.WAP.interfaces,.you.must.spec
ea9e0 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 63 68 61 6e 6e 65 6c ify.unique.IP.addresses,.channel
eaa00 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 s,.Network.IDs.commonly.referred
eaa20 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 65 72 76 69 63 65 20 53 65 74 20 .to.as.:abbr:`SSID.(Service.Set.
eaa40 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e Identifier)`,.and.MAC.addresses.
eaa60 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 69 73 20 62 61 73 65 64 20 .The.following.example.is.based.
eaa80 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 69 6e 69 on.a.Sierra.Wireless.MC7710.mini
eaaa0 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 6f 72 6d 20 66 61 63 74 6f 72 20 PCIe.card.(only.the.form.factor.
eaac0 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 53 29 20 61 6e 64 20 44 65 75 74 in.reality.it.runs.UBS).and.Deut
eaae0 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 54 68 65 20 63 61 72 64 20 69 73 sche.Telekom.as.ISP..The.card.is
eab00 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e .assembled.into.a.:ref:`pc-engin
eab20 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 es-apu4`..The.following.example.
eab40 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 2e topology.was.built.using.EVE-NG.
eab60 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 69 6c 6c 20 73 68 6f 77 .The.following.example.will.show
eab80 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 69 72 65 63 .how.VyOS.can.be.used.to.redirec
eaba0 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 74 72 61 t.web.traffic.to.an.external.tra
eabc0 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 nsparent.proxy:.The.following.ex
eabe0 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 4e 41 54 amples.show.how.to.configure.NAT
eac00 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 31 39 32 2e 30 2e 32 64.on.a.VyOS.router..The.192.0.2
eac20 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 73 20 74 68 65 20 49 50 76 34 20 .10.address.is.used.as.the.IPv4.
eac40 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c address.for.the.translation.pool
eac60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 ..The.following.hardware.modules
eac80 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 .have.been.tested.successfully.i
eaca0 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 n.an.:ref:`pc-engines-apu4`.boar
eacc0 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 d:.The.following.is.the.config.f
eace0 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 or.the.iPhone.peer.above..It's.i
ead00 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f mportant.to.note.that.the.``Allo
ead20 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 wedIPs``.wildcard.setting.direct
ead40 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f s.all.IPv4.and.IPv6.traffic.thro
ead60 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e ugh.the.connection..The.followin
ead80 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 g.protocols.can.be.used:.any,.ba
eada0 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 bel,.bgp,.connected,.eigrp,.isis
eadc0 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 ,.kernel,.ospf,.rip,.static,.tab
eade0 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 le.The.following.protocols.can.b
eae00 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.used:.any,.babel,.bgp,.connect
eae20 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c ed,.isis,.kernel,.ospfv3,.ripng,
eae40 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 .static,.table.The.following.str
eae60 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 ucture.respresent.the.cli.struct
eae80 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 ure..The.formula.for.unfragmente
eaea0 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 d.TCP.and.UDP.packets.is.The.for
eaec0 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 warding.delay.time.is.the.time.s
eaee0 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e pent.in.each.of.the.listening.an
eaf00 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 d.learning.states.before.the.For
eaf20 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 warding.state.is.entered..This.d
eaf40 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 elay.is.so.that.when.a.new.bridg
eaf60 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c e.comes.onto.a.busy.network.it.l
eaf80 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 ooks.at.some.traffic.before.part
eafa0 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 icipating..The.generated.configu
eafc0 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 ration.will.look.like:.The.gener
eafe0 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 ated.parameters.are.then.output.
eb000 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 to.the.console..The.generic.name
eb020 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 .of.Quality.of.Service.or.Traffi
eb040 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 c.Control.involves.things.like.s
eb060 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 haping.traffic,.scheduling.or.dr
eb080 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 opping.packets,.which.are.the.ki
eb0a0 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 nd.of.things.you.may.want.to.pla
eb0c0 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e y.with.when.you.have,.for.instan
eb0e0 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 ce,.a.bandwidth.bottleneck.in.a.
eb100 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 link.and.you.want.to.somehow.pri
eb120 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 oritize.some.type.of.traffic.ove
eb140 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 r.another..The.hash.type.used.wh
eb160 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 en.discovering.file.on.master.se
eb180 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 rver.(default:.sha256).The.healt
eb1a0 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e h.of.interfaces.and.paths.assign
eb1c0 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f ed.to.the.load.balancer.is.perio
eb1e0 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 dically.checked.by.sending.ICMP.
eb200 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 packets.(ping).to.remote.destina
eb220 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 tions,.a.TTL.test.or.the.executi
eb240 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 on.of.a.user.defined.script..If.
eb260 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 an.interface.fails.the.health.ch
eb280 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 eck.it.is.removed.from.the.load.
eb2a0 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 balancer's.pool.of.interfaces..T
eb2c0 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 o.enable.health.checking.for.an.
eb2e0 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 interface:.The.hello-multiplier.
eb300 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e specifies.how.many.Hellos.to.sen
eb320 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f d.per.second,.from.1.(every.seco
eb340 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e nd).to.10.(every.100ms)..Thus.on
eb360 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 e.can.have.1s.convergence.time.f
eb380 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 or.OSPF..If.this.form.is.specifi
eb3a0 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 ed,.then.the.hello-interval.adve
eb3c0 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 rtised.in.Hello.packets.is.set.t
eb3e0 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 o.0.and.the.hello-interval.on.re
eb400 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 ceived.Hello.packets.is.not.chec
eb420 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e ked,.thus.the.hello-multiplier.n
eb440 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 eed.NOT.be.the.same.across.multi
eb460 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 ple.routers.on.a.common.link..Th
eb480 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 e.hostname.can.be.up.to.63.chara
eb4a0 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 cters..A.hostname.must.start.and
eb4c0 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 .end.with.a.letter.or.digit,.and
eb4e0 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c .have.as.interior.characters.onl
eb500 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 y.letters,.digits,.or.a.hyphen..
eb520 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 The.hostname.or.IP.address.of.th
eb540 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 e.master.The.identifier.is.the.d
eb560 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 evice's.DUID:.colon-separated.he
eb580 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 x.list.(as.used.by.isc-dhcp.opti
eb5a0 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 on.dhcpv6.client-id)..If.the.dev
eb5c0 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 ice.already.has.a.dynamic.lease.
eb5e0 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 from.the.DHCPv6.server,.its.DUID
eb600 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 .can.be.found.with.``show.servic
eb620 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 e.dhcpv6.server.leases``..The.DU
eb640 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 ID.begins.at.the.5th.octet.(afte
eb660 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 r.the.4th.colon).of.IAID_DUID..T
eb680 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f he.individual.spoke.configuratio
eb6a0 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 ns.only.differ.in.the.local.IP.a
eb6c0 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 ddress.on.the.``tun10``.interfac
eb6e0 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 e..See.the.above.diagram.for.the
eb700 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e .individual.IP.addresses..The.in
eb720 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 ner.tag.is.the.tag.which.is.clos
eb740 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 est.to.the.payload.portion.of.th
eb760 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 e.frame..It.is.officially.called
eb780 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 .C-TAG.(customer.tag,.with.ether
eb7a0 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 type.0x8100)..The.outer.tag.is.t
eb7c0 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 he.one.closer/closest.to.the.Eth
eb7e0 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 ernet.header,.its.name.is.S-TAG.
eb800 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 (service.tag.with.Ethernet.Type.
eb820 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 =.0x88a8)..The.interface.traffic
eb840 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 .will.be.coming.in.on;.The.inter
eb860 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 face.used.to.receive.and.relay.i
eb880 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 ndividual.broadcast.packets..If.
eb8a0 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 you.want.to.receive/relay.packet
eb8c0 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 s.on.both.`eth1`.and.`eth2`.both
eb8e0 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 .interfaces.need.to.be.added..Th
eb900 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 e.internal.IP.addresses.we.want.
eb920 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 to.translate.The.inverse.configu
eb940 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 ration.has.to.be.applied.to.the.
eb960 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a remote.side..The.largest.MTU.siz
eb980 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 e.you.can.use.with.DSL.is.1492.d
eb9a0 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 ue.to.PPPoE.overhead..If.you.are
eb9c0 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 .switching.from.a.DHCP.based.ISP
eb9e0 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 .like.cable.then.be.aware.that.t
eba00 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f hings.like.VPN.links.may.need.to
eba20 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 .have.their.MTU.sizes.adjusted.t
eba40 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 o.work.within.this.limit..The.la
eba60 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 st.step.is.to.define.an.interfac
eba80 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 e.route.for.192.168.2.0/24.to.ge
ebaa0 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 t.through.the.WireGuard.interfac
ebac0 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 e.`wg01`..Multiple.IPs.or.networ
ebae0 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 ks.can.be.defined.and.routed..Th
ebb00 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 e.last.check.is.allowed-ips.whic
ebb20 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 h.either.prevents.or.allows.the.
ebb40 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 traffic..The.legacy.and.zone-bas
ebb60 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e ed.firewall.configuration.option
ebb80 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 s.is.not.longer.supported..They.
ebba0 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 are.here.for.reference.purposes.
ebbc0 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 only..The.limiter.performs.basic
ebbe0 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f .ingress.policing.of.traffic.flo
ebc00 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 ws..Multiple.classes.of.traffic.
ebc20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 can.be.defined.and.traffic.limit
ebc40 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 s.can.be.applied.to.each.class..
ebc60 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 Although.the.policer.uses.a.toke
ebc80 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 n.bucket.mechanism.internally,.i
ebca0 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 t.does.not.have.the.capability.t
ebcc0 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 o.delay.a.packet.as.a.shaping.me
ebce0 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 chanism.does..Traffic.exceeding.
ebd00 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 the.defined.bandwidth.limits.is.
ebd20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f directly.dropped..A.maximum.allo
ebd40 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e wed.burst.can.be.configured.too.
ebd60 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d .The.link.bandwidth.extended.com
ebd80 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 munity.is.encoded.as.non-transit
ebda0 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 ive.The.local.IPv4.or.IPv6.addre
ebdc0 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 sses.to.bind.the.DNS.forwarder.t
ebde0 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 o..The.forwarder.will.listen.on.
ebe00 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 this.address.for.incoming.connec
ebe20 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 tions..The.local.IPv4.or.IPv6.ad
ebe40 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 dresses.to.use.as.a.source.addre
ebe60 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 ss.for.sending.queries..The.forw
ebe80 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 arder.will.send.forwarded.outbou
ebea0 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 nd.DNS.requests.from.this.addres
ebec0 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 s..The.local.site.will.have.a.su
ebee0 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 bnet.of.10.0.0.0/16..The.loopbac
ebf00 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 k.networking.interface.is.a.virt
ebf20 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 ual.network.device.implemented.e
ebf40 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 ntirely.in.software..All.traffic
ebf60 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 .sent.to.it."loops.back".and.jus
ebf80 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c t.targets.services.on.your.local
ebfa0 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 67 61 72 64 .machine..The.main.points.regard
ebfc0 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f ing.this.packet.flow.and.termino
ebfe0 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 63 logy.used.in.VyOS.firewall.are.c
ec000 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 overed.below:.The.main.structure
ec020 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 .VyOS.firewall.cli.is.shown.next
ec040 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 67 65 74 73 20 :.The.maximum.number.of.targets.
ec060 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 2e 20 54 68 65 that.can.be.specified.is.16..The
ec080 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 2e .default.value.is.no.IP.address.
ec0a0 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 44 20 69 73 20 .The.meaning.of.the.Class.ID.is.
ec0c0 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 20 6f 66 20 70 not.the.same.for.every.type.of.p
ec0e0 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 73 74 20 6e 65 olicy..Normally.policies.just.ne
ec100 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 ed.a.meaningless.number.to.ident
ec120 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 20 74 68 61 74 ify.a.class.(Class.ID),.but.that
ec140 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f 6c 69 63 79 2e .does.not.apply.to.every.policy.
ec160 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 20 50 72 69 6f .The.number.of.a.class.in.a.Prio
ec180 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e rity.Queue.it.does.not.only.iden
ec1a0 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 73 20 70 72 69 tify.it,.it.also.defines.its.pri
ec1c0 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 ority..The.member.interface.`eth
ec1e0 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 1`.is.a.trunk.that.allows.VLAN.1
ec200 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 0.to.pass.The.metric.range.is.1.
ec220 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 69 66 to.16777215.(Max.value.depend.if
ec240 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 69 64 65 20 76 .metric.support.narrow.or.wide.v
ec260 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 65 69 76 65 20 alue)..The.minimal.echo.receive.
ec280 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 74 68 69 73 20 transmission.interval.that.this.
ec2a0 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 system.is.capable.of.handling.Th
ec2c0 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 e.most.visible.application.of.th
ec2e0 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f 20 73 68 65 6c e.protocol.is.for.access.to.shel
ec300 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e l.accounts.on.Unix-like.operatin
ec320 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 g.systems,.but.it.sees.some.limi
ec340 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 ted.use.on.Windows.as.well..In.2
ec360 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 61 74 20 74 68 015,.Microsoft.announced.that.th
ec380 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 70 6f 72 74 20 ey.would.include.native.support.
ec3a0 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 2e 00 54 68 65 for.SSH.in.a.future.release..The
ec3c0 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 .multicast-group.used.by.all.lea
ec3e0 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 ves.for.this.vlan.extension..Has
ec400 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 .to.be.the.same.on.all.leaves.th
ec420 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 at.has.this.interface..The.name.
ec440 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 72 65 6e 74 2c of.the.service.can.be.different,
ec460 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 .in.this.example.it.is.only.for.
ec480 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 convenience..The.network.topolog
ec4a0 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d y.is.declared.by.shared-network-
ec4c0 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 name.and.the.subnet.declarations
ec4e0 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c ..The.DHCP.service.can.serve.mul
ec500 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 tiple.shared.networks,.with.each
ec520 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 .shared.network.having.1.or.more
ec540 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 .subnets..Each.subnet.must.be.pr
ec560 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 esent.on.an.interface..A.range.c
ec580 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 an.be.declared.inside.a.subnet.t
ec5a0 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 o.define.a.pool.of.dynamic.addre
ec5c0 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 sses..Multiple.ranges.can.be.def
ec5e0 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 ined.and.can.contain.holes..Stat
ec600 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e ic.mappings.can.be.set.to.assign
ec620 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 ."static".addresses.to.clients.b
ec640 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e ased.on.their.MAC.address..The.n
ec660 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 ext.example.is.a.simple.configur
ec680 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 ation.of.conntrack-sync..The.nex
ec6a0 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 t.step.is.to.configure.your.loca
ec6c0 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 l.side.as.well.as.the.policy.bas
ec6e0 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 ed.trusted.destination.addresses
ec700 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 ..If.you.only.initiate.a.connect
ec720 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 ion,.the.listen.port.and.address
ec740 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 /port.is.optional;.however,.if.y
ec760 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e ou.act.like.a.server.and.endpoin
ec780 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 ts.initiate.the.connections.to.y
ec7a0 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 our.system,.you.need.to.define.a
ec7c0 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 .port.your.clients.can.connect.t
ec7e0 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c o,.otherwise.the.port.is.randoml
ec800 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e y.chosen.and.may.make.connection
ec820 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 .difficult.with.firewall.rules,.
ec840 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 since.the.port.may.be.different.
ec860 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 each.time.the.system.is.rebooted
ec880 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 ..The.noted.public.keys.should.b
ec8a0 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 e.entered.on.the.opposite.router
ec8c0 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f s..The.number.of.milliseconds.to
ec8e0 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 .wait.for.a.remote.authoritative
ec900 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 .server.to.respond.before.timing
ec920 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 .out.and.responding.with.SERVFAI
ec940 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 L..The.number.parameter.(1-10).c
ec960 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 onfigures.the.amount.of.accepted
ec980 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d .occurences.of.the.system.AS.num
ec9a0 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 ber.in.AS.path..The.official.por
ec9c0 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 t.for.OpenVPN.is.1194,.which.we.
ec9e0 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 reserve.for.client.VPN;.we.will.
eca00 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 use.1195.for.site-to-site.VPN..T
eca20 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 he.only.stages.VyOS.will.process
eca40 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 .as.part.of.the.firewall.configu
eca60 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 ration.is.the.`forward`.(F4.stag
eca80 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 e),.`input`.(L4.stage),.and.`out
ecaa0 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 put`.(L5.stage)..All.the.other.s
ecac0 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 tages.and.steps.are.for.referenc
ecae0 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 e.and.cant.be.manipulated.throug
ecb00 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f h.VyOS..The.optional.`disable`.o
ecb20 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 ption.allows.to.exclude.interfac
ecb40 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 e.from.passive.state..This.comma
ecb60 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d nd.is.used.if.the.command.:cfgcm
ecb80 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 d:`passive-interface.default`.wa
ecba0 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d s.configured..The.optional.param
ecbc0 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 eter.register.specifies.that.Reg
ecbe0 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 istration.Request.should.be.sent
ecc00 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 .to.this.peer.on.startup..The.or
ecc20 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c iginal.802.1q_.specification.all
ecc40 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 ows.a.single.Virtual.Local.Area.
ecc60 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 Network.(VLAN).header.to.be.inse
ecc80 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e rted.into.an.Ethernet.frame..Qin
ecca0 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 Q.allows.multiple.VLAN.tags.to.b
eccc0 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 e.inserted.into.a.single.frame,.
ecce0 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c an.essential.capability.for.impl
ecd00 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 ementing.Metro.Ethernet.network.
ecd20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 topologies..Just.as.QinQ.extends
ecd40 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 .802.1Q,.QinQ.itself.is.extended
ecd60 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f .by.other.Metro.Ethernet.protoco
ecd80 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 ls..The.outgoing.interface.to.pe
ecda0 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 rform.the.translation.on.The.pee
ecdc0 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 r.name.must.be.an.alphanumeric.a
ecde0 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 nd.can.have.hypen.or.underscore.
ece00 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 as.special.characters..It.is.pur
ece20 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 ely.informational..The.peer.name
ece40 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 s.RIGHT.and.LEFT.are.used.as.inf
ece60 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c ormational.text..The.peer.with.l
ece80 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 ower.priority.will.become.the.ke
ecea0 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 y.server.and.start.distributing.
ecec0 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 SAKs..The.ping.command.is.used.t
ecee0 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 o.test.whether.a.network.host.is
ecf00 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 .reachable.or.not..The.popular.U
ecf20 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 nix/Linux.``dig``.tool.sets.the.
ecf40 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 AD-bit.in.the.query..This.might.
ecf60 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 lead.to.unexpected.query.results
ecf80 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 .when.testing..Set.``+noad``.on.
ecfa0 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 the.``dig``.command.line.when.th
ecfc0 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b is.is.the.case..The.pre-shared.k
ecfe0 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 ey.mode.is.deprecated.and.will.b
ed000 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 e.removed.from.future.OpenVPN.ve
ed020 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d rsions,.so.VyOS.will.have.to.rem
ed040 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 ove.support.for.that.option.as.w
ed060 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 ell..The.reason.is.that.using.pr
ed080 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c e-shared.keys.is.significantly.l
ed0a0 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 ess.secure.than.using.TLS..The.p
ed0c0 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 refix.and.ASN.that.originated.it
ed0e0 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 .match.a.signed.ROA..These.are.p
ed100 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e robably.trustworthy.route.announ
ed120 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 cements..The.prefix.or.prefix.le
ed140 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 ngth.and.ASN.that.originated.it.
ed160 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 doesn't.match.any.existing.ROA..
ed180 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 This.could.be.the.result.of.a.pr
ed1a0 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 efix.hijack,.or.merely.a.misconf
ed1c0 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 iguration,.but.should.probably.b
ed1e0 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 e.treated.as.untrustworthy.route
ed200 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 .announcements..The.primary.DHCP
ed220 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 .server.uses.address.`192.168.18
ed240 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 9.252`.The.primary.and.secondary
ed260 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 .statements.determines.whether.t
ed280 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 he.server.is.primary.or.secondar
ed2a0 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 y..The.primary.option.is.only.va
ed2c0 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d lid.for.active-backup,.transmit-
ed2e0 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d load-balance,.and.adaptive-load-
ed300 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 balance.mode..The.priority.must.
ed320 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 be.an.integer.number.from.1.to.2
ed340 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 55..Higher.priority.value.increa
ed360 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d ses.router's.precedence.in.the.m
ed380 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 aster.elections..The.procedure.t
ed3a0 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b o.specify.a.:abbr:`NIS+.(Network
ed3c0 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 .Information.Service.Plus)`.doma
ed3e0 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 in.is.similar.to.the.NIS.domain.
ed400 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 one:.The.prompt.is.adjusted.to.r
ed420 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 eflect.this.change.in.both.confi
ed440 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 g.and.op-mode..The.protocol.and.
ed460 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f port.we.wish.to.forward;.The.pro
ed480 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 tocol.is.usually.described.in.te
ed4a0 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 rms.of.a.client-server.model,.bu
ed4c0 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d t.can.as.easily.be.used.in.peer-
ed4e0 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 to-peer.relationships.where.both
ed500 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 .peers.consider.the.other.to.be.
ed520 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 a.potential.time.source..Impleme
ed540 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 ntations.send.and.receive.timest
ed560 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 amps.using.:abbr:`UDP.(User.Data
ed580 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 gram.Protocol)`.on.port.number.1
ed5a0 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 23..The.protocol.overhead.of.L2T
ed5c0 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 Pv3.is.also.significantly.bigger
ed5e0 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e .than.MPLS..The.proxy.service.in
ed600 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d .VyOS.is.based.on.Squid_.and.som
ed620 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 e.related.modules..The.public.IP
ed640 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 .address.of.the.local.side.of.th
ed660 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 e.VPN.will.be.198.51.100.10..The
ed680 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 .public.IP.address.of.the.remote
ed6a0 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 .side.of.the.VPN.will.be.203.0.1
ed6c0 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 13.11..The.rate-limit.is.set.in.
ed6e0 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e kbit/sec..The.regular.expression
ed700 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 .matches.if.and.only.if.the.enti
ed720 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 re.string.matches.the.pattern..T
ed740 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d he.remote.peer.`to-wg02`.uses.XM
ed760 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 rlPykaxhdAAiSjhtPlvi30NVkvLQliQu
ed780 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 KP7AI7CyI=.as.its.public.key.por
ed7a0 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 tion.The.remote.site.will.have.a
ed7c0 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f .subnet.of.10.1.0.0/16..The.remo
ed7e0 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 te.user.will.use.the.openconnect
ed800 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 .client.to.connect.to.the.router
ed820 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 .and.will.receive.an.IP.address.
ed840 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 from.a.VPN.pool,.allowing.full.a
ed860 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 69 72 ccess.to.the.network..The.requir
ed880 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 ed.config.file.may.look.like.thi
ed8a0 73 3a 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 s:.The.required.configuration.ca
ed8c0 6e 20 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 n.be.broken.down.into.4.major.pi
ed8e0 65 63 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f eces:.The.resulting.configuratio
ed900 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 n.will.look.like:.The.root.cause
ed920 20 6f 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 .of.the.problem.is.that.for.VTI.
ed940 74 75 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 tunnels.to.work,.their.traffic.s
ed960 65 6c 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 electors.have.to.be.set.to.0.0.0
ed980 2e 30 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 .0/0.for.traffic.to.match.the.tu
ed9a0 6e 6e 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 nnel,.even.though.actual.routing
ed9c0 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e .decision.is.made.according.to.n
ed9e0 65 74 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 etfilter.marks..Unless.route.ins
eda00 65 72 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 ertion.is.disabled.entirely,.Str
eda20 6f 6e 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 ongSWAN.thus.mistakenly.inserts.
eda40 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 a.default.route.through.the.VTI.
eda60 70 65 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 peer.address,.which.makes.all.tr
eda80 61 66 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 affic.routed.to.nowhere..The.rou
edaa0 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 nd-robin.policy.is.a.classful.sc
edac0 68 65 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 heduler.that.divides.traffic.in.
edae0 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 different.classes_.you.can.confi
edb00 67 75 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 gure.(up.to.4096)..You.can.embed
edb20 5f 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 _.a.new.policy.into.each.of.thos
edb40 65 20 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 e.classes.(default.included)..Th
edb60 65 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 e.route.selection.process.used.b
edb80 79 20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 y.FRR's.BGP.implementation.uses.
edba0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e the.following.decision.criterion
edbc0 2c 20 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 ,.starting.at.the.top.of.the.lis
edbe0 74 20 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 t.and.going.towards.the.bottom.u
edc00 6e 74 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 ntil.one.of.the.factors.can.be.u
edc20 73 65 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 sed..The.route.with.the.shortest
edc40 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 .cluster-list.length.is.used..Th
edc60 65 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 e.cluster-list.reflects.the.iBGP
edc80 20 72 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 .reflection.path.the.route.has.t
edca0 61 6b 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 aken..The.router.automatically.u
edcc0 70 64 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 pdates.link-state.information.wi
edce0 74 68 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 th.its.neighbors..Only.an.obsole
edd00 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 te.information.is.updated.which.
edd20 61 67 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 age.has.exceeded.a.specific.thre
edd40 73 68 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 shold..This.parameter.changes.a.
edd60 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c threshold.value,.which.by.defaul
edd80 74 20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 t.is.1800.seconds.(half.an.hour)
edda0 2e 20 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 ..The.value.is.applied.to.the.wh
eddc0 6f 6c 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 ole.OSPF.router..The.timer.range
edde0 20 69 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c .is.10.to.1800..The.router.shoul
ede00 64 20 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 d.discard.DHCP.packages.already.
ede20 63 6f 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 containing.relay.agent.informati
ede40 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 on.to.ensure.that.only.requests.
ede60 66 72 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e from.DHCP.clients.are.forwarded.
ede80 00 54 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 .The.sFlow.accounting.based.on.h
edea0 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 sflowd.https://sflow.net/.The.sa
edec0 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 me.configuration.options.apply.w
edee0 68 65 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e hen.Identity.based.config.is.con
edf00 66 69 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 figured.in.group.mode.except.tha
edf20 74 20 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 t.group.mode.can.only.be.used.wi
edf40 74 68 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 th.RADIUS.authentication..The.sc
edf60 68 65 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 heme.above.doesn't.work.when.one
edf80 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 .of.the.routers.has.a.dynamic.ex
edfa0 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 ternal.address.though..The.class
edfc0 69 63 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 ic.workaround.for.this.is.to.set
edfe0 75 70 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 up.an.address.on.a.loopback.inte
ee000 72 66 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 rface.and.use.it.as.a.source.add
ee020 72 65 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 ress.for.the.GRE.tunnel,.then.se
ee040 74 75 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f tup.an.IPsec.policy.to.match.tho
ee060 73 65 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 se.loopback.addresses..The.searc
ee080 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 h.filter.can.contain.up.to.15.oc
ee0a0 63 75 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 currences.of.%s.which.will.be.re
ee0c0 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 placed.by.the.username,.as.in."u
ee0e0 69 64 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 id=%s".for.:rfc:`2037`.directori
ee100 65 73 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f es..For.a.detailed.description.o
ee120 66 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 f.LDAP.search.filter.syntax.see.
ee140 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 :rfc:`2254`..The.secondary.DHCP.
ee160 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 server.uses.address.`192.168.189
ee180 2e 32 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 .253`.The.security.approach.in.S
ee1a0 4e 4d 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 NMPv3.targets:.The.sequence.``^E
ee1c0 63 3f 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f c?``.translates.to:.``Ctrl+E.c.?
ee1e0 60 60 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 ``..To.quit.the.session.use:.``C
ee200 74 72 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c trl+E.c..``.The.setup.is.this:.L
ee220 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f eaf2.-.Spine1.-.Leaf3.The.size.o
ee240 66 20 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 f.the.on-disk.Proxy.cache.is.use
ee260 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 r.configurable..The.Proxies.defa
ee280 75 6c 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 ult.cache-size.is.configured.to.
ee2a0 31 30 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 100.MB..The.speed.(baudrate).of.
ee2c0 74 68 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 the.console.device..Supported.va
ee2e0 6c 75 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c lues.are:.The.standard.was.devel
ee300 6f 70 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 oped.by.IEEE.802.1,.a.working.gr
ee320 6f 75 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f oup.of.the.IEEE.802.standards.co
ee340 6d 6d 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 mmittee,.and.continues.to.be.act
ee360 69 76 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c ively.revised..One.of.the.notabl
ee380 65 20 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 e.revisions.is.802.1Q-2014.which
ee3a0 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 .incorporated.IEEE.802.1aq.(Shor
ee3c0 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 test.Path.Bridging).and.much.of.
ee3e0 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 the.IEEE.802.1d.standard..The.sy
ee400 73 74 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 stem.LCD.:abbr:`LCD.(Liquid-crys
ee420 74 61 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 tal.display)`.option.is.for.user
ee440 73 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 s.running.VyOS.on.hardware.that.
ee460 66 65 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 features.an.LCD.display..This.is
ee480 20 74 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 .typically.a.small.display.built
ee4a0 20 69 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 .in.an.19.inch.rack-mountable.ap
ee4c0 70 6c 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 pliance..Those.displays.are.used
ee4e0 20 74 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 .to.show.runtime.data..The.syste
ee500 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 m.is.configured.to.attempt.domai
ee520 6e 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 n.completion.in.the.following.or
ee540 64 65 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 der:.vyos.io.(first),.vyos.net.(
ee560 73 65 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a second).and.vyos.network.(last):
ee580 00 54 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 .The.table.consists.of.following
ee5a0 20 64 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 .data:.The.task.scheduler.allows
ee5c0 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e .you.to.execute.tasks.on.a.given
ee5e0 20 73 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 .schedule..It.makes.use.of.UNIX.
ee600 63 72 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d cron_..The.translation.address.m
ee620 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 ust.be.set.to.one.of.the.availab
ee640 6c 65 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 le.addresses.on.the.configured.`
ee660 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 outbound-interface`.or.it.must.b
ee680 65 20 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c e.set.to.`masquerade`.which.will
ee6a0 20 75 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 .use.the.primary.IP.address.of.t
ee6c0 68 65 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 he.`outbound-interface`.as.its.t
ee6e0 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 ranslation.address..The.tunnel.w
ee700 69 6c 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c ill.use.10.255.1.1.for.the.local
ee720 20 49 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 .IP.and.10.255.1.2.for.the.remot
ee740 65 2e 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 e..The.type.can.be.the.following
ee760 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 :.asbr-summary,.external,.networ
ee780 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f k,.nssa-external,.opaque-area,.o
ee7a0 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 paque-as,.opaque-link,.router,.s
ee7c0 75 6d 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 ummary..The.ultimate.goal.of.cla
ee7e0 73 73 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 ssifying.traffic.is.to.give.each
ee800 20 63 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 .class.a.different.treatment..Th
ee820 65 20 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 e.use.of.IPoE.addresses.the.disa
ee840 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f dvantage.that.PPP.is.unsuited.fo
ee860 72 20 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 r.multicast.delivery.to.multiple
ee880 20 75 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e .users..Typically,.IPoE.uses.Dyn
ee8a0 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c amic.Host.Configuration.Protocol
ee8c0 20 61 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 .and.Extensible.Authentication.P
ee8e0 72 6f 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 rotocol.to.provide.the.same.func
ee900 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 tionality.as.PPPoE,.but.in.a.les
ee920 73 20 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 s.robust.manner..The.value.of.th
ee940 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 e.attribute.``NAS-Port-Id``.must
ee960 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 .be.less.than.16.characters,.oth
ee980 65 72 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 erwise.the.interface.won't.be.re
ee9a0 6e 61 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f named..The.vendor-class-id.optio
ee9c0 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 n.can.be.used.to.request.a.speci
ee9e0 66 69 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d fic.class.of.vendor.options.from
eea00 20 74 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 .the.server..The.veth.devices.ar
eea20 65 20 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 e.virtual.Ethernet.devices..They
eea40 20 63 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 .can.act.as.tunnels.between.netw
eea60 6f 72 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 ork.namespaces.to.create.a.bridg
eea80 65 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 e.to.a.physical.network.device.i
eeaa0 6e 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 n.another.namespace.or.VRF,.but.
eeac0 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e can.also.be.used.as.standalone.n
eeae0 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 69 6e 64 6f 77 20 73 69 7a 65 20 etwork.devices..The.window.size.
eeb00 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e 00 54 68 65 20 77 69 must.be.between.1.and.21..The.wi
eeb20 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 reless.client.(supplicant).authe
eeb40 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 nticates.against.the.RADIUS.serv
eeb60 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 er.(authentication.server).using
eeb80 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 .an.:abbr:`EAP.(Extensible.Authe
eeba0 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 68 6f 64 20 63 6f 6e ntication.Protocol)`..method.con
eebc0 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 figured.on.the.RADIUS.server..Th
eebe0 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 e.WAP.(also.referred.to.as.authe
eec00 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 nticator).role.is.to.send.all.au
eec20 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 thentication.messages.between.th
eec40 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 e.supplicant.and.the.configured.
eec60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 authentication.server,.thus.the.
eec80 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 RADIUS.server.is.responsible.for
eeca0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 2e 00 54 68 65 6e 20 .authenticating.the.users..Then.
eecc0 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 20 69 73 20 63 72 65 a.corresponding.SNAT.rule.is.cre
eece0 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 ated.to.NAT.outgoing.traffic.for
eed00 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 65 72 76 65 64 20 65 .the.internal.IP.to.a.reserved.e
eed20 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 73 20 61 6e 20 65 78 xternal.IP..This.dedicates.an.ex
eed40 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c ternal.IP.address.to.an.internal
eed60 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 70 72 .IP.address.and.is.useful.for.pr
eed80 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 6e 6f 74 otocols.which.don't.have.the.not
eeda0 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 2e 00 54 68 65 6e 20 ion.of.ports,.such.as.GRE..Then.
eedc0 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 6e 64 20 73 70 65 we.need.to.generate,.add.and.spe
eede0 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 74 6f 67 72 61 70 cify.the.names.of.the.cryptograp
eee00 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 hic.materials..Each.of.the.insta
eee20 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 ll.command.should.be.applied.to.
eee40 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 the.configuration.and.commited.b
eee60 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 69 6e efore.using.under.the.openvpn.in
eee80 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 6e 20 79 6f 75 20 terface.configuration..Then.you.
eeea0 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 need.to.install.the.key.on.the.r
eeec0 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 emote.router:.Then.you.need.to.s
eeee0 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 et.the.key.in.your.OpenVPN.inter
eef00 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 72 65 20 61 72 65 20 33 20 64 65 66 61 75 face.settings:.There.are.3.defau
eef20 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 65 20 61 62 6c 65 20 lt.NTP.server.set..You.are.able.
eef40 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 to.change.them..There.are.a.lot.
eef60 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 of.matching.criteria.against.whi
eef80 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 ch.the.package.can.be.tested..Th
eefa0 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ere.are.a.lot.of.matching.criter
eefc0 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 ia.against.which.the.packet.can.
eefe0 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 be.tested..There.are.a.lot.of.ma
ef000 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c tching.criteria.options.availabl
ef020 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 e,.both.for.``policy.route``.and
ef040 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e .``policy.route6``..These.option
ef060 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 s.are.listed.in.this.section..Th
ef080 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 ere.are.different.parameters.for
ef0a0 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .getting.prefix-list.information
ef0c0 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e :.There.are.limits.on.which.chan
ef0e0 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 nels.can.be.used.with.HT40-.and.
ef100 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 HT40+..Following.table.shows.the
ef120 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 .channels.that.may.be.available.
ef140 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 for.HT40-.and.HT40+.use.per.IEEE
ef160 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 .802.11n.Annex.J:.There.are.many
ef180 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 .parameters.you.will.be.able.to.
ef1a0 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 69 use.in.order.to.match.the.traffi
ef1c0 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 c.you.want.for.a.class:.There.ar
ef1e0 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f e.multiple.versions.available.fo
ef200 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f r.the.NetFlow.data..The.`<versio
ef220 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 n>`.used.in.the.exported.flow.da
ef240 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 ta.can.be.configured.here..The.f
ef260 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a ollowing.versions.are.supported:
ef280 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 .There.are.rate-limited.and.non.
ef2a0 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 rate-limited.users.(MACs).There.
ef2c0 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 are.some.scenarios.where.serial.
ef2e0 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 consoles.are.useful..System.admi
ef300 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 nistration.of.remote.computers.i
ef320 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c s.usually.done.using.:ref:`ssh`,
ef340 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 .but.there.are.times.when.access
ef360 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 .to.the.console.is.the.only.way.
ef380 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 to.diagnose.and.correct.software
ef3a0 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 .failures..Major.upgrades.to.the
ef3c0 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f .installed.distribution.may.also
ef3e0 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 .require.console.access..There.a
ef400 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 re.three.modes.of.operation.for.
ef420 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 a.wireless.interface:.There.are.
ef440 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 two.types.of.Network.Admins.who.
ef460 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 deal.with.BGP,.those.who.have.cr
ef480 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 eated.an.international.incident.
ef4a0 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 and/or.outage,.and.those.who.are
ef4c0 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 .lying.There.are.two.ways.that.h
ef4e0 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c elp.us.to.mitigate.the.BGPs.full
ef500 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 -mesh.requirement.in.a.network:.
ef520 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 There.can.only.be.one.loopback.`
ef540 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 `lo``.interface.on.the.system..I
ef560 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 f.you.need.multiple.interfaces,.
ef580 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 please.use.the.:ref:`dummy-inter
ef5a0 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c face`.interface.type..There.coul
ef5c0 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c d.be.a.wide.range.of.routing.pol
ef5e0 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 icies..Some.examples.are.listed.
ef600 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 below:.There.is.a.very.nice.pict
ef620 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 6f ure/explanation.in.the.Vyatta.do
ef640 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 cumentation.which.should.be.rewr
ef660 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 itten.here..There.is.also.a.GRE.
ef680 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c over.IPv6.encapsulation.availabl
ef6a0 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 e,.it.is.called:.``ip6gre``..The
ef6c0 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f re.is.an.entire.chapter.about.ho
ef6e0 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 w.to.configure.a.:ref:`vrf`,.ple
ef700 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e ase.check.this.for.additional.in
ef720 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 formation..There's.a.variety.of.
ef740 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 client.GUI.frontends.for.any.pla
ef760 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 tform.These.are.the.commands.for
ef780 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 .a.basic.setup..These.commands.a
ef7a0 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 llow.the.VLAN10.and.VLAN11.hosts
ef7c0 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 .to.communicate.with.each.other.
ef7e0 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 using.the.main.routing.table..Th
ef800 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f ese.configuration.is.not.mandato
ef820 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 ry.and.in.most.cases.there's.no.
ef840 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 need.to.configure.it..But.if.nec
ef860 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f essary,.Gratuitous.ARP.can.be.co
ef880 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 nfigured.in.``global-parameters`
ef8a0 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 `.and/or.in.``group``.section..T
ef8c0 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 hese.parameters.are.passed.as-is
ef8e0 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 .to.isc-dhcp's.dhcpd.conf.under.
ef900 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 the.configuration.node.they.are.
ef920 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 defined.in..They.are.not.validat
ef940 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 ed.so.an.error.in.the.raw.parame
ef960 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 ters.won't.be.caught.by.vyos's.s
ef980 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 cripts.and.will.cause.dhcpd.to.f
ef9a0 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 ail.to.start..Always.verify.that
ef9c0 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f .the.parameters.are.correct.befo
ef9e0 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e re.committing.the.configuration.
efa00 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 .Refer.to.isc-dhcp's.dhcpd.conf.
efa20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 manual.for.more.information:.htt
efa40 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 ps://kb.isc.org/docs/isc-dhcp-44
efa60 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 -manual-pages-dhcpdconf.These.pa
efa80 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 rameters.need.to.be.part.of.the.
efaa0 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 DHCP.global.options..They.stay.u
efac0 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a nchanged..They.can.be.**decimal*
efae0 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 *.prefixes..Things.to.be.considr
efb00 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 64 64 72 65 73 73 20 6d ed.in.this.setup:.This.address.m
efb20 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e ust.be.the.address.of.a.local.in
efb40 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 terface..It.may.be.specified.as.
efb60 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 an.IPv4.address.or.an.IPv6.addre
efb80 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f ss..This.algorithm.is.802.3ad.co
efba0 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 mpliant..This.algorithm.is.not.f
efbc0 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 ully.802.3ad.compliant..A.single
efbe0 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e .TCP.or.UDP.conversation.contain
efc00 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 ing.both.fragmented.and.unfragme
efc20 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 nted.packets.will.see.packets.st
efc40 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 riped.across.two.interfaces..Thi
efc60 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c s.may.result.in.out.of.order.del
efc80 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e ivery..Most.traffic.types.will.n
efca0 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 ot.meet.these.criteria,.as.TCP.r
efcc0 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 arely.fragments.traffic,.and.mos
efce0 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e t.UDP.traffic.is.not.involved.in
efd00 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 .extended.conversations..Other.i
efd20 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 mplementations.of.802.3ad.may.or
efd40 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 .may.not.tolerate.this.noncompli
efd60 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 ance..This.algorithm.will.place.
efd80 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 all.traffic.to.a.particular.netw
efda0 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 ork.peer.on.the.same.slave..This
efdc0 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 .algorithm.will.place.all.traffi
efde0 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f c.to.a.particular.network.peer.o
efe00 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 n.the.same.slave..For.non-IP.tra
efe20 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 ffic,.the.formula.is.the.same.as
efe40 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f .for.the.layer2.transmit.hash.po
efe60 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 licy..This.allows.avoiding.the.t
efe80 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 imers.defined.in.BGP.and.OSPF.pr
efea0 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 otocol.to.expires..This.allows.t
efec0 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 he.operator.to.control.the.numbe
efee0 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 r.of.open.file.descriptors.each.
eff00 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e daemon.is.allowed.to.start.with.
eff20 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 .If.the.operator.plans.to.run.bg
eff40 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 p.with.several.thousands.of.peer
eff60 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f s.then.this.is.where.we.would.mo
eff80 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e dify.FRR.to.allow.this.to.happen
effa0 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f ..This.also.works.for.reverse-lo
effc0 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 okup.zones.(``18.172.in-addr.arp
effe0 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 a``)..This.article.touches.on.'c
f0000 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 lassic'.IP.tunneling.protocols..
f0020 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 This.blueprint.uses.VyOS.as.the.
f0040 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e DMVPN.Hub.and.Cisco.(7206VXR).an
f0060 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 d.VyOS.as.multiple.spoke.sites..
f0080 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 The.lab.was.build.using.:abbr:`E
f00a0 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d VE-NG.(Emulated.Virtual.Environm
f00c0 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 ent.NG)`..This.can.be.confirmed.
f00e0 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 using.the.``show.ip.route.table.
f0100 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 100``.operational.command..This.
f0120 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 can.only.be.done.if.all.your.use
f0140 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 rs.are.located.directly.under.th
f0160 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 e.same.position.in.the.LDAP.tree
f0180 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 .and.the.login.name.is.used.for.
f01a0 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 naming.each.user.object..If.your
f01c0 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 .LDAP.tree.does.not.match.these.
f01e0 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 criterias.or.if.you.want.to.filt
f0200 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 er.who.are.valid.users.then.you.
f0220 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 need.to.use.a.search.filter.to.s
f0240 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 earch.for.your.users.DN.(`filter
f0260 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 65 72 20 64 65 73 -expression`)..This.chapeter.des
f0280 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 cribes.how.to.configure.kernel.p
f02a0 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 arameters.at.runtime..This.chapt
f02c0 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 er.describe.the.possibilities.of
f02e0 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 .advanced.system.behavior..This.
