summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMohit Mehta <mohit.mehta@vyatta.com>2010-07-21 18:36:54 -0700
committerMohit Mehta <mohit.mehta@vyatta.com>2010-07-21 18:36:54 -0700
commitf17967d247ad1cdb3c2a1fd62156de22b5cbc8ed (patch)
tree218ac096b3302ffe8a4e5d353777bf679e07bd59
parent8aa9dc577acba991d2d6a87fe9801311c828d8cc (diff)
downloadvyatta-cfg-vpn-f17967d247ad1cdb3c2a1fd62156de22b5cbc8ed.tar.gz
vyatta-cfg-vpn-f17967d247ad1cdb3c2a1fd62156de22b5cbc8ed.zip
remove verb usage from begining of help strings
-rw-r--r--templates/vpn/ipsec/disable-uniqreqids/node.def2
-rw-r--r--templates/vpn/ipsec/esp-group/node.def2
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/compression/node.def2
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/lifetime/node.def2
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/mode/node.def2
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/pfs/node.def2
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/proposal/node.def2
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/encryption/node.def2
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/hash/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/action/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/interval/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/timeout/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/lifetime/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/proposal/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/encryption/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/hash/node.def2
-rw-r--r--templates/vpn/ipsec/ipsec-interfaces/interface/node.def2
-rw-r--r--templates/vpn/ipsec/ipsec-interfaces/node.def2
-rw-r--r--templates/vpn/ipsec/logging/log-modes/node.def2
-rw-r--r--templates/vpn/ipsec/logging/node.def2
-rw-r--r--templates/vpn/ipsec/nat-networks/allowed-network/node.def2
-rw-r--r--templates/vpn/ipsec/nat-networks/allowed-network/node.tag/exclude/node.def2
-rw-r--r--templates/vpn/ipsec/nat-networks/node.def2
-rw-r--r--templates/vpn/ipsec/nat-traversal/node.def2
-rw-r--r--templates/vpn/ipsec/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/id/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/mode/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/pre-shared-secret/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/remote-id/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/rsa-key-name/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/description/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/ike-group/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/local-ip/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-nat-networks/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-public-networks/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/disable/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/esp-group/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/local-subnet/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/remote-subnet/node.def2
-rw-r--r--templates/vpn/node.def2
-rw-r--r--templates/vpn/rsa-keys/local-key/file/node.def2
-rw-r--r--templates/vpn/rsa-keys/local-key/node.def2
-rw-r--r--templates/vpn/rsa-keys/node.def2
-rw-r--r--templates/vpn/rsa-keys/rsa-key-name/node.def2
-rw-r--r--templates/vpn/rsa-keys/rsa-key-name/node.tag/rsa-key/node.def2
52 files changed, 52 insertions, 52 deletions
diff --git a/templates/vpn/ipsec/disable-uniqreqids/node.def b/templates/vpn/ipsec/disable-uniqreqids/node.def
index 18fb099..60405af 100644
--- a/templates/vpn/ipsec/disable-uniqreqids/node.def
+++ b/templates/vpn/ipsec/disable-uniqreqids/node.def
@@ -1 +1 @@
-help: Disable requirement for unique IDs in the Security Database
+help: Option to disable requirement for unique IDs in the Security Database
diff --git a/templates/vpn/ipsec/esp-group/node.def b/templates/vpn/ipsec/esp-group/node.def
index e3a049e..0ba76f8 100644
--- a/templates/vpn/ipsec/esp-group/node.def
+++ b/templates/vpn/ipsec/esp-group/node.def
@@ -1,6 +1,6 @@
tag:
type: txt
-help: Set Encapsulating Security Payload
+help: Encapsulating Security Payload (ESP)
syntax:expression: pattern $VAR(@) "^[-_a-zA-Z0-9.]+$" ; "invalid ESP group name \"$VAR(@)\""
comp_help: possible completions
