summaryrefslogtreecommitdiff
path: root/templates/vpn/ipsec
diff options
context:
space:
mode:
authorAn-Cheng Huang <ancheng@vyatta.com>2008-01-31 07:59:14 -0800
committerAn-Cheng Huang <ancheng@vyatta.com>2008-01-31 07:59:14 -0800
commit1fbac2a0fa2ff7a8593590ba2c80b1aa29a5f386 (patch)
tree5c5ebf6bb645c7a3dd8e55daa6d2fcfb300ad424 /templates/vpn/ipsec
parenta6a936db1296ba09e0267cc169d588fe061b53f7 (diff)
downloadvyatta-cfg-vpn-1fbac2a0fa2ff7a8593590ba2c80b1aa29a5f386.tar.gz
vyatta-cfg-vpn-1fbac2a0fa2ff7a8593590ba2c80b1aa29a5f386.zip
convert templates to new syntax
Diffstat (limited to 'templates/vpn/ipsec')
-rw-r--r--templates/vpn/ipsec/copy-tos/node.def10
-rw-r--r--templates/vpn/ipsec/esp-group/node.def8
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/compression/node.def10
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/lifetime/node.def8
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/mode/node.def10
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/pfs/node.def10
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/proposal/node.def8
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/encryption/node.def12
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/hash/node.def10
-rw-r--r--templates/vpn/ipsec/ike-group/node.def8
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/aggressive-mode/node.def10
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/action/node.def12
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/interval/node.def8
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/node.def2
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/timeout/node.def8
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/lifetime/node.def8
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/proposal/node.def8
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def10
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/encryption/node.def12
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/hash/node.def10
-rw-r--r--templates/vpn/ipsec/ipsec-interfaces/interface/node.def8
-rw-r--r--templates/vpn/ipsec/ipsec-interfaces/node.def2
-rw-r--r--templates/vpn/ipsec/logging/facility/node.def24
-rw-r--r--templates/vpn/ipsec/logging/level/node.def22
-rw-r--r--templates/vpn/ipsec/logging/log-modes/node.def20
-rw-r--r--templates/vpn/ipsec/logging/node.def4
-rw-r--r--templates/vpn/ipsec/nat-networks/allowed-network/node.def2
-rw-r--r--templates/vpn/ipsec/nat-networks/allowed-network/node.tag/exclude/node.def2
-rw-r--r--templates/vpn/ipsec/nat-networks/node.def2
-rw-r--r--templates/vpn/ipsec/nat-traversal/node.def10
-rw-r--r--templates/vpn/ipsec/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/mode/node.def10
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/pre-shared-secret/node.def4
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/rsa-key-name/node.def4
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/ike-group/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/local-ip/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-nat-networks/node.def10
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-public-networks/node.def10
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/esp-group/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/local-subnet/node.def2
-rw-r--r--templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/remote-subnet/node.def2
45 files changed, 168 insertions, 168 deletions
diff --git a/templates/vpn/ipsec/copy-tos/node.def b/templates/vpn/ipsec/copy-tos/node.def
index adac7a4..6aee2d3 100644
--- a/templates/vpn/ipsec/copy-tos/node.def
+++ b/templates/vpn/ipsec/copy-tos/node.def
@@ -1,7 +1,7 @@
-help: "copy TOS configuration"
+help: copy TOS configuration
type: txt
default: "disable"
-syntax: $(@) in "enable", "disable"; "must be enable or disable"
-#comp_help: possible completions
-# enable Set copy TOS enabled