f0300 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 commad.sets.network.entity.title
f0320 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 .(NET).provided.in.ISO.format..T
f0340 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 his.command.accept.incoming.rout
f0360 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 es.with.AS.path.containing.AS.nu
f0380 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 mber.with.the.same.value.as.the.
f03a0 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 current.system.AS..This.is.used.
f03c0 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 when.you.want.to.use.the.same.AS
f03e0 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 .number.in.your.sites,.but.you.c
f0400 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 an...t.connect.them.directly..Th
f0420 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 is.command.allow.override.the.re
f0440 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 sult.of.Capability.Negotiation.w
f0460 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 ith.local.configuration..Ignore.
f0480 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 remote.peer...s.capability.value
f04a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 ..This.command.allows.peerings.b
f04c0 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 etween.directly.connected.eBGP.p
f04e0 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 eers.using.loopback.addresses.wi
f0500 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 thout.adjusting.the.default.TTL.
f0520 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f of.1..This.command.allows.sessio
f0540 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 65 42 47 50 20 6e ns.to.be.established.with.eBGP.n
f0560 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 eighbors.when.they.are.multiple.
f0580 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 hops.away..When.the.neighbor.is.
f05a0 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 not.directly.connected.and.this.
f05c0 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e knob.is.not.enabled,.the.session
f05e0 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 .will.not.establish..The.number.
f0600 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 of.hops.range.is.1.to.255..This.
f0620 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 command.is.mutually.exclusive.wi
f0640 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 th.:cfgcmd:`ttl-security.hops`..
f0660 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 This.command.allows.the.router.t
f0680 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 o.prefer.route.to.specified.pref
f06a0 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 ix.learned.via.IGP.through.backd
f06c0 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 oor.link.instead.of.a.route.to.t
f06e0 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e he.same.prefix.learned.via.EBGP.
f0700 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e .This.command.allows.to.log.chan
f0720 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f ges.in.adjacency..With.the.optio
f0740 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 nal.:cfgcmd:`detail`.argument,.a
f0760 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 ll.changes.in.adjacency.status.a
f0780 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 re.shown..Without.:cfgcmd:`detai
f07a0 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 l`,.only.changes.to.full.or.regr
f07c0 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 essions.are.shown..This.command.
f07e0 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 allows.to.specify.the.distributi
f0800 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 on.type.for.the.network.connecte
f0820 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e d.to.this.interface:.This.comman
f0840 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c d.allows.to.use.route.map.to.fil
f0860 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 ter.redistributed.routes.from.gi
f0880 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 ven.route.source..There.are.five
f08a0 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
f08c0 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 e:.bgp,.connected,.kernel,.ripng
f08e0 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f ,.static..This.command.allows.to
f0900 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 .use.route.map.to.filter.redistr
f0920 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 ibuted.routes.from.the.given.rou
f0940 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 te.source..There.are.five.modes.
f0960 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
f0980 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 .connected,.kernel,.ospf,.static
f09a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 ..This.command.allows.to.use.rou
f09c0 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 te.map.to.filter.redistributed.r
f09e0 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 outes.from.the.given.route.sourc
f0a00 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c e..There.are.five.modes.availabl
f0a20 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
f0a40 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f ed,.kernel,.rip,.static..This.co
f0a60 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f mmand.allows.to.use.route.map.to
f0a80 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f .filter.redistributed.routes.fro
f0aa0 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 m.the.given.route.source..There.
f0ac0 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 are.six.modes.available.for.rout
f0ae0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
f0b00 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ,.ospf,.rip,.static..This.comman
f0b20 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c d.allows.to.use.route.map.to.fil
f0b40 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 ter.redistributed.routes..There.
f0b60 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 are.six.modes.available.for.rout
f0b80 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 e.source:.connected,.kernel,.osp
f0ba0 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d f,.rip,.static,.table..This.comm
f0bc0 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 and.allows.you.apply.access.list
f0be0 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 s.to.a.chosen.interface.to.filte
f0c00 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 r.the.Babel.routes..This.command
f0c20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 .allows.you.apply.access.lists.t
f0c40 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
f0c60 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 he.RIP.path..This.command.allows
f0c80 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f .you.apply.prefix.lists.to.a.cho
f0ca0 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 sen.interface.to.filter.the.Babe
f0cc0 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f l.routes..This.command.allows.yo
f0ce0 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e u.apply.prefix.lists.to.a.chosen
f0d00 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 .interface.to.filter.the.RIP.pat
f0d20 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 h..This.command.allows.you.to.se
f0d40 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 lect.a.specific.access.concentra
f0d60 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e tor.when.you.know.the.access.con
f0d80 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e centrators.`<name>`..This.comman
f0da0 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 d.applies.route-map.to.selective
f0dc0 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 70 72 65 73 73 65 ly.unsuppress.prefixes.suppresse
f0de0 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 d.by.summarisation..This.command
f0e00 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 .applies.the.AS.path.access.list
f0e20 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 .filters.named.in.<name>.to.the.
f0e40 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 specified.BGP.neighbor.to.restri
f0e60 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 ct.the.routing.information.that.
f0e80 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 BGP.learns.and/or.advertises..Th
f0ea0 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 e.arguments.:cfgcmd:`export`.and
f0ec0 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 .:cfgcmd:`import`.specify.the.di
f0ee0 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 rection.in.which.the.AS.path.acc
f0f00 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ess.list.are.applied..This.comma
f0f20 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 nd.applies.the.access.list.filte
f0f40 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 rs.named.in.<number>.to.the.spec
f0f60 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 ified.BGP.neighbor.to.restrict.t
f0f80 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 he.routing.information.that.BGP.
f0fa0 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 learns.and/or.advertises..The.ar
f0fc0 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 guments.:cfgcmd:`export`.and.:cf
f0fe0 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 gcmd:`import`.specify.the.direct
f1000 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 ion.in.which.the.access.list.are
f1020 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 .applied..This.command.applies.t
f1040 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e he.prfefix.list.filters.named.in
f1060 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 .<name>.to.the.specified.BGP.nei
f1080 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e ghbor.to.restrict.the.routing.in
f10a0 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 formation.that.BGP.learns.and/or
f10c0 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 .advertises..The.arguments.:cfgc
f10e0 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 md:`export`.and.:cfgcmd:`import`
f1100 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .specify.the.direction.in.which.
f1120 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 the.prefix.list.are.applied..Thi
f1140 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 s.command.applies.the.route.map.
f1160 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 named.in.<name>.to.the.specified
f1180 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 .BGP.neighbor.to.control.and.mod
f11a0 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 ify.routing.information.that.is.
f11c0 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 exchanged.between.peers..The.arg
f11e0 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 uments.:cfgcmd:`export`.and.:cfg
f1200 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 cmd:`import`.specify.the.directi
f1220 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 on.in.which.the.route.map.are.ap
f1240 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 plied..This.command.bind.specifi
f1260 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 61 20 67 69 76 65 c.peer.to.peer.group.with.a.give
f1280 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 n.name..This.command.can.be.used
f12a0 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e .to.filter.the.Babel.routes.usin
f12c0 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 g.access.lists..:cfgcmd:`in`.and
f12e0 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 .:cfgcmd:`out`.this.is.the.direc
f1300 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 tion.in.which.the.access.lists.a
f1320 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 re.applied..This.command.can.be.
f1340 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 used.to.filter.the.Babel.routes.
f1360 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 using.prefix.lists..:cfgcmd:`in`
f1380 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 .and.:cfgcmd:`out`.this.is.the.d
f13a0 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 irection.in.which.the.prefix.lis
f13c0 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e ts.are.applied..This.command.can
f13e0 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 .be.used.to.filter.the.RIP.path.
f1400 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 using.access.lists..:cfgcmd:`in`
f1420 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 .and.:cfgcmd:`out`.this.is.the.d
f1440 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 irection.in.which.the.access.lis
f1460 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e ts.are.applied..This.command.can
f1480 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 .be.used.to.filter.the.RIP.path.
f14a0 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 using.prefix.lists..:cfgcmd:`in`
f14c0 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 .and.:cfgcmd:`out`.this.is.the.d
f14e0 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 irection.in.which.the.prefix.lis
f1500 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e ts.are.applied..This.command.can
f1520 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 .be.used.with.previous.command.t
f1540 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 o.sets.default.RIP.distance.to.s
f1560 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f pecified.value.when.the.route.so
f1580 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 urce.IP.address.matches.the.spec
f15a0 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 ified.prefix.and.the.specified.a
f15c0 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 ccess-list..This.command.change.
f15e0 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d distance.value.of.BGP..The.argum
f1600 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 ents.are.the.distance.values.for
f1620 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 .external.routes,.internal.route
f1640 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e s.and.local.routes.respectively.
f1660 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e .The.distance.range.is.1.to.255.
f1680 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 .This.command.change.distance.va
f16a0 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e lue.of.OSPF.globally..The.distan
f16c0 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ce.range.is.1.to.255..This.comma
f16e0 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 nd.change.distance.value.of.OSPF
f1700 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 ..The.arguments.are.the.distance
f1720 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 .values.for.external.routes,.int
f1740 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f er-area.routes.and.intra-area.ro
f1760 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 utes.respectively..The.distance.
f1780 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.1.to.255..This.command.
f17a0 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 change.distance.value.of.OSPFv3.
f17c0 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 globally..The.distance.range.is.
f17e0 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 1.to.255..This.command.change.di
f1800 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 stance.value.of.OSPFv3..The.argu
f1820 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f ments.are.the.distance.values.fo
f1840 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f r.external.routes,.inter-area.ro
f1860 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 utes.and.intra-area.routes.respe
f1880 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 ctively..The.distance.range.is.1
f18a0 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 .to.255..This.command.change.the
f18c0 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 .distance.value.of.RIP..The.dist
f18e0 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d ance.range.is.1.to.255..This.com
f1900 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f mand.changes.the.eBGP.behavior.o
f1920 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 f.FRR..By.default.FRR.enables.:r
f1940 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 fc:`8212`.functionality.which.af
f1960 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 fects.how.eBGP.routes.are.advert
f1980 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 ised,.namely.no.routes.are.adver
f19a0 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f tised.across.eBGP.sessions.witho
f19c0 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 ut.some.sort.of.egress.route-map
f19e0 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 /policy.in.place..In.VyOS.howeve
f1a00 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 r.we.have.this.RFC.functionality
f1a20 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 .disabled.by.default.so.that.we.
f1a40 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 can.preserve.backwards.compatibi
f1a60 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 lity.with.older.versions.of.VyOS
f1a80 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c ..With.this.option.one.can.enabl
f1aa0 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f e.:rfc:`8212`.functionality.to.o
f1ac0 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 perate..This.command.configures.
f1ae0 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f padding.on.hello.packets.to.acco
f1b00 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 mmodate.asymmetrical.maximum.tra
f1b20 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e nsfer.units.(MTUs).from.differen
f1b40 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 t.hosts.as.described.in.:rfc:`37
f1b60 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 19`..This.helps.to.prevent.a.pre
f1b80 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f mature.adjacency.Up.state.when.o
f1ba0 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 ne.routing.devices.MTU.does.not.
f1bc0 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 meet.the.requirements.to.establi
f1be0 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 sh.the.adjacency..This.command.c
f1c00 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 onfigures.the.authentication.pas
f1c20 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f sword.for.the.interface..This.co
f1c40 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a mmand.configures.the.maximum.siz
f1c60 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b e.of.generated.:abbr:`LSPs.(Link
f1c80 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a .State.PDUs)`,.in.bytes..The.siz
f1ca0 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d e.range.is.128.to.4352..This.com
f1cc0 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 mand.configures.the.passive.mode
f1ce0 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .for.this.interface..This.comman
f1d00 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 d.creates.a.new.neighbor.whose.r
f1d20 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 emote-as.is.<nasn>..The.neighbor
f1d40 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 .address.can.be.an.IPv4.address.
f1d60 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 or.an.IPv6.address.or.an.interfa
f1d80 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 ce.to.use.for.the.connection..Th
f1da0 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 e.command.is.applicable.for.peer
f1dc0 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 .and.peer.group..This.command.cr
f1de0 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 eates.a.new.route-map.policy,.id
f1e00 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 entified.by.<text>..This.command
f1e20 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 .creates.a.new.rule.in.the.IPv6.
f1e40 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f access.list.and.defines.an.actio
f1e60 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 n..This.command.creates.a.new.ru
f1e80 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 le.in.the.IPv6.prefix-list.and.d
f1ea0 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 efines.an.action..This.command.c
f1ec0 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 reates.a.new.rule.in.the.access.
f1ee0 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 list.and.defines.an.action..This
f1f00 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 .command.creates.a.new.rule.in.t
f1f20 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 he.prefix-list.and.defines.an.ac
f1f40 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e tion..This.command.creates.the.n
f1f60 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 ew.IPv6.access.list,.identified.
f1f80 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 by.<text>.This.command.creates.t
f1fa0 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 he.new.IPv6.prefix-list.policy,.
f1fc0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 identified.by.<text>..This.comma
f1fe0 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 nd.creates.the.new.access.list.p
f2000 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 olicy,.where.<acl_number>.must.b
f2020 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 e.a.number.from.1.to.2699..This.
f2040 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c command.creates.the.new.prefix-l
f2060 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e ist.policy,.identified.by.<text>
f2080 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 ..This.command.defines.a.new.pee
f20a0 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 r.group..You.can.specify.to.the.
f20c0 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 group.the.same.parameters.that.y
f20e0 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 ou.can.specify.for.specific.neig
f2100 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 hbors..This.command.defines.matc
f2120 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 63 63 65 73 73 20 hing.parameters.for.IPv6.access.
f2140 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 list.rule..Matching.criteria.cou
f2160 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 ld.be.applied.to.source.paramete
f2180 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e rs:.This.command.defines.matchin
f21a0 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c g.parameters.for.access.list.rul
f21c0 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 e..Matching.criteria.could.be.ap
f21e0 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 plied.to.destination.or.source.p
f2200 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 arameters:.This.command.defines.
f2220 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 the.IS-IS.router.behavior:.This.
f2240 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 command.defines.the.accumulated.
f2260 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 penalty.amount.at.which.the.rout
f2280 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 e.is.re-advertised..The.penalty.
f22a0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e range.is.1.to.20000..This.comman
f22c0 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 d.defines.the.accumulated.penalt
f22e0 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 y.amount.at.which.the.route.is.s
f2300 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 uppressed..The.penalty.range.is.
f2320 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 1.to.20000..This.command.defines
f2340 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 .the.amount.of.time.in.minutes.a
f2360 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 64 75 63 65 64 20 fter.which.a.penalty.is.reduced.
f2380 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 by.half..The.timer.range.is.10.t
f23a0 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e o.45.minutes..This.command.defin
f23c0 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 es.the.maximum.number.of.paralle
f23e0 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 l.routes.that.the.BGP.can.suppor
f2400 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 t..In.order.for.BGP.to.use.the.s
f2420 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 econd.path,.the.following.attrib
f2440 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 utes.have.to.match:.Weight,.Loca
f2460 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e l.Preference,.AS.Path.(both.AS.n
f2480 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 umber.and.AS.path.length),.Origi
f24a0 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 n.code,.MED,.IGP.metric..Also,.t
f24c0 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 he.next.hop.address.for.each.pat
f24e0 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e h.must.be.different..This.comman
f2500 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 d.defines.the.maximum.time.in.mi
f2520 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 nutes.that.a.route.is.suppressed
f2540 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 ..The.timer.range.is.1.to.255.mi
f2560 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 nutes..This.command.disable.the.
f2580 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 peer.or.peer.group..To.reenable.
f25a0 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 the.peer.use.the.delete.form.of.
f25c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 this.command..This.command.disab
f25e0 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 les.IGP-LDP.sync.for.this.specif
f2600 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 ic.interface..This.command.disab
f2620 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 les.Three-Way.Handshake.for.P2P.
f2640 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a adjacencies.which.described.in.:
f2660 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 rfc:`5303`..Three-Way.Handshake.
f2680 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d is.enabled.by.default..This.comm
f26a0 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 and.disables.check.of.the.MTU.va
f26c0 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 lue.in.the.OSPF.DBD.packets..Thu
f26e0 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 s,.use.of.this.command.allows.th
f2700 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 e.OSPF.adjacency.to.reach.the.FU
f2720 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 69 73 20 61 6e LL.state.even.though.there.is.an
f2740 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 .interface.MTU.mismatch.between.
f2760 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 two.OSPF.routers..This.command.d
f2780 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 isables.it..This.command.disable
f27a0 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 s.route.reflection.between.route
f27c0 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 .reflector.clients..By.default,.
f27e0 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 the.clients.of.a.route.reflector
f2800 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 .are.not.required.to.be.fully.me
f2820 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e shed.and.the.routes.from.a.clien
f2840 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 t.are.reflected.to.other.clients
f2860 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 ..However,.if.the.clients.are.fu
f2880 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 lly.meshed,.route.reflection.is.
f28a0 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 not.required..In.this.case,.use.
f28c0 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 the.:cfgcmd:`no-client-to-client
f28e0 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 -reflection`.command.to.disable.
f2900 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 client-to-client.reflection..Thi
f2920 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e s.command.disables.split-horizon
f2940 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 .on.the.interface..By.default,.V
f2960 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 yOS.does.not.advertise.RIP.route
f2980 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 s.out.the.interface.over.which.t
f29a0 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 hey.were.learned.(split.horizon)
f29c0 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 6c 6f 61 .3.This.command.disables.the.loa
f29e0 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 4c 46 41 20 62 61 d.sharing.across.multiple.LFA.ba
f2a00 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 ckups..This.command.displays.BGP
f2a20 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 .dampened.routes..This.command.d
f2a40 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 isplays.BGP.received-routes.that
f2a60 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 .are.accepted.after.filtering..T
f2a80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 his.command.displays.BGP.routes.
f2aa0 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 advertised.to.a.neighbor..This.c
f2ac0 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 ommand.displays.BGP.routes.allow
f2ae0 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 74 68 20 61 63 63 65 ed.by.the.specified.AS.Path.acce
f2b00 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 ss.list..This.command.displays.B
f2b20 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 GP.routes.originating.from.the.s
f2b40 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 pecified.BGP.neighbor.before.inb
f2b60 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 ound.policy.is.applied..To.use.t
f2b80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 his.command.inbound.soft.reconfi
f2ba0 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 guration.must.be.enabled..This.c
f2bc0 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c ommand.displays.LSAs.in.MaxAge.l
f2be0 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 ist..This.command.displays.RIP.r
f2c00 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 outes..This.command.displays.a.d
f2c20 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 atabase.contents.for.a.specific.
f2c40 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f link.advertisement.type..This.co
f2c60 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 mmand.displays.a.summary.table.w
f2c80 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 ith.a.database.contents.(LSA)..T
f2ca0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 his.command.displays.a.table.of.
f2cc0 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e paths.to.area.boundary.and.auton
f2ce0 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 omous.system.boundary.routers..T
f2d00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 his.command.displays.all.entries
f2d20 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d .in.BGP.routing.table..This.comm
f2d40 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 and.displays.dampened.routes.rec
f2d60 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f eived.from.BGP.neighbor..This.co
f2d80 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 mmand.displays.external.informat
f2da0 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 ion.redistributed.into.OSPFv3.Th
f2dc0 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 is.command.displays.information.
f2de0 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d about.BGP.routes.whose.AS.path.m
f2e00 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 atches.the.specified.regular.exp
f2e20 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 ression..This.command.displays.i
f2e40 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f nformation.about.flapping.BGP.ro
f2e60 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f utes..This.command.displays.info
f2e80 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 rmation.about.the.particular.ent
f2ea0 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 ry.in.the.BGP.routing.table..Thi
f2ec0 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 s.command.displays.routes.that.a
f2ee0 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 re.permitted.by.the.BGP.communit
f2f00 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f y.list..This.command.displays.ro
f2f20 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 utes.that.belong.to.specified.BG
f2f40 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 P.communities..Valid.value.is.a.
f2f60 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 community.number.in.the.range.fr
f2f80 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 om.1.to.4294967200,.or.AA:NN.(au
f2fa0 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 tonomous.system-community.number
f2fc0 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 /2-byte.number),.no-export,.loca
f2fe0 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d l-as,.or.no-advertise..This.comm
f3000 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 and.displays.routes.with.classle
f3020 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 ss.interdomain.routing.(CIDR)..T
f3040 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 his.command.displays.state.and.c
f3060 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 onfiguration.of.OSPF.the.specifi
f3080 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 ed.interface,.or.all.interfaces.
f30a0 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 if.no.interface.is.given..This.c
f30c0 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 ommand.displays.state.and.config
f30e0 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e uration.of.OSPF.the.specified.in
f3100 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f terface,.or.all.interfaces.if.no
f3120 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 .interface.is.given..Whith.the.a
f3140 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 68 69 73 20 63 6f rgument.:cfgcmd:`prefix`.this.co
f3160 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 69 78 65 73 20 74 mmand.shows.connected.prefixes.t
f3180 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 o.advertise..This.command.displa
f31a0 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 ys.the.OSPF.routing.table,.as.de
f31c0 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 termined.by.the.most.recent.SPF.
f31e0 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 calculation..This.command.displa
f3200 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 ys.the.OSPF.routing.table,.as.de
f3220 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 termined.by.the.most.recent.SPF.
f3240 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a calculation..With.the.optional.:
f3260 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 cfgcmd:`detail`.argument,.each.r
f3280 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e oute.item's.advertiser.router.an
f32a0 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 d.network.attribute.will.be.show
f32c0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 n..This.command.displays.the.nei
f32e0 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 ghbor.DR.choice.information..Thi
f3300 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 s.command.displays.the.neighbors
f3320 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 .information.in.a.detailed.form.
f3340 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 64 72 65 73 73 20 for.a.neighbor.whose.IP.address.
f3360 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c is.specified..This.command.displ
f3380 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e ays.the.neighbors.information.in
f33a0 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d .a.detailed.form,.not.just.a.sum
f33c0 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 mary.table..This.command.display
f33e0 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 s.the.neighbors.status.for.a.nei
f3400 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 ghbor.on.the.specified.interface
f3420 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 ..This.command.displays.the.neig
f3440 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c hbors.status..This.command.displ
f3460 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 ays.the.status.of.all.BGP.connec
f3480 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 tions..This.command.enable.loggi
f34a0 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 ng.neighbor.up/down.changes.and.
f34c0 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c reset.reason..This.command.enabl
f34e0 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 e/disables.summarisation.for.the
f3500 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 .configured.address.range..This.
f3520 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 command.enables.:abbr:`BFD.(Bidi
f3540 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 rectional.Forwarding.Detection)`
f3560 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 .on.this.OSPF.link.interface..Th
f3580 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 is.command.enables.:rfc:`6232`.p
f35a0 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 urge.originator.identification..
f35c0 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 Enable.purge.originator.identifi
f35e0 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c cation.(POI).by.adding.the.type,
f3600 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 .length.and.value.(TLV).with.the
f3620 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 .Intermediate.System.(IS).identi
f3640 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 fication.to.the.LSPs.that.do.not
f3660 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 .contain.POI.information..If.an.
f3680 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 IS.generates.a.purge,.VyOS.adds.
f36a0 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 this.TLV.with.the.system.ID.of.t
f36c0 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 he.IS.to.the.purge..This.command
f36e0 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 .enables.IP.fast.re-routing.that
f3700 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 53 70 65 63 69 66 69 .is.part.of.:rfc:`5286`..Specifi
f3720 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 73 74 20 77 68 69 63 cally.this.is.a.prefix.list.whic
f3740 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 77 68 69 63 68 20 77 h.references.a.prefix.in.which.w
f3760 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 ill.select.eligible.PQ.nodes.for
f3780 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .remote.LFA.backups..This.comman
f37a0 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 d.enables.IS-IS.on.this.interfac
f37c0 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f e,.and.allows.for.adjacency.to.o
f37e0 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 ccur..Note.that.the.name.of.IS-I
f3800 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 S.instance.must.be.the.same.as.t
f3820 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 53 2d he.one.used.to.configure.the.IS-
f3840 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 IS.process..This.command.enables
f3860 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 .RIP.and.sets.the.RIP.enable.int
f3880 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 erface.by.NETWORK..The.interface
f38a0 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 s.which.have.addresses.matching.
f38c0 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 with.NETWORK.are.enabled..This.c
f38e0 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e ommand.enables.poison-reverse.on
f3900 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 .the.interface..If.both.poison.r
f3920 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 everse.and.split.horizon.are.ena
f3940 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 20 6c bled,.then.VyOS.advertises.the.l
f3960 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 earned.routes.as.unreachable.ove
f3980 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 r.the.interface.on.which.the.rou
f39a0 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 te.was.learned..This.command.ena
f39c0 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e bles.routing.using.radio.frequen
f39e0 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 cy.diversity..This.is.highly.rec
f3a00 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 ommended.in.networks.with.many.w
f3a20 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 ireless.nodes..This.command.enab
f3a40 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 les.sending.timestamps.with.each
f3a60 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 .Hello.and.IHU.message.in.order.
f3a80 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 to.compute.RTT.values..It.is.rec
f3aa0 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e ommended.to.enable.timestamps.on
f3ac0 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .tunnel.interfaces..This.command
f3ae0 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 .enables.support.for.dynamic.hos
f3b00 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 tname.TLV..Dynamic.hostname.mapp
f3b20 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a ing.determined.as.described.in.:
f3b40 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 rfc:`2763`,.Dynamic.Hostname.Exc
f3b60 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 hange.Mechanism.for.IS-IS..This.
f3b80 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 command.enables.the.ORF.capabili
f3ba0 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e ty.(described.in.:rfc:`5291`).on
f3bc0 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f .the.local.router,.and.enables.O
f3be0 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 RF.capability.advertisement.to.t
f3c00 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 he.specified.BGP.peer..The.:cfgc
f3c20 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 md:`receive`.keyword.configures.
f3c40 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 a.router.to.advertise.ORF.receiv
f3c60 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e e.capabilities..The.:cfgcmd:`sen
f3c80 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 d`.keyword.configures.a.router.t
f3ca0 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 o.advertise.ORF.send.capabilitie
f3cc0 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 s..To.advertise.a.filter.from.a.
f3ce0 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 sender,.you.must.create.an.IP.pr
f3d00 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 efix.list.for.the.specified.BGP.
f3d20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f peer.applied.in.inbound.derectio
f3d40 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c n..This.command.enforces.General
f3d60 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 ized.TTL.Security.Mechanism.(GTS
f3d80 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e M),.as.specified.in.:rfc:`5082`.
f3da0 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f .With.this.command,.only.neighbo
f3dc0 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 rs.that.are.specified.number.of.
f3de0 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 hops.away.will.be.allowed.to.bec
f3e00 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 ome.neighbors..The.number.of.hop
f3e20 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e s.range.is.1.to.254..This.comman
f3e40 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 d.is.mutually.exclusive.with.:cf
f3e60 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 gcmd:`ebgp-multihop`..This.comma
f3e80 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 nd.forces.strictly.compare.remot
f3ea0 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c e.capabilities.and.local.capabil
f3ec0 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 66 65 ities..If.capabilities.are.diffe
f3ee0 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 rent,.send.Unsupported.Capabilit
f3f00 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 y.error.then.reset.connection..T
f3f20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b his.command.forces.the.BGP.speak
f3f40 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 er.to.report.itself.as.the.next.
f3f60 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 hop.for.an.advertised.route.it.a
f3f80 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f dvertised.to.a.neighbor..This.co
f3fa0 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 mmand.generate.a.default.route.i
f3fc0 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 nto.the.RIP..This.command.gives.
f3fe0 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 a.brief.status.overview.of.a.spe
f4000 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 cified.wireless.interface..The.w
f4020 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e ireless.interface.identifier.can
f4040 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 .range.from.wlan0.to.wlan999..Th
f4060 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 is.command.goes.hand.in.hand.wit
f4080 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 h.the.listen.range.command.to.li
f40a0 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 mit.the.amount.of.BGP.neighbors.
f40c0 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 that.are.allowed.to.connect.to.t
f40e0 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 he.local.router..The.limit.range
f4100 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 .is.1.to.5000..This.command.got.
f4120 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 added.in.VyOS.1.4.and.inverts.th
f4140 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 e.logic.from.the.old.``default-r
f4160 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 oute``.CLI.option..This.command.
f4180 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 instead.of.summarizing.intra.are
f41a0 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 a.paths.filter.them.-.i.e..intra
f41c0 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 .area.paths.from.this.range.are.
f41e0 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e not.advertised.into.other.areas.
f4200 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 .This.command.makes.sense.in.ABR
f4220 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 .only..This.command.is.also.used
f4240 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 .to.enable.the.OSPF.process..The
f4260 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e .area.number.can.be.specified.in
f4280 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 .decimal.notation.in.the.range.f
f42a0 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 rom.0.to.4294967295..Or.it.can.b
f42c0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f e.specified.in.dotted.decimal.no
f42e0 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 tation.similar.to.ip.address..Th
f4300 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 is.command.is.only.allowed.for.e
f4320 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 BGP.peers..This.command.is.only.
f4340 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f allowed.for.eBGP.peers..It.is.no
f4360 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 t.applicable.for.peer.groups..Th
f4380 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 61 74 20 73 63 61 is.command.is.only.useful.at.sca
f43a0 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 68 61 76 65 20 61 20 le.when.you.can.possibly.have.a.
f43c0 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b large.number.of.PIM.control.pack
f43e0 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 73 70 65 ets.flowing..This.command.is.spe
f4400 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 65 20 72 6f 75 74 65 cific.to.FRR.and.VyOS..The.route
f4420 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 6f 6e .command.makes.a.static.route.on
f4440 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 ly.inside.RIP..This.command.shou
f4460 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 ld.be.used.only.by.advanced.user
f4480 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 s.who.are.particularly.knowledge
f44a0 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 able.about.the.RIP.protocol..In.
f44c0 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 63 72 65 61 74 69 6e most.cases,.we.recommend.creatin
f44e0 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 64 g.a.static.route.in.VyOS.and.red
f4500 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 6e 67 20 3a 63 66 67 istributing.it.in.RIP.using.:cfg
f4520 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 2e 00 54 68 69 73 20 cmd:`redistribute.static`..This.
f4540 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 command.is.used.for.advertising.
f4560 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d IPv4.or.IPv6.networks..This.comm
f4580 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 6e 66 6f 72 6d 61 74 and.is.used.to.retrieve.informat
f45a0 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f ion.about.WAP.within.the.range.o
f45c0 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 f.your.wireless.interface..This.
f45e0 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e command.is.useful.on.wireless.in
f4600 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 6d terfaces.configured.in.station.m
f4620 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 6f ode..This.command.is.useful.if.o
f4640 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 72 65 71 75 69 72 65 ne.desires.to.loosen.the.require
f4660 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 63 74 6c 79 20 64 65 ment.for.BGP.to.have.strictly.de
f4680 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 77 68 fined.neighbors..Specifically.wh
f46a0 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 72 at.is.allowed.is.for.the.local.r
f46c0 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 65 20 6f 66 20 49 50 outer.to.listen.to.a.range.of.IP
f46e0 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 62 79 20 v4.or.IPv6.addresses.defined.by.
f4700 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 50 20 6f 70 65 6e 20 a.prefix.and.to.accept.BGP.open.
f4720 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 messages..When.a.TCP.connection.
f4740 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 (and.subsequently.a.BGP.open.mes
f4760 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 6e 67 65 20 74 72 69 sage).from.within.this.range.tri
f4780 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 es.to.connect.the.local.router.t
f47a0 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e hen.the.local.router.will.respon
f47c0 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 d.and.connect.with.the.parameter
f47e0 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 70 65 s.that.are.defined.within.the.pe
f4800 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 70 65 65 72 er.group..One.must.define.a.peer
f4820 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 74 20 69 73 20 6c 69 -group.for.each.range.that.is.li
f4840 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 sted..If.no.peer-group.is.define
f4860 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 20 79 6f 75 20 66 72 d.then.an.error.will.keep.you.fr
f4880 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e om.committing.the.configuration.
f48a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 .This.command.modifies.the.defau
f48c0 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c 75 65 20 66 6f 72 20 lt.metric.(hop.count).value.for.
f48e0 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 redistributed.routes..The.metric
f4900 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 .range.is.1.to.16..The.default.v
f4920 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 6f 65 73 20 6e 6f 74 alue.is.1..This.command.does.not
f4940 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 76 65 6e 20 69 66 20 .affect.connected.route.even.if.
f4960 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 it.is.redistributed.by.:cfgcmd:`
f4980 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 54 6f 20 6d 6f 64 69 redistribute.connected`..To.modi
f49a0 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 63 20 76 61 6c 75 65 fy.connected.routes.metric.value
f49c0 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 ,.please.use.:cfgcmd:`redistribu
f49e0 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 te.connected.metric`..This.comma
f4a00 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 6f 72 69 nd.override.AS.number.of.the.ori
f4a20 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6c 6f 63 61 6c 20 41 ginating.router.with.the.local.A
f4a40 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 65 76 65 6e 74 73 20 S.number..This.command.prevents.
f4a60 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 73 20 6c 65 61 72 6e from.sending.back.prefixes.learn
f4a80 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ed.from.the.neighbor..This.comma
f4aa0 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 66 66 65 72 65 6e 74 nd.provides.to.compare.different
f4ac0 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 65 64 20 62 79 20 6e .MED.values.that.advertised.by.n
f4ae0 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 66 6f 72 20 72 6f 75 eighbours.in.the.same.AS.for.rou
f4b00 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 tes.selection..When.this.command
f4b20 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d .is.enabled,.routes.from.the.sam
f4b40 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 72 6f 75 70 65 64 20 e.autonomous.system.are.grouped.
f4b60 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e 74 72 69 65 73 20 6f together,.and.the.best.entries.o
f4b80 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 2e 00 54 68 69 73 20 f.each.group.are.compared..This.
f4ba0 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 74 68 65 20 command.provides.to.compare.the.
f4bc0 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 79 20 77 65 MED.on.routes,.even.when.they.we
f4be0 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 6e 65 69 67 68 re.received.from.different.neigh
f4c00 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f bouring.ASes..Setting.this.optio
f4c20 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 n.makes.the.order.of.preference.
f4c40 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 73 68 6f 75 of.routes.more.defined,.and.shou
f4c60 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 6f 73 63 69 6c 6c 61 ld.eliminate.MED.induced.oscilla
f4c80 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 tions..This.command.redistribute
f4ca0 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 s.routing.information.from.the.g
f4cc0 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 iven.route.source.into.the.ISIS.
f4ce0 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 65 20 61 72 65 20 73 database.as.Level-1..There.are.s
f4d00 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ix.modes.available.for.route.sou
f4d20 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 rce:.bgp,.connected,.kernel,.osp
f4d40 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 f,.rip,.static..This.command.red
f4d60 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 istributes.routing.information.f
f4d80 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 rom.the.given.route.source.into.
f4da0 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 32 2e 20 54 68 the.ISIS.database.as.Level-2..Th
f4dc0 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 ere.are.six.modes.available.for.
f4de0 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 route.source:.bgp,.connected,.ke
f4e00 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f rnel,.ospf,.rip,.static..This.co
f4e20 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f mmand.redistributes.routing.info
f4e40 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 rmation.from.the.given.route.sou
f4e60 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 54 68 65 72 65 20 61 rce.into.the.RIP.tables..There.a
f4e80 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
f4ea0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
f4ec0 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 ,.ospf,.static..This.command.red
f4ee0 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 istributes.routing.information.f
f4f00 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 rom.the.given.route.source.to.th
f4f20 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 e.BGP.process..There.are.six.mod
f4f40 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 es.available.for.route.source:.c
f4f60 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 onnected,.kernel,.ospf,.rip,.sta
f4f80 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 tic,.table..This.command.redistr
f4fa0 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 ibutes.routing.information.from.
f4fc0 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 61 the.given.route.source.to.the.Ba
f4fe0 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 bel.process..This.command.redist
f5000 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d ributes.routing.information.from
f5020 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f .the.given.route.source.to.the.O
f5040 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 SPF.process..There.are.five.mode
f5060 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 s.available.for.route.source:.bg
f5080 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 p,.connected,.kernel,.rip,.stati
f50a0 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f c..This.command.redistributes.ro
f50c0 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e uting.information.from.the.given
f50e0 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 .route.source.to.the.OSPFv3.proc
f5100 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 ess..There.are.five.modes.availa
f5120 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 ble.for.route.source:.bgp,.conne
f5140 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 cted,.kernel,.ripng,.static..Thi
f5160 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 s.command.removes.the.private.AS
f5180 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 N.of.routes.that.are.advertised.
f51a0 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 74 20 72 65 6d 6f 76 to.the.configured.peer..It.remov
f51c0 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 6f 75 74 65 73 20 61 es.only.private.ASNs.on.routes.a
f51e0 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f dvertised.to.EBGP.peers..This.co
f5200 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 mmand.resets.BGP.connections.to.
f5220 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 the.specified.neighbor.IP.addres
f5240 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 s..With.argument.:cfgcmd:`soft`.
f5260 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 this.command.initiates.a.soft.re
f5280 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a set..If.you.do.not.specify.the.:
f52a0 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 cfgcmd:`in`.or.:cfgcmd:`out`.opt
f52c0 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 ions,.both.inbound.and.outbound.
f52e0 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 soft.reconfiguration.are.trigger
f5300 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e ed..This.command.resets.BGP.conn
f5320 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 67 72 ections.to.the.specified.peer.gr
f5340 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 oup..With.argument.:cfgcmd:`soft
f5360 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 `.this.command.initiates.a.soft.
f5380 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 reset..If.you.do.not.specify.the
f53a0 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f .:cfgcmd:`in`.or.:cfgcmd:`out`.o
f53c0 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e ptions,.both.inbound.and.outboun
f53e0 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 d.soft.reconfiguration.are.trigg
f5400 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 42 47 ered..This.command.resets.all.BG
f5420 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 P.connections.of.given.router..T
f5440 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 his.command.resets.all.external.
f5460 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 BGP.peers.of.given.router..This.
f5480 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 command.selects.ABR.model..OSPF.
f54a0 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 6d 6f 64 65 6c 73 3a router.supports.four.ABR.models:
f54c0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 .This.command.set.default.metric
f54e0 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 74 .for.circuit..This.command.set.t
f5500 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 he.channel.number.that.diversity
f5520 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 .routing.uses.for.this.interface
f5540 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 6f 76 65 29 2e 00 54 .(see.diversity.option.above)..T
f5560 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 74 6f 20 31 20 69 6e his.command.sets.ATT.bit.to.1.in
f5580 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e .Level1.LSPs..It.is.described.in
f55a0 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 .:rfc:`3787`..This.command.sets.
f55c0 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f LSP.maximum.LSP.lifetime.in.seco
f55e0 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 nds..The.interval.range.is.350.t
f5600 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 o.65535..LSPs.remain.in.a.databa
f5620 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 se.for.1200.seconds.by.default..
f5640 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 20 62 79 20 74 68 61 If.they.are.not.refreshed.by.tha
f5660 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 t.time,.they.are.deleted..You.ca
f5680 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 n.change.the.LSP.refresh.interva
f56a0 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 l.or.the.LSP.lifetime..The.LSP.r
f56c0 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 efresh.interval.should.be.less.t
f56e0 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 han.the.LSP.lifetime.or.else.LSP
f5700 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 s.will.time.out.before.they.are.
f5720 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 refreshed..This.command.sets.LSP
f5740 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 .refresh.interval.in.seconds..IS
f5760 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 -IS.generates.LSPs.when.the.stat
f5780 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f e.of.a.link.changes..However,.to
f57a0 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f .ensure.that.routing.databases.o
f57c0 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 n.all.routers.remain.converged,.
f57e0 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 LSPs.in.stable.networks.are.gene
f5800 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 rated.on.a.regular.basis.even.th
f5820 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f ough.there.has.been.no.change.to
f5840 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 .the.state.of.the.links..The.int
f5860 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 erval.range.is.1.to.65235..The.d
f5880 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 efault.value.is.900.seconds..Thi
f58a0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 s.command.sets.OSPF.authenticati
f58c0 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 2e 20 41 66 74 on.key.to.a.simple.password..Aft
f58e0 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 61 72 65 er.setting,.all.OSPF.packets.are
f5900 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c 65 6e 67 74 68 20 75 .authenticated..Key.has.length.u
f5920 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 p.to.8.chars..This.command.sets.
f5940 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e PSNP.interval.in.seconds..The.in
f5960 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 terval.range.is.0.to.127..This.c
f5980 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 ommand.sets.Router.Priority.inte
f59a0 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 ger.value..The.router.with.the.h
f59c0 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 ighest.priority.will.be.more.eli
f59e0 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 gible.to.become.Designated.Route
f5a00 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 r..Setting.the.value.to.0,.makes
f5a20 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 .the.router.ineligible.to.become
f5a40 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 .Designated.Router..The.default.
f5a60 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 value.is.1..The.interval.range.i
f5a80 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 s.0.to.255..This.command.sets.de
f5aa0 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 fault.RIP.distance.to.a.specifie
f5ac0 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 d.value.when.the.routes.source.I
f5ae0 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 P.address.matches.the.specified.
f5b00 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 prefix..This.command.sets.hello.
f5b20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 interval.in.seconds.on.a.given.i
f5b40 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e nterface..The.range.is.1.to.600.
f5b60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 6f 73 74 20 66 6f 72 .This.command.sets.link.cost.for
f5b80 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 63 6f .the.specified.interface..The.co
f5ba0 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 2d 4c 53 41 e2 80 99 st.value.is.set.to.router-LSA...
f5bc0 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 6f 72 20 53 50 46 20 s.metric.field.and.used.for.SPF.
f5be0 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 31 calculation..The.cost.range.is.1
f5c00 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e .to.65535..This.command.sets.min
f5c20 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 imum.interval.between.consecutiv
f5c40 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 e.SPF.calculations.in.seconds.Th
f5c60 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 e.interval.range.is.1.to.120..Th
f5c80 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c is.command.sets.minimum.interval
f5ca0 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e 65 72 61 74 69 6e 67 .in.seconds.between.regenerating
f5cc0 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 .same.LSP..The.interval.range.is
f5ce0 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 6c .1.to.120..This.command.sets.mul
f5d00 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 6f tiplier.for.hello.holding.time.o
f5d20 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 n.a.given.interface..The.range.i
f5d40 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 s.2.to.100..This.command.sets.nu
f5d60 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 mber.of.seconds.for.InfTransDela
f5d80 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 61 6e 64 20 61 64 y.value..It.allows.to.set.and.ad
f5da0 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 64 65 6c 61 just.for.each.interface.the.dela
f5dc0 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e 67 20 74 68 65 20 73 y.interval.before.starting.the.s
f5de0 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 ynchronizing.process.of.the.rout
f5e00 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 er's.database.with.all.neighbors
f5e20 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 73 65 63 6f 6e 64 73 ..The.default.value.is.1.seconds
f5e40 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 ..The.interval.range.is.3.to.655
f5e60 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 35..This.command.sets.number.of.
f5e80 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 seconds.for.RxmtInterval.timer.v
f5ea0 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 alue..This.value.is.used.when.re
f5ec0 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 63 72 69 70 74 69 6f transmitting.Database.Descriptio
f5ee0 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 70 61 63 6b 65 74 73 n.and.Link.State.Request.packets
f5f00 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 65 63 65 69 76 65 64 .if.acknowledge.was.not.received
f5f20 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 ..The.default.value.is.5.seconds
f5f40 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 ..The.interval.range.is.3.to.655
f5f60 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 2d 73 74 79 6c 65 20 35..This.command.sets.old-style.