<text> Set the name of an ESP group
diff --git a/templates/vpn/ipsec/esp-group/node.tag/compression/node.def b/templates/vpn/ipsec/esp-group/node.tag/compression/node.def
index 838622a..178a4da 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/compression/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/compression/node.def
@@ -1,4 +1,4 @@
-help: Set ESP compression
+help: ESP compression
type: txt
default: "disable"
syntax:expression: $VAR(@) in "enable", "disable"; "must be enable or disable"
diff --git a/templates/vpn/ipsec/esp-group/node.tag/lifetime/node.def b/templates/vpn/ipsec/esp-group/node.tag/lifetime/node.def
index 5f9deef..3634d6c 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/lifetime/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/lifetime/node.def
@@ -1,4 +1,4 @@
-help: Set ESP lifetime
+help: ESP lifetime
type: u32
default: 3600
syntax:expression: ($VAR(@) >= 30 && $VAR(@) <= 86400) ; "must be in the range 30 to 86400 seconds"
diff --git a/templates/vpn/ipsec/esp-group/node.tag/mode/node.def b/templates/vpn/ipsec/esp-group/node.tag/mode/node.def
index c02af26..4a410a4 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/mode/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/mode/node.def
@@ -1,4 +1,4 @@
-help: Set ESP mode
+help: ESP mode
type: txt
default: "tunnel"
syntax:expression: $VAR(@) in "tunnel", "transport"; "must be tunnel or transport"
diff --git a/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def b/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def
index 82ce8db..b66b1ec 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def
@@ -1,4 +1,4 @@
-help: Set ESP Perfect Forward Secrecy
+help: ESP Perfect Forward Secrecy
type: txt
default: "enable"
syntax:expression: $VAR(@) in "enable", "disable", "dh-group2", "dh-group5"; "must be enable, disable, dh-group2 or dh-group5"
diff --git a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.def b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.def
index 489bf5c..4d80a5e 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.def
@@ -1,6 +1,6 @@
tag:
type: u32
-help: Set a ESP-group proposal [REQUIRED]
+help: ESP-group proposal [REQUIRED]
syntax:expression: ($VAR(@) >= 1 && $VAR(@) <= 65535) ; "must be between 1-65535"
comp_help: possible completions
<1-65535> Set the esp-group proposal number
diff --git a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/encryption/node.def b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/encryption/node.def
index 2ca5b1b..34e9705 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/encryption/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/encryption/node.def
@@ -1,4 +1,4 @@
-help: Set encryption
+help: Encryption algorithm
type: txt
default: "aes128"
syntax:expression: $VAR(@) in "aes128", "aes256", "3des"; "must be aes128, or aes256, or 3des"
diff --git a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/hash/node.def b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/hash/node.def
index 900d71e..b4e5bd7 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/hash/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/hash/node.def
@@ -1,4 +1,4 @@
-help: Set hash algorithm
+help: Hash algorithm
type: txt
default: "sha1"
syntax:expression: $VAR(@) in "md5", "sha1"; "must be md5 or sha1"
diff --git a/templates/vpn/ipsec/ike-group/node.def b/templates/vpn/ipsec/ike-group/node.def
index 6588e7b..857fa2f 100644
--- a/templates/vpn/ipsec/ike-group/node.def
+++ b/templates/vpn/ipsec/ike-group/node.def
@@ -1,6 +1,6 @@
tag:
type: txt
-help: Set Internet Key Exchange (IKE) configuration
+help: Internet Key Exchange (IKE) configuration
syntax:expression: pattern $VAR(@) "^[-_a-zA-Z0-9.]+$" ; "invalid IKE group name \"$VAR(@)\""
comp_help: possible completions
<text> Set the name of an IKE group
diff --git a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/action/node.def b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/action/node.def
index 9838143..9cca902 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/action/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/action/node.def
@@ -1,4 +1,4 @@
-help: Set keep-alive failure action
+help: Keep-alive failure action