-# disable Set copy TOS disabled (default)
+syntax:expression: $VAR(@) in "enable", "disable"; "must be enable or disable"
+comp_help: possible completions
+ enable Set copy TOS enabled
+ disable Set copy TOS disabled (default)
diff --git a/templates/vpn/ipsec/esp-group/node.def b/templates/vpn/ipsec/esp-group/node.def
index a137a77..eb00bf3 100644
--- a/templates/vpn/ipsec/esp-group/node.def
+++ b/templates/vpn/ipsec/esp-group/node.def
@@ -1,6 +1,6 @@
tag:
type: txt
-help: "Encapsulating Security Payload configuration"
-syntax: pattern $(@) "^[-_a-zA-Z0-9.]+$" ; "invalid ESP group name \"$(@)\""
-#comp_help: possible completions
-# <text> Set the name of an ESP group
+help: Encapsulating Security Payload configuration
+syntax:expression: pattern $VAR(@) "^[-_a-zA-Z0-9.]+$" ; "invalid ESP group name \"$VAR(@)\""
+comp_help: possible completions
+ <text> Set the name of an ESP group
diff --git a/templates/vpn/ipsec/esp-group/node.tag/compression/node.def b/templates/vpn/ipsec/esp-group/node.tag/compression/node.def
index 3ba2efd..99c1eef 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/compression/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/compression/node.def
@@ -1,7 +1,7 @@
-help: "ESP compression configuration"
+help: ESP compression configuration
type: txt
default: "disable"
-syntax: $(@) in "enable", "disable"; "must be enable or disable"
-#comp_help: possible completions
-# enable Set ESP compression enabled
-# disable Set ESP compression disabled (default)
+syntax:expression: $VAR(@) in "enable", "disable"; "must be enable or disable"
+comp_help: possible completions
+ enable Set ESP compression enabled
+ disable Set ESP compression disabled (default)
diff --git a/templates/vpn/ipsec/esp-group/node.tag/lifetime/node.def b/templates/vpn/ipsec/esp-group/node.tag/lifetime/node.def
index aa1fb17..ab07f24 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/lifetime/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/lifetime/node.def
@@ -1,6 +1,6 @@
-help: "ESP lifetime configuration"
+help: ESP lifetime configuration
type: u32
default: 3600
-syntax: ($(@) >= 30 && $(@) <= 86400) ; "must be in the range 30 to 86400 seconds"
-#comp_help: possible completions
-# <30-86400> Set ESP lifetime in seconds (default 3600)
+syntax:expression: ($VAR(@) >= 30 && $VAR(@) <= 86400) ; "must be in the range 30 to 86400 seconds"
+comp_help: possible completions
+ <30-86400> Set ESP lifetime in seconds (default 3600)
diff --git a/templates/vpn/ipsec/esp-group/node.tag/mode/node.def b/templates/vpn/ipsec/esp-group/node.tag/mode/node.def
index 24197bc..d02e658 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/mode/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/mode/node.def
@@ -1,7 +1,7 @@
-help: "ESP mode configuration"
+help: ESP mode configuration
type: txt
default: "tunnel"
-syntax: $(@) in "tunnel", "transport"; "must be tunnel or transport"
-#comp_help: possible completions
-# tunnel Set tunnel mode (default)
-# transport Set transport mode
+syntax:expression: $VAR(@) in "tunnel", "transport"; "must be tunnel or transport"
+comp_help: possible completions
+ tunnel Set tunnel mode (default)
+ transport Set transport mode
diff --git a/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def b/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def
index 437a329..ef326c5 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def
@@ -1,7 +1,7 @@
-help: "ESP PFS configuration"
+help: ESP PFS configuration
type: txt
default: "enable"
-syntax: $(@) in "enable", "disable"; "must be enable or disable"
-#comp_help: possible completions
-# enable Set Perfect Forward Secrecy enabled (default)
-# disable Set Perfect Forward Secrecy disabled
+syntax:expression: $VAR(@) in "enable", "disable"; "must be enable or disable"
+comp_help: possible completions
+ enable Set Perfect Forward Secrecy enabled (default)