f5f80 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 70 61 63 6b 65 74 20 (ISO.10589).or.new.style.packet.
f5fa0 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 74 68 65 72 formats:.This.command.sets.other
f5fc0 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e 20 61 73 20 6d 65 6d .confederations.<nsubasn>.as.mem
f5fe0 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 73 70 65 63 69 66 bers.of.autonomous.system.specif
f6000 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 ied.by.:cfgcmd:`confederation.id
f6020 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 entifier.<asn>`..This.command.se
f6040 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 ts.overload.bit.to.avoid.any.tra
f6060 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 nsit.traffic.through.this.router
f6080 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 ..It.is.described.in.:rfc:`3787`
f60a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 ..This.command.sets.priority.for
f60c0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 .the.interface.for.:abbr:`DIS.(D
f60e0 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 esignated.Intermediate.System)`.
f6100 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 election..The.priority.range.is.
f6120 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 0.to.127..This.command.sets.the.
f6140 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 administrative.distance.for.a.pa
f6160 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e rticular.route..The.distance.ran
f6180 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ge.is.1.to.255..This.command.set
f61a0 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 s.the.cost.of.default-summary.LS
f61c0 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 As.announced.to.stubby.areas..Th
f61e0 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 e.cost.range.is.0.to.16777215..T
f6200 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 his.command.sets.the.default.cos
f6220 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 t.of.LSAs.announced.to.NSSA.area
f6240 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 s..The.cost.range.is.0.to.167772
f6260 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 15..This.command.sets.the.initia
f6280 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e l.delay,.the.initial-holdtime.an
f62a0 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 d.the.maximum-holdtime.between.w
f62c0 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 hen.SPF.is.calculated.and.the.ev
f62e0 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 ent.which.triggered.the.calculat
f6300 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 ion..The.times.are.specified.in.
f6320 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 milliseconds.and.must.be.in.the.
f6340 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 range.of.0.to.600000.millisecond
f6360 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 s..:cfgcmd:`delay`.sets.the.init
f6380 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 ial.SPF.schedule.delay.in.millis
f63a0 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 econds..The.default.value.is.200
f63c0 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 .ms..:cfgcmd:`initial-holdtime`.
f63e0 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 sets.the.minimum.hold.time.betwe
f6400 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 en.two.consecutive.SPF.calculati
f6420 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d ons..The.default.value.is.1000.m
f6440 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 s..:cfgcmd:`max-holdtime`.sets.t
f6460 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f he.maximum.wait.time.between.two
f6480 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 .consecutive.SPF.calculations..T
f64a0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 he.default.value.is.10000.ms..Th
f64c0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 is.command.sets.the.interface.ba
f64e0 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 ndwidth.for.cost.calculations,.w
f6500 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 here.bandwidth.can.be.in.range.f
f6520 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 rom.1.to.100000,.specified.in.Mb
f6540 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 its/s..This.command.sets.the.int
f6560 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 erface.type:.This.command.sets.t
f6580 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e he.interface.with.RIP.MD5.authen
f65a0 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 tication..This.command.also.sets
f65c0 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 .MD5.Key..The.key.must.be.shorte
f65e0 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 r.than.16.characters..This.comma
f6600 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 73 nd.sets.the.interface.with.RIP.s
f6620 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 imple.password.authentication..T
f6640 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 his.command.also.sets.authentica
f6660 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 tion.string..The.string.must.be.
f6680 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 shorter.than.16.characters..This
f66a0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 .command.sets.the.multiplicative
f66c0 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 .factor.used.for.diversity.routi
f66e0 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c ng,.in.units.of.1/256;.lower.val
f6700 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f ues.cause.diversity.to.play.a.mo
f6720 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 re.important.role.in.route.selec
f6740 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 tion..The.default.it.256,.which.
f6760 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f means.that.diversity.plays.no.ro
f6780 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 le.in.route.selection;.you.will.
f67a0 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 probably.want.to.set.that.to.128
f67c0 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 .or.less.on.nodes.with.multiple.
f67e0 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 independent.radios..This.command
f6800 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f .sets.the.reference.bandwidth.fo
f6820 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 r.cost.calculations,.where.bandw
f6840 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 idth.can.be.in.range.from.1.to.4
f6860 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 294967,.specified.in.Mbits/s..Th
f6880 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c e.default.is.100Mbit/s.(i.e..a.l
f68a0 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 ink.of.bandwidth.100Mbit/s.or.hi
f68c0 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 gher.will.have.a.cost.of.1..Cost
f68e0 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 .of.lower.bandwidth.links.will.b
f6900 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 e.scaled.with.reference.to.this.
f6920 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 cost)..This.command.sets.the.rou
f6940 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 ter-ID.of.the.OSPF.process..The.
f6960 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f router-ID.may.be.an.IP.address.o
f6980 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 f.the.router,.but.need.not.be...
f69a0 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 ..it.can.be.any.arbitrary.32bit.
f69c0 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 number..However.it.MUST.be.uniqu
f69e0 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 e.within.the.entire.OSPF.domain.
f6a00 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e to.the.OSPF.speaker.....bad.thin
f6a20 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 gs.will.happen.if.multiple.OSPF.
f6a40 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 speakers.are.configured.with.the
f6a60 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 .same.router-ID!.This.command.se
f6a80 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 ts.the.router-ID.of.the.OSPFv3.p
f6aa0 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 rocess..The.router-ID.may.be.an.
f6ac0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 IP.address.of.the.router,.but.ne
f6ae0 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 ed.not.be.....it.can.be.any.arbi
f6b00 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d trary.32bit.number..However.it.M
f6b20 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 UST.be.unique.within.the.entire.
f6b40 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 OSPFv3.domain.to.the.OSPFv3.spea
f6b60 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 ker.....bad.things.will.happen.i
f6b80 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 f.multiple.OSPFv3.speakers.are.c
f6ba0 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 onfigured.with.the.same.router-I
f6bc0 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 73 70 65 63 69 66 69 D!.This.command.sets.the.specifi
f6be0 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e ed.interface.to.passive.mode..On
f6c00 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 .passive.mode.interface,.all.rec
f6c20 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 eiving.packets.are.processed.as.
f6c40 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 normal.and.VyOS.does.not.send.ei
f6c60 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 ther.multicast.or.unicast.RIP.pa
f6c80 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 ckets.except.to.RIP.neighbors.sp
f6ca0 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 ecified.with.neighbor.command..T
f6cc0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f his.command.should.NOT.be.set.no
f6ce0 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 rmally..This.command.shows.both.
f6d00 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 status.and.statistics.on.the.spe
f6d20 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 cified.wireless.interface..The.w
f6d40 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e ireless.interface.identifier.can
f6d60 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 .range.from.wlan0.to.wlan999..Th
f6d80 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 is.command.specifies.a.BGP.confe
f6da0 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 deration.identifier..<asn>.is.th
f6dc0 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 e.number.of.the.autonomous.syste
f6de0 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 m.that.internally.includes.multi
f6e00 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f ple.sub-autonomous.systems.(a.co
f6e20 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 nfederation)..This.command.speci
f6e40 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 fies.a.Babel.enabled.interface.b
f6e60 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 y.interface.name..Both.the.sendi
f6e80 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 ng.and.receiving.of.Babel.packet
f6ea0 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 s.will.be.enabled.on.the.interfa
f6ec0 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 ce.specified.in.this.command..Th
f6ee0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 is.command.specifies.a.MD5.passw
f6f00 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b ord.to.be.used.with.the.tcp.sock
f6f20 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 et.that.is.being.used.to.connect
f6f40 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .to.the.remote.peer..This.comman
f6f60 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 d.specifies.a.RIP.enabled.interf
f6f80 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 ace.by.interface.name..Both.the.
f6fa0 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 sending.and.receiving.of.RIP.pac
f6fc0 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 kets.will.be.enabled.on.the.port
f6fe0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 .specified.in.this.command..This
f7000 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f .command.specifies.a.RIP.neighbo
f7020 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 r..When.a.neighbor.doesn...t.und
f7040 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 erstand.multicast,.this.command.
f7060 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e is.used.to.specify.neighbors..In
f7080 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c .some.cases,.not.all.routers.wil
f70a0 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 l.be.able.to.understand.multicas
f70c0 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 ting,.where.packets.are.sent.to.
f70e0 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 a.network.or.a.group.of.addresse
f7100 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 s..In.a.situation.where.a.neighb
f7120 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b or.cannot.process.multicast.pack
f7140 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 ets,.it.is.necessary.to.establis
f7160 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e h.a.direct.link.between.routers.
f7180 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 66 61 75 6c .This.command.specifies.a.defaul
f71a0 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 t.weight.value.for.the.neighbor.
f71c0 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 ..s.routes..The.number.range.is.
f71e0 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 1.to.65535..This.command.specifi
f7200 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 es.a.maximum.number.of.prefixes.
f7220 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 we.can.receive.from.a.given.peer
f7240 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 ..If.this.number.is.exceeded,.th
f7260 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e e.BGP.session.will.be.destroyed.
f7280 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 .The.number.range.is.1.to.429496
f72a0 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 7295..This.command.specifies.all
f72c0 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 20 64 65 66 61 75 6c .interfaces.as.passive.by.defaul
f72e0 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 t..Because.this.command.changes.
f7300 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 the.configuration.logic.to.a.def
f7320 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 ault.passive;.therefore,.interfa
f7340 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 ces.where.router.adjacencies.are
f7360 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .expected.need.to.be.configured.
f7380 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 with.the.:cfgcmd:`passive-interf
f73a0 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ace-exclude`.command..This.comma
f73c0 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 nd.specifies.all.interfaces.to.p
f73e0 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 assive.mode..This.command.specif
f7400 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f ies.an.aggregate.address.and.pro
f7420 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 vides.that.longer-prefixes.insid
f7440 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 72 65 20 73 e.of.the.aggregate.address.are.s
f7460 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 uppressed.before.sending.BGP.upd
f7480 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ates.out.to.peers..This.command.
f74a0 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 77 specifies.an.aggregate.address.w
f74c0 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f ith.a.mathematical.set.of.autono
f74e0 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 mous.systems..This.command.summa
f7500 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 rizes.the.AS_PATH.attributes.of.
f7520 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 all.the.individual.routes..This.
f7540 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 command.specifies.an.aggregate.a
f7560 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e ddress..The.router.will.also.ann
f7580 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 ounce.longer-prefixes.inside.of.
f75a0 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d the.aggregate.address..This.comm
f75c0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c and.specifies.attributes.to.be.l
f75e0 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 eft.unchanged.for.advertisements
f7600 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 .sent.to.a.peer.or.peer.group..T
f7620 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 63 75 69 74 20 74 79 his.command.specifies.circuit.ty
f7640 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 pe.for.interface:.This.command.s
f7660 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 pecifies.cluster.ID.which.identi
f7680 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 fies.a.collection.of.route.refle
f76a0 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 ctors.and.their.clients,.and.is.
f76c0 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 used.by.route.reflectors.to.avoi
f76e0 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 d.looping..By.default.cluster.ID
f7700 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c .is.set.to.the.BGP.router.id.val
f7720 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 ue,.but.can.be.set.to.an.arbitra
f7740 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ry.32-bit.value..This.command.sp
f7760 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 ecifies.hold-time.in.seconds..Th
f7780 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 e.timer.range.is.4.to.65535..The
f77a0 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 .default.value.is.180.second..If
f77c0 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f .you.set.value.to.0.VyOS.will.no
f77e0 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 t.hold.routes..This.command.spec
f7800 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 ifies.interface.as.passive..Pass
f7820 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 69 74 73 20 61 64 64 ive.interface.advertises.its.add
f7840 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 ress,.but.does.not.run.the.OSPF.
f7860 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f protocol.(adjacencies.are.not.fo
f7880 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 rmed.and.hello.packets.are.not.g
f78a0 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 enerated)..This.command.specifie
f78c0 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 s.keep-alive.time.in.seconds..Th
f78e0 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 e.timer.can.range.from.4.to.6553
f7900 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 5..The.default.value.is.60.secon
f7920 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 d..This.command.specifies.metric
f7940 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e .(MED).for.redistributed.routes.
f7960 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 .The.metric.range.is.0.to.429496
f7980 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 7295..There.are.six.modes.availa
f79a0 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c ble.for.route.source:.connected,
f79c0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c .kernel,.ospf,.rip,.static,.tabl
f79e0 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 e..This.command.specifies.metric
f7a00 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 .for.redistributed.routes.from.t
f7a20 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 he.given.route.source..There.are
f7a40 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 .five.modes.available.for.route.
f7a60 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 source:.bgp,.connected,.kernel,.
f7a80 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 ospf,.static..The.metric.range.i
f7aa0 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 s.1.to.16..This.command.specifie
f7ac0 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 s.metric.for.redistributed.route
f7ae0 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 s.from.the.given.route.source..T
f7b00 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f here.are.five.modes.available.fo
f7b20 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 r.route.source:.bgp,.connected,.
f7b40 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 kernel,.rip,.static..The.metric.
f7b60 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d range.is.1.to.16777214..This.com
f7b80 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 mand.specifies.metric.for.redist
f7ba0 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f ributed.routes.from.the.given.ro
f7bc0 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 ute.source..There.are.six.modes.
f7be0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
f7c00 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 .connected,.kernel,.ospf,.rip,.s
f7c20 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 tatic..The.metric.range.is.1.to.
f7c40 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 16777215..This.command.specifies
f7c60 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 .metric.type.for.redistributed.r
f7c80 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 outes..Difference.between.two.me
f7ca0 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 tric.types.that.metric.type.1.is
f7cc0 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c .a.metric.which.is."commensurabl
f7ce0 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 e".with.inner.OSPF.links..When.c
f7d00 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 alculating.a.metric.to.the.exter
f7d20 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d nal.destination,.the.full.path.m
f7d40 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 etric.is.calculated.as.a.metric.
f7d60 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 68 61 64 20 61 sum.path.of.a.router.which.had.a
f7d80 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e dvertised.this.link.plus.the.lin
f7da0 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 k.metric..Thus,.a.route.with.the
f7dc0 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 .least.summary.metric.will.be.se
f7de0 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 lected..If.external.link.is.adve
f7e00 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 61 rtised.with.metric.type.2.the.pa
f7e20 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 th.is.selected.which.lies.throug
f7e40 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 h.the.router.which.advertised.th
f7e60 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 is.link.with.the.least.metric.de
f7e80 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 spite.of.the.fact.that.internal.
f7ea0 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 path.to.this.router.is.longer.(w
f7ec0 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 ith.more.cost)..However,.if.two.
f7ee0 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c routers.advertised.an.external.l
f7f00 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 ink.and.with.metric.type.2.the.p
f7f20 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 reference.is.given.to.the.path.w
f7f40 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 hich.lies.through.the.router.wit
f7f60 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 h.a.shorter.internal.path..If.tw
f7f80 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 74 o.different.routers.advertised.t
f7fa0 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 wo.links.to.the.same.external.de
f7fc0 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 stimation.but.with.different.met
f7fe0 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 70 72 65 66 65 ric.type,.metric.type.1.is.prefe
f8000 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 rred..If.type.of.a.metric.left.u
f8020 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 ndefined.the.router.will.conside
f8040 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 r.these.external.links.to.have.a
f8060 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d .default.metric.type.2..This.com
f8080 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 mand.specifies.network.type.to.P
f80a0 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f oint-to-Point..The.default.netwo
f80c0 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 rk.type.is.broadcast..This.comma
f80e0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 nd.specifies.that.BGP.considers.
f8100 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 the.MED.when.comparing.routes.or
f8120 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 iginated.from.different.sub-ASs.
f8140 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 within.the.confederation.to.whic
f8160 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 h.this.BGP.speaker.belongs..The.
f8180 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 default.state,.where.the.MED.att
f81a0 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 ribute.is.not.considered..This.c
f81c0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 64 65 63 69 73 69 ommand.specifies.that.BGP.decisi
f81e0 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 on.process.should.consider.paths
f8200 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 .of.equal.AS_PATH.length.candida
f8220 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 tes.for.multipath.computation..W
f8240 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 ithout.the.knob,.the.entire.AS_P
f8260 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d ATH.must.match.for.multipath.com
f8280 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 putation..This.command.specifies
f82a0 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 .that.a.route.with.a.MED.is.alwa
f82c0 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 ys.considered.to.be.better.than.
f82e0 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 a.route.without.a.MED.by.causing
f8300 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 .the.missing.MED.attribute.to.ha
f8320 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 ve.a.value.of.infinity..The.defa
f8340 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 ult.state,.where.the.missing.MED
f8360 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 .attribute.is.considered.to.have
f8380 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 .a.value.of.zero..This.command.s
f83a0 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 72 65 63 65 pecifies.that.route.updates.rece
f83c0 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 ived.from.this.neighbor.will.be.
f83e0 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 stored.unmodified,.regardless.of
f8400 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e .the.inbound.policy..When.inboun
f8420 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 d.soft.reconfiguration.is.enable
f8440 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 d,.the.stored.updates.are.proces
f8460 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 sed.by.the.new.policy.configurat
f8480 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 ion.to.create.new.inbound.update
f84a0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 73 s..This.command.specifies.that.s
f84c0 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 imple.password.authentication.sh
f84e0 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e ould.be.used.for.the.given.area.
f8500 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 .The.password.must.also.be.confi
f8520 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 gured.on.a.per-interface.basis..
f8540 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 This.command.specifies.that.the.
f8560 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 community.attribute.should.not.b
f8580 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 e.sent.in.route.updates.to.a.pee
f85a0 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 r..By.default.community.attribut
f85c0 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 e.is.sent..This.command.specifie
f85e0 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 s.that.the.length.of.confederati
f8600 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c on.path.sets.and.sequences.shoul
f8620 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 d.be.taken.into.account.during.t
f8640 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 he.BGP.best.path.decision.proces
f8660 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 s..This.command.specifies.the.IP
f8680 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 .address.of.the.neighboring.devi
f86a0 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f ce..This.command.specifies.the.O
f86c0 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 SPF.enabled.interface(s)..If.the
f86e0 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 .interface.has.an.address.from.d
f8700 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e efined.range.then.the.command.en
f8720 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 ables.OSPF.on.this.interface.so.
f8740 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 router.can.provide.network.infor
f8760 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 mation.to.the.other.ospf.routers
f8780 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .via.this.interface..This.comman
f87a0 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 d.specifies.the.OSPFv3.enabled.i
f87c0 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 nterface..This.command.is.also.u
f87e0 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 sed.to.enable.the.OSPF.process..
f8800 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 The.area.number.can.be.specified
f8820 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 .in.decimal.notation.in.the.rang
f8840 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 e.from.0.to.4294967295..Or.it.ca
f8860 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c n.be.specified.in.dotted.decimal
f8880 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e .notation.similar.to.ip.address.
f88a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 .This.command.specifies.the.area
f88c0 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e .to.be.a.NSSA.Totally.Stub.Area.
f88e0 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 .ABRs.for.such.an.area.do.not.ne
f8900 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 ed.to.pass.Network-Summary.(type
f8920 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d -3).LSAs.(except.the.default.sum
f8940 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 mary.route),.ASBR-Summary.LSAs.(
f8960 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 type-4).and.AS-External.LSAs.(ty
f8980 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 pe-5).into.the.area..But.Type-7.
f89a0 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 LSAs.that.convert.to.Type-5.at.t
f89c0 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f he.NSSA.ABR.are.allowed..This.co
f89e0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 mmand.specifies.the.area.to.be.a
f8a00 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f .Not.So.Stubby.Area..External.ro
f8a20 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e uting.information.is.imported.in
f8a40 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d to.an.NSSA.in.Type-7.LSAs..Type-
f8a60 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 7.LSAs.are.similar.to.Type-5.AS-
f8a80 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 74 68 65 79 20 external.LSAs,.except.that.they.
f8aa0 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 can.only.be.flooded.into.the.NSS
f8ac0 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 A..In.order.to.further.propagate
f8ae0 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 .the.NSSA.external.information,.
f8b00 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 the.Type-7.LSA.must.be.translate
f8b20 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 d.to.a.Type-5.AS-external-LSA.by
f8b40 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 .the.NSSA.ABR..This.command.spec
f8b60 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 75 62 20 41 72 65 61 ifies.the.area.to.be.a.Stub.Area
f8b80 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 ..That.is,.an.area.where.no.rout
f8ba0 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f er.originates.routes.external.to
f8bc0 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 61 6c .OSPF.and.hence.an.area.where.al
f8be0 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 20 74 68 65 20 41 42 l.external.routes.are.via.the.AB
f8c00 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 R(s)..Hence,.ABRs.for.such.an.ar
f8c20 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e ea.do.not.need.to.pass.AS-Extern
f8c40 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 al.LSAs.(type-5).or.ASBR-Summary
f8c60 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 .LSAs.(type-4).into.the.area..Th
f8c80 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 ey.need.only.pass.Network-Summar
f8ca0 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 y.(type-3).LSAs.into.such.an.are
f8cc0 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 a,.along.with.a.default-route.su
f8ce0 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 mmary..This.command.specifies.th
f8d00 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 e.area.to.be.a.Totally.Stub.Area
f8d20 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 ..In.addition.to.stub.area.limit
f8d40 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 ations.this.area.type.prevents.a
f8d60 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d n.ABR.from.injecting.Network-Sum
f8d80 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 mary.(type-3).LSAs.into.the.spec
f8da0 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 ified.stub.area..Only.default.su
f8dc0 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d mmary.route.is.allowed..This.com
f8de0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 65 63 65 69 76 65 20 mand.specifies.the.base.receive.
f8e00 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 cost.for.this.interface..For.wir
f8e20 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 eless.interfaces,.it.specifies.t
f8e40 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 he.multiplier.used.for.computing
f8e60 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 .the.ETX.reception.cost.(default
f8e80 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 .256);.for.wired.interfaces,.it.
f8ea0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 specifies.the.cost.that.will.be.
f8ec0 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 advertised.to.neighbours..This.c
f8ee0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 79 20 66 61 63 74 6f ommand.specifies.the.decay.facto
f8f00 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 r.for.the.exponential.moving.ave
f8f20 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 rage.of.RTT.samples,.in.units.of
f8f40 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c .1/256..Higher.values.discard.ol
f8f60 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 d.samples.faster..The.default.is
f8f80 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 .42..This.command.specifies.the.
f8fa0 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 default.local.preference.value..
f8fc0 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 The.local.preference.range.is.0.
f8fe0 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 to.4294967295..This.command.spec
f9000 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f ifies.the.default.metric.value.o
f9020 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 f.redistributed.routes..The.metr
f9040 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 ic.range.is.0.to.16777214..This.
f9060 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f command.specifies.the.garbage-co
f9080 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 llection.timer..Upon.expiration.
f90a0 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c of.the.garbage-collection.timer,
f90c0 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 .the.route.is.finally.removed.fr
f90e0 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 om.the.routing.table..The.time.r
f9100 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 ange.is.5.to.2147483647..The.def
f9120 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 ault.value.is.120.seconds..This.
f9140 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 command.specifies.the.given.neig
f9160 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 hbor.as.route.reflector.client..
f9180 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 This.command.specifies.the.lengt
f91a0 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 h.of.time,.in.seconds,.before.th
f91c0 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 e.routing.device.sends.hello.pac
f91e0 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 kets.out.of.the.interface.before
f9200 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 .it.establishes.adjacency.with.a
f9220 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 .neighbor..The.range.is.1.to.655
f9240 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 35.seconds..The.default.value.is
f9260 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .60.seconds..This.command.specif
f9280 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 ies.the.maximum.RTT,.in.millisec
f92a0 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 onds,.above.which.we.don't.incre
f92c0 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 ase.the.cost.to.a.neighbour..The
f92e0 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .default.is.120.ms..This.command
f9300 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 .specifies.the.maximum.cost.adde
f9320 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c d.to.a.neighbour.because.of.RTT,
f9340 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 .i.e..when.the.RTT.is.higher.or.
f9360 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 equal.than.rtt-max..The.default.
f9380 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 is.150..Setting.it.to.0.effectiv
f93a0 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 ely.disables.the.use.of.a.RTT-ba
f93c0 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 sed.cost..This.command.specifies
f93e0 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 .the.minimum.RTT,.in.millisecond
f9400 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 s,.starting.from.which.we.increa
f9420 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 se.the.cost.to.a.neighbour..The.
f9440 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 additional.cost.is.linear.in.(rt
f9460 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 t.-.rtt-min)..The.default.is.10.
f9480 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d ms..This.command.specifies.the.m
f94a0 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 inimum.route.advertisement.inter
f94c0 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 val.for.the.peer..The.interval.v
f94e0 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 alue.is.0.to.600.seconds,.with.t
f9500 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 he.default.advertisement.interva
f9520 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 l.being.0..This.command.specifie
f9540 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 s.the.router.priority.value.of.t
f9560 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 he.nonbroadcast.neighbor.associa
f9580 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 ted.with.the.IP.address.specifie
f95a0 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 d..The.default.is.0..This.keywor
f95c0 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c d.does.not.apply.to.point-to-mul
f95e0 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 tipoint.interfaces..This.command
f9600 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 .specifies.the.router-ID..If.rou
f9620 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 ter.ID.is.not.specified.it.will.
f9640 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 use.the.highest.interface.IP.add
f9660 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 ress..This.command.specifies.the
f9680 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 .time.constant,.in.seconds,.of.t
f96a0 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 he.smoothing.algorithm.used.for.
f96c0 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 implementing.hysteresis..Larger.
f96e0 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 values.reduce.route.oscillation.
f9700 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 at.the.cost.of.very.slightly.inc
f9720 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 reasing.convergence.time..The.va
f9740 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 lue.0.disables.hysteresis,.and.i
f9760 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 s.suitable.for.wired.networks..T
f9780 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 he.default.is.4.s..This.command.
f97a0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e specifies.the.time.in.millisecon
f97c0 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 ds.after.which.an.'important'.re
f97e0 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 quest.or.update.will.be.resent..
f9800 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d The.default.is.2000.ms..This.com
f9820 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 mand.specifies.the.time.in.milli
f9840 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 seconds.between.two.scheduled.he
f9860 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 llos..On.wired.links,.Babel.noti
f9880 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 ces.a.link.failure.within.two.he
f98a0 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 llo.intervals;.on.wireless.links
f98c0 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 ,.the.link.quality.value.is.rees
f98e0 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e timated.at.every.hello.interval.
f9900 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f .The.default.is.4000.ms..This.co
f9920 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c mmand.specifies.the.time.in.mill
f9940 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 iseconds.between.two.scheduled.u
f9960 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 pdates..Since.Babel.makes.extens
f9980 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 ive.use.of.triggered.updates,.th
f99a0 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c is.can.be.set.to.fairly.high.val
f99c0 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 ues.on.links.with.little.packet.
f99e0 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 loss..The.default.is.20000.ms..T
f9a00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 his.command.specifies.the.timeou
f9a20 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 t.timer..Upon.expiration.of.the.
f9a40 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 timeout,.the.route.is.no.longer.
f9a60 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 valid;.however,.it.is.retained.i
f9a80 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 n.the.routing.table.for.a.short.
f9aa0 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f time.so.that.neighbors.can.be.no
f9ac0 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 tified.that.the.route.has.been.d
f9ae0 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 ropped..The.time.range.is.5.to.2
f9b00 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 147483647..The.default.value.is.
f9b20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 180.seconds..This.command.specif
f9b40 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 ies.the.update.timer..Every.upda
f9b60 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 te.timer.seconds,.the.RIP.proces
f9b80 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 s.is.awakened.to.send.an.unsolic
f9ba0 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 ited.response.message.containing
f9bc0 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 .the.complete.routing.table.to.a
f9be0 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 ll.neighboring.RIP.routers..The.
f9c00 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 time.range.is.5.to.2147483647..T
f9c20 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 he.default.value.is.30.seconds..
f9c40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 This.command.specifies.whether.t
f9c60 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 o.perform.split-horizon.on.the.i
f9c80 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 nterface..Specifying.no.babel.sp
f9ca0 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 lit-horizon.is.always.correct,.w
f9cc0 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f hile.babel.split-horizon.is.an.o
f9ce0 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 ptimisation.that.should.only.be.
f9d00 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 used.on.symmetric.and.transitive
f9d20 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .(wired).networks..This.command.
f9d40 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 specify.that.OSPF.packets.must.b
f9d60 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 e.authenticated.with.MD5.HMACs.w
f9d80 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 ithin.the.given.area..Keying.mat
f9da0 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e erial.must.also.be.configured.on
f9dc0 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d .a.per-interface.basis..This.com
f9de0 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 mand.specifys.that.MD5.HMAC.auth
f9e00 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 entication.must.be.used.on.this.
f9e20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 interface..It.sets.OSPF.authenti
f9e40 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 cation.key.to.a.cryptographic.pa
f9e60 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 ssword..Key-id.identifies.secret
f9e80 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 .key.used.to.create.the.message.
f9ea0 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 digest..This.ID.is.part.of.the.p
f9ec0 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 rotocol.and.must.be.consistent.a
f9ee0 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 cross.routers.on.a.link..The.key
f9f00 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 .can.be.long.up.to.16.chars.(lar
f9f20 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 ger.strings.will.be.truncated),.
f9f40 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 67 69 76 65 6e and.is.associated.with.the.given
f9f60 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 .key-id..This.command.summarizes
f9f80 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 .intra.area.paths.from.specified
f9fa0 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 .area.into.one.Type-3.Inter-Area
f9fc0 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 .Prefix.LSA.announced.to.other.a
f9fe0 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f reas..This.command.can.be.used.o
fa000 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 nly.in.ABR..This.command.summari
fa020 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 zes.intra.area.paths.from.specif
fa040 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 ied.area.into.one.summary-LSA.(T
fa060 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e ype-3).announced.to.other.areas.
fa080 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 .This.command.can.be.used.only.i
fa0a0 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 n.ABR.and.ONLY.router-LSAs.(Type
fa0c0 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 -1).and.network-LSAs.(Type-2).(i
fa0e0 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 .e..LSAs.with.scope.area).can.be
fa100 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 .summarized..AS-external-LSAs.(T
fa120 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 ype-5).can...t.be.summarized.-.t
fa140 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 heir.scope.is.AS..The.optional.a
fa160 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 rgument.:cfgcmd:`cost`.specifies
fa180 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 .the.aggregated.link.metric..The
fa1a0 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 .metric.range.is.0.to.16777215..
fa1c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 This.command.to.ensure.not.adver
fa1e0 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 tise.the.summary.lsa.for.the.mat
fa200 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ched.external.LSAs..This.command
fa220 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 .uses.to.clear.BGP.route.dampeni
fa240 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 ng.information.and.to.unsuppress
fa260 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .suppressed.routes..This.command
fa280 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 .was.introduced.in.VyOS.1.4.-.it
fa2a0 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 .was.previously.called:.``set.fi
fa2c0 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 rewall.options.interface.<name>.
fa2e0 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e adjust-mss.<value>``.This.comman
fa300 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 d.was.introduced.in.VyOS.1.4.-.i
fa320 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 t.was.previously.called:.``set.f
fa340 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e irewall.options.interface.<name>
fa360 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d .adjust-mss6.<value>``.This.comm
fa380 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 and.will.change.the.hold.down.va
fa3a0 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 lue.for.IGP-LDP.synchronization.
fa3c0 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 during.convergence/interface.fla
fa3e0 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 p.events,.but.for.this.interface
fa400 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 .only..This.command.will.change.
fa420 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 the.hold.down.value.globally.for
fa440 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 .IGP-LDP.synchronization.during.
fa460 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 convergence/interface.flap.event
fa480 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 s..This.command.will.configure.a
fa4a0 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 .tie-breaker.for.multiple.local.
fa4c0 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d LFA.backups..The.lower.index.num
fa4e0 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 72 73 74 2e 00 54 68 bers.will.be.processed.first..Th
fa500 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 is.command.will.enable.IGP-LDP.s
fa520 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 ynchronization.globally.for.ISIS
fa540 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 ..This.requires.for.LDP.to.be.fu
fa560 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a nctional..This.is.described.in.:
fa580 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 rfc:`5443`..By.default.all.inter
fa5a0 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 faces.operational.in.IS-IS.are.e
fa5c0 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 nabled.for.synchronization..Loop
fa5e0 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 backs.are.exempt..This.command.w
fa600 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 ill.enable.IGP-LDP.synchronizati
fa620 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 on.globally.for.OSPF..This.requi
fa640 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 res.for.LDP.to.be.functional..Th
fa660 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 is.is.described.in.:rfc:`5443`..
fa680 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 By.default.all.interfaces.operat
fa6a0 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 ional.in.OSPF.are.enabled.for.sy
fa6c0 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 nchronization..Loopbacks.are.exe
fa6e0 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 mpt..This.command.will.generate.
fa700 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 a.default-route.in.L1.database..
fa720 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 This.command.will.generate.a.def
fa740 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 ault-route.in.L2.database..This.
fa760 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 command.will.give.an.overview.of
fa780 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 .a.rule.in.a.single.rule-set.Thi
fa7a0 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 s.command.will.give.an.overview.
fa7c0 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 of.a.rule.in.a.single.rule-set,.
fa7e0 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 plus.information.for.default.act
fa800 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f ion..This.command.will.give.an.o
fa820 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 verview.of.a.rule.in.a.single.ru
fa840 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 le-set..This.command.will.give.a
fa860 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e n.overview.of.a.single.rule-set.
fa880 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 .This.command.will.limit.LFA.bac
fa8a0 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 kup.computation.up.to.the.specif
fa8c0 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ied.prefix.priority..This.comman
fa8e0 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 d.would.allow.the.dynamic.update
fa900 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 .of.capabilities.over.an.establi
fa920 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 shed.BGP.session..This.commands.
fa940 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f creates.a.bridge.that.is.used.to
fa960 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 .bind.traffic.on.eth1.vlan.241.w
fa980 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 ith.the.vxlan241-interface..The.
fa9a0 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d IP.address.is.not.required..It.m
fa9c0 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 ay.however.be.used.as.a.default.
fa9e0 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f gateway.for.each.Leaf.which.allo
faa00 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 ws.devices.on.the.vlan.to.reach.
faa20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 other.subnets..This.requires.tha
faa40 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 t.the.subnets.are.redistributed.
faa60 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c by.OSPF.so.that.the.Spine.will.l
faa80 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 earn.how.to.reach.it..To.do.this
faaa0 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 .you.need.to.change.the.OSPF.net
faac0 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 work.from.'10.0.0.0/8'.to.'0.0.0
faae0 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b .0/0'.to.allow.172.16/12-network
fab00 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 s.to.be.advertised..This.command
fab20 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 s.specifies.the.Finite.State.Mac
fab40 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 hine.(FSM).intended.to.control.t
fab60 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 he.timing.of.the.execution.of.SP
fab80 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 F.calculations.in.response.to.IG
faba0 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 P.events..The.process.described.
fabc0 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 in.:rfc:`8405`..This.configurati
fabe0 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 on.enables.the.TCP.reverse.proxy
fac00 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 .for.the."my-tcp-api".service..I
fac20 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 ncoming.TCP.connections.on.port.
fac40 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 8888.will.be.load.balanced.acros
fac60 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 s.the.backend.servers.(srv01.and
fac80 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f .srv02).using.the.round-robin.lo
faca0 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e ad-balancing.algorithm..This.con
facc0 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 figuration.listen.on.port.80.and
face0 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 .redirect.incoming.requests.to.H
fad00 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 TTPS:.This.configuration.modifie
fad20 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 s.the.behavior.of.the.network.st
fad40 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 atement..If.you.have.this.config
fad60 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 ured.the.underlying.network.must
fad80 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 .exist.in.the.routing.table..Thi
fada0 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 s.configuration.parameter.is.req
fadc0 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 uired.and.must.be.unique.to.each
fade0 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 .subnet..It.is.required.to.map.s
fae00 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 54 68 ubnets.to.lease.file.entries..Th
fae20 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 is.configuration.parameter.lets.
fae40 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 the.DHCP.server.to.listen.for.DH
fae60 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 CP.requests.sent.to.the.specifie
fae80 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 d.address,.it.is.only.realistica
faea0 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e lly.useful.for.a.server.whose.on
faec0 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 ly.clients.are.reached.via.unica
faee0 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e sts,.such.as.via.DHCP.relay.agen
faf00 74 73 2e 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 ts..This.could.be.helpful.if.you
faf20 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e .want.to.test.how.an.application
faf40 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 .behaves.under.certain.network.c
faf60 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 onditions..This.creates.a.route.
faf80 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e policy.called.FILTER-WEB.with.on
fafa0 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 e.rule.to.set.the.routing.table.
fafc0 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 for.matching.traffic.(TCP.port.8
fafe0 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 0).to.table.ID.100.instead.of.th
fb000 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 e.default.routing.table..This.de
fb020 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 faults.to.10000..This.defaults.t
fb040 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 o.1812..This.defaults.to.2007..T
fb060 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 his.defaults.to.30.seconds..This
fb080 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 .defaults.to.300.seconds..This.d
fb0a0 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 efaults.to.49..This.defaults.to.
fb0c0 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 5..This.defaults.to.UDP.This.def
fb0e0 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 2e 00 54 68 69 73 20 aults.to.both.1.2.and.1.3..This.
fb100 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 76 30 32 2e 61 70 69 defaults.to.https://acme-v02.api
fb120 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 54 68 69 73 20 .letsencrypt.org/directory.This.
fb140 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f defaults.to.phy0..This.depends.o
fb160 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 n.the.driver.capabilities.and.ma
fb180 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 y.not.be.available.with.all.driv
fb1a0 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 ers..This.diable.the.external.ca
fb1c0 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f che.and.directly.injects.the.flo
fb1e0 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e w-states.into.the.in-kernel.Conn
fb200 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 ection.Tracking.System.of.the.ba
fb220 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 ckup.firewall..This.diagram.corr
fb240 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f esponds.with.the.example.site.to
fb260 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 .site.configuration.below..This.
fb280 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 enables.:rfc:`3137`.support,.whe
fb2a0 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 73 20 69 74 re.the.OSPF.process.describes.it
fb2c0 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 s.transit.links.in.its.router-LS
fb2e0 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f A.as.having.infinite.distance.so
fb300 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 .that.other.routers.will.avoid.c
fb320 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 alculating.transit.paths.through
fb340 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 .the.router.while.still.being.ab
fb360 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 le.to.reach.networks.through.the
fb380 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 .router..This.enables.the.greenf
fb3a0 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 ield.option.which.sets.the.``[GF
fb3c0 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 ]``.option.This.establishes.our.
fb3e0 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 20 77 65 20 63 72 65 Port.Forward.rule,.but.if.we.cre
fb400 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c ated.a.firewall.policy.it.will.l
fb420 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 ikely.block.the.traffic..This.ex
fb440 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 ample.shows.how.to.target.an.MSS
fb460 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 .clamp.(in.our.example.to.1360.b
fb480 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 ytes).to.a.specific.destination.
fb4a0 49 50 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 IP..This.feature.summarises.orig
fb4c0 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 inated.external.LSAs.(Type-5.and
fb4e0 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 .Type-7)..Summary.Route.will.be.
fb500 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 originated.on-behalf.of.all.matc
fb520 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e hed.external.LSAs..This.function
fb540 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 ality.is.controlled.by.adding.th
fb560 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 e.following.configuration:.This.
fb580 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 functions.for.both.individual.ad
fb5a0 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 dresses.and.address.groups..This
fb5c0 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f .gives.us.IGP-LDP.synchronizatio
fb5e0 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 n.for.all.non-loopback.interface
fb600 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 s.with.a.holddown.timer.of.zero.
fb620 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d seconds:.This.gives.us.MPLS.segm
fb640 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 ent.routing.enabled.and.labels.f
fb660 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 or.far.end.loopbacks:.This.gives
fb680 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c .us.the.following.neighborships,
fb6a0 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 .Level.1.and.Level.2:.This.instr
fb6c0 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 ucts.opennhrp.to.reply.with.auth
fb6e0 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 orative.answers.on.NHRP.Resoluti
fb700 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 on.Requests.destinied.to.address
fb720 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 es.in.this.interface.(instead.of
fb740 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 .forwarding.the.packets)..This.e
fb760 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f ffectively.allows.the.creation.o
fb780 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 f.shortcut.routes.to.subnets.loc
fb7a0 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 ated.on.the.interface..This.is.a
fb7c0 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 .common.scenario.where.both.:ref
fb7e0 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 :`source-nat`.and.:ref:`destinat
fb800 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 ion-nat`.are.configured.at.the.s
fb820 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 ame.time..It's.commonly.used.whe
fb840 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 n.internal.(private).hosts.need.
fb860 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 to.establish.a.connection.with.e
fb880 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 xternal.resources.and.external.s
fb8a0 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 ystems.need.to.access.internal.(
fb8c0 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f private).resources..This.is.a.co
fb8e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c nfiguration.parameter.for.the.`<
fb900 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 subnet>`,.saying.that.as.part.of
fb920 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 .the.response,.tell.the.client.t
fb940 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 hat.the.default.gateway.can.be.r
fb960 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 eached.at.`<address>`..This.is.a
fb980 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 .configuration.parameter.for.the
fb9a0 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 .subnet,.saying.that.as.part.of.
fb9c0 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 the.response,.tell.the.client.th
fb9e0 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 at.the.DNS.server.can.be.found.a
fba00 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f t.`<address>`..This.is.a.mandato
fba20 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 ry.command..Sets.regular.express
fba40 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 ion.to.match.against.log.string.
fba60 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d message..This.is.a.mandatory.com
fba80 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 mand..Sets.the.full.path.to.the.
fbaa0 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 script..The.script.file.must.be.
fbac0 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 executable..This.is.a.mandatory.
fbae0 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 option.This.is.a.mandatory.setti
fbb00 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 ng..This.is.achieved.by.using.th
fbb20 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 e.first.three.bits.of.the.ToS.(T
fbb40 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 ype.of.Service).field.to.categor
fbb60 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 ize.data.streams.and,.in.accorda
fbb80 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 nce.with.the.defined.precedence.
fbba0 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 parameters,.a.decision.is.made..
fbbc0 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 This.is.also.known.as.the.HUBs.I
fbbe0 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 P.address.or.FQDN..This.is.an.op
fbc00 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 tional.command.because.the.event
fbc20 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 .handler.will.be.automatically.c
fbc40 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d reated.after.any.of.the.next.com
fbc60 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 mands..This.is.an.optional.comma
fbc80 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 nd..Adds.arguments.to.the.script
fbca0 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 ..Arguments.must.be.separated.by
fbcc0 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d .spaces..This.is.an.optional.com
fbce0 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 mand..Adds.environment.and.its.v
fbd00 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 alue.to.the.script..Use.separate
fbd20 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 .commands.for.each.environment..
fbd40 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c This.is.an.optional.command..Fil
fbd60 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e ters.log.messages.by.syslog-iden
fbd80 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 tifier..This.is.done.to.support.