type: txt
default: "hold"
syntax:expression: $VAR(@) in "hold", "clear", "restart"; "must be hold, or clear, or restart"
diff --git a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/interval/node.def b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/interval/node.def
index b00af76..e712142 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/interval/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/interval/node.def
@@ -1,4 +1,4 @@
-help: Set keep-alive interval
+help: Keep-alive interval
type: u32
default: 30
syntax:expression: ($VAR(@) >= 15 && $VAR(@) <= 86400) ; "must be between 15-86400 seconds"
diff --git a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/node.def b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/node.def
index d453077..24fb51c 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/node.def
@@ -1 +1 @@
-help: Set DPD
+help: Dead Peer Detection (DPD)
diff --git a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/timeout/node.def b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/timeout/node.def
index 7339bd1..5ea89b8 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/timeout/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/timeout/node.def
@@ -1,4 +1,4 @@
-help: Set keep-alive timeout
+help: Keep-alive timeout
type: u32
default: 120
syntax:expression: ($VAR(@) >= 30 && $VAR(@) <= 86400) ; "must be between 30-86400 seconds"
diff --git a/templates/vpn/ipsec/ike-group/node.tag/lifetime/node.def b/templates/vpn/ipsec/ike-group/node.tag/lifetime/node.def
index dfd9564..1bbf7c4 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/lifetime/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/lifetime/node.def
@@ -1,4 +1,4 @@
-help: Set IKE lifetime
+help: IKE lifetime
type: u32
default: 28800
syntax:expression: ($VAR(@) >= 30 && $VAR(@) <= 86400) ; "must between 30-86400 seconds"
diff --git a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.def b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.def
index c95534c..f936d23 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.def
@@ -1,5 +1,5 @@
tag:
-help: Set a IKE-group proposal [REQUIRED]
+help: IKE-group proposal [REQUIRED]
type: u32
syntax:expression: ($VAR(@) >= 1 && $VAR(@) <= 65535) ; "must be between 1-65535"
comp_help: possible completions
diff --git a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def
index 30203cb..2056e39 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def
@@ -1,4 +1,4 @@
-help: Set Diffie-Hellman (DH) key exchange
+help: Diffie-Hellman (DH) key exchange group
type: u32
syntax:expression: ($VAR(@) == 2 || $VAR(@) == 5); "must be 2 or 5"
comp_help: possible completions
diff --git a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/encryption/node.def b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/encryption/node.def
index 2ca5b1b..34e9705 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/encryption/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/encryption/node.def
@@ -1,4 +1,4 @@
-help: Set encryption
+help: Encryption algorithm
type: txt
default: "aes128"
syntax:expression: $VAR(@) in "aes128", "aes256", "3des"; "must be aes128, or aes256, or 3des"
diff --git a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/hash/node.def b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/hash/node.def
index f84793f..c8ffb9d 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/hash/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/hash/node.def
@@ -1,4 +1,4 @@
-help: Set hash algorithm
+help: Hash algorithm
type: txt
default: "sha1"
syntax:expression: $VAR(@) in "md5", "sha1"; "must be md5 or sha1"
diff --git a/templates/vpn/ipsec/ipsec-interfaces/interface/node.def b/templates/vpn/ipsec/ipsec-interfaces/interface/node.def
index c8c4abe..fb41b1f 100644
--- a/templates/vpn/ipsec/ipsec-interfaces/interface/node.def
+++ b/templates/vpn/ipsec/ipsec-interfaces/interface/node.def
@@ -1,4 +1,4 @@
multi:
type: txt
-help: Set IPsec interface [REQUIRED]
+help: IPsec interface [REQUIRED]
allowed: ${vyatta_sbindir}/vyatta-interfaces.pl --show all
diff --git a/templates/vpn/ipsec/ipsec-interfaces/node.def b/templates/vpn/ipsec/ipsec-interfaces/node.def
index 8d9e118..4aca080 100644