+ disable Set Perfect Forward Secrecy disabled
diff --git a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.def b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.def
index cf9c1c4..b41a40c 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.def
@@ -1,7 +1,7 @@
tag:
type: u32
-help: "Configure a esp-group proposal"
-syntax: ($(@) >= 1 && $(@) <= 65535) ; "must be between 1-65535"
-#comp_help: possible completions
-# <1-65535> Set the esp-group proposal number
+help: Configure a esp-group proposal
+syntax:expression: ($VAR(@) >= 1 && $VAR(@) <= 65535) ; "must be between 1-65535"
+comp_help: possible completions
+ <1-65535> Set the esp-group proposal number
diff --git a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/encryption/node.def b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/encryption/node.def
index 65f3b65..2ca5b1b 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/encryption/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/encryption/node.def
@@ -1,8 +1,8 @@
-help: "Set encryption"
+help: Set encryption
type: txt
default: "aes128"
-syntax: $(@) in "aes128", "aes256", "3des"; "must be aes128, or aes256, or 3des"
-#comp_help: possible completions
-# aes128 Set aes128 encryption (default)
-# aes256 Set aes256 encryption
-# 3des Set 3des encryption
+syntax:expression: $VAR(@) in "aes128", "aes256", "3des"; "must be aes128, or aes256, or 3des"
+comp_help: possible completions
+ aes128 Set aes128 encryption (default)
+ aes256 Set aes256 encryption
+ 3des Set 3des encryption
diff --git a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/hash/node.def b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/hash/node.def
index 1b278df..900d71e 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/hash/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/proposal/node.tag/hash/node.def
@@ -1,7 +1,7 @@
-help: "Set hash algorithm"
+help: Set hash algorithm
type: txt
default: "sha1"
-syntax: $(@) in "md5", "sha1"; "must be md5 or sha1"
-#comp_help: possible completions
-# md5 Set md5 hash
-# sha1 Set sha1 hash (default)
+syntax:expression: $VAR(@) in "md5", "sha1"; "must be md5 or sha1"
+comp_help: possible completions
+ md5 Set md5 hash
+ sha1 Set sha1 hash (default)
diff --git a/templates/vpn/ipsec/ike-group/node.def b/templates/vpn/ipsec/ike-group/node.def
index fa3865e..0696948 100644
--- a/templates/vpn/ipsec/ike-group/node.def
+++ b/templates/vpn/ipsec/ike-group/node.def
@@ -1,6 +1,6 @@
tag:
type: txt
-help: "Internet Key Exchange configuration"
-syntax: pattern $(@) "^[-_a-zA-Z0-9.]+$" ; "invalid IKE group name \"$(@)\""
-#comp_help: possible completions
-# <text> Set the name of an IKE group
+help: Internet Key Exchange configuration
+syntax:expression: pattern $VAR(@) "^[-_a-zA-Z0-9.]+$" ; "invalid IKE group name \"$VAR(@)\""
+comp_help: possible completions
+ <text> Set the name of an IKE group
diff --git a/templates/vpn/ipsec/ike-group/node.tag/aggressive-mode/node.def b/templates/vpn/ipsec/ike-group/node.tag/aggressive-mode/node.def
index 5a1bf61..99f0630 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/aggressive-mode/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/aggressive-mode/node.def
@@ -1,7 +1,7 @@
-help: "IKE aggressive-mode configuration"
+help: IKE aggressive-mode configuration
type: txt
default: "disable"
-syntax: $(@) in "enable", "disable"; "enable or disable"
-#comp_help: possible completions
-# enable Set aggressive-mode enable
-# disable Set aggressive-mode disable (default)
+syntax:expression: $VAR(@) in "enable", "disable"; "enable or disable"
+comp_help: possible completions
+ enable Set aggressive-mode enable
+ disable Set aggressive-mode disable (default)
diff --git a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/action/node.def b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/action/node.def