fbda0 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 (ethernet).switch.features,.like
fbdc0 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 .:rfc:`3069`,.where.the.individu
fbde0 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d al.ports.are.NOT.allowed.to.comm
fbe00 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 unicate.with.each.other,.but.the
fbe20 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 y.are.allowed.to.talk.to.the.ups
fbe40 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 tream.router..As.described.in.:r
fbe60 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c fc:`3069`,.it.is.possible.to.all
fbe80 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 ow.these.hosts.to.communicate.th
fbea0 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f rough.the.upstream.router.by.pro
fbec0 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 xy_arp'ing..This.is.especially.u
fbee0 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 seful.for.the.upstream.interface
fbf00 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 ,.since.the.source.for.multicast
fbf20 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 .traffic.is.often.from.a.remote.
fbf40 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d location..This.is.one.of.the.sim
fbf60 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e plest.types.of.tunnels,.as.defin
fbf80 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 ed.by.:rfc:`2003`..It.takes.an.I
fbfa0 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 Pv4.packet.and.sends.it.as.a.pay
fbfc0 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 load.of.another.IPv4.packet..For
fbfe0 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 .this.reason,.there.are.no.other
fc000 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 .configuration.options.for.this.
fc020 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c kind.of.tunnel..This.is.optional
fc040 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b ..This.is.similar.to.the.network
fc060 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 .groups.part,.but.here.you.are.a
fc080 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 ble.to.negate.the.matching.addre
fc0a0 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 sses..This.is.the.IPv6.counterpa
fc0c0 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 rt.of.IPIP..I'm.not.aware.of.an.
fc0e0 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 RFC.that.defines.this.encapsulat
fc100 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 ion.specifically,.but.it's.a.nat
fc120 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 ural.specific.case.of.IPv6.encap
fc140 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e sulation.mechanisms.described.in
fc160 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 .:rfc:2473`..This.is.the.LAN.ext
fc180 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f ension.use.case..The.eth0.port.o
fc1a0 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 f.the.distant.VPN.peers.will.be.
fc1c0 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 directly.connected.like.if.there
fc1e0 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 .was.a.switch.between.them..This
fc200 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 .is.the.LCD.model.used.in.your.s
fc220 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ystem..This.is.the.configuration
fc240 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 .parameter.for.the.entire.shared
fc260 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 .network.definition..All.subnets
fc280 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .will.inherit.this.configuration
fc2a0 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 .item.if.not.specified.locally..
fc2c0 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f This.is.the.equivalent.of.the.ho
fc2e0 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 st.block.in.dhcpd.conf.of.isc-dh
fc300 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 cpd..This.is.the.name.of.the.phy
fc320 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 sical.interface.used.to.connect.
fc340 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 to.your.LCD.display..Tab.complet
fc360 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 ion.is.supported.and.it.will.lis
fc380 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 t.you.all.available.serial.inter
fc3a0 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 face..This.is.the.policy.that.re
fc3c0 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 quieres.the.lowest.resources.for
fc3e0 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 .the.same.amount.of.traffic..But
fc400 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 .**very.likely.you.do.not.need.i
fc420 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 t.as.you.cannot.get.much.from.it
fc440 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 ..Sometimes.it.is.used.just.to.e
fc460 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c nable.logging.**.This.is.useful,
fc480 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 .for.example,.in.combination.wit
fc4a0 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 h.hostfile.update..This.is.where
fc4c0 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 ."UDP.broadcast.relay".comes.int
fc4e0 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 o.play!.It.will.forward.received
fc500 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 .broadcasts.to.other.configured.
fc520 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 networks..This.makes.the.server.
fc540 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 authoritatively.not.aware.of:.10
fc560 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 .in-addr.arpa,.168.192.in-addr.a
fc580 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 rpa,.16-31.172.in-addr.arpa,.whi
fc5a0 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 ch.enabling.upstream.DNS.server(
fc5c0 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 s).to.be.used.for.reverse.lookup
fc5e0 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 s.of.these.zones..This.method.au
fc600 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 tomatically.disables.IPv6.traffi
fc620 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e c.forwarding.on.the.interface.in
fc640 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 .question..This.mode.provides.fa
fc660 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 ult.tolerance..This.mode.provide
fc680 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 s.fault.tolerance..The.:cfgcmd:`
fc6a0 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f primary`.option,.documented.belo
fc6c0 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 w,.affects.the.behavior.of.this.
fc6e0 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 mode..This.mode.provides.load.ba
fc700 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 lancing.and.fault.tolerance..Thi
fc720 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 s.option.adds.Power.Constraint.e
fc740 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 lement.when.applicable.and.Count
fc760 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 ry.element.is.added..Power.Const
fc780 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 raint.element.is.required.by.Tra
fc7a0 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e nsmit.Power.Control..This.option
fc7c0 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 .can.be.specified.multiple.times
fc7e0 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 6d 75 ..This.option.can.be.supplied.mu
fc800 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e ltiple.times..This.option.is.man
fc820 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 datory.in.Access-Point.mode..Thi
fc840 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e s.option.is.required.when.runnin
fc860 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 g.a.DMVPN.spoke..This.option.is.
fc880 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 73 20 61 20 77 used.by.some.DHCP.clients.as.a.w
fc8a0 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 69 64 65 6e 74 69 66 79 ay.for.users.to.specify.identify
fc8c0 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 ing.information.to.the.client..T
fc8e0 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 61 20 73 69 6d 69 6c 61 72 20 77 61 79 his.can.be.used.in.a.similar.way
fc900 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 65 6e 74 69 66 69 65 72 20 .to.the.vendor-class-identifier.
fc920 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6f 70 74 option,.but.the.value.of.the.opt
fc940 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2c 20 6e 6f ion.is.specified.by.the.user,.no
fc960 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 t.the.vendor..This.option.is.use
fc980 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 d.by.some.DHCP.clients.to.identi
fc9a0 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 fy.the.vendor.type.and.possibly.
fc9c0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 63 6c 69 65 the.configuration.of.a.DHCP.clie
fc9e0 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 20 73 74 72 69 6e 67 20 nt..The.information.is.a.string.
fca00 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 20 61 72 65 20 73 70 65 63 of.bytes.whose.contents.are.spec
fca20 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 ific.to.the.vendor.and.are.not.s
fca40 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 61 72 64 2e 00 54 68 69 73 20 6f 70 74 pecified.in.a.standard..This.opt
fca60 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 ion.must.be.used.with.``timeout`
fca80 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 `.option..This.option.only.affec
fcaa0 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 ts.802.3ad.mode..This.option.spe
fcac0 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 cifies.a.delay.in.seconds.before
fcae0 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b .vrrp.instances.start.up.after.k
fcb00 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 eepalived.starts..This.options.d
fcb20 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 efaults.to.2048.This.parameter.a
fcb40 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d llows.to."shortcut".routes.(non-
fcb60 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e backbone).for.inter-area.routes.
fcb80 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 .There.are.three.modes.available
fcba0 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 .for.routes.shortcutting:.This.p
fcbc0 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d olicy.is.intended.to.provide.a.m
fcbe0 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 ore.balanced.distribution.of.tra
fcc00 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c ffic.than.layer2.alone,.especial
fcc20 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 ly.in.environments.where.a.layer
fcc40 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 3.gateway.device.is.required.to.
fcc60 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 reach.most.destinations..This.pr
fcc80 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f ompted.some.ISPs.to.develop.a.po
fcca0 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 licy.within.the.:abbr:`ARIN.(Ame
fccc0 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 rican.Registry.for.Internet.Numb
fcce0 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 ers)`.to.allocate.new.private.ad
fcd00 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 dress.space.for.CGNs,.but.ARIN.d
fcd20 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 eferred.to.the.IETF.before.imple
fcd40 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 menting.the.policy.indicating.th
fcd60 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 at.the.matter.was.not.a.typical.
fcd80 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 allocation.issue.but.a.reservati
fcda0 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 on.of.addresses.for.technical.pu
fcdc0 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 rposes.(per.:rfc:`2860`)..This.r
fcde0 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 equired.setting.defines.the.acti
fce00 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f on.of.the.current.rule..If.actio
fce20 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d n.is.set.to.``jump``,.then.``jum
fce40 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 p-target``.is.also.needed..This.
fce60 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 required.setting.defines.the.act
fce80 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 ion.of.the.current.rule..If.acti
fcea0 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 on.is.set.to.jump,.then.jump-tar
fcec0 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 get.is.also.needed..This.require
fcee0 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 s.two.files,.one.to.create.the.d
fcf00 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f evice.(XXX.netdev).and.one.to.co
fcf20 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 nfigure.the.network.on.the.devic
fcf40 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 e.(XXX.network).This.results.in.
fcf60 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 the.active.configuration:.This.s
fcf80 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 ays.that.this.device.is.the.only
fcfa0 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 .DHCP.server.for.this.network..I
fcfc0 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 f.other.devices.are.trying.to.of
fcfe0 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 fer.DHCP.leases,.this.machine.wi
fd000 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 ll.send.'DHCPNAK'.to.any.device.
fd020 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 trying.to.request.an.IP.address.
fd040 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f that.is.not.valid.for.this.netwo
fd060 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 rk..This.section.describes.confi
fd080 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 guring.DNS.on.the.system,.namely
fd0a0 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 :.This.section.describes.the.sys
fd0c0 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 tem's.host.information.and.how.t
fd0e0 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 o.configure.them,.it.covers.the.
fd100 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e following.topics:.This.section.n
fd120 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 eeds.improvements,.examples.and.
fd140 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 explanations..This.set.the.defau
fd160 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 lt.action.of.the.rule-set.if.no.
fd180 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 rule.matched.a.packet.criteria..
fd1a0 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a If.defacult-action.is.set.to.``j
fd1c0 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 ump``,.then.``default-jump-targe
fd1e0 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 t``.is.also.needed..This.set.the
fd200 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 .default.action.of.the.rule-set.
fd220 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 if.no.rule.matched.a.packet.crit
fd240 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 eria..If.defacult-action.is.set.
fd260 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 to.``jump``,.then.``default-jump
fd280 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 -target``.is.also.needed..Note.t
fd2a0 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 hat.for.base.chains,.default.act
fd2c0 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 ion.can.only.be.set.to.``accept`
fd2e0 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 `.or.``drop``,.while.on.custom.c
fd300 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 hain,.more.actions.are.available
fd320 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 ..This.set.the.default.action.of
fd340 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 .the.rule-set.if.no.rule.matched
fd360 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 .a.packet.criteria..If.default-a
fd380 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 ction.is.set.to.``jump``,.then.`
fd3a0 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e `default-jump-target``.is.also.n
fd3c0 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 eeded..Note.that.for.base.chains
fd3e0 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 ,.default.action.can.only.be.set
fd400 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c .to.``accept``.or.``drop``,.whil
fd420 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 e.on.custom.chain,.more.actions.
fd440 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 61 63 63 are.available..This.sets.the.acc
fd460 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 6f epted.ciphers.to.use.when.versio
fd480 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 77 n.=>.2.4.0.and.NCP.is.enabled.(w
fd4a0 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 hich.is.the.default)..Default.NC
fd4c0 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 P.cipher.for.versions.>=.2.4.0.i
fd4e0 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e s.aes256gcm..The.first.cipher.in
fd500 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 20 70 75 73 68 65 73 .this.list.is.what.server.pushes
fd520 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 .to.clients..This.sets.the.ciphe
fd540 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 r.when.NCP.(Negotiable.Crypto.Pa
fd560 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e rameters).is.disabled.or.OpenVPN
fd580 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 64 .version.<.2.4.0..This.setting.d
fd5a0 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 74 efaults.to.1500.and.is.valid.bet
fd5c0 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 ween.10.and.60000..This.setting.
fd5e0 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 6f enable.or.disable.the.response.o
fd600 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 f.icmp.broadcast.messages..The.f
fd620 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 ollowing.system.parameter.will.b
fd640 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 e.altered:.This.setting.handle.i
fd660 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 f.VyOS.accept.packets.with.a.sou
fd680 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 rce.route.option..The.following.
fd6a0 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 system.parameter.will.be.altered
fd6c0 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 66 61 75 6c 74 73 20 74 :.This.setting,.which.defaults.t
fd6e0 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d 61 78 69 6d 75 6d 20 6f o.3600.seconds,.puts.a.maximum.o
fd700 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 61 74 69 76 65 20 65 6e n.the.amount.of.time.negative.en
fd720 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 65 74 75 70 20 77 69 6c tries.are.cached..This.setup.wil
fd740 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 l.make.the.VRRP.process.execute.
fd760 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b the.``/config/scripts/vrrp-check
fd780 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2c 20 61 .sh.script``.every.60.seconds,.a
fd7a0 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 74 68 65 20 66 nd.transition.the.group.to.the.f
fd7c0 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 69 2e 65 2e 20 65 78 69 ault.state.if.it.fails.(i.e..exi
fd7e0 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 20 74 68 72 65 65 20 74 ts.with.non-zero.status).three.t
fd800 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 64 imes:.This.statement.specifies.d
fd820 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 hcp6c.to.only.exchange.informati
fd840 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 onal.configuration.parameters.wi
fd860 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 th.servers..A.list.of.DNS.server
fd880 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 .addresses.is.an.example.of.such
fd8a0 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 75 .parameters..This.statement.is.u
fd8c0 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 6e seful.when.the.client.does.not.n
fd8e0 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d eed.stateful.configuration.param
fd900 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 eters.such.as.IPv6.addresses.or.
fd920 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 6e prefixes..This.support.may.be.en
fd940 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 65 abled.administratively.(and.inde
fd960 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 finitely).with.the.:cfgcmd:`admi
fd980 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 6f nistrative`.command..It.may.also
fd9a0 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 69 .be.enabled.conditionally..Condi
fd9c0 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f tional.enabling.of.max-metric.ro
fd9e0 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 uter-lsas.can.be.for.a.period.of
fda00 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 74 68 20 74 68 65 20 .seconds.after.startup.with.the.
fda20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 :cfgcmd:`on-startup.<seconds>`.c
fda40 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 ommand.and/or.for.a.period.of.se
fda60 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 65 conds.prior.to.shutdown.with.the
fda80 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e 60 .:cfgcmd:`on-shutdown.<seconds>`
fdaa0 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f .command..The.time.range.is.5.to
fdac0 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f 6e .86400..This.technique.is.common
fdae0 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e ly.referred.to.as.NAT.Reflection
fdb00 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 79 .or.Hairpin.NAT..This.technology
fdb20 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 68 .is.known.by.different.names:.Th
fdb40 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 79 is.the.simplest.queue.possible.y
fdb60 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 72 ou.can.apply.to.your.traffic..Tr
fdb80 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 71 affic.must.go.through.a.finite.q
fdba0 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 2e ueue.before.it.is.actually.sent.
fdbc0 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 74 .You.must.define.how.many.packet
fdbe0 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 74 s.that.queue.can.contain..This.t
fdc00 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 68 opology.was.built.using.GNS3..Th
fdc20 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 64 20 is.will.be.the.most.widely.used.
fdc40 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 20 74 interface.on.a.router.carrying.t
fdc60 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 20 77 raffic.to.the.real.world..This.w
fdc80 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 79 ill.configure.a.static.ARP.entry
fdca0 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 74 6f .always.resolving.`<address>`.to
fdcc0 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 .`<mac>`.for.interface.`<interfa
fdce0 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 66 69 ce>`..This.will.match.TCP.traffi
fdd00 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 6c 6c c.with.source.port.80..This.will
fdd20 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 5f 20 .render.the.following.ddclient_.
fdd40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c 20 73 configuration.entry:.This.will.s
fdd60 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 how.you.a.basic.firewall.overvie
fdd80 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 w.This.will.show.you.a.basic.fir
fdda0 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c ewall.overview,.for.all.ruleset,
fddc0 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 54 68 69 73 20 77 69 6c 6c .and.not.only.for.ipv4.This.will
fdde0 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 .show.you.a.basic.summary.of.a.p
fde00 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 articular.zone..This.will.show.y
fde20 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 7a 6f 6e 65 73 20 63 6f 6e 66 ou.a.basic.summary.of.zones.conf
fde40 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 iguration..This.will.show.you.a.
fde60 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 rule-set.statistic.since.the.las
fde80 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 t.boot..This.will.show.you.a.sta
fdea0 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 tistic.of.all.rule-sets.since.th
fdec0 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 e.last.boot..This.will.show.you.
fdee0 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 a.summary.of.rule-sets.and.group
fdf00 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 s.This.workaround.lets.you.apply
fdf20 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 .a.shaping.policy.to.the.ingress
fdf40 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 .traffic.by.first.redirecting.it
fdf60 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 .to.an.in-between.virtual.interf
fdf80 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c ace.(`Intermediate.Functional.Bl
fdfa0 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 ock`_)..There,.in.that.virtual.i
fdfc0 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 nterface,.you.will.be.able.to.ap
fdfe0 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 ply.any.of.the.policies.that.wor
fe000 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 k.for.outbound.traffic,.for.inst
fe020 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 ance,.a.shaping.one..This.would.
fe040 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 generate.the.following.configura
fe060 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 tion:.Three.significant.versions
fe080 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 .of.SNMP.have.been.developed.and
fe0a0 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 .deployed..SNMPv1.is.the.origina
fe0c0 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 l.version.of.the.protocol..More.
fe0e0 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d recent.versions,.SNMPv2c.and.SNM
fe100 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 Pv3,.feature.improvements.in.per
fe120 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 formance,.flexibility.and.securi
fe140 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 ty..Time.Zone.Time.Zone.setting.
fe160 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 is.very.important.as.e.g.all.you
fe180 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 r.logfile.entries.will.be.based.
fe1a0 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 on.the.configured.zone..Without.
fe1c0 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 proper.time.zone.configuration.i
fe1e0 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 t.will.be.very.difficult.to.comp
fe200 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 are.logfiles.from.different.syst
fe220 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 ems..Time.in.milliseconds.betwee
fe240 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 n.retransmitted.Neighbor.Solicit
fe260 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 ation.messages.Time.in.seconds.t
fe280 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 hat.the.prefix.will.remain.prefe
fe2a0 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 rred.(default.4.hours).Time.in.s
fe2c0 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 econds.that.the.prefix.will.rema
fe2e0 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 in.valid.(default:.30.days).Time
fe300 20 69 73 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 .is.in.minutes.and.defaults.to.6
fe320 30 2e 00 54 69 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 0..Time.to.match.the.defined.rul
fe340 65 2e 00 54 69 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 e..Time,.in.milliseconds,.that.a
fe360 20 6e 6f 64 65 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 .node.assumes.a.neighbor.is.reac
fe380 68 61 62 6c 65 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 hable.after.having.received.a.re
fe3a0 61 63 68 61 62 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 achability.confirmation.Timeout.
fe3c0 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 20 74 61 72 67 65 74 in.seconds.between.health.target
fe3e0 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 70 6c 79 20 66 .checks..Timeout.to.wait.reply.f
fe400 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 2e 20 28 64 65 66 61 or.Interim-Update.packets..(defa
fe420 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 ult.3.seconds).Timeout.to.wait.r
fe440 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f 6e 64 73 29 00 54 69 esponse.from.server.(seconds).Ti
fe460 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e 20 61 77 61 72 65 20 mers.To.activate.the.VLAN.aware.
fe480 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 20 74 68 69 73 20 73 bridge,.you.must.activate.this.s
fe4a0 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 etting.to.use.VLAN.settings.for.
fe4c0 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 20 the.bridge.To.allow.VPN-clients.
fe4e0 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 access.via.your.external.address
fe500 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a 00 54 6f 20 61 6c 6c ,.a.NAT.rule.is.required:.To.all
fe520 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d ow.listing.additional.custom.dom
fe540 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 68 72 65 61 64 2e 74 68 ain,.for.example.``openthread.th
fe560 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e read.home.arpa``,.so.that.it.can
fe580 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 .reflected.in.addition.to.the.de
fe5a0 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 fault.``local``,.use.the.followi
fe5c0 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 70 65 63 69 66 ng.command:.To.allow.only.specif
fe5e0 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 5f 61 69 72 70 ic.services,.for.example.``_airp
fe600 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 70 60 60 2c 20 28 69 6e lay._tcp``.or.``_ipp._tcp``,.(in
fe620 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 6f 20 62 65 20 72 65 2d stead.of.all.services).to.be.re-
fe640 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 broadcasted,.use.the.following.c
fe660 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 ommand:.To.allow.traffic.to.pass
fe680 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f .through.to.clients,.you.need.to
fe6a0 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 2e 20 28 69 66 20 79 6f .add.the.following.rules..(if.yo
fe6c0 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e u.used.the.default.configuration
fe6e0 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 29 00 54 6f 20 61 70 70 .at.the.top.of.this.page).To.app
fe700 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e ly.this.policy.to.the.correct.in
fe720 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 terface,.configure.it.on.the.int
fe740 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 erface.the.inbound.local.host.wi
fe760 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 20 6f 75 72 20 64 65 73 ll.send.through.to.reach.our.des
fe780 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c tined.target.host.(in.our.exampl
fe7a0 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 62 6c 61 63 e.eth1)..To.auto.update.the.blac
fe7c0 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 klist.files.To.automatically.ass
fe7e0 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 ign.the.client.an.IP.address.as.
fe800 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f tunnel.endpoint,.a.client.IP.poo
fe820 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 l.is.needed..The.source.can.be.e
fe840 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f ither.RADIUS.or.a.local.subnet.o
fe860 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 6f 20 61 75 74 6f 6d 61 r.IP.range.definition..To.automa
fe880 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 tically.assign.the.client.an.IP.
fe8a0 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c address.as.tunnel.endpoint,.a.cl
fe8c0 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 ient.IP.pool.is.needed..The.sour
fe8e0 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6e 61 6d ce.can.be.either.RADIUS.or.a.nam
fe900 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f ed.pool..There.is.possibility.to
fe920 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 6f 6f 6c 73 2e 20 45 61 .create.multiple.named.pools..Ea
fe940 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6f 6e 6c 79 20 6f ch.named.pool.can.include.only.o
fe960 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 20 6d 75 6c 74 69 70 6c ne.address.range..To.use.multipl
fe980 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 72 65 20 60 60 6e 65 78 e.address.ranges.configure.``nex
fe9a0 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 t-pool``.option..To.be.used.only
fe9c0 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d .when.``action``.is.set.to.``jum
fe9e0 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 p``..Use.this.command.to.specify
fea00 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 .jump.target..To.be.used.only.wh
fea20 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 en.``defult-action``.is.set.to.`
fea40 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 `jump``..Use.this.command.to.spe
fea60 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c cify.jump.target.for.default.rul
fea80 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 e..To.be.used.only.when.action.i
feaa0 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d s.set.to.``jump``..Use.this.comm
feac0 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 and.to.specify.jump.target..To.b
feae0 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 e.used.only.when.action.is.set.t
feb00 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f o.``queue``..Use.this.command.to
feb20 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 73 65 76 65 .distribute.packets.between.seve
feb40 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e ral.queues..To.be.used.only.when
feb60 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 .action.is.set.to.``queue``..Use
feb80 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b 65 74 20 67 6f 20 74 .this.command.to.let.packet.go.t
feba0 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 hrough.firewall.when.no.userspac
febc0 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 e.software.is.connected.to.the.q
febe0 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f ueue..To.be.used.only.when.actio
fec00 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 n.is.set.to.``queue``..Use.this.
fec20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 74 61 72 67 65 74 20 command.to.specify.queue.target.
fec40 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 to.use..Queue.range.is.also.supp
fec60 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 orted..To.be.used.only.when.acti
fec80 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d on.is.set.to.jump..Use.this.comm
feca0 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 and.to.specify.jump.target..To.b
fecc0 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 ypass.the.proxy.for.every.reques
fece0 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 t.that.is.coming.from.a.specific
fed00 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 .source:.To.bypass.the.proxy.for
fed20 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 65 64 20 .every.request.that.is.directed.
fed40 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f to.a.specific.destination:.To.co
fed60 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 nfigure.IPv6.assignments.for.cli
fed80 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e ents,.two.options.need.to.be.con
feda0 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 77 68 69 63 68 20 69 figured..A.global.prefix.which.i
fedc0 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 s.terminated.on.the.clients.cpe.
fede0 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 and.a.delegated.prefix,.the.clie
fee00 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 nt.can.use.for.devices.routed.vi
fee20 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 a.the.clients.cpe..To.configure.
fee40 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 VyOS.with.the.:doc:`legacy.firew
fee60 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f all.configuration.</configuratio
fee80 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 n/firewall/general-legacy>`.To.c
feea0 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e onfigure.VyOS.with.the.:doc:`zon
feec0 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c e-based.firewall.configuration.<
feee0 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 /configuration/firewall/zone>`.T
fef00 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 o.configure.VyOS.with.the.new.:d
fef20 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e oc:`firewall.configuration.</con
fef40 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f figuration/firewall/general>`.To
fef60 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c .configure.blocking.add.the.foll
fef80 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f owing.to.the.configuration.To.co
fefa0 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 nfigure.site-to-site.connection.
fefc0 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 20 60 you.need.to.add.peers.with.the.`
fefe0 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 `set.vpn.ipsec.site-to-site.peer
ff000 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 .<name>``.command..To.configure.
ff020 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 syslog,.you.need.to.switch.into.
ff040 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 configuration.mode..To.configure
ff060 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 .your.LCD.display.you.must.first
ff080 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 .identify.the.used.hardware,.and
ff0a0 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 .connectivity.of.the.display.to.
ff0c0 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 your.system..This.can.be.any.ser
ff0e0 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 ial.port.(`ttySxx`).or.serial.vi
ff100 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 a.USB.or.even.old.parallel.port.
ff120 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 interfaces..To.create.VLANs.per.
ff140 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 user.during.runtime,.the.followi
ff160 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 ng.settings.are.required.on.a.pe
ff180 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 r.interface.basis..VLAN.ID.and.V
ff1a0 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 LAN.range.can.be.present.in.the.
ff1c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 configuration.at.the.same.time..
ff1e0 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 To.create.a.new.line.in.your.log
ff200 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 in.message.you.need.to.escape.th
ff220 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 e.new.line.character.by.using.``
ff240 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 \\n``..To.create.more.than.one.t
ff260 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 unnel,.use.distinct.UDP.ports..T
ff280 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 o.create.routing.table.100.and.a
ff2a0 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 dd.a.new.default.gateway.to.be.u
ff2c0 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 sed.by.traffic.matching.our.rout
ff2e0 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 e.policy:.To.define.a.zone.setup
ff300 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 .either.one.with.interfaces.or.a
ff320 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 .local.zone..To.disable.advertis
ff340 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 ements.without.deleting.the.conf
ff360 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 iguration:.To.display.the.config
ff380 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 ured.OTP.user.key,.use.the.comma
ff3a0 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 nd:.To.display.the.configured.OT
ff3c0 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 P.user.settings,.use.the.command
ff3e0 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 :.To.enable.MLD.reports.and.quer
ff400 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 y.on.interfaces.`eth0`.and.`eth1
ff420 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 75 74 68 65 6e `:.To.enable.RADIUS.based.authen
ff440 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 tication,.the.authentication.mod
ff460 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 e.needs.to.be.changed.within.the
ff480 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 .configuration..Previous.setting
ff4a0 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 74 69 6c 6c 20 65 78 s.like.the.local.users,.still.ex
ff4c0 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 ists.within.the.configuration,.h
ff4e0 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 66 20 74 68 65 20 owever.they.are.not.used.if.the.
ff500 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c mode.has.been.changed.from.local
ff520 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f .to.radius..Once.changed.back.to
ff540 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 .local,.it.will.use.all.local.ac
ff560 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 counts.again..To.enable.bandwidt
ff580 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 20 6f 70 74 69 6f 6e h.shaping.via.RADIUS,.the.option
ff5a0 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e .rate-limit.needs.to.be.enabled.
ff5c0 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e 20 41 76 61 69 6c .To.enable.debug.messages..Avail
ff5e0 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 60 20 6f 72 20 3a 6f able.via.:opcmd:`show.log`.or.:o
ff600 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e pcmd:`monitor.log`.To.enable.mDN
ff620 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 S.repeater.you.need.to.configure
ff640 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 73 6f 20 74 68 61 74 .at.least.two.interfaces.so.that
ff660 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 .all.incoming.mDNS.packets.from.
ff680 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 63 61 one.interface.configured.here.ca
ff6a0 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 n.be.re-broadcasted.to.any.other
ff6c0 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 .interface(s).configured.under.t
ff6e0 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 his.section..To.enable.mDNS.repe
ff700 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 ater.you.need.to.configure.at.le
ff720 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 2d 62 72 6f 61 64 63 ast.two.interfaces..To.re-broadc
ff740 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 ast.all.incoming.mDNS.packets.fr
ff760 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 om.any.interface.configured.here
ff780 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 .to.any.other.interface.configur
ff7a0 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 ed.under.this.section..To.enable
ff7c0 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 73 20 69 6e 20 74 68 .the.HTTP.security.headers.in.th
ff7e0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 20 74 68 65 20 63 6f e.configuration.file,.use.the.co
ff800 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 68 65 6c 70 65 72 20 mmand:.To.enable/disable.helper.
ff820 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 75 72 support.for.a.specific.neighbour
ff840 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 20 68 61 73 20 74 6f ,.the.router-id.(A.B.C.D).has.to
ff860 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 20 74 72 61 66 66 69 .be.specified..To.exclude.traffi
ff880 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 61 66 66 69 63 20 6d c.from.load.balancing,.traffic.m
ff8a0 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 62 atching.an.exclude.rule.is.not.b
ff8c0 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 alanced.but.routed.through.the.s
ff8e0 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 61 64 3a 00 54 6f 20 ystem.routing.table.instead:.To.
ff900 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c extend.SNMP.agent.functionality,
ff920 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 .custom.scripts.can.be.executed.
ff940 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 every.time.the.agent.is.being.ca
ff960 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 lled..This.can.be.achieved.by.us
ff980 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 ing.``arbitrary.extensioncommand
ff9a0 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 s``..The.first.step.is.to.create
ff9c0 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 .a.functional.script.of.course,.
ff9e0 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 then.upload.it.to.your.VyOS.inst
ffa00 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f ance.via.the.command.``scp.your_
ffa20 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 script.sh.vyos@your_router:/conf
ffa40 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 ig/user-data``..Once.the.script.
ffa60 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 is.uploaded,.it.needs.to.be.conf
ffa80 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f igured.via.the.command.below..To
ffaa0 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 .forward.all.broadcast.packets.r
ffac0 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 eceived.on.`UDP.port.1900`.on.`e
ffae0 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 th3`,.`eth4`.or.`eth5`.to.all.ot
ffb00 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 her.interfaces.in.this.configura
ffb20 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 tion..To.generate.the.CA,.the.se
ffb40 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 rver.private.key.and.certificate
ffb60 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 s.the.following.commands.can.be.
ffb80 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 used..To.get.it.to.work.as.an.ac
ffba0 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 cess.point.with.this.configurati
ffbc0 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 on.you.will.need.to.set.up.a.DHC
ffbe0 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f P.server.to.work.with.that.netwo
ffc00 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 rk..You.can.-.of.course.-.also.b
ffc20 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 ridge.the.Wireless.interface.wit
ffc40 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 h.any.configured.bridge.(:ref:`b
ffc60 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e ridge-interface`).on.the.system.
ffc80 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 .To.hand.out.individual.prefixes
ffca0 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 .to.your.clients.the.following.c
ffcc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f onfiguration.is.used:.To.know.mo
ffce0 72 65 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 re.about.scripting,.check.the.:r
ffd00 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 ef:`command-scripting`.section..
ffd20 54 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 To.listen.on.both.`eth0`.and.`et
ffd40 68 31 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 h1`.mDNS.packets.and.also.repeat
ffd60 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 .packets.received.on.`eth0`.to.`
ffd80 65 74 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 eth1`.(and.vice-versa).use.the.f
ffda0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 ollowing.commands:.To.manipulate
ffdc0 20 6f 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 .or.display.ARP_.table.entries,.
ffde0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 the.following.commands.are.imple
ffe00 6d 65 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 mented..To.perform.a.graceful.sh
ffe20 75 74 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 utdown,.the.FRR.``graceful-resta
ffe40 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 rt.prepare.ip.ospf``.EXEC-level.
ffe60 63 6f 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 command.needs.to.be.issued.befor
ffe80 65 20 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 e.restarting.the.ospfd.daemon..T
ffea0 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 o.request.a./56.prefix.from.your
ffec0 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 .ISP.use:.To.restart.the.DHCPv6.
ffee0 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f server.To.setup.SNAT,.we.need.to
fff00 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 .know:.To.setup.a.destination.NA
fff20 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 T.rule.we.need.to.gather:.To.upd
fff40 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 ate.the.firmware,.VyOS.also.ship
fff60 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 s.the.`qmi-firmware-update`.bina
fff80 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 ry..To.upgrade.the.firmware.of.a
fffa0 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f n.e.g..Sierra.Wireless.MC7710.mo
fffc0 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e dule.to.the.firmware.provided.in
fffe0 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 .the.file.``9999999_9999999_9200
100000 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f _03.05.14.00_00_generic_000.000_
100020 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 001_SPKG_MC.cwe``.use.the.follow
100040 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 ing.command:.To.use.a.RADIUS.ser
100060 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 ver.for.authentication.and.bandw
100080 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d idth-shaping,.the.following.exam
1000a0 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 ple.configuration.can.be.used..T
1000c0 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 o.use.a.radius.server,.you.need.
1000e0 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 to.switch.to.authentication.mode
100100 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 .RADIUS.and.then.configure.it..T
100120 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 o.use.such.a.service,.one.must.d
100140 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 efine.a.login,.password,.one.or.
100160 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 multiple.hostnames,.protocol.and
100180 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c .server..To.use.the.Salt-Minion,
1001a0 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 .a.running.Salt-Master.is.requir
1001c0 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 ed..You.can.find.more.in.the.`Sa
1001e0 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f lt.Poject.Documentaion.<https://
100200 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f docs.saltproject.io/en/latest/co
100220 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 ntents.html>`_.To.use.this.full.
100240 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 configuration.we.asume.a.public.
100260 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 accessible.hostname..Topology:.T
100280 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 opology:.PC4.-.Leaf2.-.Spine1.-.
1002a0 4c 65 61 66 33 20 2d 20 50 43 35 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 74 69 6f 6e 20 74 Leaf3.-.PC5.Track.Track.option.t
1002c0 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 o.track.non.VRRP.interface.state
1002e0 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 60 60 46 41 55 4c s..VRRP.changes.status.to.``FAUL
100300 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e 74 65 72 66 61 63 T``.if.one.of.the.track.interfac
100320 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 69 74 69 6f 6e 61 es.in.state.``down``..Traditiona
100340 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 74 75 72 65 20 74 l.BGP.did.not.have.the.feature.t
100360 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c o.detect.a.remote.peer's.capabil
100380 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 68 61 6e 64 6c ities,.e.g..whether.it.can.handl
1003a0 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 e.prefix.types.other.than.IPv4.u
1003c0 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 62 69 67 20 70 72 nicast.routes..This.was.a.big.pr
1003e0 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 oblem.using.Multiprotocol.Extens
100400 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6e 65 ion.for.BGP.in.an.operational.ne
100420 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 20 61 20 66 65 61 twork..:rfc:`2842`.adopted.a.fea
100440 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 ture.called.Capability.Negotiati
100460 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 6c 69 74 79 20 4e on..*bgpd*.use.this.Capability.N
100480 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 65 6d 6f 74 65 20 egotiation.to.detect.the.remote.
1004a0 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 70 65 65 72 20 69 peer's.capabilities..If.a.peer.i
1004c0 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 75 6e 69 s.only.configured.as.an.IPv4.uni
1004e0 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 20 6e 6f 74 20 73 cast.neighbor,.*bgpd*.does.not.s
100500 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e end.these.Capability.Negotiation
100520 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c 65 73 73 20 6f 74 .packets.(at.least.not.unless.ot
100540 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 72 65 71 75 69 72 her.optional.BGP.features.requir
100560 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e 00 54 72 61 64 69 e.capability.negotiation)..Tradi
100580 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 75 tionally.firewalls.weere.configu
1005a0 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f 69 red.with.the.concept.of.data.goi
1005c0 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 ng.in.and.out.of.an.interface..T
1005e0 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 64 he.router.just.listened.to.the.d
100600 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 ata.flowing.through.and.respondi
100620 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 65 ng.as.required.if.it.was.directe
100640 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 74 69 6f d.at.the.router.itself..Traditio
100660 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 nally.hardware.routers.implement
100680 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 65 6c 61 74 69 .IPsec.exclusively.due.to.relati
1006a0 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 69 6e 20 68 61 ve.ease.of.implementing.it.in.ha
1006c0 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 20 70 6f 77 65 rdware.and.insufficient.CPU.powe
1006e0 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 r.for.doing.encryption.in.softwa
100700 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 72 6f 75 re..Since.VyOS.is.a.software.rou
100720 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 ter,.this.is.less.of.a.concern..
100740 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 OpenVPN.has.been.widely.used.on.
100760 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e UNIX.platform.for.a.long.time.an
100780 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 d.is.a.popular.option.for.remote
1007a0 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 63 61 .access.VPN,.though.it's.also.ca
1007c0 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e pable.of.site-to-site.connection
1007e0 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 s..Traffic.Filters.Traffic.Filte
100800 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 70 61 63 rs.are.used.to.control.which.pac
100820 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 64 20 4e 41 54 20 72 kets.will.have.the.defined.NAT.r
100840 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 65 6e 74 20 66 69 6c ules.applied..Five.different.fil
100860 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 6e 20 61 20 4e 41 54 ters.can.be.applied.within.a.NAT
100880 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 66 69 63 20 63 61 .rule..Traffic.Policy.Traffic.ca
1008a0 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e nnot.flow.between.zone.member.in
1008c0 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 terface.and.any.interface.that.i
1008e0 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 20 66 72 6f s.not.a.zone.member..Traffic.fro
100900 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 m.multicast.sources.will.go.to.t
100920 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 he.Rendezvous.Point,.and.receive
100940 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 rs.will.pull.it.from.a.shared.tr
100960 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 ee.using.:abbr:`IGMP.(Internet.G
100980 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 2e 00 54 72 61 66 roup.Management.Protocol)`..Traf
1009a0 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 fic.from.multicast.sources.will.
1009c0 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 go.to.the.Rendezvous.Point,.and.
1009e0 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 receivers.will.pull.it.from.a.sh
100a00 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 ared.tree.using.IGMP.(Internet.G
100a20 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 61 66 66 roup.Management.Protocol)..Traff
100a40 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 ic.from.multicast.sources.will.g
100a60 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 o.to.the.Rendezvous.Point,.and.r
100a80 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 eceivers.will.pull.it.from.a.sha
100aa0 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 red.tree.using.MLD.(Multicast.Li
100ac0 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 20 stener.Discovery)..Traffic.must.
100ae0 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 20 72 65 be.symmetric.Traffic.which.is.re
100b00 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 ceived.by.the.router.on.an.inter
100b20 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 face.which.is.member.of.a.bridge
100b40 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 .is.processed.on.the.**Bridge.La
100b60 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 yer**..A.simplified.packet.flow.
100b80 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 73 68 6f 77 6e 20 diagram.for.this.layer.is.shown.
100ba0 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 72 61 6e 73 69 74 next:.Transition.scripts.Transit
100bc0 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 ion.scripts.can.help.you.impleme
100be0 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 20 73 74 61 72 74 nt.various.fixups,.such.as.start
100c00 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c 20 6f 72 20 65 76 ing.and.stopping.services,.or.ev
100c20 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 en.modifying.the.VyOS.config.on.
100c40 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c VRRP.transition..This.setup.will
100c60 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 .make.the.VRRP.process.execute.t
100c80 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 he.``/config/scripts/vrrp-fail.s
100ca0 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 h``.with.argument.``Foo``.when.V
100cc0 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 RRP.fails,.and.the.``/config/scr
100ce0 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e 20 74 68 65 20 72 ipts/vrrp-master.sh``.when.the.r
100d00 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 54 72 61 6e 73 70 outer.becomes.the.master:.Transp
100d20 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 arent.Proxy.Troubleshooting.Tuni
100d40 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 ng.commands.Tunnel.Tunnel.keys.T
100d60 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 wo.environment.variables.are.ava
100d80 69 6c 61 62 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 ilable:.Two.interfaces.are.going
100da0 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 .to.be.used.in.the.flowtables:.e
100dc0 74 68 30 20 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f th0.and.eth1.Two.new.files.``/co
100de0 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 nfig/auth/id_rsa_rpki``.and.``/c
100e00 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c onfig/auth/id_rsa_rpki.pub``.wil
100e20 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 l.be.created..Two.routers.connec
100e40 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 ted.both.via.eth1.through.an.unt
100e60 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 rusted.switch.Type.of.metrics.gr
100e80 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 ouping.when.push.to.Azure.Data.E
100ea0 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d xplorer..The.default.is.``table-
100ec0 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d per-metric``..Typically,.a.1-to-
100ee0 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 1.NAT.rule.omits.the.destination
100f00 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 .port.(all.ports).and.replaces.t
100f20 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 he.protocol.with.either.**all**.
100f40 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 or.**ip**..UDP.Broadcast.Relay.U
100f60 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 DP.mode.works.better.with.NAT:.U
100f80 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 DP.port.1701.for.IPsec.UDP.port.
100fa0 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 4500.(NAT-T).UDP.port.500.(IKE).
100fc0 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 URL.Filtering.is.provided.by.Squ
100fe0 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 idGuard_..URL.filtering.URL.with
101000 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 .signature.of.master.for.auth.re
101020 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 ply.verification.USB.to.serial.c
101040 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 onverters.will.handle.most.of.th
101060 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 eir.work.in.software.so.you.shou
101080 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 ld.be.carefull.with.the.selected
1010a0 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e .baudrate.as.some.times.they.can
1010c0 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 't.cope.with.the.expected.speed.
1010e0 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 .UUCP.subsystem.Unicast.Unicast.
101100 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 VRRP.Unicast.VXLAN.Unit.of.this.
101120 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 command.is.MB..Units.Until.VyOS.
101140 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 1.4,.the.only.option.for.site-to
101160 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f -site.OpenVPN.without.PKI.was.to
101180 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f .use.pre-shared.keys..That.optio
1011a0 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 n.is.still.available.but.it.is.d
1011c0 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e eprecated.and.will.be.removed.in
1011e0 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 .the.future..However,.if.you.nee
101200 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 d.to.set.up.a.tunnel.to.an.older
101220 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f .VyOS.version.or.a.system.with.o
101240 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 lder.OpenVPN,.you.need.to.still.
101260 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 need.to.know.how.to.use.it..Up.t
101280 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 o.seven.queues.-defined.as.class
1012a0 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 es_.with.different.priorities-.c
1012c0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c an.be.configured..Packets.are.pl
1012e0 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 aced.into.queues.based.on.associ
101300 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 ated.match.criteria..Packets.are
101320 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 .transmitted.from.the.queues.in.
101340 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 priority.order..If.classes.with.
101360 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c a.higher.priority.are.being.fill
101380 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 ed.with.packets.continuously,.pa
1013a0 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 ckets.from.lower.priority.classe
1013c0 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 s.will.only.be.transmitted.after
1013e0 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f .traffic.volume.from.higher.prio
101400 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 rity.classes.decreases..Update.U
101420 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f pdate.container.image.Update.geo
101440 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 72 6f 6d ip.database.Updates.Updates.from
101460 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 .the.RPKI.cache.servers.are.dire
101480 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 ctly.applied.and.path.selection.
1014a0 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 is.updated.accordingly..(Soft.re
1014c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f configuration.must.be.enabled.fo
1014e0 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 r.this.to.work)..Upload.bandwidt
101500 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 h.limit.in.kbit/s.for.`<user>`..