--- a/templates/vpn/ipsec/ipsec-interfaces/node.def
+++ b/templates/vpn/ipsec/ipsec-interfaces/node.def
@@ -1 +1 @@
-help: Set VPN interface [REQUIRED]
+help: Interface to use for VPN [REQUIRED]
diff --git a/templates/vpn/ipsec/logging/log-modes/node.def b/templates/vpn/ipsec/logging/log-modes/node.def
index de3c3f9..978504f 100644
--- a/templates/vpn/ipsec/logging/log-modes/node.def
+++ b/templates/vpn/ipsec/logging/log-modes/node.def
@@ -1,5 +1,5 @@
multi:
-help: Set log mode
+help: Log mode
type: txt
syntax:expression: $VAR(@) in "raw", "crypt", "parsing", "emitting", "control", "all", "private" ; "must be one of the following: raw, crypt, parsing, emitting, control, all, private"
comp_help: Additional pluto debug log options:
diff --git a/templates/vpn/ipsec/logging/node.def b/templates/vpn/ipsec/logging/node.def
index e0fc85c..b995493 100644
--- a/templates/vpn/ipsec/logging/node.def
+++ b/templates/vpn/ipsec/logging/node.def
@@ -1,2 +1,2 @@
-help: Set IPsec logging
+help: IPsec logging
activate:expression: "echo activating logging"
diff --git a/templates/vpn/ipsec/nat-networks/allowed-network/node.def b/templates/vpn/ipsec/nat-networks/allowed-network/node.def
index 2cc3b03..17e3b99 100644
--- a/templates/vpn/ipsec/nat-networks/allowed-network/node.def
+++ b/templates/vpn/ipsec/nat-networks/allowed-network/node.def
@@ -1,3 +1,3 @@
tag:
type: ipv4net
-help: Set NAT networks
+help: NAT networks to allow
diff --git a/templates/vpn/ipsec/nat-networks/allowed-network/node.tag/exclude/node.def b/templates/vpn/ipsec/nat-networks/allowed-network/node.tag/exclude/node.def
index 3fa1c00..3344e13 100644
--- a/templates/vpn/ipsec/nat-networks/allowed-network/node.tag/exclude/node.def
+++ b/templates/vpn/ipsec/nat-networks/allowed-network/node.tag/exclude/node.def
@@ -1,3 +1,3 @@
multi:
type: ipv4net
-help: Set NAT networks
+help: NAT networks to exclude from allowed-networks
diff --git a/templates/vpn/ipsec/nat-networks/node.def b/templates/vpn/ipsec/nat-networks/node.def
index 7ae79a7..c8f633d 100644
--- a/templates/vpn/ipsec/nat-networks/node.def
+++ b/templates/vpn/ipsec/nat-networks/node.def
@@ -1 +1 @@
-help: Set Network Address Translation (NAT) networks
+help: Network Address Translation (NAT) networks
diff --git a/templates/vpn/ipsec/nat-traversal/node.def b/templates/vpn/ipsec/nat-traversal/node.def
index 828a948..fb62c8f 100644
--- a/templates/vpn/ipsec/nat-traversal/node.def
+++ b/templates/vpn/ipsec/nat-traversal/node.def
@@ -1,4 +1,4 @@
-help: Set Network Address Translation (NAT) traversal
+help: Network Address Translation (NAT) traversal
type: txt
syntax:expression: $VAR(@) in "enable", "disable"; "must be enable or disable"
comp_help: possible completions:
diff --git a/templates/vpn/ipsec/node.def b/templates/vpn/ipsec/node.def
index 5ece063..87882dd 100644
--- a/templates/vpn/ipsec/node.def
+++ b/templates/vpn/ipsec/node.def
@@ -1 +1 @@
-help: Set VPN IP security (IPsec) parameters
+help: VPN IP security (IPsec) parameters
diff --git a/templates/vpn/ipsec/site-to-site/node.def b/templates/vpn/ipsec/site-to-site/node.def
index ec3bd14..9618ebd 100644
--- a/templates/vpn/ipsec/site-to-site/node.def
+++ b/templates/vpn/ipsec/site-to-site/node.def
@@ -1 +1 @@
-help: Set site to site VPN
+help: Site to site VPN
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.def b/templates/vpn/ipsec/site-to-site/peer/node.def
index 2118990..c7448b8 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.def
@@ -1,6 +1,6 @@
tag:
type: txt
-help: Set VPN peers
+help: VPN peer
comp_help: Allowed values:
<x.x.x.x> Set IP address of the peer
<text> Set the hostname of the peer
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/id/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/id/node.def
index 2a7528f..7454c7d 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/id/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/id/node.def
@@ -1,4 +1,4 @@
-help: Set ID for peer authentication
+help: ID for peer authentication
type: txt
syntax:expression: pattern $VAR(@) "^@[[:alpha:]_]+(\.[[:alnum:]][-_[:alnum:]]*)*$"
; "invalid ID \"$VAR(@)\""
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/mode/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/mode/node.def