index cc34eac..9838143 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/action/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/action/node.def
@@ -1,8 +1,8 @@
-help: "Set keep-alive failure action"
+help: Set keep-alive failure action
type: txt
default: "hold"
-syntax: $(@) in "hold", "clear", "restart"; "must be hold, or clear, or restart"
-#comp_help: possible completions
-# hold Set action to hold (default)
-# clear Set action to clear
-# restart Set action to restart
+syntax:expression: $VAR(@) in "hold", "clear", "restart"; "must be hold, or clear, or restart"
+comp_help: possible completions
+ hold Set action to hold (default)
+ clear Set action to clear
+ restart Set action to restart
diff --git a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/interval/node.def b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/interval/node.def
index 476e4ff..b00af76 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/interval/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/interval/node.def
@@ -1,6 +1,6 @@
-help: "Set keep-alive interval"
+help: Set keep-alive interval
type: u32
default: 30
-syntax: ($(@) >= 15 && $(@) <= 86400) ; "must be between 15-86400 seconds"
-#comp_help: possible completions
-# <15-86400> Set keep-alive interval in seconds (default 30)
+syntax:expression: ($VAR(@) >= 15 && $VAR(@) <= 86400) ; "must be between 15-86400 seconds"
+comp_help: possible completions
+ <15-86400> Set keep-alive interval in seconds (default 30)
diff --git a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/node.def b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/node.def
index a326d23..4b565b2 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/node.def
@@ -1 +1 @@
-help: "Configure DPD"
+help: Configure DPD
diff --git a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/timeout/node.def b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/timeout/node.def
index fa83244..7339bd1 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/timeout/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/dead-peer-detection/timeout/node.def
@@ -1,8 +1,8 @@
-help: "Set keep-alive timeout"
+help: Set keep-alive timeout
type: u32
default: 120
-syntax: ($(@) >= 30 && $(@) <= 86400) ; "must be between 30-86400 seconds"
-#comp_help: possible completions
-# <30-86400> Set keep-alive timeout in seconds (default 120)
+syntax:expression: ($VAR(@) >= 30 && $VAR(@) <= 86400) ; "must be between 30-86400 seconds"
+comp_help: possible completions
+ <30-86400> Set keep-alive timeout in seconds (default 120)
diff --git a/templates/vpn/ipsec/ike-group/node.tag/lifetime/node.def b/templates/vpn/ipsec/ike-group/node.tag/lifetime/node.def
index e5ba8ee..2b4604b 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/lifetime/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/lifetime/node.def
@@ -1,6 +1,6 @@
-help: "IKE lifetime configuration"
+help: IKE lifetime configuration
type: u32
default: 28800
-syntax: ($(@) >= 30 && $(@) <= 86400) ; "must between 30-86400 seconds"
-#comp_help: possible completions
-# <30-86400> Set IKE lifetime (default 28800)
+syntax:expression: ($VAR(@) >= 30 && $VAR(@) <= 86400) ; "must between 30-86400 seconds"
+comp_help: possible completions
+ <30-86400> Set IKE lifetime (default 28800)
diff --git a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.def b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.def
index 247a383..2179c60 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.def
@@ -1,7 +1,7 @@
tag:
-help: "Configure a ike-group proposal"
+help: Configure a ike-group proposal
type: u32
-syntax: ($(@) >= 1 && $(@) <= 65535) ; "must be between 1-65535"
-#comp_help: possible completions
-# <1-65535> Set ike-group proposal
+syntax:expression: ($VAR(@) >= 1 && $VAR(@) <= 65535) ; "must be between 1-65535"
+comp_help: possible completions
+ <1-65535> Set ike-group proposal