101520 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 Upon.reception.of.an.incoming.pa
101540 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 65 6e 74 2c 20 69 cket,.when.a.response.is.sent,.i
101560 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 t.might.be.desired.to.ensure.tha
101580 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 t.it.leaves.from.the.same.interf
1015a0 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e ace.as.the.inbound.one..This.can
1015c0 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 .be.achieved.by.enabling.sticky.
1015e0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e connections.in.the.load.balancin
101600 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 g:.Upon.shutdown,.this.option.wi
101620 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 ll.deprecate.the.prefix.by.annou
101640 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 41 00 55 73 65 20 ncing.it.in.the.shutdown.RA.Use.
101660 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 3a 61 62 62 72 3a 60 44 48 20 28 802.11n.protocol.Use.:abbr:`DH.(
101680 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 20 66 72 Diffie...Hellman)`.parameters.fr
1016a0 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 61 74 20 6c 65 61 om.PKI.subsystem..Must.be.at.lea
1016c0 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 65 20 43 41 20 63 st.2048.bits.in.length..Use.CA.c
1016e0 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 ertificate.from.PKI.subsystem.Us
101700 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 e.DynDNS.as.your.preferred.provi
101720 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 74 20 76 61 6c 69 64 der:.Use.TLS.but.skip.host.valid
101740 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c ation.Use.TLS.encryption..Use.`<
101760 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 subnet>`.as.the.IP.pool.for.all.
101780 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 60 73 68 6f 77 20 6c connecting.clients..Use.``show.l
1017a0 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 6f 75 20 77 61 6e 74 og.|.strip-private``.if.you.want
1017c0 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 6e 20 73 68 61 72 69 .to.hide.private.data.when.shari
1017e0 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d ng.your.logs..Use.`delete.system
101800 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 61 63 74 69 76 65 20 .conntrack.modules`.to.deactive.
101820 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 4c 44 all.modules..Use.a.persistent.LD
101840 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 AP.connection..Normally.the.LDAP
101860 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 .connection.is.only.open.while.v
101880 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 72 65 73 65 72 76 65 alidating.a.username.to.preserve
1018a0 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 2e 20 54 .resources.at.the.LDAP.server..T
1018c0 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 his.option.causes.the.LDAP.conne
1018e0 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 ction.to.be.kept.open,.allowing.
101900 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 65 72 20 75 73 65 72 it.to.be.reused.for.further.user
101920 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 61 64 64 .validations..Use.a.specific.add
101940 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 ress-group..Prepend.character.``
101960 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 !``.for.inverted.matching.criter
101980 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e ia..Use.a.specific.domain-group.
1019a0 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 .Prepend.character.``!``.for.inv
1019c0 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 erted.matching.criteria..Use.a.s
1019e0 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 pecific.mac-group..Prepend.chara
101a00 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 cter.``!``.for.inverted.matching
101a20 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 .criteria..Use.a.specific.networ
101a40 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 k-group..Prepend.character.``!``
101a60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e .for.inverted.matching.criteria.
101a80 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 .Use.a.specific.port-group..Prep
101aa0 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 end.character.``!``.for.inverted
101ac0 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 64 64 72 65 73 73 20 .matching.criteria..Use.address.
101ae0 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 69 `masquerade`.(the.interfaces.pri
101b00 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 6e 20 mary.address).on.rule.30.Use.an.
101b20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 69 67 automatically.generated.self-sig
101b40 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 64 ned.certificate.Use.any.local.ad
101b60 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 dress,.configured.on.any.interfa
101b80 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 68 20 ce.if.this.is.not.set..Use.auth.
101ba0 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b 65 key.file.at.``/config/auth/my.ke
101bc0 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 y``.Use.certificate.from.PKI.sub
101be0 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 74 6f system.Use.configured.`<url>`.to
101c00 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 63 6c .determine.your.IP.address..ddcl
101c20 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 69 65 ient_.will.load.`<url>`.and.trie
101c40 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f s.to.extract.your.IP.address.fro
101c60 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 m.the.response..Use.inverse-matc
101c80 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 h.to.match.anything.except.the.g
101ca0 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f iven.country-codes..Use.local.so
101cc0 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f cket.for.API.Use.local.user.`foo
101ce0 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f `.with.password.`bar`.Use.tab.co
101d00 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f mpletion.to.get.a.list.of.catego
101d20 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 ries..Use.the.address.of.the.spe
101d40 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 cified.interface.on.the.local.ma
101d60 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 chine.as.the.source.address.of.t
101d80 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 he.connection..Use.the.following
101da0 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 .topology.to.build.a.nat66.based
101dc0 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e .isolated.network.between.intern
101de0 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 al.and.external.networks.(dynami
101e00 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 c.prefix.is.not.supported):.Use.
101e20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c the.following.topology.to.transl
101e40 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 ate.internal.user.local.addresse
101e60 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 s.(``fc::/7``).to.DHCPv6-PD.prov
101e80 69 64 65 64 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 ided.prefixes.from.an.ISP.connec
101ea0 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 ted.to.a.VyOS.HA.pair..Use.the.s
101ec0 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 pecified.address.on.the.local.ma
101ee0 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 chine.as.the.source.address.of.t
101f00 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 he.connection..Only.useful.on.sy
101f20 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 stems.with.more.than.one.address
101f40 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c ..Use.these.commands.if.you.woul
101f60 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c d.like.to.set.the.discovery.hell
101f80 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 o.and.hold.time.parameters.for.t
101fa0 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 he.targeted.LDP.neighbors..Use.t
101fc0 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 hese.commands.if.you.would.like.
101fe0 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 to.set.the.discovery.hello.and.h
102000 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 old.time.parameters..Use.these.c
102020 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 ommands.to.control.the.exporting
102040 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 .of.forwarding.equivalence.class
102060 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 es.(FECs).for.LDP.to.neighbors..
102080 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 This.would.be.useful.for.example
1020a0 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 .on.only.announcing.the.labeled.
1020c0 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f routes.that.are.needed.and.not.o
1020e0 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 nes.that.are.not.needed,.such.as
102100 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 .announcing.loopback.interfaces.
102120 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 and.no.others..Use.these.command
102140 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f s.to.control.the.importing.of.fo
102160 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 rwarding.equivalence.classes.(FE
102180 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 Cs).for.LDP.from.neighbors..This
1021a0 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 .would.be.useful.for.example.on.
1021c0 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 only.accepting.the.labeled.route
1021e0 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 s.that.are.needed.and.not.ones.t
102200 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 hat.are.not.needed,.such.as.acce
102220 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 pting.loopback.interfaces.and.re
102240 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d jecting.all.others..Use.this.PIM
102260 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 .command.in.the.selected.interfa
102280 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 ce.to.set.the.priority.(1-429496
1022a0 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 7295).you.want.to.influence.in.t
1022c0 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 he.election.of.a.node.to.become.
1022e0 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 the.Designated.Router.for.a.LAN.
102300 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 segment..The.default.priority.is
102320 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 .1,.set.a..higher.value.to.give.
102340 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 the.router.more.preference.in.th
102360 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 e.DR.election.process..Use.this.
102380 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f PIM.command.to.modify.the.time.o
1023a0 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 ut.value.(31-60000.seconds).for.
1023c0 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 an.`(S,G).<https://tools.ietf.or
1023e0 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c g/html/rfc7761#section-4.1>`_.fl
102400 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c ow..31.seconds.is.chosen.for.a.l
102420 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 ower.bound.as.some.hardware.plat
102440 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e forms.cannot.see.data.flowing.in
102460 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 .better.than.30.seconds.chunks..
102480 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 Use.this.comand.to.set.the.IPv6.
1024a0 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 address.pool.from.which.a.PPPoE.
1024c0 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f client.will.get.an.IPv6.prefix.o
1024e0 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 f.your.defined.length.(mask).to.
102500 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 terminate.the.PPPoE.endpoint.at.
102520 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 their.side..The.mask.length.can.
102540 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 be.set.from.48.to.128.bit.long,.
102560 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 the.default.value.is.64..Use.thi
102580 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 s.comand.to.set.the.IPv6.address
1025a0 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 .pool.from.which.an.SSTP.client.
1025c0 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 will.get.an.IPv6.prefix.of.your.
1025e0 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 defined.length.(mask).to.termina
102600 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 te.the.SSTP.endpoint.at.their.si
102620 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 de..The.mask.length.can.be.set.f
102640 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 rom.48.to.128.bit.long,.the.defa
102660 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ult.value.is.64..Use.this.comman
102680 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 d.for.every.pool.of.client.IP.ad
1026a0 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 dresses.you.want.to.define..The.
1026c0 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 addresses.of.this.pool.will.be.g
1026e0 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 iven.to.PPPoE.clients..You.must.
102700 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 use.CIDR.notation.and.it.must.be
102720 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 .within.a./24.subnet..Use.this.c
102740 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 ommand.for.every.pool.of.client.
102760 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e IP.addresses.you.want.to.define.
102780 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c .The.addresses.of.this.pool.will
1027a0 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 .be.given.to.PPPoE.clients..You.
1027c0 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 must.use.CIDR.notation..Use.this
1027e0 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 .command.if.you.would.like.for.t
102800 68 65 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 he.router.to.advertise.FECs.with
102820 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 .a.label.of.0.for.explicit.null.
102840 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 operations..Use.this.command.if.
102860 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f you.would.like.to.control.the.lo
102880 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 cal.FEC.allocations.for.LDP..A.g
1028a0 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f ood.example.would.be.for.your.lo
1028c0 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 cal.router.to.not.allocate.a.lab
1028e0 65 6c 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 el.for.everything..Just.a.label.
102900 66 6f 72 20 77 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 for.what.it's.useful..A.good.exa
102920 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 mple.would.be.just.a.loopback.la
102940 62 65 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 bel..Use.this.command.if.you.wou
102960 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 ld.like.to.set.the.TCP.session.h
102980 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d old.time.intervals..Use.this.com
1029a0 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 mand.to.allow.the.selected.inter
1029c0 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 face.to.join.a.multicast.group.d
1029e0 65 66 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f efining.the.multicast.address.yo
102a00 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 u.want.to.join.and.the.source.IP
102a20 20 61 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .address.too..Use.this.command.t
102a40 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 o.allow.the.selected.interface.t
102a60 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 o.join.a.multicast.group..Use.th
102a80 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 is.command.to.allow.the.selected
102aa0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 .interface.to.join.a.source-spec
102ac0 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 ific.multicast.group..Use.this.c
102ae0 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 ommand.to.check.the.tunnel.statu
102b00 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e s.for.OpenVPN.client.interfaces.
102b20 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 .Use.this.command.to.check.the.t
102b40 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 unnel.status.for.OpenVPN.server.
102b60 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 interfaces..Use.this.command.to.
102b80 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e check.the.tunnel.status.for.Open
102ba0 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 VPN.site-to-site.interfaces..Use
102bc0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 .this.command.to.clear.Border.Ga
102be0 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 teway.Protocol.statistics.or.sta
102c00 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 tus..Use.this.command.to.configu
102c20 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 re.DHCPv6.Prefix.Delegation.(RFC
102c40 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 3633).on.SSTP..You.will.have.to.
102c60 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 set.your.IPv6.pool.and.the.lengt
102c80 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d h.of.the.delegation.prefix..From
102ca0 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 .the.defined.IPv6.pool.you.will.
102cc0 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 be.handing.out.networks.of.the.d
102ce0 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 efined.length.(delegation-prefix
102d00 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 )..The.length.of.the.delegation.
102d20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 prefix.can.be.set.from.32.to.64.
102d40 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f bit.long..Use.this.command.to.co
102d60 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e nfigure.DHCPv6.Prefix.Delegation
102d80 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 .(RFC3633)..You.will.have.to.set
102da0 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f .your.IPv6.pool.and.the.length.o
102dc0 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 f.the.delegation.prefix..From.th
102de0 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 e.defined.IPv6.pool.you.will.be.
102e00 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 handing.out.networks.of.the.defi
102e20 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 ned.length.(delegation-prefix)..
102e40 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 The.length.of.the.delegation.pre
102e60 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 fix.can.be.set.from.32.to.64.bit
102e80 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 .long..Use.this.command.to.confi
102ea0 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e gure.Dynamic.Authorization.Exten
102ec0 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 sions.to.RADIUS.so.that.you.can.
102ee0 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 remotely.disconnect.sessions.and
102f00 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 .change.some.authentication.para
102f20 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 meters..Use.this.command.to.conf
102f40 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 igure.a."black-hole".route.on.th
102f60 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 e.router..A.black-hole.route.is.
102f80 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c a.route.for.which.the.system.sil
102fa0 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6d ently.discard.packets.that.are.m
102fc0 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c atched..This.prevents.networks.l
102fe0 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 eaking.out.public.interfaces,.bu
103000 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 t.it.does.not.prevent.them.from.
103020 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 6f being.used.as.a.more.specific.ro
103040 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 ute.inside.your.network..Use.thi
103060 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b s.command.to.configure.a.Network
103080 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 .Emulator.policy.defining.its.na
1030a0 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 me.and.the.fixed.amount.of.time.
1030c0 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f you.want.to.add.to.all.packet.go
1030e0 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 ing.out.of.the.interface..The.la
103100 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 tency.will.be.added.through.the.
103120 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 Token.Bucket.Filter.qdisc..It.wi
103140 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 ll.only.take.effect.if.you.have.
103160 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f configured.its.bandwidth.too..Yo
103180 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 u.can.use.secs,.ms.and.us..Defau
1031a0 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f lt:.50ms..Use.this.command.to.co
1031c0 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c nfigure.a.Priority.Queue.policy,
1031e0 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 .set.its.name,.set.a.class.with.
103200 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e a.priority.from.1.to.7.and.defin
103220 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 e.a.hard.limit.on.the.real.queue
103240 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 .size..When.this.limit.is.reache
103260 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 d,.new.packets.are.dropped..Use.
103280 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 this.command.to.configure.a.Rand
1032a0 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d om-Detect.policy.and.set.its.nam
1032c0 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 e,.then.name.the.IP.Precedence.f
1032e0 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e or.the.virtual.queue.you.are.con
103300 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 figuring.and.what.the.maximum.si
103320 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 ze.of.its.queue.will.be.(from.1.
103340 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 to.1-4294967295.packets)..Packet
103360 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 s.are.dropped.when.the.current.q
103380 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 ueue.length.reaches.this.value..
1033a0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
1033c0 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 Random-Detect.policy.and.set.its
1033e0 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 .name,.then.state.the.IP.Precede
103400 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 nce.for.the.virtual.queue.you.ar
103420 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 e.configuring.and.what.its.mark.
103440 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 (drop).probability.will.be..Set.
103460 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 the.probability.by.giving.the.N.
103480 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 value.of.the.fraction.1/N.(defau
1034a0 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e lt:.10)..Use.this.command.to.con
1034c0 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e figure.a.Random-Detect.policy.an
1034e0 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 d.set.its.name,.then.state.the.I
103500 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 P.Precedence.for.the.virtual.que
103520 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 ue.you.are.configuring.and.what.
103540 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d its.maximum.threshold.for.random
103560 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 .detection.will.be.(from.0.to.40
103580 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 96.packets,.default:.18)..At.thi
1035a0 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 s.size,.the.marking.(drop).proba
1035c0 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d bility.is.maximal..Use.this.comm
1035e0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 and.to.configure.a.Random-Detect
103600 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 .policy.and.set.its.name,.then.s
103620 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 tate.the.IP.Precedence.for.the.v
103640 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 irtual.queue.you.are.configuring
103660 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 .and.what.its.minimum.threshold.
103680 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 for.random.detection.will.be.(fr
1036a0 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 om.0.to.4096.packets)...If.this.
1036c0 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 value.is.exceeded,.packets.start
1036e0 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 .being.eligible.for.being.droppe
103700 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 d..Use.this.command.to.configure
103720 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 .a.Random-Detect.policy.and.set.
103740 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 its.name,.then.state.the.IP.Prec
103760 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 edence.for.the.virtual.queue.you
103780 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 .are.configuring.and.what.the.si
1037a0 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 ze.of.its.average-packet.should.
1037c0 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 be.(in.bytes,.default:.1024)..Us
1037e0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 e.this.command.to.configure.a.Ra
103800 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 ndom-Detect.policy,.set.its.name
103820 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 .and.set.the.available.bandwidth
103840 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 .for.this.policy..It.is.used.for
103860 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 .calculating.the.average.queue.s
103880 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f ize.after.some.idle.time..It.sho
1038a0 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 uld.be.set.to.the.bandwidth.of.y
1038c0 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 our.interface..Random.Detect.is.
1038e0 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 not.a.shaping.policy,.this.comma
103900 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d nd.will.not.shape..Use.this.comm
103920 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 and.to.configure.a.Rate-Control.
103940 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 policy,.set.its.name.and.the.max
103960 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e imum.amount.of.time.a.packet.can
103980 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 .be.queued.(default:.50.ms)..Use
1039a0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 .this.command.to.configure.a.Rat
1039c0 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 e-Control.policy,.set.its.name.a
1039e0 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 nd.the.rate.limit.you.want.to.ha
103a00 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ve..Use.this.command.to.configur
103a20 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 e.a.Rate-Control.policy,.set.its
103a40 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 .name.and.the.size.of.the.bucket
103a60 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c .in.bytes.which.will.be.availabl
103a80 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f e.for.burst..Use.this.command.to
103aa0 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c .configure.a.Round-Robin.policy,
103ac0 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 .set.its.name,.set.a.class.ID,.a
103ae0 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 nd.the.quantum.for.that.class..T
103b00 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 he.deficit.counter.will.add.that
103b20 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .value.each.round..Use.this.comm
103b40 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 and.to.configure.a.Round-Robin.p
103b60 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 olicy,.set.its.name,.set.a.class
103b80 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 .ID,.and.the.queue.size.in.packe
103ba0 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ts..Use.this.command.to.configur
103bc0 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 e.a.Shaper.policy,.set.its.name.
103be0 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c and.the.maximum.bandwidth.for.al
103c00 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d l.combined.traffic..Use.this.com
103c20 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 mand.to.configure.a.Shaper.polic
103c40 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 y,.set.its.name,.define.a.class.
103c60 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 79 and.set.the.guaranteed.traffic.y
103c80 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 ou.want.to.allocate.to.that.clas
103ca0 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 s..Use.this.command.to.configure
103cc0 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 .a.Shaper.policy,.set.its.name,.
103ce0 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d define.a.class.and.set.the.maxim
103d00 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 um.speed.possible.for.this.class
103d20 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 ..The.default.ceiling.value.is.t
103d40 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d he.bandwidth.value..Use.this.com
103d60 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 mand.to.configure.a.Shaper.polic
103d80 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 y,.set.its.name,.define.a.class.
103da0 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f and.set.the.priority.for.usage.o
103dc0 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 f.available.bandwidth.once.guara
103de0 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 ntees.have.been.met..The.lower.t
103e00 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 he.priority.number,.the.higher.t
103e20 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 he.priority..The.default.priorit
103e40 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 y.value.is.0,.the.highest.priori
103e60 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ty..Use.this.command.to.configur
103e80 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c e.a.Shaper.policy,.set.its.name,
103ea0 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 .define.a.class.and.set.the.size
103ec0 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 .of.the.`tocken.bucket`_.in.byte
103ee0 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 s,.which.will.be.available.to.be
103f00 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a .sent.at.ceiling.speed.(default:
103f20 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 .15Kb)..Use.this.command.to.conf
103f40 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f igure.a.data-rate.limit.to.PPPOo
103f60 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f E.clients.for.traffic.download.o
103f80 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 r.upload..The.rate-limit.is.set.
103fa0 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f in.kbit/sec..Use.this.command.to
103fc0 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 .configure.a.drop-tail.policy.(P
103fe0 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 FIFO)..Choose.a.unique.name.for.
104000 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 this.policy.and.the.size.of.the.
104020 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 queue.by.setting.the.number.of.p
104040 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 ackets.it.can.contain.(maximum.4
104060 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 294967295)..Use.this.command.to.
104080 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c configure.a.specific.session.hol
1040a0 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 d.time.for.LDP.peers..Set.the.IP
1040c0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 .address.of.the.LDP.peer.and.a.s
1040e0 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 ession.hold.time.that.should.be.
104100 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 configured.for.it..You.may.have.
104120 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 to.reset.the.neighbor.for.this.t
104140 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 o.work..Use.this.command.to.conf
104160 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 igure.an.Ingress.Policer,.defini
104180 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 ng.its.name.and.the.burst.size.i
1041a0 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 n.bytes.(default:.15).for.its.de
1041c0 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 fault.policy..Use.this.command.t
1041e0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 o.configure.an.Ingress.Policer,.
104200 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 defining.its.name.and.the.maximu
104220 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 m.allowed.bandwidth.for.its.defa
104240 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ult.policy..Use.this.command.to.
104260 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 configure.an.Ingress.Policer,.de
104280 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 fining.its.name,.a.class.identif
1042a0 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 ier.(1-4090).and.the.burst.size.
1042c0 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 in.bytes.for.this.class.(default
1042e0 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 :.15)..Use.this.command.to.confi
104300 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e gure.an.Ingress.Policer,.definin
104320 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 g.its.name,.a.class.identifier.(
104340 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 1-4090).and.the.maximum.allowed.
104360 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 bandwidth.for.this.class..Use.th
104380 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 is.command.to.configure.an.Ingre
1043a0 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 ss.Policer,.defining.its.name,.a
1043c0 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c .class.identifier.(1-4090),.a.cl
1043e0 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 ass.matching.rule.name.and.its.d
104400 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 escription..Use.this.command.to.
104420 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 configure.an.Ingress.Policer,.de
104440 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 fining.its.name,.a.class.identif
104460 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 ier.(1-4090),.and.the.priority.(
104480 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 0-20,.default.20).in.which.the.r
1044a0 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 ule.is.evaluated.(the.lower.the.
1044c0 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 number,.the.higher.the.priority)
1044e0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
104500 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 an.fq-codel.policy,.set.its.name
104520 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 .and.the.maximum.number.of.bytes
104540 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 .(default:.1514).to.be.dequeued.
104560 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 from.a.queue.at.once..Use.this.c
104580 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 ommand.to.configure.an.fq-codel.
1045a0 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d policy,.set.its.name.and.the.num
1045c0 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 ber.of.sub-queues.(default:.1024
1045e0 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 ).into.which.packets.are.classif
104600 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ied..Use.this.command.to.configu
104620 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e re.an.fq-codel.policy,.set.its.n
104640 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 ame.and.the.time.period.used.by.
104660 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 the.control.loop.of.CoDel.to.det
104680 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 ect.when.a.persistent.queue.is.d
1046a0 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 eveloping,.ensuring.that.the.mea
1046c0 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 sured.minimum.delay.does.not.bec
1046e0 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 ome.too.stale.(default:.100ms)..
104700 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e Use.this.command.to.configure.an
104720 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 .fq-codel.policy,.set.its.name,.
104740 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 and.define.a.hard.limit.on.the.r
104760 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 eal.queue.size..When.this.limit.
104780 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 is.reached,.new.packets.are.drop
1047a0 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 ped.(default:.10240.packets)..Us
1047c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 e.this.command.to.configure.an.f
1047e0 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e q-codel.policy,.set.its.name,.an
104800 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 d.define.the.acceptable.minimum.
104820 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e standing/persistent.queue.delay.
104840 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 .This.minimum.delay.is.identifie
104860 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 d.by.tracking.the.local.minimum.
104880 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 queue.delay.that.packets.experie
1048a0 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d nce.(default:.5ms)..Use.this.com
1048c0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 mand.to.configure.an.interface.w
1048e0 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 ith.IGMP.so.that.PIM.can.receive
104900 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 .IGMP.reports.and.query.on.the.s
104920 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 elected.interface..By.default.IG
104940 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 MP.version.3.will.be.used..Use.t
104960 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 his.command.to.configure.authent
104980 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 ication.for.LDP.peers..Set.the.I
1049a0 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 P.address.of.the.LDP.peer.and.a.
1049c0 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 password.that.should.be.shared.i
1049e0 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 n.order.to.become.neighbors..Use
104a00 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 .this.command.to.configure.in.th
104a20 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f e.selected.interface.the.IGMP.ho
104a40 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 st.query.interval.(1-1800).in.se
104a60 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 conds.that.PIM.will.use..Use.thi
104a80 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 s.command.to.configure.in.the.se
104aa0 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 lected.interface.the.IGMP.query.
104ac0 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 response.timeout.value.(10-250).
104ae0 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e in.deciseconds..If.a.report.is.n
104b00 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d ot.returned.in.the.specified.tim
104b20 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 e,.it.will.be.assumed.the.(S,G).
104b40 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f or.(*,G).state.:rfc:`7761#sectio
104b60 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 n-4.1`.has.timed.out..Use.this.c
104b80 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 ommand.to.configure.in.the.selec
104ba0 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 ted.interface.the.IGMP.query.res
104bc0 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 ponse.timeout.value.(10-250).in.
104be0 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 deciseconds..If.a.report.is.not.
104c00 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 returned.in.the.specified.time,.
104c20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 it.will.be.assumed.the.(S,G).or.
104c40 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d (\*,G).state.:rfc:`7761#section-
104c60 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 4.1`.has.timed.out..Use.this.com
104c80 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 mand.to.configure.in.the.selecte
104ca0 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f d.interface.the.IGMP.query.respo
104cc0 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 nse.timeout.value.(10-250).in.de
104ce0 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 ciseconds..If.a.report.is.not.re
104d00 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 turned.in.the.specified.time,.it
104d20 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 .will.be.assumed.the.`(S,G).or.(
104d40 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f *,G).state.<https://tools.ietf.o
104d60 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 rg/html/rfc7761#section-4.1>`_.h
104d80 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 as.timed.out..Use.this.command.t
104da0 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 o.configure.in.the.selected.inte
104dc0 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 rface.the.MLD.host.query.interva
104de0 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 l.(1-65535).in.seconds.that.PIM.
104e00 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 will.use..The.default.value.is.1
104e20 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 25.seconds..Use.this.command.to.
104e40 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 configure.the..sampling.rate.for
104e60 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d .flow.accounting..The.system.sam
104e80 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 ples.one.in.every.`<rate>`.packe
104ea0 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 ts,.where.`<rate>`.is.the.value.
104ec0 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 configured.for.the.sampling-rate
104ee0 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 .option..The.advantage.of.sampli
104f00 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c ng.every.n.packets,.where.n.>.1,
104f20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 .allows.you.to.decrease.the.amou
104f40 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 nt.of.processing.resources.requi
104f60 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 red.for.flow.accounting..The.dis
104f80 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 advantage.of.not.sampling.every.
104fa0 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 packet.is.that.the.statistics.pr
104fc0 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 oduced.are.estimates.of.actual.d
104fe0 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 ata.flows..Use.this.command.to.c
105000 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 onfigure.the.IP.address.and.the.
105020 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 shared.secret.key.of.your.RADIUS
105040 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 .server...You.can.have.multiple.
105060 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 RADIUS.servers.configured.if.you
105080 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 .wish.to.achieve.redundancy..Use
1050a0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 .this.command.to.configure.the.I
1050c0 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 P.address.used.as.the.LDP.router
1050e0 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 -id.of.the.local.device..Use.thi
105100 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 s.command.to.configure.the.PIM.h
105120 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 ello.interval.in.seconds.(1-180)
105140 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 .for.the.selected.interface..Use
105160 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 .this.command.to.configure.the.b
105180 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 urst.size.of.the.traffic.in.a.Ne
1051a0 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 twork.Emulator.policy..Define.th
1051c0 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 e.name.of.the.Network.Emulator.p
1051e0 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 olicy.and.its.traffic.burst.size
105200 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 .(it.will.be.configured.through.
105220 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 the.Token.Bucket.Filter.qdisc)..
105240 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 Default:15kb..It.will.only.take.
105260 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 effect.if.you.have.configured.it
105280 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e s.bandwidth.too..Use.this.comman
1052a0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 d.to.configure.the.local.gateway
1052c0 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .IP.address..Use.this.command.to
1052e0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 .configure.the.maximum.rate.at.w
105300 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 hich.traffic.will.be.shaped.in.a
105320 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 .Network.Emulator.policy..Define
105340 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 .the.name.of.the.policy.and.the.
105360 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 rate..Use.this.command.to.config
105380 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 ure.the.sampling.rate.for.sFlow.
1053a0 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 accounting.(default:.1000).Use.t
1053c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 his.command.to.configure.the.use
1053e0 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 rname.and.the.password.of.a.loca
105400 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f lly.configured.user..Use.this.co
105420 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d mmand.to.control.the.maximum.num
105440 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 ber.of.equal.cost.paths.to.reach
105460 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 .a.specific.destination..The.upp
105480 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 er.limit.may.differ.if.you.chang
1054a0 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 e.the.value.of.MULTIPATH_NUM.dur
1054c0 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 ing.compilation..The.default.is.
1054e0 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d MULTIPATH_NUM.(64)..Use.this.com
105500 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 mand.to.create.a.Fair-Queue.poli
105520 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 cy.and.give.it.a.name..It.is.bas
105540 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 ed.on.the.Stochastic.Fairness.Qu
105560 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 eueing.and.can.be.applied.to.out
105580 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 bound.traffic..Use.this.command.
1055a0 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 to.define.a.Fair-Queue.policy,.b
1055c0 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 ased.on.the.Stochastic.Fairness.
1055e0 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 Queueing,.and.set.the.number.of.
105600 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 maximum.packets.allowed.to.wait.
105620 69 6e 20 74 68 65 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 in.the.queue..Any.other.packet.w
105640 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ill.be.dropped..Use.this.command
105660 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 .to.define.a.Fair-Queue.policy,.
105680 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 based.on.the.Stochastic.Fairness
1056a0 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 .Queueing,.and.set.the.number.of
1056c0 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c .seconds.at.which.a.new.queue.al
1056e0 67 6f 72 69 74 68 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 gorithm.perturbation.will.occur.
105700 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 (maximum.4294967295)..Use.this.c
105720 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 ommand.to.define.default.address
105740 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .pool.name..Use.this.command.to.
105760 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 define.domains,.one.at.a.time,.s
105780 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 o.that.the.system.uses.them.to.c
1057a0 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 omplete.unqualified.host.names..
1057c0 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d Maximum:.6.entries..Use.this.com
1057e0 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 mand.to.define.in.the.selected.i
105800 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 nterface.whether.you.choose.IGMP
105820 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .version.2.or.3..Use.this.comman
105840 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 d.to.define.in.the.selected.inte
105860 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 rface.whether.you.choose.IGMP.ve
105880 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 rsion.2.or.3..The.default.value.
1058a0 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 is.3..Use.this.command.to.define
1058c0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 .the.IP.address.range.to.be.give
1058e0 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 n.to.PPPoE.clients..If.notation.
105900 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 ``x.x.x.x-x.x.x.x``,.it.must.be.
105920 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e within.a./24.subnet..If.notation
105940 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 .``x.x.x.x/x``.is.used.there.is.
105960 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e possibility.to.set.host/netmask.
105980 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 .Use.this.command.to.define.the.
1059a0 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 first.IP.address.of.a.pool.of.ad
1059c0 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 dresses.to.be.given.to.PPPoE.cli
1059e0 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 ents..It.must.be.within.a./24.su
105a00 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 bnet..Use.this.command.to.define
105a20 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 .the.first.IP.address.of.a.pool.
105a40 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 of.addresses.to.be.given.to.SSTP
105a60 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d .clients..If.notation.``x.x.x.x-
105a80 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f x.x.x.x``,.it.must.be.within.a./
105aa0 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 24.subnet..If.notation.``x.x.x.x
105ac0 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 /x``.is.used.there.is.possibilit
105ae0 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 y.to.set.host/netmask..Use.this.
105b00 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 command.to.define.the.interface.
105b20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 the.PPPoE.server.will.use.to.lis
105b40 74 65 6e 20 66 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 ten.for.PPPoE.clients..Use.this.
105b60 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 command.to.define.the.last.IP.ad
105b80 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 dress.of.a.pool.of.addresses.to.
105ba0 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 be.given.to.PPPoE.clients..It.mu
105bc0 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 st.be.within.a./24.subnet..Use.t
105be0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 his.command.to.define.the.length
105c00 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d .of.the.queue.of.your.Network.Em
105c20 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 ulator.policy..Set.the.policy.na
105c40 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 me.and.the.maximum.number.of.pac
105c60 6b 65 74 73 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 kets.(1-4294967295).the.queue.ma
105c80 79 20 68 6f 6c 64 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 y.hold.queued.at.a.time..Use.thi
105ca0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 s.command.to.define.the.maximum.
105cc0 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 number.of.entries.to.keep.in.the
105ce0 20 41 52 50 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 .ARP.cache.(1024,.2048,.4096,.81
105d00 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 92,.16384,.32768)..Use.this.comm
105d20 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 and.to.define.the.maximum.number
105d40 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 .of.entries.to.keep.in.the.Neigh
105d60 62 6f 72 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 bor.cache.(1024,.2048,.4096,.819
105d80 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 2,.16384,.32768)..Use.this.comma
105da0 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f nd.to.define.the.next.address.po
105dc0 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 ol.name..Use.this.command.to.def
105de0 69 6e 65 20 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 ine.whether.your.PPPoE.clients.w
105e00 69 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 ill.locally.authenticate.in.your
105e20 20 56 79 4f 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 .VyOS.system.or.in.RADIUS.server
105e40 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 ..Use.this.command.to.direct.an.
105e60 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 interface.to.not.detect.any.phys
105e80 69 63 61 6c 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f ical.state.changes.on.a.link,.fo
105ea0 72 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 r.example,.when.the.cable.is.unp
105ec0 6c 75 67 67 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 lugged..Use.this.command.to.disa
105ee0 62 6c 65 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 ble.IPv4.directed.broadcast.forw
105f00 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 arding.on.all.interfaces..Use.th
105f20 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 is.command.to.disable.IPv4.forwa
105f40 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 rding.on.all.interfaces..Use.thi
105f60 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 s.command.to.disable.IPv6.forwar
105f80 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 ding.on.all.interfaces..Use.this
105fa0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 .command.to.disable.IPv6.operati
105fc0 6f 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 on.on.interface.when.Duplicate.A
105fe0 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c ddress.Detection.fails.on.Link-L
106000 6f 63 61 6c 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ocal.address..Use.this.command.t
106020 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 o.disable.the.generation.of.Ethe
106040 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 rnet.flow.control.(pause.frames)
106060 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f ..Use.this.command.to.emulate.no
106080 69 73 65 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 ise.in.a.Network.Emulator.policy
1060a0 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 ..Set.the.policy.name.and.the.pe
1060c0 72 63 65 6e 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f rcentage.of.corrupted.packets.yo
1060e0 75 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 u.want..A.random.error.will.be.i
106100 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 ntroduced.in.a.random.position.f
106120 6f 72 20 74 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 or.the.chosen.percent.of.packets
106140 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 ..Use.this.command.to.emulate.pa
106160 63 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 cket-loss.conditions.in.a.Networ
106180 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 k.Emulator.policy..Set.the.polic
1061a0 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 y.name.and.the.percentage.of.los
1061c0 73 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 s.packets.your.traffic.will.suff
1061e0 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 er..Use.this.command.to.emulate.
106200 70 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 packet-reordering.conditions.in.
106220 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 a.Network.Emulator.policy..Set.t
106240 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 he.policy.name.and.the.percentag
106260 65 20 6f 66 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 e.of.reordered.packets.your.traf
106280 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e fic.will.suffer..Use.this.comman
1062a0 64 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 d.to.enable.LDP.on.the.interface
1062c0 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .you.define..Use.this.command.to
1062e0 20 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 .enable.MPLS.processing.on.the.i
106300 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f nterface.you.define..Use.this.co
106320 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 mmand.to.enable.PIM.in.the.selec
106340 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d ted.interface.so.that.it.can.com
106360 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 municate.with.PIM.neighbors..Use
106380 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e .this.command.to.enable.PIMv6.in
1063a0 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 .the.selected.interface.so.that.
1063c0 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 it.can.communicate.with.PIMv6.ne
1063e0 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c ighbors..This.command.also.enabl
106400 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 es.MLD.reports.and.query.on.the.
106420 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 interface.unless.:cfgcmd:`mld.di
106440 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 sable`.is.configured..Use.this.c
106460 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 ommand.to.enable.acquisition.of.
106480 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 IPv6.address.using.stateless.aut
1064a0 6f 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e oconfig.(SLAAC)..Use.this.comman
1064c0 64 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 d.to.enable.bandwidth.shaping.vi
1064e0 61 20 52 41 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e a.RADIUS..Use.this.command.to.en
106500 61 62 6c 65 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 able.proxy.Address.Resolution.Pr
106520 6f 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 otocol.(ARP).on.this.interface..
106540 50 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 Proxy.ARP.allows.an.Ethernet.int
106560 65 72 66 61 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a erface.to.respond.with.its.own.:
106580 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 abbr:`MAC.(Media.Access.Control)
1065a0 60 20 61 64 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 `.address.to.ARP.requests.for.de
1065c0 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 stination.IP.addresses.on.subnet
1065e0 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f s.attached.to.other.interfaces.o
106600 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 n.the.system..Subsequent.packets
106620 20 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 .sent.to.those.destination.IP.ad
106640 64 72 65 73 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 dresses.are.forwarded.appropriat
106660 65 6c 79 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ely.by.the.system..Use.this.comm
106680 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 and.to.enable.targeted.LDP.sessi
1066a0 6f 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 ons.to.the.local.router..The.rou
1066c0 74 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 ter.will.then.respond.to.any.ses
1066e0 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 sions.that.are.trying.to.connect
106700 20 74 6f 20 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c .to.it.that.are.not.a.link.local
106720 20 74 79 70 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 .type.of.TCP.connection..Use.thi
106740 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 s.command.to.enable.the.delay.of
106760 20 50 41 44 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 .PADO.(PPPoE.Active.Discovery.Of
106780 66 65 72 29 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 fer).packets,.which.can.be.used.
1067a0 61 73 20 61 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d as.a.session.balancing.mechanism
1067c0 20 77 69 74 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 .with.other.PPPoE.servers..Use.t
1067e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 his.command.to.enable.the.local.
106800 72 6f 75 74 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 router.to.try.and.connect.with.a
106820 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 .targeted.LDP.session.to.another
106840 20 72 6f 75 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .router..Use.this.command.to.ena
106860 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 ble.the.logging.of.the.default.a
106880 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 ction.on.custom.chains..Use.this
1068a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f .command.to.enable.the.logging.o
1068c0 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 f.the.default.action.on.the.spec
1068e0 69 66 69 65 64 20 63 68 61 69 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ified.chain..Use.this.command.to
106900 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 .enable.the.logging.of.the.defau
106920 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 lt.action..Use.this.command.to.e
106940 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 nable,.disable,.or.specify.hop.c
106960 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 ount.for.TTL.security.for.LDP.pe
106980 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 ers..By.default.the.value.is.set
1069a0 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 .to.255.(or.max.TTL)..Use.this.c
1069c0 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 ommand.to.flush.the.kernel.IPv6.
1069e0 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 route.cache..An.address.can.be.a
106a00 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 dded.to.flush.it.only.for.that.r
106a20 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e oute..Use.this.command.to.get.an
106a40 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f .overview.of.a.zone..Use.this.co
106a60 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f mmand.to.get.information.about.O
106a80 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 SPFv3..Use.this.command.to.get.i
106aa0 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f nformation.about.the.RIPNG.proto
106ac0 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 col.Use.this.command.to.instruct
106ae0 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 .the.system.to.establish.a.PPPoE
106b00 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 .connection.automatically.once.t
106b20 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 raffic.passes.through.the.interf
106b40 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 ace..A.disabled.on-demand.connec
106b60 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 tion.is.established.at.boot.time
106b80 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 .and.remains.up..If.the.link.fai
106ba0 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 ls.for.any.reason,.the.link.is.b
106bc0 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 rought.back.up.immediately..Use.
106be0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 this.command.to.link.the.PPPoE.c
106c00 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 onnection.to.a.physical.interfac
106c20 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 e..Each.PPPoE.connection.must.be
106c40 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 .established.over.a.physical.int
106c60 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 erface..Interfaces.can.be.regula
106c80 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 r.Ethernet.interfaces,.VIFs.or.b
106ca0 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 onding.interfaces/VIFs..Use.this
106cc0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 .command.to.locally.check.the.ac
106ce0 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 tive.sessions.in.the.PPPoE.serve
106d00 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 r..Use.this.command.to.manually.
106d20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 configure.a.Rendezvous.Point.for
106d40 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 .PIM.so.that.join.messages.can.b
106d60 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 e.sent.there..Set.the.Rendevouz.
106d80 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 Point.address.and.the.matching.p
106da0 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 refix.of.group.ranges.covered..T
106dc0 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 hese.values.must.be.shared.with.
106de0 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 every.router.participating.in.th
106e00 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 e.PIM.network..Use.this.command.
106e20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 to.not.install.advertised.DNS.na
106e40 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e meservers.into.the.local.system.
106e60 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 .Use.this.command.to.prefer.IPv4
106e80 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 .for.TCP.peer.transport.connecti
106ea0 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 on.for.LDP.when.both.an.IPv4.and
106ec0 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 .IPv6.LDP.address.are.configured
106ee0 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 .on.the.same.interface..Use.this
106f00 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 .command.to.reset.IPv6.Neighbor.
106f20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 Discovery.Protocol.cache.for.an.
106f40 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 address.or.interface..Use.this.c
106f60 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f ommand.to.reset.an.LDP.neighbor/
106f80 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 TCP.session.that.is.established.
106fa0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 Use.this.command.to.reset.the.Op
106fc0 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 enVPN.process.on.a.specific.inte
106fe0 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 rface..Use.this.command.to.reset
107000 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 .the.specified.OpenVPN.client..U
107020 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 se.this.command.to.restrict.the.
107040 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 PPPoE.session.on.a.given.access.
107060 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 concentrator..Normally,.a.host.s
107080 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 ends.a.PPPoE.initiation.packet.t
1070a0 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 o.start.the.PPPoE.discovery.proc
1070c0 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 ess,.a.number.of.access.concentr
1070e0 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 ators.respond.with.offer.packets
107100 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 .and.the.host.selects.one.of.the
107120 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 .responding.access.concentrators
107140 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 .to.serve.this.session..Use.this
107160 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e .command.to.see.LDP.interface.in
107180 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 formation.Use.this.command.to.se
1071a0 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 e.LDP.neighbor.information.Use.t
1071c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 his.command.to.see.detailed.LDP.
1071e0 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f neighbor.information.Use.this.co
107200 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 mmand.to.see.discovery.hello.inf
107220 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 ormation.Use.this.command.to.see
107240 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 .the.Label.Information.Base..Use
107260 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 .this.command.to.set.a.name.for.
107280 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 this.PPPoE-server.access.concent
1072a0 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 rator..Use.this.command.to.set.r
1072c0 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 e-dial.delay.time.to.be.used.wit
1072e0 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 h.persist.PPPoE.sessions..When.t
107300 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 he.PPPoE.session.is.terminated.b
107320 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 y.peer,.and.on-demand.option.is.
107340 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 not.set,.the.router.will.attempt
107360 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e .to.re-establish.the.PPPoE.link.
107380 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 .Use.this.command.to.set.the.IP.