index 77e5551..ddba87e 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/mode/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/mode/node.def
@@ -1,4 +1,4 @@
-help: Set authentication mode
+help: Authentication mode
type: txt
default: "pre-shared-secret"
syntax:expression: $VAR(@) in "pre-shared-secret", "rsa"; "must be pre-shared-secret or rsa"
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/node.def
index eb4875b..75af85c 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/node.def
@@ -1 +1 @@
-help: Set peer authentication [REQUIRED]
+help: Peer authentication [REQUIRED]
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/pre-shared-secret/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/pre-shared-secret/node.def
index c50afd7..3b59835 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/pre-shared-secret/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/pre-shared-secret/node.def
@@ -1,4 +1,4 @@
-help: Set pre-shared secret key
+help: Pre-shared secret key
type: txt
syntax:expression: pattern $VAR(@) "^[-\+\&\!\@\#\$\%\^\*\(\)\,\.\:_a-zA-Z0-9]+$" ; "invalid pre-shared secret key \"$VAR(@)\"
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/remote-id/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/remote-id/node.def
index d274d43..ec1e90a 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/remote-id/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/remote-id/node.def
@@ -1,4 +1,4 @@
-help: Set ID for remote authentication
+help: ID for remote authentication
type: txt
comp_help:Possible completions:
<text> ID used for remote authentication
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/rsa-key-name/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/rsa-key-name/node.def
index 3f536e9..7651ddd 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/rsa-key-name/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/rsa-key-name/node.def
@@ -1,3 +1,3 @@
-help: Set RSA key name
+help: RSA key name
type: txt
syntax:expression: pattern $VAR(@) "^[-_a-zA-Z0-9.]+$" ; "invalid RSA key name \"$VAR(@)\""
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/description/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/description/node.def
index 3fa6ce2..305434e 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/description/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/description/node.def
@@ -1,2 +1,2 @@
type: txt
-help: description field for this vpn peer \ No newline at end of file
+help: VPN peer description
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/ike-group/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/ike-group/node.def
index d19b6c1..f7871cb 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/ike-group/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/ike-group/node.def
@@ -1,4 +1,4 @@
-help: Set Internet Key Exchange (IKE) group name [REQUIRED]
+help: Internet Key Exchange (IKE) group name [REQUIRED]
type: txt
allowed: local -a ike_grps
ike_grps=( /opt/vyatta/config/active/vpn/ipsec/ike-group/* )
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/local-ip/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/local-ip/node.def
index f03ac7e..0fa9597 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/local-ip/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/local-ip/node.def
@@ -1,2 +1,2 @@
-help: Set local interface IP address [REQUIRED]
+help: IP address of a local interface to use for VPN [REQUIRED]
type: ipv4
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.def
index b34cccf..197711c 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.def
@@ -1,3 +1,3 @@
tag:
type: u32
-help: Set peer tunnel [REQUIRED]
+help: Peer tunnel [REQUIRED]
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-nat-networks/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-nat-networks/node.def
index 948718f..1288fc0 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-nat-networks/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-nat-networks/node.def
@@ -1,4 +1,4 @@
-help: Set NAT networks
+help: Option to allow NAT networks
type: txt
default: "disable"
syntax:expression: $VAR(@) in "enable", "disable"; "must be enable or disable"