diff --git a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def
index 1d82b67..e23aab5 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def
@@ -1,6 +1,6 @@
-help: "Set Diffie-Hellman key exchange"
+help: Set Diffie-Hellman key exchange
type: u32
-syntax: ($(@) == 2 || $(@) == 5); "must be 2 or 5"
-#comp_help: possible completions
-# 2 Set dh2
-# 5 Set dh5
+syntax:expression: ($VAR(@) == 2 || $VAR(@) == 5); "must be 2 or 5"
+comp_help: possible completions
+ 2 Set dh2
+ 5 Set dh5
diff --git a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/encryption/node.def b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/encryption/node.def
index 65f3b65..2ca5b1b 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/encryption/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/encryption/node.def
@@ -1,8 +1,8 @@
-help: "Set encryption"
+help: Set encryption
type: txt
default: "aes128"
-syntax: $(@) in "aes128", "aes256", "3des"; "must be aes128, or aes256, or 3des"
-#comp_help: possible completions
-# aes128 Set aes128 encryption (default)
-# aes256 Set aes256 encryption
-# 3des Set 3des encryption
+syntax:expression: $VAR(@) in "aes128", "aes256", "3des"; "must be aes128, or aes256, or 3des"
+comp_help: possible completions
+ aes128 Set aes128 encryption (default)
+ aes256 Set aes256 encryption
+ 3des Set 3des encryption
diff --git a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/hash/node.def b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/hash/node.def
index d9079a9..f84793f 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/hash/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/hash/node.def
@@ -1,7 +1,7 @@
-help: "Set hash algorithm"
+help: Set hash algorithm
type: txt
default: "sha1"
-syntax: $(@) in "md5", "sha1"; "must be md5 or sha1"
-#comp_help: possible completions
-# md5 Set md5 hash
-# sha1 Set sha1 hash (default)
+syntax:expression: $VAR(@) in "md5", "sha1"; "must be md5 or sha1"
+comp_help: possible completions
+ md5 Set md5 hash
+ sha1 Set sha1 hash (default)
diff --git a/templates/vpn/ipsec/ipsec-interfaces/interface/node.def b/templates/vpn/ipsec/ipsec-interfaces/interface/node.def
index 4399d62..31c10ab 100644
--- a/templates/vpn/ipsec/ipsec-interfaces/interface/node.def
+++ b/templates/vpn/ipsec/ipsec-interfaces/interface/node.def
@@ -1,6 +1,6 @@
multi:
type: txt
-help: "ipsec interfaces"
-#allowed: local -a array ;
-# array=( /sys/class/net/* ) ;
-# echo -n ${array[@]##*/}
+help: ipsec interfaces
+allowed: local -a array ;
+ array=( /sys/class/net/* ) ;
+ echo -n ${array[@]##*/}
diff --git a/templates/vpn/ipsec/ipsec-interfaces/node.def b/templates/vpn/ipsec/ipsec-interfaces/node.def
index 2fc83b8..4472517 100644
--- a/templates/vpn/ipsec/ipsec-interfaces/node.def
+++ b/templates/vpn/ipsec/ipsec-interfaces/node.def
@@ -1 +1 @@
-help: "VPN interface configuration"
+help: VPN interface configuration
diff --git a/templates/vpn/ipsec/logging/facility/node.def b/templates/vpn/ipsec/logging/facility/node.def
index 209ef53..0359553 100644
--- a/templates/vpn/ipsec/logging/facility/node.def
+++ b/templates/vpn/ipsec/logging/facility/node.def
@@ -1,13 +1,13 @@
type: txt
-help: "Set logging facility"
-syntax: $(@)in "daemon", "local0", "local1", "local2", "local3", "local4", "local5", "local6", "local7" ; "Value \"$(@)\" not in the list: daemon, local0, local1, local2, local3, local4, local5, local6, local7"
-#comp_help: Available logging facilities:
-# daemon System daemons
-# local0 Local facility 0
-# local1 Local facility 1
-# local2 Local facility 2
-# local3 Local facility 3
-# local4 Local facility 4
-# local5 Local facility 5
-# local6 Local facility 6
-# local7 Local facility 7
+help: Set logging facility
+syntax:expression: $VAR(@)in "daemon", "local0", "local1", "local2", "local3", "local4", "local5", "local6", "local7" ; "Value \"$VAR(@)\" not in the list: daemon, local0, local1, local2, local3, local4, local5, local6, local7"