1073a0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 address.of.the.local.endpoint.of
1073c0 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 .a.PPPoE.session..If.it.is.not.s
1073e0 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 et.it.will.be.negotiated..Use.th
107400 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 is.command.to.set.the.IP.address
107420 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 .of.the.remote.endpoint.of.a.PPP
107440 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 oE.session..If.it.is.not.set.it.
107460 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d will.be.negotiated..Use.this.com
107480 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 mand.to.set.the.IPv4.or.IPv6.add
1074a0 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 ress.of.every.Doman.Name.Server.
1074c0 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c you.want.to.configure..They.will
1074e0 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e .be.propagated.to.PPPoE.clients.
107500 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 .Use.this.command.to.set.the.IPv
107520 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 4.or.IPv6.transport-address.used
107540 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 .by.LDP..Use.this.command.to.set
107560 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 .the.idle.timeout.interval.to.be
107580 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 .used.with.on-demand.PPPoE.sessi
1075a0 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f ons..When.an.on-demand.connectio
1075c0 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 n.is.established,.the.link.is.br
1075e0 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 ought.up.only.when.traffic.is.se
107600 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b nt.and.is.disabled.when.the.link
107620 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 .is.idle.for.the.interval.specif
107640 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 ied..Use.this.command.to.set.the
107660 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 .password.for.authenticating.wit
107680 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 h.a.remote.PPPoE.endpoint..Authe
1076a0 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 ntication.is.optional.from.the.s
1076c0 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 ystem's.point.of.view.but.most.s
1076e0 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 ervice.providers.require.it..Use
107700 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 .this.command.to.set.the.target.
107720 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 to.use..Action.queue.must.be.def
107740 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 ined.to.use.this.setting.Use.thi
107760 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f s.command.to.set.the.username.fo
107780 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 r.authenticating.with.a.remote.P
1077a0 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 PPoE.endpoint..Authentication.is
1077c0 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e .optional.from.the.system's.poin
1077e0 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 t.of.view.but.most.service.provi
107800 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ders.require.it..Use.this.comman
107820 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 d.to.show.IPv6.Border.Gateway.Pr
107840 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d otocol.information..Use.this.com
107860 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f mand.to.show.IPv6.Neighbor.Disco
107880 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 very.Protocol.information..Use.t
1078a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 his.command.to.show.IPv6.forward
1078c0 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ing.status..Use.this.command.to.
1078e0 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 show.IPv6.multicast.group.member
107900 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 ship..Use.this.command.to.show.I
107920 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 Pv6.routes..Use.this.command.to.
107940 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 show.all.IPv6.access.lists.Use.t
107960 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 his.command.to.show.all.IPv6.pre
107980 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 fix.lists.Use.this.command.to.sh
1079a0 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f ow.the.status.of.the.RIPNG.proto
1079c0 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 col.Use.this.command.to.specify.
1079e0 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 a.DNS.server.for.the.system.to.b
107a00 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 e.used.for.DNS.lookups..More.tha
107a20 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 n.one.DNS.server.can.be.added,.c
107a40 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 onfiguring.one.at.a.time..Both.I
107a60 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f Pv4.and.IPv6.addresses.are.suppo
107a80 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 rted..Use.this.command.to.specif
107aa0 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 y.a.domain.name.to.be.appended.t
107ac0 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 o.domain-names.within.URLs.that.
107ae0 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 do.not.include.a.dot.``.``.the.d
107b00 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d omain.is.appended..Use.this.comm
107b20 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 and.to.specify.a.service.name.by
107b40 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 .which.the.local.PPPoE.interface
107b60 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 .can.select.access.concentrators
107b80 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 .to.connect.with..It.will.connec
107ba0 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 t.to.any.access.concentrator.if.
107bc0 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 not.set..Use.this.command.to.use
107be0 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 .Layer.4.information.for.IPv4.EC
107c00 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 MP.hashing..Use.this.command.to.
107c20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 use.a.Cisco.non-compliant.format
107c40 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d .to.send.and.interpret.the.Dual-
107c60 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 Stack.capability.TLV.for.IPv6.LD
107c80 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 P.communications..This.is.relate
107ca0 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 d.to.:rfc:`7552`..Use.this.comma
107cc0 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 nd.to.use.ordered.label.distribu
107ce0 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c tion.control.mode..FRR.by.defaul
107d00 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 t.uses.independent.label.distrib
107d20 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 ution.control.mode.for.label.dis
107d40 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a tribution...This.is.related.to.:
107d60 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 rfc:`5036`..Use.this.command.to.
107d80 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d user.Layer.4.information.for.ECM
107da0 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 P.hashing..Use.this.command.to.v
107dc0 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 iew.operational.status.and.detai
107de0 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ls.wireless-specific.information
107e00 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 .about.all.wireless.interfaces..
107e20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 Use.this.command.to.view.operati
107e40 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 onal.status.and.wireless-specifi
107e60 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 c.information.about.all.wireless
107e80 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .interfaces..Use.this.command.to
107ea0 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 .view.wireless.interface.queue.i
107ec0 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 nformation..The.wireless.interfa
107ee0 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 ce.identifier.can.range.from.wla
107f00 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 n0.to.wlan999..Used.for.troubles
107f20 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 hooting..Used.to.block.a.specifi
107f40 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 c.mime-type..Used.to.block.speci
107f60 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 fic.domains.by.the.Proxy..Specif
107f80 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 ying."vyos.net".will.block.all.a
107fa0 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e ccess.to.vyos.net,.and.specifyin
107fc0 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 g.".xxx".will.block.all.access.t
107fe0 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e o.URLs.having.an.URL.ending.on..
108000 78 78 78 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 xxx..User-level.messages.Using.'
108020 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 soft-reconfiguration'.we.get.the
108040 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 .policy.update.without.bouncing.
108060 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 the.neighbor..Using.**openvpn-op
108080 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e tion.-reneg-sec**.can.be.tricky.
1080a0 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 .This.option.is.used.to.renegoti
1080c0 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 ate.data.channel.after.n.seconds
1080e0 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 ..When.used.at.both.server.and.c
108100 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 lient,.the.lower.value.will.trig
108120 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 ger.the.renegotiation..If.you.se
108140 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e t.it.to.0.on.one.side.of.the.con
108160 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f nection.(to.disable.it),.the.cho
108180 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c sen.value.on.the.other.side.will
1081a0 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f .determine.when.the.renegotiatio
1081c0 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 n.will.occur..Using.BGP.confeder
1081e0 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 ation.Using.BGP.route-reflectors
108200 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 74 .Using.VLAN.aware.Bridge.Using.t
108220 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 he.operation.mode.command.to.vie
108240 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 w.Bridge.Information.Using.this.
108260 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 command,.you.will.create.a.new.c
108280 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f lient.configuration.which.can.co
1082a0 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 nnect.to.``interface``.on.this.r
1082c0 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 outer..The.public.key.from.the.s
1082e0 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 pecified.interface.is.automatica
108300 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 lly.extracted.and.embedded.into.
108320 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 the.configuration..Usually.this.
108340 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 configuration.is.used.in.PEs.(Pr
108360 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f ovider.Edge).to.replace.the.inco
108380 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 ming.customer.AS.number.so.the.c
1083a0 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e onnected.CE.(.Customer.Edge).can
1083c0 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f .use.the.same.AS.number.as.the.o
1083e0 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 ther.customer.sites..This.allows
108400 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f .customers.of.the.provider.netwo
108420 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 rk.to.use.the.same.AS.number.acr
108440 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 oss.their.sites..VHT.(Very.High.
108460 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 Throughput).capabilities.(802.11
108480 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 ac).VHT.link.adaptation.capabili
1084a0 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 ties.VHT.operating.channel.cente
1084c0 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 r.frequency.-.center.freq.1.(for
1084e0 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 .use.with.80,.80+80.and.160.mode
108500 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 s).VHT.operating.channel.center.
108520 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 frequency.-.center.freq.2.(for.u
108540 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 se.with.the.80+80.mode).VLAN.VLA
108560 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 N.10.on.member.interface.`eth2`.
108580 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 (ACCESS.mode).VLAN.Example.VLAN.
1085a0 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 Options.VLAN.name.VLAN's.can.be.
1085c0 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 created.by.Accel-ppp.on.the.fly.
1085e0 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e via.the.use.of.a.Kernel.module.n
108600 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f amed.`vlan_mon`,.which.is.monito
108620 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 ring.incoming.vlans.and.creates.
108640 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 the.necessary.VLAN.if.required.a
108660 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 nd.allowed..VyOS.supports.the.us
108680 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 e.of.either.VLAN.ID's.or.entire.
1086a0 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e ranges,.both.values.can.be.defin
1086c0 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 ed.at.the.same.time.for.an.inter
1086e0 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 75 72 65 face..VMware.users.should.ensure
108700 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 65 64 2e .that.a.VMXNET3.adapter.is.used.
108720 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 73 75 65 .E1000.adapters.have.known.issue
108740 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 4e 2d 63 s.with.GRE.processing..VPN.VPN-c
108760 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f lients.will.request.configuratio
108780 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 63 61 6e n.parameters,.optionally.you.can
1087a0 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 56 52 .DNS.parameter.to.the.client..VR
1087c0 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e 41 54 00 F.VRF.Route.Leaking.VRF.and.NAT.
1087e0 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 66 61 75 VRF.blue.routing.table.VRF.defau
108800 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 69 6e 67 lt.routing.table.VRF.red.routing
108820 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 74 6f 70 .table.VRF.route.leaking.VRF.top
108840 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 ology.example.VRRP.(Virtual.Rout
108860 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 64 65 73 er.Redundancy.Protocol).provides
108880 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 20 72 6f .active/backup.redundancy.for.ro
1088a0 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 70 uters..Every.VRRP.router.has.a.p
1088c0 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 20 76 hysical.IP/IPv6.address,.and.a.v
1088e0 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 6f 75 74 irtual.address..On.startup,.rout
108900 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 20 72 6f ers.elect.the.master,.and.the.ro
108920 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 uter.with.the.highest.priority.b
108940 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 20 74 68 ecomes.the.master.and.assigns.th
108960 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 72 66 61 e.virtual.address.to.its.interfa
108980 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 ce..All.routers.with.lower.prior
1089a0 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 54 68 65 ities.become.backup.routers..The
1089c0 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 .master.then.starts.sending.keep
1089e0 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 20 72 6f alive.packets.to.notify.other.ro
108a00 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 20 74 68 uters.that.it's.available..If.th
108a20 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 69 6e 67 e.master.fails.and.stops.sending
108a40 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 .keepalive.packets,.the.router.w
108a60 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 ith.the.next.highest.priority.be
108a80 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 73 20 6f comes.the.new.master.and.takes.o
108aa0 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 63 61 ver.the.virtual.address..VRRP.ca
108ac0 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 6e 64 20 n.use.two.modes:.preemptive.and.
108ae0 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 74 69 76 non-preemptive..In.the.preemptiv
108b00 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 67 68 65 e.mode,.if.a.router.with.a.highe
108b20 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d 65 73 20 r.priority.fails.and.then.comes.
108b40 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 back,.routers.with.lower.priorit
108b60 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 74 61 74 y.will.give.up.their.master.stat
108b80 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 68 65 20 us..In.non-preemptive.mode,.the.
108ba0 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 70 20 74 newly.elected.master.will.keep.t
108bc0 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c he.master.status.and.the.virtual
108be0 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 75 6e 63 .address.indefinitely..VRRP.func
108c00 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 68 20 73 tionality.can.be.extended.with.s
108c20 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e 64 73 20 cripts..VyOS.supports.two.kinds.
108c40 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 of.scripts:.health.check.scripts
108c60 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c 74 68 20 .and.transition.scripts..Health.
108c80 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 63 68 65 check.scripts.execute.custom.che
108ca0 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 20 72 6f cks.in.addition.to.the.master.ro
108cc0 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 uter.reachability..Transition.sc
108ce0 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 73 74 61 ripts.are.executed.when.VRRP.sta
108d00 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 6b 75 70 te.changes.from.master.to.backup
108d20 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 63 61 6e .or.fault.and.vice.versa.and.can
108d40 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 63 65 .be.used.to.enable.or.disable.ce
108d60 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 56 52 52 rtain.services,.for.example..VRR
108d80 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 60 60 P.groups.are.created.with.the.``
108da0 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 6f 75 70 set.high-availability.vrrp.group
108dc0 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 72 65 71 .$GROUP_NAME``.commands..The.req
108de0 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 65 2c 20 uired.parameters.are.interface,.
108e00 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 6c 69 76 vrid,.and.address..VRRP.keepaliv
108e20 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 56 52 52 e.packets.use.multicast,.and.VRR
108e40 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 P.setups.are.limited.to.a.single
108e60 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 63 61 6e .datalink.layer.segment..You.can
108e80 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 61 6c 73 .setup.multiple.VRRP.groups.(als
108ea0 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 72 74 75 o.called.virtual.routers)..Virtu
108ec0 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 56 al.routers.are.identified.by.a.V
108ee0 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 72 29 2e RID.(Virtual.Router.IDentifier).
108f00 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 6f 6e .If.you.setup.multiple.groups.on
108f20 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 49 44 73 .the.same.interface,.their.VRIDs
108f40 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 68 65 20 .must.be.unique.if.they.use.the.
108f60 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 20 70 6f same.address.family,.but.it's.po
108f80 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 ssible.(even.if.not.recommended.
108fa0 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 73 65 20 for.readability.reasons).to.use.
108fc0 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 duplicate.VRIDs.on.different.int
108fe0 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 73 65 erfaces..VRRP.priority.can.be.se
109000 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 54 49 20 t.with.``priority``.option:.VTI.
109020 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 4c 41 4e -.Virtual.Tunnel.Interface.VXLAN
109040 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 6f 72 74 .VXLAN.is.an.evolution.of.effort
109060 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 6e 63 61 s.to.standardize.an.overlay.enca
109080 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 psulation.protocol..It.increases
1090a0 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c 6c 69 6f .the.scalability.up.to.16.millio
1090c0 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f n.logical.networks.and.allows.fo
1090e0 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 20 6e 65 r.layer.2.adjacency.across.IP.ne
109100 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 77 69 74 tworks..Multicast.or.unicast.wit
109120 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 69 73 20 h.head-end.replication.(HER).is.
109140 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e 6f 77 6e used.to.flood.broadcast,.unknown
109160 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 20 74 72 .unicast,.and.multicast.(BUM).tr
109180 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 56 58 affic..VXLAN.specific.options.VX
1091a0 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 LAN.was.officially.documented.by
1091c0 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c 69 64 20 .the.IETF.in.:rfc:`7348`..Valid.
1091e0 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c 75 65 20 74 values.are.0..255..Value.Value.t
109200 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 o.send.to.RADIUS.server.in.NAS-I
109220 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 P-Address.attribute.and.to.be.ma
109240 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c 73 6f 20 44 tched.in.DM/CoA.requests..Also.D
109260 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 61 74 20 61 M/CoA.server.will.bind.to.that.a
109280 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 ddress..Value.to.send.to.RADIUS.
1092a0 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 server.in.NAS-Identifier.attribu
1092c0 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 te.and.to.be.matched.in.DM/CoA.r
1092e0 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 69 66 69 63 61 74 69 equests..Verification.Verificati
109300 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 on:.Verify.that.connections.are.
109320 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 3a 00 hitting.the.rule.on.both.sides:.
109340 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 72 74 75 61 6c Version.Virtual.Ethernet.Virtual
109360 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 74 .Server.allows.to.Load-balance.t
109380 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 64 64 72 65 raffic.destination.virtual-addre
1093a0 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 6c 20 73 65 72 ss:port.between.several.real.ser
1093c0 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 6c 2d 73 65 72 vers..Virtual-server.Virtual-ser
1093e0 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 56 52 52 50 20 ver.can.be.configured.with.VRRP.
109400 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 56 52 52 50 2e virtual.address.or.without.VRRP.
109420 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 20 72 77 20 .Volume.is.either.mounted.as.rw.
109440 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 6f 20 28 72 65 (read-write.-.default).or.ro.(re
109460 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 20 6c 6f 67 69 ad-only).VyOS.1.1.supported.logi
109480 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 n.as.user.``root``..This.has.bee
1094a0 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 63 75 72 69 74 n.removed.due.to.tighter.securit
1094c0 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 y.in.VyOS.1.2..VyOS.1.3.(equuleu
1094e0 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 33 36 33 s).supports.DHCPv6-PD.(:rfc:`363
109500 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 69 73 3`)..DHCPv6.Prefix.Delegation.is
109520 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f 20 70 72 6f 76 .supported.by.most.ISPs.who.prov
109540 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 73 20 6f 6e ide.native.IPv6.for.consumers.on
109560 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 67 69 74 .fixed.networks..VyOS.1.4.(sagit
109580 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 73 ta).introduced.dynamic.routing.s
1095a0 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 6e 67 65 upport.for.VRFs..VyOS.1.4.change
1095c0 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 79 73 20 d.the.way.in.how.encrytion.keys.
1095e0 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 or.certificates.are.stored.on.th
109600 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 20 65 72 e.system..In.the.pre.VyOS.1.4.er
109620 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e 64 65 72 a,.certificates.got.stored.under
109640 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 66 65 72 ./config.and.every.service.refer
109660 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 enced.a.file..That.made.copying.
109680 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 a.running.configuration.from.sys
1096a0 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 72 2c 20 tem.A.to.system.B.a.bit.harder,.
1096c0 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 61 6e 64 as.you.had.to.copy.the.files.and
1096e0 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 .their.permissions.by.hand..VyOS
109700 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e 74 70 64 .1.4.uses.chrony.instead.of.ntpd
109720 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 77 69 6c .(see.:vytask:`T3008`).which.wil
109740 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 4e 54 50 l.no.longer.accept.anonymous.NTP
109760 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c 20 63 6f .requests.as.in.VyOS.1.3..All.co
109780 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 20 74 6f nfigurations.will.be.migrated.to
1097a0 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 .keep.the.anonymous.functionalit
1097c0 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6c y..For.new.setups.if.you.have.cl
1097e0 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 ients.using.your.VyOS.installati
109800 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 on.as.NTP.server,.you.must.speci
109820 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 76 65 2e fy.the.`allow-client`.directive.
109840 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 53 50 20 .VyOS.Arista.EOS.setup.VyOS.ESP.
109860 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 group.has.the.next.options:.VyOS
109880 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 .Field.VyOS.IKE.group.has.the.ne
1098a0 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 54 36 36 xt.options:.VyOS.MIBs.VyOS.NAT66
1098c0 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 .DHCPv6.using.a.dummy.interface.
1098e0 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 79 4f 53 VyOS.NAT66.Simple.Configure.VyOS
109900 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c 61 74 65 .Network.Emulator.policy.emulate
109920 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 65 72 20 s.the.conditions.you.can.suffer.
109940 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 in.a.real.network..You.will.be.a
109960 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 72 61 74 ble.to.configure.things.like.rat
109980 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 70 61 e,.burst,.delay,.packet.loss,.pa
1099a0 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 cket.corruption.or.packet.reorde
1099c0 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 2d 42 61 ring..VyOS.Option.VyOS.Policy-Ba
1099e0 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 74 63 68 sed.Routing.(PBR).works.by.match
109a00 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 6e 64 ing.source.IP.address.ranges.and
109a20 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 64 69 .forwarding.the.traffic.using.di
109a40 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 53 4e 4d fferent.routing.tables..VyOS.SNM
109a60 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 56 P.supports.both.IPv4.and.IPv6..V
109a80 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 6e 20 53 yOS.also.comes.with.a.build.in.S
109aa0 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f STP.server,.see.:ref:`sstp`..VyO
109ac0 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 66 75 S.also.provides.DHCPv6.server.fu
109ae0 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 nctionality.which.is.described.i
109b00 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 n.this.section..VyOS.also.suppor
109b20 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e ts.two.different.modes.of.authen
109b40 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 tication,.local.and.RADIUS..To.c
109b60 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 reate.a.new.local.user.named."vy
109b80 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 os".with.a.password.of."vyos".us
109ba0 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 e.the.following.commands..VyOS.c
109bc0 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e an.also.run.in.DMVPN.spoke.mode.
109be0 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b .VyOS.can.be.configured.to.track
109c00 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f .connections.using.the.connectio
109c20 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e n.tracking.subsystem..Connection
109c40 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e .tracking.becomes.operational.on
109c60 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e ce.either.stateful.firewall.or.N
109c80 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f AT.is.configured..VyOS.can.not.o
109ca0 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 nly.act.as.an.OpenVPN.site-to-si
109cc0 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 te.or.server.for.multiple.client
109ce0 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 s..You.can.indeed.also.configure
109d00 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 .any.VyOS.OpenVPN.interface.as.a
109d20 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 n.OpenVPN.client.connecting.to.a
109d40 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 .VyOS.OpenVPN.server.or.any.othe
109d60 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 r.OpenVPN.server..VyOS.default.w
109d80 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 ill.be.`auto`..VyOS.does.not.hav
109da0 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 e.a.special.command.to.start.the
109dc0 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 .Babel.process..The.Babel.proces
109de0 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e s.starts.when.the.first.Babel.en
109e00 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 abled.interface.is.configured..V
109e20 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d yOS.does.not.have.a.special.comm
109e40 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 and.to.start.the.OSPF.process..T
109e60 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 he.OSPF.process.starts.when.the.
109e80 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 first.ospf.enabled.interface.is.
109ea0 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 configured..VyOS.does.not.have.a
109ec0 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 .special.command.to.start.the.OS
109ee0 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 PFv3.process..The.OSPFv3.process
109f00 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 .starts.when.the.first.ospf.enab
109f20 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f led.interface.is.configured..VyO
109f40 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 S.facilitates.IP.Multicast.by.su
109f60 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a pporting.**PIM.Sparse.Mode**,.**
109f80 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 IGMP**.and.**IGMP-Proxy**..VyOS.
109fa0 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 facilitates.IPv6.Multicast.by.su
109fc0 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 pporting.**PIMv6**.and.**MLD**..
109fe0 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 VyOS.is.able.to.update.a.remote.
10a000 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 DNS.record.when.an.interface.get
10a020 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 s.a.new.IP.address..In.order.to.
10a040 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 do.so,.VyOS.includes.ddclient_,.
10a060 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f a.Perl.script.written.for.this.o
10a080 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 nly.one.purpose..VyOS.is.also.ab
10a0a0 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e le.to.use.any.service.relying.on
10a0c0 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 .protocols.supported.by.ddclient
10a0e0 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 ..VyOS.itself.supports.SNMPv2_.(
10a100 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 version.2).and.SNMPv3_.(version.
10a120 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 3).where.the.later.is.recommende
10a140 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 d.because.of.improved.security.(
10a160 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 optional.authentication.and.encr
10a180 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 yption)..VyOS.lets.you.control.t
10a1a0 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 raffic.in.many.different.ways,.h
10a1c0 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c ere.we.will.cover.every.possibil
10a1e0 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 ity..You.can.configure.as.many.p
10a200 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c olicies.as.you.want,.but.you.wil
10a220 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 l.only.be.able.to.apply.one.poli
10a240 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 cy.per.interface.and.direction.(
10a260 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 inbound.or.outbound)..VyOS.makes
10a280 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 .use.of.:abbr:`FRR.(Free.Range.R
10a2a0 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 outing)`.and.we.would.like.to.th
10a2c0 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 ank.them.for.their.effort!.VyOS.
10a2e0 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 makes.use.of.Linux.`netfilter.<h
10a300 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 ttps://netfilter.org/>`_.for.pac
10a320 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e ket.filtering..VyOS.not.only.can
10a340 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 .now.manage.certificates.issued.
10a360 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 by.3rd.party.Certificate.Authori
10a380 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e ties,.it.can.also.act.as.a.CA.on
10a3a0 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 .its.own..You.can.create.your.ow
10a3c0 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 n.root.CA.and.sign.keys.with.it.
10a3e0 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d by.making.use.of.some.simple.op-
10a400 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 mode.commands..VyOS.now.also.has
10a420 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 .the.ability.to.create.CAs,.keys
10a440 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 ,.Diffie-Hellman.and.other.keypa
10a460 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 irs.from.an.easy.to.access.opera
10a480 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 tional.level.command..VyOS.opera
10a4a0 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c tional.mode.commands.are.not.onl
10a4c0 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 y.available.for.generating.keys.
10a4e0 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 but.also.to.display.them..VyOS.p
10a500 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 rovide.an.HTTP.API..You.can.use.
10a520 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 it.to.execute.op-mode.commands,.
10a540 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 update.VyOS,.set.or.delete.confi
10a560 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 g..VyOS.provides.DNS.infrastruct
10a580 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 ure.for.small.networks..It.is.de
10a5a0 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 signed.to.be.lightweight.and.hav
10a5c0 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f e.a.small.footprint,.suitable.fo
10a5e0 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 r.resource.constrained.routers.a
10a600 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a nd.firewalls..For.this.we.utiliz
10a620 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 e.PowerDNS.recursor..VyOS.provid
10a640 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 es.a.command.to.generate.a.conne
10a660 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c ction.profile.used.by.Windows.cl
10a680 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 ients.that.will.connect.to.the."
10a6a0 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 rw".connection.on.our.VyOS.serve
10a6c0 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e r..VyOS.provides.policies.comman
10a6e0 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 ds.exclusively.for.BGP.traffic.f
10a700 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d iltering.and.manipulation:.**as-
10a720 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 path-list**.is.one.of.them..VyOS
10a740 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c .provides.policies.commands.excl
10a760 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e usively.for.BGP.traffic.filterin
10a780 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d g.and.manipulation:.**community-
10a7a0 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 list**.is.one.of.them..VyOS.prov
10a7c0 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 ides.policies.commands.exclusive
10a7e0 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 ly.for.BGP.traffic.filtering.and
10a800 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 .manipulation:.**extcommunity-li
10a820 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 st**.is.one.of.them..VyOS.provid
10a840 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 es.policies.commands.exclusively
10a860 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d .for.BGP.traffic.filtering.and.m
10a880 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c anipulation:.**large-community-l
10a8a0 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 ist**.is.one.of.them..VyOS.provi
10a8c0 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e des.some.operational.commands.on
10a8e0 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 .OpenVPN..VyOS.provides.support.
10a900 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 for.DHCP.failover..DHCP.failover
10a920 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 .must.be.configured.explicitly.b
10a940 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 y.the.following.statements..VyOS
10a960 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 .reverse-proxy.is.balancer.and.p
10a980 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 roxy.server.that.provides.high-a
10a9a0 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 vailability,.load.balancing.and.
10a9c0 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 proxying.for.TCP.(level.4).and.H
10a9e0 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 TTP-based.(level.7).applications
10aa00 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 ..VyOS.supports.:abbr:`PIM-SM.(P
10aa20 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 IM.Sparse.Mode)`.as.well.as.:abb
10aa40 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 r:`IGMP.(Internet.Group.Manageme
10aa60 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 nt.Protocol)`.v2.and.v3.VyOS.sup
10aa80 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 ports.both.IGMP.version.2.and.ve
10aaa0 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 rsion.3.(which.allows.source-spe
10aac0 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 cific.multicast)..VyOS.supports.
10aae0 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 both.MLD.version.1.and.version.2
10ab00 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d .(which.allows.source-specific.m
10ab20 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 ulticast)..VyOS.supports.flow-ac
10ab40 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 counting.for.both.IPv4.and.IPv6.
10ab60 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c traffic..The.system.acts.as.a.fl
10ab80 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f ow.exporter,.and.you.are.free.to
10aba0 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c .use.it.with.any.compatible.coll
10abc0 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 63 ector..VyOS.supports.online.chec
10abe0 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 king.for.updates.VyOS.supports.s
10ac00 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e Flow.accounting.for.both.IPv4.an
10ac20 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 d.IPv6.traffic..The.system.acts.
10ac40 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 as.a.flow.exporter,.and.you.are.
10ac60 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 free.to.use.it.with.any.compatib
10ac80 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 le.collector..VyOS.supports.sett
10aca0 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 ing.timeouts.for.connections.acc
10acc0 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 ording.to.the.connection.type..Y
10ace0 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 ou.can.set.timeout.values.for.ge
10ad00 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e neric.connections,.for.ICMP.conn
10ad20 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 ections,.UDP.connections,.or.for
10ad40 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 .TCP.connections.in.a.number.of.
10ad60 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 different.states..VyOS.supports.
10ad80 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e setting.up.PPPoE.in.two.differen
10ada0 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 t.ways.to.a.PPPoE.internet.conne
10adc0 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 ction..This.is.because.most.ISPs
10ade0 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 .provide.a.modem.that.is.also.a.
10ae00 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 wireless.router..VyOS.uses.ISC.D
10ae20 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 HCP.server.for.both.IPv4.and.IPv
10ae40 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 6.address.assignment..VyOS.uses.
10ae60 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e Kea.DHCP.server.for.both.IPv4.an
10ae80 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 d.IPv6.address.assignment..VyOS.
10aea0 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 uses.[FRRouting](https://frrouti
10aec0 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f ng.org/).as.the.control.plane.fo
10aee0 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 r.dynamic.and.static.routing..Th
10af00 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 e.routing.daemon.behavior.can.be
10af20 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 .adjusted.during.runtime,.but.re
10af40 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f quire.either.a.restart.of.the.ro
10af60 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 uting.daemon,.or.a.reboot.of.the
10af80 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 .system..VyOS.uses.the.`interfac
10afa0 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 es.wwan`.subsystem.for.configura
10afc0 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 tion..VyOS.uses.the.`mirror`.opt
10afe0 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e ion.to.configure.port.mirroring.
10b000 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e .The.configuration.is.divided.in
10b020 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 to.2.different.directions..Desti
10b040 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 nation.ports.should.be.configure
10b060 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f d.for.different.traffic.directio
10b080 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 ns..VyOS.utilizes.`accel-ppp`_.t
10b0a0 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 o.provide.:abbr:`IPoE.(Internet.
10b0c0 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 Protocol.over.Ethernet)`.server.
10b0e0 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 functionality..It.can.be.used.wi
10b100 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 th.local.authentication.(mac-add
10b120 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 ress).or.a.connected.RADIUS.serv
10b140 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 er..VyOS.utilizes.`accel-ppp`_.t
10b160 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 o.provide.PPPoE.server.functiona
10b180 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 lity..It.can.be.used.with.local.
10b1a0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 authentication.or.a.connected.RA
10b1c0 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c DIUS.server..VyOS.utilizes.accel
10b1e0 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e -ppp_.to.provide.L2TP.server.fun
10b200 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 ctionality..It.can.be.used.with.
10b220 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 local.authentication.or.a.connec
10b240 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 ted.RADIUS.server..VyOS.utilizes
10b260 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 .accel-ppp_.to.provide.SSTP.serv
10b280 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 er.functionality..We.support.bot
10b2a0 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f h.local.and.RADIUS.authenticatio
10b2c0 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 n..WAN.Load.Balacing.should.not.
10b2e0 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f be.used.when.dynamic.routing.pro
10b300 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 tocol.is.used/needed..This.featu
10b320 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 re.creates.customized.routing.ta
10b340 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 bles.and.firewall.rules,.that.ma
10b360 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 kes.it.incompatible.to.use.with.
10b380 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 routing.protocols..WAN.interface
10b3a0 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c .on.`eth1`.WAN.load.balancing.WL
10b3c0 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e AN/WIFI.-.Wireless.LAN.WMM-PS.Un
10b3e0 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 scheduled.Automatic.Power.Save.D
10b400 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 elivery.[U-APSD].WPA.passphrase.
10b420 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 ``12345678``.WWAN.-.Wireless.Wid
10b440 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 e-Area-Network.Warning.Warning.c
10b460 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 onditions.We.assume.that.the.LEF
10b480 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 T.router.has.static.192.0.2.10.a
10b4a0 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f ddress.on.eth0,.and.the.RIGHT.ro
10b4c0 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 uter.has.a.dynamic.address.on.et
10b4e0 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 h0..We.can.also.create.the.certi
10b500 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 ficates.using.Cerbort.which.is.a
10b520 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 n.easy-to-use.client.that.fetche
10b540 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 s.a.certificate.from.Let's.Encry
10b560 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 pt.an.open.certificate.authority
10b580 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 .launched.by.the.EFF,.Mozilla,.a
10b5a0 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 nd.others.and.deploys.it.to.a.we
10b5c0 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 b.server..We.can.build.route-map
10b5e0 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 s.for.import.based.on.these.stat
10b600 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 es..Here.is.a.simple.RPKI.config
10b620 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 uration,.where.`routinator`.is.t
10b640 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 he.RPKI-validating."cache".serve
10b660 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 r.with.ip.`192.0.2.1`:.We.can't.
10b680 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 support.all.displays.from.the.be
10b6a0 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 ginning..If.your.display.type.is
10b6c0 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 .missing,.please.create.a.featur
10b6e0 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 e.request.via.Phabricator_..We.c
10b700 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 65 6e ould.expand.on.this.and.also.den
10b720 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 74 68 y.link.local.and.multicast.in.th
10b740 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e 6f 74 e.rule.20.action.deny..We.do.not
10b760 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 .have.CLI.nodes.for.every.single
10b780 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 69 73 .OpenVPN.option..If.an.option.is
10b7a0 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 6f 75 .missing,.a.feature.request.shou
10b7c0 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 6f 20 ld.be.opened.at.Phabricator_.so.
10b7e0 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 28 73 all.users.can.benefit.from.it.(s
10b800 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 20 64 ee.:ref:`issues_features`)..We.d
10b820 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 on't.recomend.to.use.arguments..
10b840 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 66 66 Using.environments.is.more.preff
10b860 65 72 65 62 6c 65 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 ereble..We.listen.on.port.51820.
10b880 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 We.need.to.generate.the.certific
10b8a0 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 ate.which.authenticates.users.wh
10b8c0 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 o.attempt.to.access.the.network.
10b8e0 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e resource.through.the.SSL.VPN.tun
10b900 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c nels..The.following.commands.wil
10b920 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 l.create.a.self.signed.certifica
10b940 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 tes.and.will.be.stored.in.config
10b960 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 uration:.We.now.utilize.`tuned`.
10b980 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 for.dynamic.resource.balancing.b
10b9a0 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 ased.on.profiles..We.only.allow.
10b9c0 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 the.192.168.2.0/24.subnet.to.tra
10b9e0 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 vel.over.the.tunnel.We.only.need
10ba00 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 .a.single.step.for.this.interfac
10ba20 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 e:.We.route.all.traffic.for.the.
10ba40 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 192.168.2.0/24.network.to.interf
10ba60 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 ace.`wg01`.We.use.a.vontainer.pr
10ba80 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 oviding.the.TACACS.serve.rin.thi
10baa0 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 s.example..We.will.only.accept.t
10bac0 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 raffic.comming.from.interface.et
10bae0 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e h0,.protocol.tcp.and.destination
10bb00 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 .port.1122..All.other.traffic.tr
10bb20 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 aspassing.the.router.should.be.b
10bb40 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 locked..We'll.configure.OpenVPN.
10bb60 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 using.self-signed.certificates,.
10bb80 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d and.then.discuss.the.legacy.pre-
10bba0 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 shared.key.mode..We'll.use.the.I
10bbc0 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 KE.and.ESP.groups.created.above.
10bbe0 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 for.this.VPN..Because.we.need.ac
10bc00 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 cess.to.2.different.subnets.on.t
10bc20 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 he.far.side,.we.will.need.two.di
10bc40 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 fferent.tunnels..If.you.changed.
10bc60 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 the.names.of.the.ESP.group.and.I
10bc80 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d KE.group.in.the.previous.step,.m
10bca0 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d ake.sure.you.use.the.correct.nam
10bcc0 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f es.here.too..Web.Proxy.Autodisco
10bce0 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f 78 79 00 57 65 62 73 65 72 76 very.(WPAD).URL.Webproxy.Webserv
10bd00 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f er.should.listen.on.specified.po
10bd20 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e rt..Webserver.should.only.listen
10bd40 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 00 57 68 65 6e 20 4c 44 .on.specified.IP.address.When.LD
10bd60 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 P.is.working,.you.will.be.able.t
10bd80 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f o.see.label.information.in.the.o
10bda0 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 utcome.of.``show.ip.route``..Bes
10bdc0 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 ides.that.information,.there.are
10bde0 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 .also.specific.*show*.commands.f
10be00 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 or.LDP:.When.PIM.receives.a.regi
10be20 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 ster.packet.the.source.of.the.pa
10be40 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 cket.will.be.compared.to.the.pre
10be60 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 fix-list.specified,.and.if.a.per
10be80 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e mit.is.received.normal.processin
10bea0 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e g.continues..If.a.deny.is.return
10bec0 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 ed.for.the.source.address.of.the
10bee0 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 .register.packet.a.register.stop
10bf00 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 .message.is.sent.to.the.source..
10bf20 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c When.VRFs.are.used.it.is.not.onl
10bf40 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 y.mandatory.to.create.a.VRF.but.
10bf60 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 also.the.VRF.itself.needs.to.be.
10bf80 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 assigned.to.an.interface..When.a
10bfa0 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 .``custom``.DynDNS.provider.is.u
10bfc0 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 sed.the.`<server>`.where.update.
10bfe0 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 requests.are.being.sent.to.must.
10c000 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 be.specified..When.a.``custom``.
10c020 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 DynDNS.provider.is.used.the.prot
10c040 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 ocol.used.for.communicating.to.t
10c060 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e he.provider.must.be.specified.un
10c080 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 der.`<protocol>`..See.the.embedd
10c0a0 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 ed.completion.helper.for.availab
10c0c0 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 le.protocols..When.a.failover.oc
10c0e0 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 curs.in.active-backup.mode,.bond
10c100 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 ing.will.issue.one.or.more.gratu
10c120 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 itous.ARPs.on.the.newly.active.s
10c140 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 69 73 20 69 73 73 75 lave..One.gratuitous.ARP.is.issu
10c160 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 ed.for.the.bonding.master.interf
10c180 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e ace.and.each.VLAN.interfaces.con
10c1a0 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 figured.above.it,.provided.that.
10c1c0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 the.interface.has.at.least.one.I
10c1e0 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 P.address.configured..Gratuitous
10c200 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 .ARPs.issued.for.VLAN.interfaces
10c220 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 .are.tagged.with.the.appropriate
10c240 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 .VLAN.id..When.a.link.is.reconne
10c260 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f cted.or.a.new.slave.joins.the.bo
10c280 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 nd.the.receive.traffic.is.redist
10c2a0 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 ributed.among.all.active.slaves.
10c2c0 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 in.the.bond.by.initiating.ARP.Re
10c2e0 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 plies.with.the.selected.MAC.addr
10c300 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 ess.to.each.of.the.clients..The.
10c320 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f updelay.parameter.(detailed.belo
10c340 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 w).must.be.set.to.a.value.equal.
10c360 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 or.greater.than.the.switch's.for
10c380 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 20 41 52 50 20 52 65 warding.delay.so.that.the.ARP.Re
10c3a0 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 plies.sent.to.the.peers.will.not
10c3c0 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 .be.blocked.by.the.switch..When.
10c3e0 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 a.packet.is.to.be.sent,.it.will.
10c400 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 have.to.go.through.that.queue,.s
10c420 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 o.the.packet.will.be.placed.at.t
10c440 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 he.tail.of.it..When.the.packet.c
10c460 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 ompletely.goes.through.it,.it.wi
10c480 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 ll.be.dequeued.emptying.its.plac
10c4a0 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 e.in.the.queue.and.being.eventua
10c4c0 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 lly.handed.to.the.NIC.to.be.actu
10c4e0 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c ally.sent.out..When.a.route.fail
10c500 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 s,.a.routing.update.is.sent.to.w
10c520 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f ithdraw.the.route.from.the.netwo
10c540 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f rk's.routing.tables..When.the.ro
10c560 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e ute.is.re-enabled,.the.change.in
10c580 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 .availability.is.also.advertised
10c5a0 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 ..A.route.that.continually.fails
10c5c0 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 .and.returns.requires.a.great.de
10c5e0 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 al.of.network.traffic.to.update.
10c600 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 the.network.about.the.route's.st
10c620 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 atus..When.adding.IPv6.routing.i
10c640 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 nformation.exchange.feature.to.B
10c660 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a GP..There.were.some.proposals..:
10c680 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 abbr:`IETF.(Internet.Engineering
10c6a0 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 .Task.Force)`.:abbr:`IDR.(Inter.
10c6c0 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f Domain.Routing)`.adopted.a.propo
10c6e0 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 sal.called.Multiprotocol.Extensi
10c700 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 on.for.BGP..The.specification.is
10c720 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 .described.in.:rfc:`2283`..The.p
10c740 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 rotocol.does.not.define.new.prot
10c760 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 ocols..It.defines.new.attributes
10c780 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 .to.existing.BGP..When.it.is.use
10c7a0 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d d.exchanging.IPv6.routing.inform
10c7c0 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 ation.it.is.called.BGP-4+..When.
10c7e0 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 it.is.used.for.exchanging.multic
10c800 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 ast.routing.information.it.is.ca
10c820 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 lled.MBGP..When.an.authoritative
10c840 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 61 20 71 75 65 72 79 20 .server.does.not.answer.a.query.
10c860 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 64 6f or.sends.a.reply.the.recursor.do
10c880 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 74 6c 65 64 2e 20 41 6e es.not.like,.it.is.throttled..An
10c8a0 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 y.servers.matching.the.supplied.
10c8c0 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 68 72 6f 74 74 6c 65 64 netmasks.will.never.be.throttled
10c8e0 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 ..When.configured,.PPPoE.will.cr
10c900 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 eate.the.necessary.VLANs.when.re
10c920 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 quired..Once.the.user.session.ha
10c940 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 s.been.cancelled.and.the.VLAN.is
10c960 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 .not.needed.anymore,.VyOS.will.r
10c980 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 emove.it.again..When.configuring
10c9a0 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 .a.Random-Detect.policy:.**the.h
10c9c0 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 igher.the.precedence.number,.the
10c9e0 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e .higher.the.priority**..When.con
10ca00 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 figuring.your.filter,.you.can.us
10ca20 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e e.the.``Tab``.key.to.see.the.man
10ca40 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 y.different.parameters.you.can.c
10ca60 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 onfigure..When.configuring.your.
10ca80 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f traffic.policy,.you.will.have.to
10caa0 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 .set.data.rate.values,.watch.out
10cac0 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 .the.units.you.are.managing,.it.
10cae0 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 is.easy.to.get.confused.with.the
10cb00 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 .different.prefixes.and.suffixes
10cb20 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 .you.can.use..VyOS.will.always.s
10cb40 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 how.you.the.different.units.you.
10cb60 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 can.use..When.defining.a.rule,.i
10cb80 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 t.is.enable.by.default..In.some.
10cba0 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 cases,.it.is.useful.to.just.disa
10cbc0 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 ble.the.rule,.rather.than.removi
10cbe0 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 ng.it..When.defining.the.transla
10cc00 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 ted.address,.called.``backends``
10cc20 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ,.a.``weight``.must.be.configure
10cc40 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 d..This.lets.the.user.define.loa
10cc60 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 d.balance.distribution.according
10cc80 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c .to.their.needs..Them.sum.of.all
10cca0 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 .the.weights.defined.for.the.bac
10ccc0 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e kends.should.be.equal.to.100..In
10cce0 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 .oder.words,.the.weight.defined.
10cd00 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 for.the.backend.is.the.percentag
10cd20 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 e.of.the.connections.that.will.r
10cd40 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 eceive.such.backend..When.dequeu
10cd60 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 ing,.each.hash-bucket.with.data.