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-public-networks/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-public-networks/node.def
index d40a418..74c6cee 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-public-networks/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-public-networks/node.def
@@ -1,4 +1,4 @@
-help: Set public networks
+help: Option to allow public networks
type: txt
default: "disable"
syntax:expression: $VAR(@) in "enable", "disable"; "must be enable or disable"
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/disable/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/disable/node.def
index e40e451..b797d44 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/disable/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/disable/node.def
@@ -1 +1 @@
-help: Disable vpn tunnel
+help: Option to disable vpn tunnel
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/esp-group/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/esp-group/node.def
index 62d7c8a..5425a2d 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/esp-group/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/esp-group/node.def
@@ -1,4 +1,4 @@
-help: Set ESP group name [REQUIRED]
+help: ESP group name [REQUIRED]
type: txt
allowed: local -a esp_grps
esp_grps=( /opt/vyatta/config/active/vpn/ipsec/esp-group/* )
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/local-subnet/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/local-subnet/node.def
index 9c1d2d8..fbae2e8 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/local-subnet/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/local-subnet/node.def
@@ -1,2 +1,2 @@
-help: Set local subnet
+help: Local subnet
type: ipv4net
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/remote-subnet/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/remote-subnet/node.def
index a46c253..e5383bf 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/remote-subnet/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/remote-subnet/node.def
@@ -1,2 +1,2 @@
-help: Set remote subnet
+help: Remote subnet
type: ipv4net
diff --git a/templates/vpn/node.def b/templates/vpn/node.def
index 60c5180..f16f39a 100644
--- a/templates/vpn/node.def
+++ b/templates/vpn/node.def
@@ -1,5 +1,5 @@
priority: 900
-help: Configure Virtual Private Network (VPN)
+help: Virtual Private Network (VPN)
end:sudo /opt/vyatta/sbin/vpn-config.pl \
--config_file='/etc/ipsec.conf' \
--secrets_file='/etc/ipsec.secrets' \
diff --git a/templates/vpn/rsa-keys/local-key/file/node.def b/templates/vpn/rsa-keys/local-key/file/node.def
index 653b573..065c10e 100644
--- a/templates/vpn/rsa-keys/local-key/file/node.def
+++ b/templates/vpn/rsa-keys/local-key/file/node.def
@@ -1,3 +1,3 @@
-help: Set local RSA key file location
+help: Local RSA key file location
type: txt
default: "/opt/vyatta/etc/config/ipsec.d/rsa-keys/localhost.key"
diff --git a/templates/vpn/rsa-keys/local-key/node.def b/templates/vpn/rsa-keys/local-key/node.def
index 96418c4..e4a81bd 100644
--- a/templates/vpn/rsa-keys/local-key/node.def
+++ b/templates/vpn/rsa-keys/local-key/node.def
@@ -1 +1 @@
-help: Set local RSA key
+help: Local RSA key
diff --git a/templates/vpn/rsa-keys/node.def b/templates/vpn/rsa-keys/node.def
index 6fbc503..1e53713 100644
--- a/templates/vpn/rsa-keys/node.def
+++ b/templates/vpn/rsa-keys/node.def
@@ -1 +1 @@
-help: Set RSA keys
+help: RSA keys
diff --git a/templates/vpn/rsa-keys/rsa-key-name/node.def b/templates/vpn/rsa-keys/rsa-key-name/node.def
index 99e93f3..0aaf8ea 100644
--- a/templates/vpn/rsa-keys/rsa-key-name/node.def
+++ b/templates/vpn/rsa-keys/rsa-key-name/node.def
@@ -1,5 +1,5 @@
tag:
type: txt
-help: Set remote RSA key
+help: Remote RSA key
comp_help: possible completions:
<text> Set name of RSA key
diff --git a/templates/vpn/rsa-keys/rsa-key-name/node.tag/rsa-key/node.def b/templates/vpn/rsa-keys/rsa-key-name/node.tag/rsa-key/node.def
index 804db62..29775a4 100644
--- a/templates/vpn/rsa-keys/rsa-key-name/node.tag/rsa-key/node.def
+++ b/templates/vpn/rsa-keys/rsa-key-name/node.tag/rsa-key/node.def
@@ -1,4 +1,4 @@
-help: Set remote RSA key
+help: Remote RSA key
type: txt
comp_help: possible completions:
<text> Set the actual RSA key