+comp_help: Available logging facilities:
+ daemon System daemons
+ local0 Local facility 0
+ local1 Local facility 1
+ local2 Local facility 2
+ local3 Local facility 3
+ local4 Local facility 4
+ local5 Local facility 5
+ local6 Local facility 6
+ local7 Local facility 7
diff --git a/templates/vpn/ipsec/logging/level/node.def b/templates/vpn/ipsec/logging/level/node.def
index 53b80ff..9b63ebb 100644
--- a/templates/vpn/ipsec/logging/level/node.def
+++ b/templates/vpn/ipsec/logging/level/node.def
@@ -1,12 +1,12 @@
-help: "Set logging level"
+help: Set logging level
type: txt
-syntax: $(@) in "alert", "crit", "debug", "emerg", "err", "info", "notice", "warning" ; "must be one of the following: crit, debug, emerg, err, info, notice, warning"
-#comp_help: Logging levels in descending order of severity:
-# emerg Emergency messages
-# alert Urgent messages
-# crit Critical messages
-# err Error messages
-# warning Warning messages
-# notice Messages for further investigation
-# info Informational messages
-# debug Debug messages
+syntax:expression: $VAR(@) in "alert", "crit", "debug", "emerg", "err", "info", "notice", "warning" ; "must be one of the following: crit, debug, emerg, err, info, notice, warning"
+comp_help: Logging levels in descending order of severity:
+ emerg Emergency messages
+ alert Urgent messages
+ crit Critical messages
+ err Error messages
+ warning Warning messages
+ notice Messages for further investigation
+ info Informational messages
+ debug Debug messages
diff --git a/templates/vpn/ipsec/logging/log-modes/node.def b/templates/vpn/ipsec/logging/log-modes/node.def
index 3ed7f47..de3c3f9 100644
--- a/templates/vpn/ipsec/logging/log-modes/node.def
+++ b/templates/vpn/ipsec/logging/log-modes/node.def
@@ -1,12 +1,12 @@
multi:
-help: "Set log mode"
+help: Set log mode
type: txt
-syntax: $(@) in "raw", "crypt", "parsing", "emitting", "control", "all", "private" ; "must be one of the following: raw, crypt, parsing, emitting, control, all, private"
-#comp_help: Additional pluto debug log options:
-# raw
-# crypt
-# parsing
-# emitting
-# control
-# all
-# private
+syntax:expression: $VAR(@) in "raw", "crypt", "parsing", "emitting", "control", "all", "private" ; "must be one of the following: raw, crypt, parsing, emitting, control, all, private"
+comp_help: Additional pluto debug log options:
+ raw
+ crypt
+ parsing
+ emitting
+ control
+ all
+ private
diff --git a/templates/vpn/ipsec/logging/node.def b/templates/vpn/ipsec/logging/node.def
index 02a883f..3b2397d 100644
--- a/templates/vpn/ipsec/logging/node.def
+++ b/templates/vpn/ipsec/logging/node.def
@@ -1,2 +1,2 @@
-help: "Configure ipsec logging"
-activate: "echo activating logging"
+help: Configure ipsec logging
+activate:expression: "echo activating logging"
diff --git a/templates/vpn/ipsec/nat-networks/allowed-network/node.def b/templates/vpn/ipsec/nat-networks/allowed-network/node.def
index 3bc97e6..672675c 100644
--- a/templates/vpn/ipsec/nat-networks/allowed-network/node.def
+++ b/templates/vpn/ipsec/nat-networks/allowed-network/node.def
@@ -1,3 +1,3 @@
tag:
type: ipv4net
-help: "NAT networks configuration"
+help: NAT networks configuration
diff --git a/templates/vpn/ipsec/nat-networks/allowed-network/node.tag/exclude/node.def b/templates/vpn/ipsec/nat-networks/allowed-network/node.tag/exclude/node.def
index a20d924..300318d 100644
--- a/templates/vpn/ipsec/nat-networks/allowed-network/node.tag/exclude/node.def
+++ b/templates/vpn/ipsec/nat-networks/allowed-network/node.tag/exclude/node.def
@@ -1,3 +1,3 @@
multi:
type: ipv4net
-help: "NAT networks configuration"
+help: NAT networks configuration
diff --git a/templates/vpn/ipsec/nat-networks/node.def b/templates/vpn/ipsec/nat-networks/node.def
index 1d16a9c..caef765 100644
--- a/templates/vpn/ipsec/nat-networks/node.def
+++ b/templates/vpn/ipsec/nat-networks/node.def