10cd80 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 is.queried.in.a.round.robin.fash
10cda0 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 ion..You.can.configure.the.lengt
10cdc0 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 h.of.the.queue..When.designing.y
10cde0 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 our.NAT.ruleset.leave.some.space
10ce00 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c .between.consecutive.rules.for.l
10ce20 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 ater.extension..Your.ruleset.cou
10ce40 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 ld.start.with.numbers.10,.20,.30
10ce60 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 ..You.thus.can.later.extend.the.
10ce80 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 ruleset.and.place.new.rules.betw
10cea0 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 een.existing.ones..When.doing.fa
10cec0 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f ult.isolation.with.ping,.you.sho
10cee0 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f uld.first.run.it.on.the.local.ho
10cf00 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 st,.to.verify.that.the.local.net
10cf20 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 work.interface.is.up.and.running
10cf40 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 ..Then,.continue.with.hosts.and.
10cf60 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 gateways.further.down.the.road.t
10cf80 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 owards.your.destination..Round-t
10cfa0 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 rip.time.and.packet.loss.statist
10cfc0 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 ics.are.computed..When.loading.t
10cfe0 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 he.certificate.you.need.to.manua
10d000 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 lly.strip.the.``-----BEGIN.CERTI
10d020 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 FICATE-----``.and.``-----END.CER
10d040 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 TIFICATE-----``.tags..Also,.the.
10d060 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 certificate/key.needs.to.be.pres
10d080 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c ented.in.a.single.line.without.l
10d0a0 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 ine.breaks.(``\n``),.this.can.be
10d0c0 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 .done.using.the.following.shell.
10d0e0 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 command:.When.loading.the.certif
10d100 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 icate.you.need.to.manually.strip
10d120 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 .the.``-----BEGIN.KEY-----``.and
10d140 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 .``-----END.KEY-----``.tags..Als
10d160 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 o,.the.certificate/key.needs.to.
10d180 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 be.presented.in.a.single.line.wi
10d1a0 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 thout.line.breaks.(``\n``),.this
10d1c0 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 .can.be.done.using.the.following
10d1e0 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c .shell.command:.When.mathcing.al
10d200 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 l.patterns.defined.in.a.rule,.th
10d220 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 en.different.actions.can.be.made
10d240 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b ..This.includes.droping.the.pack
10d260 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 et,.modifying.certain.data,.or.s
10d280 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 etting.a.different.routing.table
10d2a0 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 ..When.no.options/parameters.are
10d2c0 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 .used,.the.contents.of.the.main.
10d2e0 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 syslog.file.are.displayed..When.
10d300 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 no-release.is.specified,.dhcp6c.
10d320 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 will.send.a.release.message.on.c
10d340 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 lient.exit.to.prevent.losing.an.
10d360 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e assigned.address.or.prefix..When
10d380 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 .processing.packets.from.a.neigh
10d3a0 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 bor.process.the.number.of.packet
10d3c0 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f s.incoming.at.one.time.before.mo
10d3e0 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 57 68 65 6e 20 72 ving.on.to.the.next.task..When.r
10d400 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 apid-commit.is.specified,.dhcp6c
10d420 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 .will.include.a.rapid-commit.opt
10d440 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 ion.in.solicit.messages.and.wait
10d460 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 .for.an.immediate.reply.instead.
10d480 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 of.advertisements..When.remote.p
10d4a0 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 eer.does.not.have.capability.neg
10d4c0 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 otiation.feature,.remote.peer.wi
10d4e0 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 ll.not.send.any.capabilities.at.
10d500 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 all..In.that.case,.bgp.configure
10d520 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 s.the.peer.with.configured.capab
10d540 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 ilities..When.running.it.at.1Gbi
10d560 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 t.and.lower,.you.may.want.to.red
10d580 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 uce.the.`queue-limit`.to.1000.pa
10d5a0 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d ckets.or.less..In.rates.like.10M
10d5c0 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 bit,.you.may.want.to.set.it.to.6
10d5e0 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 00.packets..When.sending.PIM.hel
10d600 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 lo.packets.tell.PIM.to.not.send.
10d620 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 any.v6.secondary.addresses.on.th
10d640 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 e.interface..This.information.is
10d660 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 .used.to.allow.PIM.to.use.v6.nex
10d680 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 thops.in.it's.decision.for.:abbr
10d6a0 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 :`RPF.(Reverse.Path.Forwarding)`
10d6c0 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 .lookup.if.this.option.is.not.se
10d6e0 74 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 t.(default)..When.set.the.interf
10d700 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 ace.is.enabled.for."dial-on-dema
10d720 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 nd"..When.specified,.this.should
10d740 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 .be.the.only.keyword.for.the.int
10d760 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 erface..When.starting.a.VyOS.liv
10d780 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 e.system.(the.installation.CD).t
10d7a0 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 he.configured.keyboard.layout.de
10d7c0 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 faults.to.US..As.this.might.not.
10d7e0 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e suite.everyones.use.case.you.can
10d800 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 .adjust.the.used.keyboard.layout
10d820 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 .on.the.system.console..When.the
10d840 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 .DHCP.server.is.considering.dyna
10d860 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 mically.allocating.an.IP.address
10d880 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 .to.a.client,.it.first.sends.an.
10d8a0 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 ICMP.Echo.request.(a.ping).to.th
10d8c0 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 e.address.being.assigned..It.wai
10d8e0 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 ts.for.a.second,.and.if.no.ICMP.
10d900 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 Echo.response.has.been.heard,.it
10d920 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 .assigns.the.address..When.the.c
10d940 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 lose-action.option.is.set.on.the
10d960 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 .peers,.the.connection-type.of.e
10d980 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 ach.peer.has.to.considered.caref
10d9a0 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e ully..For.example,.if.the.option
10d9c0 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 .is.set.on.both.peers,.then.both
10d9e0 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 .would.attempt.to.initiate.and.h
10da00 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 old.open.multiple.copies.of.each
10da20 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e .child.SA..This.might.lead.to.in
10da40 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d stability.of.the.device.or.cpu/m
10da60 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d emory.utilization..When.the.comm
10da80 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 and.above.is.set,.VyOS.will.answ
10daa0 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 er.every.ICMP.echo.request.addre
10dac0 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e ssed.to.itself,.but.that.will.on
10dae0 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 ly.happen.if.no.other.rule.is.ap
10db00 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 plied.dropping.or.rejecting.loca
10db20 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 l.echo.requests..In.case.of.conf
10db40 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 lict,.VyOS.will.not.answer.ICMP.
10db60 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 echo.requests..When.the.command.
10db80 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e above.is.set,.VyOS.will.answer.n
10dba0 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f o.ICMP.echo.request.addressed.to
10dbc0 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 .itself.at.all,.no.matter.where.
10dbe0 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 it.comes.from.or.whether.more.sp
10dc00 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 ecific.rules.are.being.applied.t
10dc20 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 o.accept.them..When.using.DHCP.t
10dc40 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c o.retrieve.IPv4.address.and.if.l
10dc60 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 ocal.customizations.are.needed,.
10dc80 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 they.should.be.possible.using.th
10dca0 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e e.enter.and.exit.hooks.provided.
10dcc0 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 .The.hook.dirs.are:.When.using.E
10dce0 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e VE-NG.to.lab.this.environment.en
10dd00 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 sure.you.are.using.e1000.as.the.
10dd20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 desired.driver.for.your.VyOS.net
10dd40 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 work.interfaces..When.using.the.
10dd60 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f regular.virtio.network.driver.no
10dd80 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 .LACP.PDUs.will.be.sent.by.VyOS.
10dda0 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 thus.the.port-channel.will.never
10ddc0 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 .become.active!.When.using.NAT.f
10dde0 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d or.a.large.number.of.host.system
10de00 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 s.it.recommended.that.a.minimum.
10de20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 of.1.IP.address.is.used.to.NAT.e
10de40 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 very.256.host.systems..This.is.d
10de60 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e ue.to.the.limit.of.65,000.port.n
10de80 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e umbers.available.for.unique.tran
10dea0 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 slations.and.a.reserving.an.aver
10dec0 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 age.of.200-300.sessions.per.host
10dee0 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 .system..When.using.NAT.for.a.la
10df00 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 rge.number.of.host.systems.it.re
10df20 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 commended.that.a.minimum.of.1.IP
10df40 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 .address.is.used.to.NAT.every.25
10df60 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 6.private.host.systems..This.is.
10df80 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 due.to.the.limit.of.65,000.port.
10dfa0 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 numbers.available.for.unique.tra
10dfc0 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 nslations.and.a.reserving.an.ave
10dfe0 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 rage.of.200-300.sessions.per.hos
10e000 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d t.system..When.using.SSH,.known-
10e020 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 hosts-file,.private-key-file.and
10e040 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f .public-key-file.are.mandatory.o
10e060 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 6f 6e ptions..When.using.Time-based.on
10e080 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 e-time.password.(TOTP).(OTP.HOTP
10e0a0 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 6f 6e -time),.be.sure.that.the.time.on
10e0c0 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 67 65 .the.server.and.the.OTP.token.ge
10e0e0 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 50 00 nerator.are.synchronized.by.NTP.
10e100 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 77 69 When.using.site-to-site.IPsec.wi
10e120 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 64 69 th.VTI.interfaces,.be.sure.to.di
10e140 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 73 69 sable.route.autoinstall.When.usi
10e160 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 74 20 62 ng.the.IPv6.protocol,.MRU.must.b
10e180 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 57 68 65 6e 20 75 74 69 6c e.at.least.1280.bytes..When.util
10e1a0 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 69 74 izing.VyOS.in.an.environment.wit
10e1c0 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 62 h.Arista.gear.you.can.use.this.b
10e1e0 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 74 6f lue.print.as.an.initial.setup.to
10e200 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c .get.an.LACP.bond./.port-channel
10e220 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f 20 64 .operational.between.those.two.d
10e240 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 20 72 evices..Where.both.routes.were.r
10e260 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 70 72 eceived.from.eBGP.peers,.then.pr
10e280 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 79 20 efer.the.route.which.is.already.
10e2a0 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 selected..Note.that.this.check.i
10e2c0 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 s.not.applied.if.:cfgcmd:`bgp.be
10e2e0 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f 6e 66 stpath.compare-routerid`.is.conf
10e300 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 20 73 igured..This.check.can.prevent.s
10e320 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 65 20 ome.cases.of.oscillation..Where.
10e340 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 firewall.base.chain.to.configure
10e360 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 .firewall.filtering.rules.for.tr
10e380 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 ansit.traffic.is.``set.firewall.
10e3a0 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 ipv4.forward.filter....``,.which
10e3c0 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e .happens.in.stage.5,.highlighten
10e3e0 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c ed.with.red.color..Where.firewal
10e400 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 l.base.chain.to.configure.firewa
10e420 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 ll.filtering.rules.for.transit.t
10e440 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f raffic.is.``set.firewall.ipv6.fo
10e460 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e rward.filter....``,.which.happen
10e480 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 s.in.stage.5,.highlightened.with
10e4a0 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 .red.color..Where.routes.with.a.
10e4c0 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 MED.were.received.from.the.same.
10e4e0 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f AS,.prefer.the.route.with.the.lo
10e500 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 west.MED..Where,.main.key.words.
10e520 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 and.configuration.paths.that.nee
10e540 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 ds.to.be.understood:.Whether.to.
10e560 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 accept.DAD.(Duplicate.Address.De
10e580 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f tection)..Which.generates.the.fo
10e5a0 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 llowing.configuration:.Which.res
10e5c0 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 ults.in.a.configuration.of:.Whic
10e5e0 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e h.would.generate.the.following.N
10e600 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 AT.destination.configuration:.Wh
10e620 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 ile.**network.groups**.accept.IP
10e640 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 .networks.in.CIDR.notation,.spec
10e660 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 ific.IP.addresses.can.be.added.a
10e680 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 s.a.32-bit.prefix..If.you.forese
10e6a0 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 e.the.need.to.add.a.mix.of.addre
10e6c0 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 sses.and.networks,.the.network.g
10e6e0 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 roup.is.recommended..While.many.
10e700 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 are.aware.of.OpenVPN.as.a.Client
10e720 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c .VPN.solution,.it.is.often.overl
10e740 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 ooked.as.a.site-to-site.VPN.solu
10e760 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 tion.due.to.lack.of.support.for.
10e780 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 this.mode.in.many.router.platfor
10e7a0 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 ms..While.normal.GRE.is.for.laye
10e7c0 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 r.3,.GRETAP.is.for.layer.2..GRET
10e7e0 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d AP.can.encapsulate.Ethernet.fram
10e800 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 es,.thus.it.can.be.bridged.with.
10e820 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c other.interfaces.to.create.datal
10e840 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c ink.layer.segments.that.span.mul
10e860 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 tiple.remote.sites..Whitelist.of
10e880 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 .addresses.and.networks..Always.
10e8a0 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 allow.inbound.connections.from.t
10e8c0 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 hese.systems..Will.add.``persist
10e8e0 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 ent-key``.at.the.end.of.the.gene
10e900 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 rated.OpenVPN.configuration..Ple
10e920 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 ase.use.this.only.as.last.resort
10e940 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 .-.things.might.break.and.OpenVP
10e960 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 N.won't.start.if.you.pass.invali
10e980 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 d.options/syntax..Will.add.``pus
10e9a0 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 h."keepalive.1.10"``.to.the.gene
10e9c0 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 rated.OpenVPN.config.file..Will.
10e9e0 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f be.recorded.only.packets/flows.o
10ea00 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 n.**incoming**.direction.in.conf
10ea20 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 igured.interfaces.by.default..Wi
10ea40 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 ll.drop.`<shared-network-name>_`
10ea60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f .from.client.DNS.record,.using.o
10ea80 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e nly.the.host.declaration.name.an
10eaa0 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 d.domain:.`<hostname>.<domain-na
10eac0 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 me>`.Windows.expects.the.server.
10eae0 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 name.to.be.also.used.in.the.serv
10eb00 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f er's.certificate.common.name,.so
10eb20 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 .it's.best.to.use.this.DNS.name.
10eb40 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 for.your.VPN.connection..WireGua
10eb60 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 rd.WireGuard.Client.QR.code.Wire
10eb80 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 Guard.interface.itself.uses.addr
10eba0 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 ess.10.1.0.1/30.WireGuard.is.an.
10ebc0 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f extremely.simple.yet.fast.and.mo
10ebe0 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d dern.VPN.that.utilizes.state-of-
10ec00 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a the-art.cryptography..See.https:
10ec20 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 //www.wireguard.com.for.more.inf
10ec40 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 ormation..WireGuard.requires.the
10ec60 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 .generation.of.a.keypair,.which.
10ec80 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 includes.a.private.key.to.decryp
10eca0 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 t.incoming.traffic,.and.a.public
10ecc0 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 .key.for.peer(s).to.encrypt.traf
10ece0 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 fic..Wireless.channel.``1``.Wire
10ed00 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 less.device.type.for.this.interf
10ed20 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 ace.Wireless.hardware.device.use
10ed40 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 d.as.underlay.radio..Wireless.op
10ed60 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f tions.Wireless.options.(Station/
10ed80 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 Client).WirelessModem.(WWAN).opt
10eda0 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f ions.With.VyOS.being.based.on.to
10edc0 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e p.of.Linux.and.its.kernel,.the.N
10ede0 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 etfilter.project.created.the.ipt
10ee00 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 ables.and.now.the.successor.nfta
10ee20 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 bles.for.the.Linux.kernel.to.wor
10ee40 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 k.directly.on.the.data.flows..Th
10ee60 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f is.now.extends.the.concept.of.zo
10ee80 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d ne-based.security.to.allow.for.m
10eea0 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 anipulating.the.data.at.multiple
10eec0 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 .stages.once.accepted.by.the.net
10eee0 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 work.interface.and.the.driver.be
10ef00 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 fore.being.handed.off.to.the.des
10ef20 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 tination.(e.g..a.web.server.OR.a
10ef40 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 nother.device)..With.WireGuard,.
10ef60 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d a.Road.Warrior.VPN.config.is.sim
10ef80 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a ilar.to.a.site-to-site.VPN..It.j
10efa0 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 ust.lacks.the.``address``.and.``
10efc0 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 port``.statements..With.the.``na
10efe0 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 me-server``.option.set.to.``none
10f000 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 ``,.VyOS.will.ignore.the.nameser
10f020 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 vers.your.ISP.sends.you.and.thus
10f040 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 .you.can.fully.rely.on.the.ones.
10f060 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 you.have.configured.statically..
10f080 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 With.the.firewall.you.can.set.ru
10f0a0 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 les.to.accept,.drop.or.reject.IC
10f0c0 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 MP.in,.out.or.local.traffic..You
10f0e0 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 .can.also.use.the.general.**fire
10f100 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f wall.all-ping**.command..This.co
10f120 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 mmand.affects.only.to.LOCAL.(pac
10f140 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 kets.destined.for.your.VyOS.syst
10f160 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 em),.not.to.IN.or.OUT.traffic..W
10f180 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 ith.this.command,.you.can.specif
10f1a0 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 y.how.the.URL.path.should.be.mat
10f1c0 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 ched.against.incoming.requests..
10f1e0 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 With.zone-based.firewalls.a.new.
10f200 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 concept.was.implemented,.in.addt
10f220 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 ion.to.the.standard.in.and.out.t
10f240 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 raffic.flows,.a.local.flow.was.a
10f260 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 dded..This.local.was.for.traffic
10f280 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 .originating.and.destined.to.the
10f2a0 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 .router.itself..Which.means.addi
10f2c0 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 tional.rules.were.required.to.se
10f2e0 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 cure.the.firewall.itself.from.th
10f300 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 e.network,.in.addition.to.the.ex
10f320 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 isting.inbound.and.outbound.rule
10f340 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 s.from.the.traditional.concept.a
10f360 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 bove..Y.You.apply.a.rule-set.alw
10f380 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 ays.to.a.zone.from.an.other.zone
10f3a0 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e ,.it.is.recommended.to.create.on
10f3c0 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 e.rule-set.for.each.zone.pair..Y
10f3e0 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 ou.are.able.to.set.post-login.or
10f400 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 .pre-login.banner.messages.to.di
10f420 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 splay.certain.information.for.th
10f440 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f is.system..You.are.be.able.to.do
10f460 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 wnload.the.files.using.SCP,.once
10f480 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 .the.SSH.service.has.been.activa
10f4a0 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 ted.like.so.You.can.also.configu
10f4c0 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 re.the.time.interval.for.preempt
10f4e0 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 ion.with.the."preempt-delay".opt
10f500 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 ion..For.example,.to.set.the.hig
10f520 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 her.priority.router.to.take.over
10f540 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c .in.180.seconds,.use:.You.can.al
10f560 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 so.define.custom.timeout.values.
10f580 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 to.apply.to.a.specific.subset.of
10f5a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 .connections,.based.on.a.packet.
10f5c0 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 and.flow.selector..To.do.this,.y
10f5e0 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e ou.need.to.create.a.rule.definin
10f600 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 g.the.packet.and.flow.selector..
10f620 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 You.can.also.keep.different.DNS.
10f640 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 zone.updated..Just.create.a.new.
10f660 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 config.node:.``set.service.dns.d
10f680 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 ynamic.interface.<interface>.rfc
10f6a0 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 2136.<other-service-name>``.You.
10f6c0 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 can.also.specify.which.IPv6.acce
10f6e0 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e ss-list.should.be.shown:.You.can
10f700 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f .also.tune.multicast.with.the.fo
10f720 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 llowing.commands..You.can.also.u
10f740 73 65 20 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 se.another.attributes.for.identi
10f760 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 fy.client.for.disconnect,.like.F
10f780 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 ramed-IP-Address,.Acct-Session-I
10f7a0 64 2c 20 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 d,.etc..Result.commands.appears.
10f7c0 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 in.log..You.can.also.write.a.des
10f7e0 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 cription.for.a.filter:.You.can.a
10f800 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 ssign.multiple.keys.to.the.same.
10f820 75 73 65 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 user.by.using.a.unique.identifie
10f840 72 20 70 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 r.per.SSH.key..You.can.avoid.the
10f860 20 22 6c 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 ."leaky".behavior.by.using.a.fir
10f880 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 ewall.policy.that.drops."invalid
10f8a0 22 20 73 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 ".state.packets..You.can.check.y
10f8c0 6f 75 72 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 our.NIC.driver.by.issuing.:opcmd
10f8e0 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 :`show.interfaces.ethernet.eth0.
10f900 70 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 physical.|.grep.-i.driver`.You.c
10f920 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 an.configure.a.policy.into.a.cla
10f940 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 ss.through.the.``queue-type``.se
10f960 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 tting..You.can.configure.classes
10f980 20 28 75 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 .(up.to.4090).with.different.set
10f9a0 74 69 6e 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 tings.and.a.default.policy.which
10f9c0 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 .will.be.applied.to.any.traffic.
10f9e0 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 not.matching.any.of.the.configur
10fa00 65 64 20 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 ed.classes..You.can.configure.mu
10fa20 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 ltiple.interfaces.which.whould.p
10fa40 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 articipate.in.flow.accounting..Y
10fa60 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 ou.can.configure.multiple.interf
10fa80 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e aces.which.whould.participate.in
10faa0 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 .sflow.accounting..You.can.creat
10fac0 65 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 e.multiple.VLAN.interfaces.on.a.
10fae0 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 physical.interface..The.VLAN.ID.
10fb00 72 61 6e 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e range.is.from.0.to.4094..You.can
10fb20 20 64 69 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 .disable.a.VRRP.group.with.``dis
10fb40 61 62 6c 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 able``.option:.You.can.get.more.
10fb60 73 70 65 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 specific.OSPFv3.information.by.u
10fb80 73 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a sing.the.parameters.shown.below:
10fba0 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c .You.can.not.assign.the.same.all
10fbc0 6f 77 65 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 owed-ips.statement.to.multiple.W
10fbe0 69 72 65 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 ireGuard.peers..This.a.design.de
10fc00 63 69 73 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 cision..For.more.information.ple
10fc20 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 ase.check.the.`WireGuard.mailing
10fc40 20 6c 69 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e .list`_..You.can.not.run.this.in
10fc60 20 61 20 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 .a.VRRP.setup,.if.multiple.mDNS.
10fc80 72 65 70 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e repeaters.are.launched.in.a.subn
10fca0 65 74 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 et.you.will.experience.the.mDNS.
10fcc0 70 61 63 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 packet.storm.death!.You.can.now.
10fce0 22 64 69 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 "dial".the.peer.with.the.follwoi
10fd00 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 ng.command:.``sstpc.--log-level.
10fd20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 4.--log-stderr.--user.vyos.--pas
10fd40 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 sword.vyos.vpn.example.com.--.ca
10fd60 6c 6c 20 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 ll.vyos``..You.can.now.SSH.into.
10fd80 79 6f 75 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 your.system.using.admin/admin.as
10fda0 20 61 20 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 .a.default.user.supplied.from.th
10fdc0 65 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 e.``lfkeitel/tacacs_plus:latest`
10fde0 60 20 63 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 `.container..You.can.only.apply.
10fe00 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 one.policy.per.interface.and.dir
10fe20 65 63 74 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f ection,.but.you.could.reuse.a.po
10fe40 6c 69 63 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 licy.on.different.interfaces.and
10fe60 20 64 69 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 .directions:.You.can.run.the.UDP
10fe80 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 .broadcast.relay.service.on.mult
10fea0 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e iple.routers.connected.to.a.subn
10fec0 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 et..There.is.**NO**.UDP.broadcas
10fee0 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 t.relay.packet.storm!.You.can.sp
10ff00 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f ecify.a.static.DHCP.assignment.o
10ff20 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 n.a.per.host.basis..You.will.nee
10ff40 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e d.the.MAC.address.of.the.station
10ff60 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 .and.your.desired.IP.address..Th
10ff80 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 e.address.must.be.inside.the.sub
10ffa0 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 net.definition.but.can.be.outsid
10ffc0 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 e.of.the.range.statement..You.ca
10ffe0 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 n.test.the.SNMPv3.functionality.
110000 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 from.any.linux.based.system,.jus
110020 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 t.run.the.following.command:.``s
110040 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 nmpwalk.-v.3.-u.vyos.-a.SHA.-A.v
110060 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 yos12345678.-x.AES.-X.vyos123456
110080 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 78.-l.authPriv.192.0.2.1..1``.Yo
1100a0 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 u.can.use.wildcard.``*``.to.matc
1100c0 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e h.a.group.of.interfaces..You.can
1100e0 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 .verify.your.VRRP.group.status.w
110100 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 ith.the.operational.mode.``run.s
110120 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 how.vrrp``.command:.You.can.view
110140 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 .that.the.policy.is.being.correc
110160 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 tly.(or.incorrectly).utilised.wi
110180 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 th.the.following.command:.You.ca
1101a0 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f nnot.easily.redistribute.IPv6.ro
1101c0 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 utes.via.OSPFv3.on.a.WireGuard.i
1101e0 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 nterface.link..This.requires.you
110200 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 .to.configure.link-local.address
110220 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 es.manually.on.the.WireGuard.int
110240 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f erfaces,.see.:vytask:`T1483`..Yo
110260 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 u.do.**not**.need.to.copy.the.ce
110280 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 rtificate.to.the.other.router..I
1102a0 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 nstead,.you.need.to.retrieve.its
1102c0 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e .SHA-256.fingerprint..OpenVPN.on
1102e0 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 ly.supports.SHA-256.fingerprints
110300 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 .at.the.moment,.so.you.need.to.u
110320 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 se.the.following.command:.You.ma
110340 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 y.also.additionally.configure.ti
110360 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f meouts.for.different.types.of.co
110380 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c nnections..You.may.prefer.locall
1103a0 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 y.configured.capabilities.more.t
1103c0 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 han.the.negotiated.capabilities.
1103e0 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 even.though.remote.peer.sends.ca
110400 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 pabilities..If.the.peer.is.confi
110420 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 gured.by.:cfgcmd:`override-capab
110440 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 ility`,.VyOS.ignores.received.ca
110460 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 pabilities.then.override.negotia
110480 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 ted.capabilities.with.configured
1104a0 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 .values..You.may.want.to.disable
1104c0 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 .sending.Capability.Negotiation.
1104e0 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 OPEN.message.optional.parameter.
110500 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 to.the.peer.when.remote.peer.doe
110520 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 s.not.implement.Capability.Negot
110540 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 iation..Please.use.:cfgcmd:`disa
110560 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d ble-capability-negotiation`.comm
110580 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 and.to.disable.the.feature..You.
1105a0 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 need.2.separate.firewalls.to.def
1105c0 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 ine.traffic:.one.for.each.direct
1105e0 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d ion..You.need.to.disable.the.in-
110600 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 memory.table.in.production.envir
110620 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 onments!.Using.:abbr:`IMT.(In-Me
110640 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 mory.Table)`.may.lead.to.heavy.C
110660 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 PU.overloading.and.unstable.flow
110680 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 -accounting.behavior..You.need.y
1106a0 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 our.PPPoE.credentials.from.your.
1106c0 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 DSL.ISP.in.order.to.configure.th
1106e0 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 is..The.usual.username.is.in.the
110700 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 .form.of.name@host.net.but.may.v
110720 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 ary.depending.on.ISP..You.now.se
110740 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 e.the.longer.AS.path..You.should
110760 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 .add.a.firewall.to.your.configur
110780 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 ation.above.as.well.by.assigning
1107a0 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 .it.to.the.pppoe0.itself.as.show
1107c0 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 n.here:.You.should.also.ensure.t
1107e0 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 hat.the.OUTISDE_LOCAL.firewall.g
110800 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 roup.is.applied.to.the.WAN.inter
110820 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f face.and.a.direction.(local)..Yo
110840 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 u.should.also.ensure.that.the.OU
110860 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 TSIDE_LOCAL.firewall.group.is.ap
110880 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 plied.to.the.WAN.interface.and.a
1108a0 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 .direction.(local)..You.will.als
1108c0 6f 20 6e 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 o.need.the.public.key.of.your.pe
1108e0 65 72 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 er.as.well.as.the.network(s).you
110900 20 77 61 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f .want.to.tunnel.(allowed-ips).to
110920 20 63 6f 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 .configure.a.WireGuard.tunnel..T
110940 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 he.public.key.below.is.always.th
110960 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 e.public.key.from.your.peer,.not
110980 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d .your.local.one..Your.ISPs.modem
1109a0 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f .is.connected.to.port.``eth0``.o
1109c0 66 20 79 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 f.your.VyOS.box..Zebra.supports.
1109e0 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 prefix-lists.and.Route.Mapss.to.
110a00 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 match.routes.received.from.other
110a20 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 .FRR.components..The.permit/deny
110a40 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f .facilities.provided.by.these.co
110a60 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 mmands.can.be.used.to.filter.whi
110a80 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 ch.routes.zebra.will.install.in.
110aa0 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 the.kernel..Zebra/Kernel.route.f
110ac0 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e iltering.Zone.Based.Firewall.Zon
110ae0 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 5a 6f e.Based.Firewall.(Deprecated).Zo
110b00 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 ne-Policy.Overview.Zone-based.fi
110b20 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d rewall.[A.B.C.D].....link-state-
110b40 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d id..With.this.specified.the.comm
110b60 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 and.displays.portion.of.the.netw
110b80 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 ork.environment.that.is.being.de
110ba0 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 scribed.by.the.advertisement..Th
110bc0 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 e.value.entered.depends.on.the.a
110be0 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 dvertisement...s.LS.type..It.mus
110c00 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 t.be.entered.in.the.form.of.an.I
110c20 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 P.address..`1..Create.an.event.h
110c40 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 andler`_.`2..Add.regex.to.the.sc
110c60 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 ript`_.`3..Add.a.full.path.to.th
110c80 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 e.script`_.`4..Add.optional.para
110ca0 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 meters`_.`<name>`.must.be.identi
110cc0 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b cal.on.both.sides!.``$.tail.-n.+
110ce0 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 2.ca.key.|.head.-n.-1.|.tr.-d.'\
110d00 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 n'``.``$.tail.-n.+2.ca.pem.|.hea
110d20 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 d.-n.-1.|.tr.-d.'\n'``.``$.tail.
110d40 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 -n.+2.cert.key.|.head.-n.-1.|.tr
110d60 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 .-d.'\n'``.``$.tail.-n.+2.cert.p
110d80 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 em.|.head.-n.-1.|.tr.-d.'\n'``.`
110da0 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f `+``.successful.``-``.failed.``/
110dc0 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d config/scripts/dhcp-client/post-
110de0 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 hooks.d/``.``/config/scripts/dhc
110e00 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c p-client/pre-hooks.d/``.``0.pool
110e20 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 .ntp.org``.``0``.-.20.or.40.MHz.
110e40 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 60 3a 20 4e channel.width.(default).``0``:.N
110e60 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 60 o.replay.window,.strict.check.``
110e80 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 1-4294967295``:.Number.of.packet
110ea0 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e 70 s.that.could.be.misordered.``1.p
110ec0 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c 32 ool.ntp.org``.``115200``.-.115,2
110ee0 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 00.bps.(default.for.serial.conso
110f00 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 32 2e 31 36 le).``1200``.-.1200.bps.``192.16
110f20 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 8.2.254``.IP.addreess.on.VyOS.et
110f40 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 h2.from.ISP2.``19200``.-.19,200.
110f60 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 bps.``1``.-.80.MHz.channel.width
110f80 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e .``2.pool.ntp.org``.``203.0.113.
110fa0 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 254``.IP.addreess.on.VyOS.eth1.f
110fc0 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 rom.ISP1.``2400``.-.2400.bps.``2
110fe0 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 38 34 ``.-.160.MHz.channel.width.``384
111000 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 58 00``.-.38,400.bps.(default.for.X
111020 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 en.console).``3``.-.80+80.MHz.ch
111040 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 annel.width.``4800``.-.4800.bps.
111060 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 36 34 3a 66 66 39 62 ``57600``.-.57,600.bps.``64:ff9b
111080 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 ::/96``.is.the.well-known.prefix
1110a0 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 .for.IPv4-embedded.IPv6.addresse
1110c0 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 70 72 65 73 65 s..The.prefix.is.used.to.represe
1110e0 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 36 20 61 64 64 nt.IPv4.addresses.in.an.IPv6.add
111100 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 ress.format..The.IPv4.address.is
111120 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 32 20 62 69 74 .encoded.in.the.low-order.32.bit
111140 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 68 69 67 68 2d s.of.the.IPv6.address..The.high-
111160 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 65 20 77 65 6c order.32.bits.are.set.to.the.wel
111180 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 2e 00 60 60 38 l-known.prefix.64:ff9b::/96..``8
1111a0 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 6d 69 63 20 02.3ad``.-.IEEE.802.3ad.Dynamic.
1111c0 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 67 72 65 67 link.aggregation..Creates.aggreg
1111e0 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 ation.groups.that.share.the.same
111200 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 55 74 69 6c .speed.and.duplex.settings..Util
111220 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 61 67 izes.all.slaves.in.the.active.ag
111240 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 32 2e 33 61 gregator.according.to.the.802.3a
111260 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 39 36 30 30 d.specification..``9600``.-.9600
111280 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 73 20 61 20 .bps.``<.dh-group.>``.defines.a.
1112a0 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3b 00 60 60 Diffie-Hellman.group.for.PFS;.``
1112c0 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 57 4c 42 5f 49 4e 54 45 52 Known.limitations:``.``WLB_INTER
1112e0 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 FACE_NAME=[interfacename]``:.Int
111300 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 4e 54 erface.to.be.monitored.``WLB_INT
111320 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 ERFACE_STATE=[ACTIVE|FAILED]``:.
111340 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 Interface.state.``a``.-.802.11a.
111360 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 -.54.Mbits/sec.``ac``.-.802.11ac
111380 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e .-.1300.Mbits/sec.``accept-own-n
1113a0 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 exthop``.-...........Well-known.
1113c0 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 communities.value.accept-own-nex
1113e0 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d thop.0xFFFF0008.``accept-own``.-
111400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f ...................Well-known.co
111420 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 mmunities.value.ACCEPT_OWN.0xFFF
111440 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 F0001.``accept``:.accept.the.pac
111460 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 2d 70 ket..``access-point``.-.Access-p
111480 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 6f 74 oint.forwards.packets.between.ot
1114a0 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 her.nodes.``action``.keep-alive.
1114c0 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 failure.action:.``active-backup`
1114e0 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f `.-.Active-backup.policy:.Only.o
111500 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 2e 20 ne.slave.in.the.bond.is.active..
111520 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 76 65 A.different.slave.becomes.active
111540 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 .if,.and.only.if,.the.active.sla
111560 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 ve.fails..The.bond's.MAC.address
111580 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f .is.externally.visible.on.only.o
1115a0 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 76 6f ne.port.(network.adapter).to.avo
1115c0 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 64 61 70 74 id.confusing.the.switch..``adapt
1115e0 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 6c 6f ive-load-balance``.-.Adaptive.lo
111600 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 74 2d ad.balancing:.includes.transmit-
111620 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 load-balance.plus.receive.load.b
111640 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 64 alancing.for.IPV4.traffic,.and.d
111660 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 oes.not.require.any.special.swit
111680 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c ch.support..The.receive.load.bal
1116a0 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f 74 69 ancing.is.achieved.by.ARP.negoti
1116c0 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 72 63 ation..The.bonding.driver.interc
1116e0 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 epts.the.ARP.Replies.sent.by.the
111700 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 20 61 .local.system.on.their.way.out.a
111720 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 61 72 nd.overwrites.the.source.hardwar
111740 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 77 61 e.address.with.the.unique.hardwa
111760 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 re.address.of.one.of.the.slaves.
111780 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 in.the.bond.such.that.different.
1117a0 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 64 64 peers.use.different.hardware.add
1117c0 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 72 65 73 73 resses.for.the.server..``aggress
1117e0 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 4b 65 ive``.use.Aggressive.mode.for.Ke
111800 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f 63 6f y.Exchanges.in.the.IKEv1.protoco
111820 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 20 69 l.aggressive.mode.is.much.more.i
111840 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 nsecure.compared.to.Main.mode;.`
111860 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 74 61 `all-available``.all.checking.ta
111880 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 rget.addresses.must.be.available
1118a0 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 69 6c 61 .to.pass.this.check.``any-availa
1118c0 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 ble``.any.of.the.checking.target
1118e0 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 .addresses.must.be.available.to.
111900 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e pass.this.check.``authentication
111920 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e .local-id/remote-id``.-.IKE.iden
111940 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f tification.is.used.for.validatio
111960 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 n.of.VPN.peer.devices.during.IKE
111980 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 .negotiation..If.you.do.not.conf
1119a0 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 igure.local/remote-identity,.the
1119c0 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 .device.uses.the.IPv4.or.IPv6.ad
1119e0 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f dress.that.corresponds.to.the.lo
111a00 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 cal/remote.peer.by.default..In.c
111a20 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 ertain.network.setups.(like.ipse
111a40 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 c.interface.with.dynamic.address
111a60 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 ,.or.behind.the.NAT.),.the.IKE.I
111a80 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f D.received.from.the.peer.does.no
111aa0 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 t.match.the.IKE.gateway.configur
111ac0 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 ed.on.the.device..This.can.lead.
111ae0 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e to.a.Phase.1.validation.failure.
111b00 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 .So,.make.sure.to.configure.the.
111b20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 local/remote.id.explicitly.and.e
111b40 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d nsure.that.the.IKE.ID.is.the.sam
111b60 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 e.as.the.remote-identity.configu
111b80 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e red.on.the.peer.device..``authen
111ba0 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 tication``.-.configure.authentic
111bc0 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 ation.between.VyOS.and.a.remote.
111be0 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 peer..Suboptions:.``b``.-.802.11
111c00 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 b.-.11.Mbits/sec.``babel``.-.Bab
111c20 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 el.routing.protocol.(Babel).``be
111c40 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 gin``.Matches.the.beginning.of.t
111c60 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 he.URL.path.``bgp``.-.Border.Gat
111c80 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 eway.Protocol.(BGP).``bind``.-.s
111ca0 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f elect.a.VTI.interface.to.bind.to
111cc0 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 .this.peer;.``blackhole``.-.....
111ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e ...............Well-known.commun
111d00 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 ities.value.BLACKHOLE.0xFFFF029A
111d20 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 .``broadcast``.-.Broadcast.polic
111d40 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 y:.transmits.everything.on.all.s
111d60 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 lave.interfaces..``burst``:.Numb
111d80 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f er.of.packets.allowed.to.oversho
111da0 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 ot.the.limit.within.``period``..
111dc0 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 Default.5..``ca-cert-file``.-.CA
111de0 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 .certificate.file..Using.for.aut
111e00 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 henticating.remote.peer;.``cdp``
111e20 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 .-.Listen.for.CDP.for.Cisco.rout
111e40 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 ers/switches.``cert-file``.-.cer
111e60 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 tificate.file,.which.will.be.use
111e80 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 d.for.authenticating.local.route
111ea0 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 r.on.remote.peer;.``clear``.set.
111ec0 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 action.to.clear;.``close-action.
111ee0 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 =.none.|.clear.|.hold.|.restart`
111f00 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 `.-.defines.the.action.to.take.i
111f20 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 f.the.remote.peer.unexpectedly.c
111f40 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 loses.a.CHILD_SA.(see.above.for.
111f60 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f meaning.of.values)..A.closeactio
111f80 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 n.should.not.be.used.if.the.peer
111fa0 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 .uses.reauthentication.or.unique
111fc0 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 73 20 74 68 ids..``close-action``.defines.th
111fe0 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 e.action.to.take.if.the.remote.p
112000 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f eer.unexpectedly.closes.a.CHILD_
112020 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 SA:.``compression``..Enables.the
112040 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 ..IPComp(IP.Payload.Compression)
112060 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 .protocol.which.allows.compressi
112080 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 ng.the.content.of.IP.packets..``
1120a0 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d compression``.whether.IPComp.com
1120c0 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 pression.of.content.is.proposed.
1120e0 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 on.the.connection:.``connected``
112100 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 72 65 63 74 6c 79 20 61 74 .-.Connected.routes.(directly.at
112120 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 tached.subnet.or.host).``connect
112140 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 ion-type``.-.how.to.handle.this.
112160 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 72 connection.process..Possible.var
112180 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 iants:.``continue``:.continue.pa
1121a0 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 rsing.next.rule..``crl-file``.-.
1121c0 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 file.with.the.Certificate.Revoca
1121e0 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 69 66 20 61 20 63 tion.List..Using.to.check.if.a.c
112200 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 ertificate.for.the.remote.peer.i
112220 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 2d 20 45 78 65 63 s.valid.or.revoked;.``d``.-.Exec
112240 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 65 61 64 2d 70 65 ution.interval.in.days.``dead-pe
112260 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f er-detection.action.=.clear.|.ho
112280 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 ld.|.restart``.-.R_U_THERE.notif
1122a0 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 ication.messages(IKEv1).or.empty
1122c0 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 .INFORMATIONAL.messages.(IKEv2).
1122e0 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 are.periodically.sent.in.order.t
112300 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 o.check.the.liveliness.of.the.IP
112320 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 sec.peer..The.values.clear,.hold
112340 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 ,.and.restart.all.activate.DPD.a
112360 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f nd.determine.the.action.to.perfo
112380 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 rm.on.a.timeout..With.``clear``.
1123a0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f the.connection.is.closed.with.no
1123c0 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 .further.actions.taken..``hold``
1123e0 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 .installs.a.trap.policy,.which.w
112400 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 ill.catch.matching.traffic.and.t
112420 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 ries.to.re-negotiate.the.connect
112440 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 ion.on.demand..``restart``.will.
112460 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 immediately.trigger.an.attempt.t
112480 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 o.re-negotiate.the.connection..`
1124a0 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 `dead-peer-detection``.controls.
1124c0 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 the.use.of.the.Dead.Peer.Detecti
1124e0 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 on.protocol.(DPD,.RFC.3706).wher
112500 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 e.R_U_THERE.notification.message
112520 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c s.(IKEv1).or.empty.INFORMATIONAL
112540 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c .messages.(IKEv2).are.periodical
112560 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 ly.sent.in.order.to.check.the.li
112580 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 veliness.of.the.IPsec.peer:.``de
1125a0 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f fault-esp-group``.-.ESP.group.to
1125c0 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 .use.by.default.for.traffic.encr
1125e0 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 yption..Might.be.overwritten.by.
112600 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f individual.settings.for.tunnel.o
112620 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 r.VTI.interface.binding;.``descr
112640 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 iption``.-.description.for.this.
112660 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 peer;.``dh-group``.dh-group;.``d
112680 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 hcp-interface``.-.ID.for.authent
1126a0 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 ication.generated.from.DHCP.addr
1126c0 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 ess.dynamically;.``dhcp-interfac
1126e0 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 e``.-.use.an.IP.address,.receive
112700 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e d.from.DHCP.for.IPSec.connection
112720 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f .with.this.peer,.instead.of.``lo
112740 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 cal-address``;.``disable-mobike`
112760 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b `.disables.MOBIKE.Support..MOBIK
112780 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e E.is.only.available.for.IKEv2.an
1127a0 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d d.enabled.by.default..``disable-
1127c0 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f route-autoinstall``.-.This.optio
1127e0 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 n.when.configured.disables.the.r
112800 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 outes.installed.in.the.default.t
112820 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e able.220.for.site-to-site.ipsec.