@@ -1 +1 @@
-help: "NAT networks configuration"
+help: NAT networks configuration
diff --git a/templates/vpn/ipsec/nat-traversal/node.def b/templates/vpn/ipsec/nat-traversal/node.def
index a1d58cc..9918283 100644
--- a/templates/vpn/ipsec/nat-traversal/node.def
+++ b/templates/vpn/ipsec/nat-traversal/node.def
@@ -1,6 +1,6 @@
-help: "NAT traversal configuration"
+help: NAT traversal configuration
type: txt
-syntax: $(@) in "enable", "disable"; "must be enable or disable"
-#comp_help: possible completions:
-# enable Set NAT-T enabled
-# disable Set NAT-T disabled
+syntax:expression: $VAR(@) in "enable", "disable"; "must be enable or disable"
+comp_help: possible completions:
+ enable Set NAT-T enabled
+ disable Set NAT-T disabled
diff --git a/templates/vpn/ipsec/node.def b/templates/vpn/ipsec/node.def
index 5e1bd73..748596d 100644
--- a/templates/vpn/ipsec/node.def
+++ b/templates/vpn/ipsec/node.def
@@ -1 +1 @@
-help: "VPN IP security configuration"
+help: VPN IP security configuration
diff --git a/templates/vpn/ipsec/site-to-site/node.def b/templates/vpn/ipsec/site-to-site/node.def
index a36d2ae..02727c5 100644
--- a/templates/vpn/ipsec/site-to-site/node.def
+++ b/templates/vpn/ipsec/site-to-site/node.def
@@ -1 +1 @@
-help: "Configure site to site VPN"
+help: Configure site to site VPN
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.def b/templates/vpn/ipsec/site-to-site/peer/node.def
index ae179bd..e74f61b 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.def
@@ -1,3 +1,3 @@
tag:
type: ipv4
-help: "Configure VPN peers"
+help: Configure VPN peers
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/mode/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/mode/node.def
index 19c710b..f92f13f 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/mode/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/mode/node.def
@@ -1,7 +1,7 @@
-help: "Configure authentication mode"
+help: Configure authentication mode
type: txt
default: "pre-shared-secret"
-syntax: $(@) in "pre-shared-secret", "rsa"; "must be pre-shared-secret or rsa"
-#comp_help: possible completions:
-# pre-shared-secret Set authentication mode to use pre shared secret key
-# rsa Set authentication mode to use RSA key
+syntax:expression: $VAR(@) in "pre-shared-secret", "rsa"; "must be pre-shared-secret or rsa"
+comp_help: possible completions:
+ pre-shared-secret Set authentication mode to use pre shared secret key
+ rsa Set authentication mode to use RSA key
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/node.def
index 78540d6..a8007ac 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/node.def
@@ -1 +1 @@
-help: "Configure peer authentication"
+help: Configure peer authentication
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/pre-shared-secret/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/pre-shared-secret/node.def
index 15c74ce..330cffe 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/pre-shared-secret/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/pre-shared-secret/node.def
@@ -1,3 +1,3 @@
-help: "Set pre-shared secret key"
+help: Set pre-shared secret key
type: txt
-syntax: pattern $(@) "^[\!\@\#\$\%\^\&\*\(\)-_a-zA-Z0-9.]+$" ; "invalid pre-shared secret key \"$(@)\""
+syntax:expression: pattern $VAR(@) "^[\!\@\#\$\%\^\&\*\(\)-_a-zA-Z0-9.]+$" ; "invalid pre-shared secret key \"$VAR(@)\""
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/rsa-key-name/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/rsa-key-name/node.def
index c048fe8..3f536e9 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/rsa-key-name/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/authentication/rsa-key-name/node.def
@@ -1,3 +1,3 @@
-help: "Set RSA key name"
+help: Set RSA key name
type: txt
-syntax: pattern $(@) "^[-_a-zA-Z0-9.]+$" ; "invalid RSA key name \"$(@)\""
+syntax:expression: pattern $VAR(@) "^[-_a-zA-Z0-9.]+$" ; "invalid RSA key name \"$VAR(@)\""
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/ike-group/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/ike-group/node.def
index d70c5ca..96be6c4 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/ike-group/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/ike-group/node.def
@@ -1,2 +1,2 @@
-help: "Set IKE group name"
+help: Set IKE group name
type: txt
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/local-ip/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/local-ip/node.def
index 967cf73..c6c9dbf 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/local-ip/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/local-ip/node.def
@@ -1,2 +1,2 @@
-help: "Set local interface address"
+help: Set local interface address
type: ipv4
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.def
index 943122f..48d3477 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.def
@@ -1,3 +1,3 @@
tag:
type: u32
-help: "Configure peer tunnel"
+help: Configure peer tunnel
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-nat-networks/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-nat-networks/node.def
index 9c29c2e..948718f 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-nat-networks/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-nat-networks/node.def
@@ -1,7 +1,7 @@
-help: "Set NAT networks"
+help: Set NAT networks
type: txt
default: "disable"
-syntax: $(@) in "enable", "disable"; "must be enable or disable"
-#comp_help: possible completions:
-# enable Set NAT networks enabled
-# disable Set NAT networks disabled (default)
+syntax:expression: $VAR(@) in "enable", "disable"; "must be enable or disable"
+comp_help: possible completions:
+ enable Set NAT networks enabled
+ disable Set NAT networks disabled (default)
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-public-networks/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-public-networks/node.def
index 5883048..d40a418 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-public-networks/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/allow-public-networks/node.def
@@ -1,7 +1,7 @@
-help: "Set public networks"
+help: Set public networks
type: txt
default: "disable"
-syntax: $(@) in "enable", "disable"; "must be enable or disable"
-#comp_help: possible completions:
-# enable Set public networks enabled
-# disable Set public networks disabled (default)
+syntax:expression: $VAR(@) in "enable", "disable"; "must be enable or disable"
+comp_help: possible completions:
+ enable Set public networks enabled
+ disable Set public networks disabled (default)
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/esp-group/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/esp-group/node.def
index 478139e..e6fe3b9 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/esp-group/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/esp-group/node.def
@@ -1,2 +1,2 @@
-help: "Set ESP group name"
+help: Set ESP group name
type: txt
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/local-subnet/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/local-subnet/node.def
index 3e9d176..9c1d2d8 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/local-subnet/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/local-subnet/node.def
@@ -1,2 +1,2 @@
-help: "Set local subnet"
+help: Set local subnet
type: ipv4net
diff --git a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/remote-subnet/node.def b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/remote-subnet/node.def
index b3653e7..a46c253 100644
--- a/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/remote-subnet/node.def
+++ b/templates/vpn/ipsec/site-to-site/peer/node.tag/tunnel/node.tag/remote-subnet/node.def
@@ -1,2 +1,2 @@
-help: "Set remote subnet"
+help: Set remote subnet
type: ipv4net