112840 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 .It.is.mostly.used.with.VTI.conf
112860 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 iguration..``disable-route-autoi
112880 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e nstall``.Do.not.automatically.in
1128a0 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b stall.routes.to.remote.networks;
1128c0 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e .``disable``.-.disable.this.tunn
1128e0 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 el;.``disable``.Disable.PFS;.``d
112900 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 isable``.disable.IPComp.compress
112920 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 ion.(default);.``disable``.disab
112940 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 le.MOBIKE;.``drop``:.drop.the.pa
112960 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 cket..``ecdsa-sha2-nistp256``.``
112980 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 ecdsa-sha2-nistp384``.``ecdsa-sh
1129a0 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 a2-nistp521``.``edp``.-.Listen.f
1129c0 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 or.EDP.for.Extreme.routers/switc
1129e0 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 hes.``enable``.Inherit.Diffie-He
112a00 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 llman.group.from.IKE.group.(defa
112a20 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 ult);.``enable``.enable.IPComp.c
112a40 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f ompression;.``enable``.enable.MO
112a60 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 BIKE.(default.for.IKEv2);.``encr
112a80 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 yption``.encryption.algorithm.(d
112aa0 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 efault.128.bit.AES-CBC);.``encry
112ac0 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 ption``.encryption.algorithm;.``
112ae0 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c end``.Matches.the.end.of.the.URL
112b00 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 .path..``esp-group``.-.define.ES
112b20 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 P.group.for.encrypt.traffic,.def
112b40 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 ined.by.this.tunnel;.``esp-group
112b60 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 ``.-.define.ESP.group.for.encryp
112b80 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 t.traffic,.passed.this.VTI.inter
112ba0 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 face..``exact``.Requires.an.exac
112bc0 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 tly.match.of.the.URL.path.``fdp`
112be0 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 `.-.Listen.for.FDP.for.Foundry.r
112c00 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 outers/switches.``file``.-.path.
112c20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c to.the.key.file;.``flexvpn``.All
112c40 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b ow.FlexVPN.vendor.ID.payload.(IK
112c60 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 Ev2.only)..Send.the.Cisco.FlexVP
112c80 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 N.vendor.ID.payload.(IKEv2.only)
112ca0 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 ,.which.is.required.in.order.to.
112cc0 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e make.Cisco.brand.devices.allow.n
112ce0 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 egotiating.a.local.traffic.selec
112d00 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 tor.(from.strongSwan's.point.of.
112d20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 view).that.is.not.the.assigned.v
112d40 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 irtual.IP.address.if.such.an.add
112d60 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e ress.is.requested.by.strongSwan.
112d80 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f .Sending.the.Cisco.FlexVPN.vendo
112da0 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 r.ID.prevents.the.peer.from.narr
112dc0 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 owing.the.initiator's.local.traf
112de0 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e fic.selector.and.allows.it.to.e.
112e00 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d g..negotiate.a.TS.of.0.0.0.0/0.=
112e20 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 =.0.0.0.0/0.instead..This.has.be
112e40 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 en.tested.with.a."tunnel.mode.ip
112e60 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f sec.ipv4".Cisco.template.but.sho
112e80 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 uld.also.work.for.GRE.encapsulat
112ea0 69 6f 6e 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 ion;.``flexvpn``.Allows.FlexVPN.
112ec0 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 vendor.ID.payload.(IKEv2.only)..
112ee0 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 Send.the.Cisco.FlexVPN.vendor.ID
112f00 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 .payload.(IKEv2.only),.which.is.
112f20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 required.in.order.to.make.Cisco.
112f40 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 brand.devices.allow.negotiating.
112f60 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 a.local.traffic.selector.(from.s
112f80 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 trongSwan's.point.of.view).that.
112fa0 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 is.not.the.assigned.virtual.IP.a
112fc0 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 ddress.if.such.an.address.is.req
112fe0 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 uested.by.strongSwan..Sending.th
113000 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e e.Cisco.FlexVPN.vendor.ID.preven
113020 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 ts.the.peer.from.narrowing.the.i
113040 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f nitiator's.local.traffic.selecto
113060 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 r.and.allows.it.to.e.g..negotiat
113080 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 e.a.TS.of.0.0.0.0/0.==.0.0.0.0/0
1130a0 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 .instead..This.has.been.tested.w
1130c0 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 ith.a."tunnel.mode.ipsec.ipv4".C
1130e0 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f isco.template.but.should.also.wo
113100 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 rk.for.GRE.encapsulation;.``forc
113120 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e e-udp-encapsulation``.-.force.en
113140 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 capsulation.of.ESP.into.UDP.data
113160 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e grams..Useful.in.case.if.between
113180 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 .local.and.remote.side.is.firewa
1131a0 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 ll.or.NAT,.which.not.allows.pass
1131c0 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 ing.plain.ESP.packets.between.th
1131e0 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 em;.``g``.-.802.11g.-.54.Mbits/s
113200 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e ec.(default).``graceful-shutdown
113220 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 ``.-............Well-known.commu
113240 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 nities.value.GRACEFUL_SHUTDOWN.0
113260 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 xFFFF0000.``h``.-.Execution.inte
113280 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f rval.in.hours.``hash``.hash.algo
1132a0 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 rithm.(default.sha1)..``hash``.h
1132c0 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 ash.algorithm..``hold``.set.acti
1132e0 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 on.to.hold.(default).``hold``.se
113300 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f t.action.to.hold;.``ht40+``.-.Bo
113320 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 th.20.MHz.and.40.MHz.with.second
113340 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 ary.channel.above.the.primary.ch
113360 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e annel.``ht40-``.-.Both.20.MHz.an
113380 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 d.40.MHz.with.secondary.channel.
1133a0 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 below.the.primary.channel.``hvc0
1133c0 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 ``.-.Xen.console.``id``.-.static
1133e0 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e .ID's.for.authentication..In.gen
113400 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 eral.local.and.remote.address.``
113420 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e <x.x.x.x>``,.``<h:h:h:h:h:h:h:h>
113440 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 ``.or.``%any``;.``ike-group``.-.
113460 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 IKE.group.to.use.for.key.exchang
113480 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 es;.``ikev1``.use.IKEv1.for.Key.
1134a0 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 Exchange;.``ikev2-reauth``.-.rea
1134c0 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 uthenticate.remote.peer.during.t
1134e0 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 he.rekeying.process..Can.be.used
113500 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 .only.with.IKEv2..Create.a.new.I
113520 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 KE_SA.from.the.scratch.and.try.t
113540 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 o.recreate.all.IPsec.SAs;.``ikev
113560 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 2-reauth``.whether.rekeying.of.a
113580 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 n.IKE_SA.should.also.reauthentic
1135a0 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e ate.the.peer..In.IKEv1,.reauthen
1135c0 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 tication.is.always.done..Setting
1135e0 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 .this.parameter.enables.remote.h
113600 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 ost.re-authentication.during.an.
113620 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 IKE.rekey..``ikev2-reauth``.whet
113640 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 her.rekeying.of.an.IKE_SA.should
113660 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 .also.reauthenticate.the.peer..I
113680 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 n.IKEv1,.reauthentication.is.alw
1136a0 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f ays.done:.``ikev2``.use.IKEv2.fo
1136c0 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 r.Key.Exchange;.``in``:.Ruleset.
1136e0 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f for.forwarded.packets.on.an.inbo
113700 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 und.interface.``initiate``.-.doe
113720 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 s.initial.connection.to.remote.p
113740 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e eer.immediately.after.configurin
113760 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 g.and.after.boot..In.this.mode.t
113780 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 he.connection.will.not.be.restar
1137a0 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 ted.in.case.of.disconnection,.th
1137c0 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 erefore.should.be.used.only.toge
1137e0 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e ther.with.DPD.or.another.session
113800 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 .tracking.methods;.``interface``
113820 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 .Interface.Name.to.use..The.name
113840 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 .of.the.interface.on.which.virtu
113860 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c al.IP.addresses.should.be.instal
113880 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 led..If.not.specified.the.addres
1138a0 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 ses.will.be.installed.on.the.out
1138c0 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 bound.interface;.``interface``.i
1138e0 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 s.used.for.the.VyOS.CLI.command.
113900 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 to.identify.the.WireGuard.interf
113920 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f ace.where.this.private.key.is.to
113940 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 .be.used..``internet``.-........
113960 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 .............Well-known.communit
113980 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c ies.value.0.``interval``.keep-al
1139a0 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 ive.interval.in.seconds.<2-86400
1139c0 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 >.(default.30);.``isis``.-.Inter
1139e0 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 mediate.System.to.Intermediate.S
113a00 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 ystem.(IS-IS).``jump``:.jump.to.
113a20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 another.custom.chain..``kernel``
113a40 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 .-.Kernel.routes.``key-exchange`
113a60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 `.which.protocol.should.be.used.
113a80 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 to.initialize.the.connection.If.
113aa0 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c not.set.both.protocols.are.handl
113ac0 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 ed.and.connections.will.use.IKEv
113ae0 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 2.when.initiating,.but.accept.an
113b00 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 y.protocol.version.when.respondi
113b20 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 ng:.``key``.-.a.private.key,.whi
113b40 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 ch.will.be.used.for.authenticati
113b60 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 ng.local.router.on.remote.peer:.
113b80 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f ``latency``:.A.server.profile.fo
113ba0 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 cused.on.lowering.network.latenc
113bc0 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e y..This.profile.favors.performan
113be0 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 ce.over.power.savings.by.setting
113c00 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 .``intel_pstate``.and.``min_perf
113c20 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 _pct=100``..``least-connection``
113c40 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 .Distributes.requests.to.the.ser
113c60 76 65 72 20 77 69 74 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 ver.with.the.fewest.active.conne
113c80 63 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 ctions.``least-connection``.Dist
113ca0 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 ributes.requests.tp.tje.server.w
113cc0 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e otj.the.fewest.active.connection
113ce0 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 s.``life-bytes``.ESP.life.in.byt
113d00 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 es.<1024-26843545600000>..Number
113d20 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 .of.bytes.transmitted.over.an.IP
113d40 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 sec.SA.before.it.expires;.``life
113d60 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c -packets``.ESP.life.in.packets.<
113d80 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 1000-26843545600000>..Number.of.
113da0 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 packets.transmitted.over.an.IPse
113dc0 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 c.SA.before.it.expires;.``lifeti
113de0 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 me``.ESP.lifetime.in.seconds.<30
113e00 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 -86400>.(default.3600)..How.long
113e20 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e .a.particular.instance.of.a.conn
113e40 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 ection.(a.set.of.encryption/auth
113e60 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 entication.keys.for.user.packets
113e80 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e ).should.last,.from.successful.n
113ea0 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 egotiation.to.expiry;.``lifetime
113ec0 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 ``.IKE.lifetime.in.seconds.<0-86
113ee0 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 400>.(default.28800);.``lifetime
113f00 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 ``.IKE.lifetime.in.seconds.<30-8
113f20 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 6400>.(default.28800);.``llgr-st
113f40 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b ale``.-...................Well-k
113f60 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c nown.communities.value.LLGR_STAL
113f80 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d E.0xFFFF0006.``local-address``.-
113fa0 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e .local.IP.address.for.IPSec.conn
113fc0 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 ection.with.this.peer..If.define
113fe0 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 d.``any``,.then.an.IP.address.wh
114000 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 ich.configured.on.interface.with
114020 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c .default.route.will.be.used;.``l
114040 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ocal-as``.-.....................
114060 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f Well-known.communities.value.NO_
114080 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f EXPORT_SUBCONFED.0xFFFFFF03.``lo
1140a0 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 cal-id``.-.ID.for.the.local.VyOS
1140c0 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 .router..If.defined,.during.the.
1140e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 authentication.it.will.be.send.t
114100 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e o.remote.peer;.``local``.-.defin
114120 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 e.a.local.source.for.match.traff
114140 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e ic,.which.should.be.encrypted.an
114160 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 d.send.to.this.peer:.``local``:.
114180 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 Ruleset.for.packets.destined.for
1141a0 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 .this.router.``m``.-.Execution.i
1141c0 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 nterval.in.minutes.``main``.Rout
1141e0 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 ing.table.used.by.VyOS.and.other
114200 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e .interfaces.not.participating.in
114220 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 .PBR.``main``.use.Main.mode.for.
114240 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f Key.Exchanges.in.the.IKEv1.Proto
114260 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 col.(Recommended.Default);.``mes
114280 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 sage``:.Full.message.that.has.tr
1142a0 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 iggered.the.script..``mobike``.e
1142c0 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 nable.MOBIKE.Support..MOBIKE.is.
1142e0 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 only.available.for.IKEv2:.``mode
114300 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 ``.-.mode.for.authentication.bet
114320 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 ween.VyOS.and.remote.peer:.``mod
114340 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e e``.IKEv1.Phase.1.Mode.Selection
114360 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 :.``mode``.the.type.of.the.conne
114380 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d ction:.``monitor``.-.Passively.m
1143a0 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 onitor.all.packets.on.the.freque
1143c0 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 ncy/channel.``multi-user-beamfor
1143e0 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 mee``.-.Support.for.operation.as
114400 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d .single.user.beamformer.``multi-
114420 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 user-beamformer``.-.Support.for.
114440 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 operation.as.single.user.beamfor
114460 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f mer.``n``.-.802.11n.-.600.Mbits/
114480 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f sec.``name``.is.used.for.the.VyO
1144a0 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b S.CLI.command.to.identify.this.k
1144c0 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 ey..This.key.``name``.is.then.us
1144e0 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 ed.in.the.CLI.configuration.to.r
114500 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 eference.the.key.instance..``net
114520 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 .ipv4.conf.all.accept_redirects`
114540 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 `.``net.ipv4.conf.all.accept_sou
114560 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e rce_route``.``net.ipv4.conf.all.
114580 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 log_martians``.``net.ipv4.conf.a
1145a0 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 ll.rp_filter``.``net.ipv4.conf.a
1145c0 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 ll.send_redirects``.``net.ipv4.i
1145e0 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e cmp_echo_ignore_broadcasts``.``n
114600 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 et.ipv4.tcp_rfc1337``.``net.ipv4
114620 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e .tcp_syncookies``.``net.ipv6.con
114640 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 f.all.accept_redirects``.``net.i
114660 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 pv6.conf.all.accept_source_route
114680 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 ``.``no-advertise``.-...........
1146a0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
1146c0 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d ue.NO_ADVERTISE.0xFFFFFF02.``no-
1146e0 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 export``.-....................We
114700 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 ll-known.communities.value.NO_EX
114720 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 PORT.0xFFFFFF01.``no-llgr``.-...
114740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f ...................Well-known.co
114760 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 mmunities.value.NO_LLGR.0xFFFF00
114780 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 07.``no-peer``.-................
1147a0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
1147c0 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 ue.NOPEER.0xFFFFFF04.``no``.disa
1147e0 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e ble.remote.host.re-authenticaton
114800 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d .during.an.IKE.rekey;.``none``.-
114820 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 .Execution.interval.in.minutes.`
114840 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f `none``.-.loads.the.connection.o
114860 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 nly,.which.then.can.be.manually.
114880 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 initiated.or.used.as.a.responder
1148a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 .configuration..``none``.set.act
1148c0 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 ion.to.none.(default);.``noselec
1148e0 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 t``.marks.the.server.as.unused,.
114900 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 except.for.display.purposes..The
114920 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 .server.is.discarded.by.the.sele
114940 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 ction.algorithm..``nts``.enables
114960 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 .Network.Time.Security.(NTS).for
114980 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 .the.server.as.specified.in.:rfc
1149a0 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f :`8915`.``options``.``ospf``.-.O
1149c0 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 pen.Shortest.Path.First.(OSPFv2)
1149e0 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 .``ospfv3``.-.Open.Shortest.Path
114a00 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 .First.(IPv6).(OSPFv3).``out``:.
114a20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e Ruleset.for.forwarded.packets.on
114a40 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 77 6f 72 .an.outbound.interface.``passwor
114a60 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 d``.-.passphrase.private.key,.if
114a80 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 .needed..``peer``.is.used.for.th
114aa0 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 e.VyOS.CLI.command.to.identify.t
114ac0 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 he.WireGuard.peer.where.this.sec
114ae0 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 red.is.to.be.used..``period``:.T
114b00 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e ime.window.for.rate.calculation.
114b20 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e .Possible.values:.``second``.(on
114b40 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 e.second),.``minute``.(one.minut
114b60 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 e),.``hour``.(one.hour)..Default
114b80 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 .is.``second``..``pfs``.whether.
114ba0 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 Perfect.Forward.Secrecy.of.keys.
114bc0 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b is.desired.on.the.connection's.k
114be0 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 eying.channel.and.defines.a.Diff
114c00 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c ie-Hellman.group.for.PFS:.``pool
114c20 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d ``.mobilizes.persistent.client.m
114c40 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 ode.association.with.a.number.of
114c60 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 .remote.servers..``port``.-.defi
114c80 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 ne.port..Have.effect.only.when.u
114ca0 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 sed.together.with.``prefix``;.``
114cc0 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 pre-shared-secret``.-.use.predef
114ce0 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 ined.shared.secret.phrase;.``pre
114d00 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 fer``.marks.the.server.as.prefer
114d20 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 red..All.other.things.being.equa
114d40 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 l,.this.host.will.be.chosen.for.
114d60 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 synchronization.among.a.set.of.c
114d80 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 orrectly.operating.hosts..``pref
114da0 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e ix``.-.IP.network.at.local.side.
114dc0 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f .``prefix``.-.IP.network.at.remo
114de0 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 te.side..``prf``.pseudo-random.f
114e00 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 unction..``proposal``.ESP-group.
114e20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 proposal.with.number.<1-65535>:.
114e40 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 ``proposal``.the.list.of.proposa
114e60 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f ls.and.their.parameters:.``proto
114e80 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 col``.-.define.the.protocol.for.
114ea0 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 match.traffic,.which.should.be.e
114ec0 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 ncrypted.and.send.to.this.peer;.
114ee0 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e ``psk``.-.Preshared.secret.key.n
114f00 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 ame:.``queue``:.Enqueue.packet.t
114f20 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 o.userspace..``rate``:.Number.of
114f40 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a .packets..Default.5..``reject``:
114f60 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 .reject.the.packet..``remote-add
114f80 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f ress``.-.remote.IP.address.or.ho
114fa0 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 stname.for.IPSec.connection..IPv
114fc0 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 4.or.IPv6.address.is.used.when.a
114fe0 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 .peer.has.a.public.static.IP.add
115000 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 ress..Hostname.is.a.DNS.name.whi
115020 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 ch.could.be.used.when.a.peer.has
115040 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d .a.public.IP.address.and.DNS.nam
115060 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 e,.but.an.IP.address.could.be.ch
115080 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 anged.from.time.to.time..``remot
1150a0 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 e-id``.-.define.an.ID.for.remote
1150c0 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d .peer,.instead.of.using.peer.nam
1150e0 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 e.or.address..Useful.in.case.if.
115100 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 the.remote.peer.is.behind.NAT.or
115120 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d .if.``mode.x509``.is.used;.``rem
115140 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e ote``.-.define.the.remote.destin
115160 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 ation.for.match.traffic,.which.s
115180 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 hould.be.encrypted.and.send.to.t
1151a0 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 his.peer:.``req-ssl-sni``.SSL.Se
1151c0 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 rver.Name.Indication.(SNI).reque
1151e0 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 st.match.``resp-time``:.the.maxi
115200 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 mum.response.time.for.ping.in.se
115220 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 conds..Range.1...30,.default.5.`
115240 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 `respond``.-.does.not.try.to.ini
115260 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 tiate.a.connection.to.a.remote.p
115280 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 eer..In.this.mode,.the.IPSec.ses
1152a0 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 sion.will.be.established.only.af
1152c0 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 ter.initiation.from.a.remote.pee
1152e0 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 r..Could.be.useful.when.there.is
115300 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 .no.direct.connectivity.to.the.p
115320 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 eer.due.to.firewall.or.NAT.in.th
115340 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 e.middle.of.the.local.and.remote
115360 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f .side..``restart``.set.action.to
115380 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f .restart;.``return``:.Return.fro
1153a0 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 m.the.current.chain.and.continue
1153c0 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 .at.the.next.rule.of.the.last.ch
1153e0 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 ain..``rip``.-.Routing.Informati
115400 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f on.Protocol.(RIP).``ripng``.-.Ro
115420 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d uting.Information.Protocol.next-
115440 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e generation.(IPv6).(RIPng).``roun
115460 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 d-robin``.-.Round-robin.policy:.
115480 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f Transmit.packets.in.sequential.o
1154a0 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c rder.from.the.first.available.sl
1154c0 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f ave.through.the.last..``round-ro
1154e0 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 bin``.Distributes.requests.in.a.
115500 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 circular.manner,.sequentially.se
115520 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 nding.each.request.to.the.next.s
115540 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 erver.in.line.``route-filter-tra
115560 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d nslated-v4``.-...Well-known.comm
115580 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 unities.value.ROUTE_FILTER_TRANS
1155a0 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 LATED_v4.0xFFFF0002.``route-filt
1155c0 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 er-translated-v6``.-...Well-know
1155e0 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 n.communities.value.ROUTE_FILTER
115600 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 _TRANSLATED_v6.0xFFFF0004.``rout
115620 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c e-filter-v4``.-..............Wel
115640 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f l-known.communities.value.ROUTE_
115660 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c FILTER_v4.0xFFFF0003.``route-fil
115680 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f ter-v6``.-..............Well-kno
1156a0 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 wn.communities.value.ROUTE_FILTE
1156c0 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 R_v6.0xFFFF0005.``rsa-key-name``
1156e0 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 .-.shared.RSA.key.for.authentica
115700 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e tion..The.key.must.be.defined.in
115720 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f .the.``set.vpn.rsa-keys``.sectio
115740 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 n;.``rsa``.-.use.simple.shared.R
115760 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 SA.key..The.key.must.be.defined.
115780 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 in.the.``set.vpn.rsa-keys``.sect
1157a0 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 ion;.``secret``.-.predefined.sha
1157c0 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d red.secret..Used.if.configured.m
1157e0 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 ode.``pre-shared-secret``;.``set
115800 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 .firewall.bridge.forward.filter.
115820 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 ...``..``set.firewall.ipv4.forwa
115840 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 rd.filter....``..``set.firewall.
115860 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 ipv4.input.filter....``..``set.f
115880 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 irewall.ipv6.forward.filter....`
1158a0 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c `..``set.firewall.ipv6.input.fil
1158c0 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f ter....``..``set.firewall.ipv6.o
1158e0 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 utput.filter....``..``single-use
115900 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 r-beamformee``.-.Support.for.ope
115920 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 ration.as.single.user.beamformee
115940 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 .``single-user-beamformer``.-.Su
115960 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 pport.for.operation.as.single.us
115980 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e er.beamformer.``sonmp``.-.Listen
1159a0 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 .for.SONMP.for.Nortel.routers/sw
1159c0 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 itches.``source-address``.Distri
1159e0 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 butes.requests.based.on.the.sour
115a00 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 ce.IP.address.of.the.client.``ss
115a20 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 h-dss``.``ssh-ed25519``.``ssh-rs
115a40 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c a.AAAAB3NzaC1yc2EAAAABAA...VBD5l
115a60 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 KwEWB.username@host.example.com`
115a80 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 `.``ssh-rsa``.``ssl-fc-sni-end``
115aa0 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 .SSL.frontend.match.end.of.conne
115ac0 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 ction.Server.Name.``ssl-fc-sni``
115ae0 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 .SSL.frontend.connection.Server.
115b00 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 74 69 63 60 60 Name.Indication.match.``static``
115b20 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 .-.Statically.configured.routes.
115b40 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 ``station``.-.Connects.to.anothe
115b60 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e r.access.point.``synproxy``:.syn
115b80 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 proxy.the.packet..``sysctl``.is.
115ba0 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 used.to.modify.kernel.parameters
115bc0 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 .at.runtime...The.parameters.ava
115be0 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 ilable.are.those.listed.under./p
115c00 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 roc/sys/..``table.10``.Routing.t
115c20 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 able.used.for.ISP1.``table.10``.
115c40 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 Routing.table.used.for.VLAN.10.(
115c60 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 192.168.188.0/24).``table.11``.R
115c80 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 outing.table.used.for.ISP2.``tab
115ca0 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 le.11``.Routing.table.used.for.V
115cc0 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c LAN.11.(192.168.189.0/24).``tabl
115ce0 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 e``.-.Non-main.Kernel.Routing.Ta
115d00 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 ble.``target``:.the.target.to.be
115d20 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 .sent.ICMP.packets.to,.address.c
115d40 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d an.be.an.IPv4.address.or.hostnam
115d60 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 e.``test-script``:.A.user.define
115d80 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e d.script.must.return.0.to.be.con
115da0 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 sidered.successful.and.non-zero.
115dc0 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 to.fail..Scripts.are.located.in.
115de0 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c /config/scripts,.for.different.l
115e00 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 ocations.the.full.path.needs.to.
115e20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c be.provided.``threshold``:.``bel
115e40 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ow``.or.``above``.the.specified.
115e60 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 rate.limit..``throughput``:.A.se
115e80 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e rver.profile.focused.on.improvin
115ea0 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 g.network.throughput..This.profi
115ec0 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 le.favors.performance.over.power
115ee0 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 .savings.by.setting.``intel_psta
115f00 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e te``.and.``max_perf_pct=100``.an
115f20 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 d.increasing.kernel.network.buff
115f40 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 er.sizes..``timeout``.keep-alive
115f60 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 .timeout.in.seconds.<2-86400>.(d
115f80 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 efault.120).IKEv1.only.``transmi
115fa0 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e t-load-balance``.-.Adaptive.tran
115fc0 73 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e smit.load.balancing:.channel.bon
115fe0 64 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 ding.that.does.not.require.any.s
116000 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f pecial.switch.support..``transpo
116020 72 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 rt``.transport.mode;.``ttl-limit
116040 60 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 ``:.For.the.UDP.TTL.limit.test.t
116060 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 he.hop.count.limit.must.be.speci
116080 66 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 fied..The.limit.must.be.shorter.
1160a0 74 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 than.the.path.length,.an.ICMP.ti
1160c0 6d 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 me.expired.message.is.needed.to.
1160e0 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 be.returned.for.a.successful.tes
116100 74 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 t..default.1.``ttySN``.-.Serial.
116120 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 device.name.``ttyUSBX``.-.USB.Se
116140 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 rial.device.name.``tunnel``.-.de
116160 66 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 fine.criteria.for.traffic.to.be.
116180 6d 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 matched.for.encrypting.and.send.
1161a0 69 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 it.to.a.peer:.``tunnel``.tunnel.
1161c0 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 mode.(default);.``type``:.Specif
1161e0 79 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 y.the.type.of.test..type.can.be.
116200 70 69 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 ping,.ttl.or.a.user.defined.scri
116220 70 74 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 pt.``use-x509-id``.-.use.local.I
116240 44 20 66 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 D.from.x509.certificate..Cannot.
116260 62 65 20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 be.used.when.``id``.is.defined;.
116280 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 ``virtual-address``.-.Defines.a.
1162a0 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 virtual.IP.address.which.is.requ
1162c0 65 73 74 65 64 20 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f ested.by.the.initiator.and.one.o
1162e0 72 20 73 65 76 65 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 r.several.IPv4.and/or.IPv6.addre
116300 73 73 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 sses.are.assigned.from.multiple.
116320 70 6f 6f 6c 73 20 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 pools.by.the.responder..``virtua
116340 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 l-ip``.Allow.install.virtual-ip.
116360 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 addresses..Comma.separated.list.
116380 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 of.virtual.IPs.to.request.in.IKE
1163a0 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 v2.configuration.payloads.or.IKE
1163c0 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 v1.Mode.Config..The.wildcard.add
1163e0 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e resses.0.0.0.0.and.::.request.an
116400 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 .arbitrary.address,.specific.add
116420 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f resses.may.be.defined..The.respo
116440 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 nder.may.return.a.different.addr
116460 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 ess,.though,.or.none.at.all..``v
116480 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 irtual-ip``.Allows.to.install.vi
1164a0 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 rtual-ip.addresses..Comma.separa
1164c0 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 ted.list.of.virtual.IPs.to.reque
1164e0 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 st.in.IKEv2.configuration.payloa
116500 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c ds.or.IKEv1.Mode.Config..The.wil
116520 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 dcard.addresses.0.0.0.0.and.::.r
116540 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 equest.an.arbitrary.address,.spe
116560 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 cific.addresses.may.be.defined..
116580 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 The.responder.may.return.a.diffe
1165a0 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 rent.address,.though,.or.none.at
1165c0 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 .all..Define.the.``virtual-addre
1165e0 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 ss``.option.to.configure.the.IP.
116600 61 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 address.in.site-to-site.hierarch
116620 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e y..``vnc``.-.Virtual.Network.Con
116640 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 trol.(VNC).``vti``.-.use.a.VTI.i
116660 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e nterface.for.traffic.encryption.
116680 20 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 .Any.traffic,.which.will.be.send
1166a0 20 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 .to.VTI.interface.will.be.encryp
1166c0 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 ted.and.send.to.this.peer..Using
1166e0 20 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d .VTI.makes.IPSec.configuration.m
116700 75 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c uch.flexible.and.easier.in.compl
116720 65 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 ex.situation,.and.allows.to.dyna
116740 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 mically.add/delete.remote.networ
116760 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 ks,.reachable.via.a.peer,.as.in.
116780 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 this.mode.router.don't.need.to.c
1167a0 72 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 reate.additional.SA/policy.for.e
1167c0 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f ach.remote.network:.``x509``.-.o
1167e0 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d ptions.for.x509.authentication.m
116800 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 ode:.``x509``.-.use.certificates
116820 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 .infrastructure.for.authenticati
116840 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 on..``xor-hash``.-.XOR.policy:.T
116860 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 ransmit.based.on.the.selected.tr
116880 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 ansmit.hash.policy...The.default
1168a0 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 .policy.is.a.simple.[(source.MAC
1168c0 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .address.XOR'd.with.destination.
1168e0 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 MAC.address.XOR.packet.type.ID).
116900 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 modulo.slave.count]..Alternate.t
116920 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 ransmit.policies.may.be.selected
116940 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f .via.the.:cfgcmd:`hash-policy`.o
116960 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 ption,.described.below..``yes``.
116980 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 enable.remote.host.re-authentica
1169a0 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 73 6f 75 72 63 tion.during.an.IKE.rekey;.`sourc
1169c0 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 e-address`.and.`source-interface
1169e0 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 `.can.not.be.used.at.the.same.ti
116a00 6d 65 2e 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 me..`tweet.by.EvilMog`_,.2020-02
116a20 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 -21.a.bandwidth.test.over.the.VP
116a40 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 N.got.these.results:.a.blank.ind
116a60 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 icates.that.no.test.has.been.car
116a80 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 ried.out.aes256.Encryption.alert
116aa0 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 .all.an.RD./.RTLIST.an.interface
116ac0 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 .with.a.nexthop.any:.any.IP.addr
116ae0 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 ess.to.match..any:.any.IPv6.addr
116b00 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e ess.to.match..auth.authorization
116b20 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 .auto.-.interface.duplex.setting
116b40 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 .is.auto-negotiated.auto.-.inter
116b60 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 67 face.speed.is.auto-negotiated.bg
116b80 70 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 pd.bonding.boot-size.bootfile-na
116ba0 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 me.bootfile-name,.filename.bootf
116bc0 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 ile-server.bootfile-size.bridge.
116be0 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 client.example.(debian.9).client
116c00 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f -prefix-length.clock.clock.daemo
116c20 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c n.(note.2).crit.cron.daemon.ddcl
116c40 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 ient_.has.another.way.to.determi
116c60 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 ne.the.WAN.IP.address..This.is.c
116c80 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f ontrolled.by:.ddclient_.uses.two
116ca0 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e .methods.to.update.a.DNS.record.
116cc0 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 .The.first.one.will.send.updates
116ce0 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 .directly.to.the.DNS.daemon,.in.
116d00 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 compliance.with.:rfc:`2136`..The
116d20 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 .second.one.involves.a.third.par
116d40 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 ty.service,.like.DynDNS.com.or.a
116d60 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d ny.other.similar.website..This.m
116d80 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e ethod.uses.HTTP.requests.to.tran
116da0 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e smit.the.new.IP.address..You.can
116dc0 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e .configure.both.in.VyOS..ddclien
116de0 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 t_.will.skip.any.address.located
116e00 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 .before.the.string.set.in.`<patt
116e20 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 ern>`..debug.decrement-lifetime.
116e40 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 default.min-threshold.default-le
116e60 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 ase-time,.max-lease-time.default
116e80 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 -lifetime.default-preference.def
116ea0 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 ault-router.deprecate-prefix.des
116ec0 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 tination-hashing.dhcp-server-ide
116ee0 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 ntifier.direct.directory.disable
116f00 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d :.No.source.validation.dnssl.dom
116f20 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d ain-name.domain-name-servers.dom
116f40 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 ain-search.emerg.enable.or.disab
116f60 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e le..ICMPv4.redirect.messages.sen
116f80 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 d.by.VyOS.The.following.system.p
116fa0 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 arameter.will.be.altered:.enable
116fc0 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 .or.disable.ICMPv4.redirect.mess
116fe0 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ages.send.by.VyOS.The.following.
117000 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 system.parameter.will.be.altered
117020 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 :.enable.or.disable.of.ICMPv4.or
117040 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 .ICMPv6.redirect.messages.accept
117060 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d ed.by.VyOS..The.following.system
117080 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 .parameter.will.be.altered:.enab
1170a0 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 le.or.disable.the.logging.of.mar
1170c0 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 tian.IPv4.packets..The.following
1170e0 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 .system.parameter.will.be.altere
117100 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 d:.err.ethernet.exact-match:.exa
117120 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 ct.match.of.the.network.prefixes
117140 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 ..exclude.failover.fast:.Request
117160 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 .partner.to.transmit.LACPDUs.eve
117180 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c ry.1.second.file.<file.name>.fil
1171a0 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 ter-list.ftp.full.-.always.use.f
1171c0 75 6c 6c 2d 64 75 70 6c 65 78 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c ull-duplex.half.-.always.use.hal
1171e0 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 f-duplex.hop-limit.host:.single.
117200 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a host.IP.address.to.match..https:
117220 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c //access.redhat.com/sites/defaul
117240 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d t/files/attachments/201501-perf-
117260 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 brief-low-latency-tuning-rhel7-v
117280 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 2.1.pdf.https://community.openvp
1172a0 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 n.net/openvpn/wiki/DataChannelOf
1172c0 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 fload/Features.if.there.is.a.sup
1172e0 70 6f 72 74 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 ported.device,.enable.Intel...QA
117300 54 00 69 66 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d T.if.there.is.non.device.the.com
117320 6d 61 6e 64 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 mand.will.show.```No.QAT.device.
117340 66 6f 75 6e 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 found```.info.interval.invalid.i
117360 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f nverse-match:.network/netmask.to
117380 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 .match.(requires.network.be.defi
1173a0 6e 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e ned)..ip-forwarding.isisd.it.can
1173c0 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e .be.used.with.any.NIC,.it.does.n
1173e0 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 ot.increase.hardware.device.inte
117400 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 rrupt.rate.(although.it.does.int
117420 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 roduce.inter-processor.interrupt
117440 73 20 28 49 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 70 64 00 6c 65 61 73 s.(IPIs))..kern.l2tpv3.ldpd.leas
117460 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 e.least-connection.left.local_ip
117480 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 :.192.168.0.10.#.VPN.Gateway,.be
1174a0 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 hind.NAT.device.left.local_ip:.`
1174c0 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 198.51.100.3`.#.server.side.WAN.
1174e0 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 IP.left.public_ip:172.18.201.10.
117500 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 left.subnet:.`192.168.0.0/24`.si
117520 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c te1,.server.side.(i.e..locality,
117540 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 .actually.there.is.no.client.or.
117560 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 server.roles).link-mtu.local.use
117580 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 .0.(local0).local.use.1.(local1)
1175a0 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 .local.use.2.(local2).local.use.
1175c0 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 3.(local3).local.use.4.(local4).
1175e0 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 local.use.5.(local5).local.use.7
117600 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c .(local7).local0.local1.local2.l
117620 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c ocal3.local4.local5.local6.local
117640 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 7.locality-based-least-connectio
117660 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 n.logalert.logaudit.loose:.Each.
117680 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 incoming.packet's.source.address
1176a0 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 .is.also.tested.against.the.FIB.
1176c0 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 and.if.the.source.address.is.not
1176e0 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 .reachable.via.any.interface.the
117700 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e .packet.check.will.fail..lpr.mDN
117720 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 S.Repeater.mDNS.repeater.can.be.
117740 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 configured.to.re-broadcast.only.
117760 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 specific.services..By.default,.a
117780 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 ll.services.are.re-broadcasted..
1177a0 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 mDNS.repeater.can.be.enabled.eit
1177c0 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f her.on.IPv4.socket.or.on.IPv6.so
1177e0 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 cket.or.both.to.re-broadcast..By
117800 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 .default,.mDNS.repeater.will.lis
117820 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 ten.on.both.IPv4.and.IPv6..mDNS.
117840 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 repeater.can.be.temporarily.disa
117860 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 bled.without.deleting.the.servic
117880 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d e.using.mail.managed-flag.match-
1178a0 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e frag:.Second.and.further.fragmen
1178c0 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d ts.of.fragmented.packets..match-
1178e0 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 ipsec:.match.inbound.IPsec.packe
117900 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e ts..match-non-frag:.Head.fragmen
117920 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 ts.or.unfragmented.packets..matc
117940 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 h-none:.match.inbound.non-IPsec.
117960 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 packets..minimal.config.more.inf
117980 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f ormation.related.IGP..-.:ref:`ro
1179a0 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c uting-isis`.more.information.rel
1179c0 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 ated.IGP..-.:ref:`routing-ospf`.
1179e0 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 name-server.netbios-name-servers
117a00 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 .network:.network/netmask.to.mat
117a20 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 ch.(requires.inverse-match.be.de
117a40 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 fined).BUG,.NO.invert-match.opti
117a60 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 on.in.access-list6.network:.netw
117a80 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 ork/netmask.to.match.(requires.i
117aa0 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e nverse-match.be.defined)..news.n
117ac0 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f ext-server.no-autonomous-flag.no
117ae0 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 -on-link-flag.notfound.notice.nt
117b00 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c p.ntp-server.ntp-servers.one.rul
117b20 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 e.with.a.LAN.(inbound-interface)
117b40 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 .and.the.WAN.(interface)..openvp
117b60 6e 00 6f 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 n.ospf6d.ospfd.ospfd.supports.Op
117b80 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 aque.LSA.:rfc:`2370`.as.partial.
117ba0 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 support.for.MPLS.Traffic.Enginee
117bc0 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 ring.LSAs..The.opaque-lsa.capabi
117be0 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 lity.must.be.enabled.in.the.conf
117c00 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 iguration..other-config-flag.pag
117c20 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 es.to.sort.policy.as-path-list.p
117c40 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 olicy.community-list.policy.extc
117c60 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 ommunity-list.policy.large-commu
117c80 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c nity-list.pop-server.preferred-l
117ca0 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d ifetime.prefix-list,.distribute-
117cc0 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 list.pseudo-ethernet.range.reach
117ce0 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 able-time.reset.commands.retrans
117d00 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e -timer.rfc3442-static-route,.win
117d20 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 dows-static-route.rfc3768-compat
117d40 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 ibility.right.local_ip:.172.18.2
117d60 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 02.10.#.right.side.WAN.IP.right.
117d80 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 local_ip:.`203.0.113.2`.#.remote
117da0 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 .office.side.WAN.IP.right.subnet
117dc0 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 :.`10.0.0.0/24`.site2,remote.off
117de0 69 63 65 20 73 69 64 65 00 72 69 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d ice.side.ripd.round-robin.route-
117e00 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 map.routers.sFlow.sFlow.is.a.tec
117e20 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 hnology.that.enables.monitoring.
117e40 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 of.network.traffic.by.sending.sa
117e60 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 mpled.packets.to.a.collector.dev
117e80 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 ice..security.server.example.ser
117ea0 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e ver-identifier.set.a.destination
117ec0 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 .and/or.source.address..Accepted
117ee0 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 .input:.sha256.Hashes.show.comma
117f00 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 nds.siaddr.slow:.Request.partner
117f20 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 .to.transmit.LACPDUs.every.30.se
117f40 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 conds.smtp-server.software.filte
117f60 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f rs.can.easily.be.added.to.hash.o
117f80 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e ver.new.protocols,.source-hashin
117fa0 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 g.spoke01-spoke04.spoke05.static
117fc0 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 -mapping.static-route.strict:.Ea
117fe0 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 ch.incoming.packet.is.tested.aga
118000 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 inst.the.FIB.and.if.the.interfac
118020 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 e.is.not.the.best.reverse.path.t
118040 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 he.packet.check.will.fail..By.de
118060 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 fault.failed.packets.are.discard
118080 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 ed..subnet-mask.syslog.tail.tc_.
1180a0 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 is.a.powerful.tool.for.Traffic.C
1180c0 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c ontrol.found.at.the.Linux.kernel
1180e0 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 ..However,.its.configuration.is.
118100 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 often.considered.a.cumbersome.ta
118120 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 sk..Fortunately,.VyOS.eases.the.
118140 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 job.through.its.CLI,.while.using
118160 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d .``tc``.as.backend..tftp-server-
118180 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 name.this.option.allows.to.confi
1181a0 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f gure.prefix-sid.on.SR..The....no
1181c0 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 -php-flag....means.NO.Penultimat
1181e0 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 e.Hop.Popping.that.allows.SR.nod
118200 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 e.to.request.to.its.neighbor.to.
118220 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 not.pop.the.label..The....explic
118240 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 it-null....flag.allows.SR.node.t
118260 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e o.request.to.its.neighbor.to.sen
118280 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 d.IP.packet.with.the.EXPLICIT-NU
1182a0 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 LL.label..The....n-flag-clear...
1182c0 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c .option.can.be.used.to.explicitl
1182e0 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 y.clear.the.Node.flag.that.is.se
118300 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 t.by.default.for.Prefix-SIDs.ass
118320 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 ociated.to.loopback.addresses..T
118340 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 his.option.is.necessary.to.confi
118360 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 gure.Anycast-SIDs..time-offset.t
118380 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 ime-server.time-servers.tunnel.u
1183a0 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 se.6.(local6).use.this.command.t
1183c0 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 o.check.if.there.is.an.Intel...Q
1183e0 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 AT.supported.Processor.in.your.s
118400 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 ystem..user.uucp.valid.valid-lif
118420 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 etime.veth.interfaces.need.to.be
118440 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 .created.in.pairs.-.it's.called.
118460 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 the.peer.name.vxlan.warning.we.d
118480 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 escribed.the.configuration.SR.IS
1184a0 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 IS./.SR.OSPF.using.2.connected.w
1184c0 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 ith.them.to.share.label.informat
1184e0 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 ion..weighted-least-connection.w
118500 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 eighted-round-robin.while.a.*byt
118520 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e e*.is.written.as.a.single.**b**.
118540 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 .wins-server.wireguard.wireless.
118560 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 with.:cfgcmd:`set.system.acceler
118580 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 ation.qat`.on.both.systems.the.b
1185a0 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 andwidth.increases..wpad-url.wpa
1185c0 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 d-url,.wpad-url.code.252.=.text.
1185e0 77 77 61 6e 00 7a 65 62 72 61 00 wwan.zebra.