Browse code

Properly escape dashes on the man-page

On UTF-8 systems groff interprets unescaped dashes as hyphens and escaped
dashes
as minus signs. Unescaped dashes can cause problems when searching for or
copying and pasting options. This patch ensures that dashes in command-line
options are escaped and that everything else is left unescaped. This patch
is
for the Git "master" branch.

Trac: 512
Signed-off-by: Samuli Seppänen <samuli@openvpn.net>
Acked-by: Gert Doering <gert@greenie.muc.de>
Message-Id: <1431339554-20553-1-git-send-email-samuli@openvpn.net>
URL: http://article.gmane.org/gmane.network.openvpn.devel/9674
Signed-off-by: Gert Doering <gert@greenie.muc.de>

Samuli Seppänen authored on 2015/05/11 19:19:14
Showing 1 changed files
... ...
@@ -234,7 +234,7 @@ Note that since UDP is connectionless, connection failure
234 234
 is defined by the
235 235
 .B \-\-ping
236 236
 and
237
-.B \-\-ping-restart
237
+.B \-\-ping\-restart
238 238
 options.
239 239
 
240 240
 Note the following corner case:  If you use multiple
... ...
@@ -273,7 +273,7 @@ chosen, providing a sort of basic load-balancing and
273 273
 failover capability.
274 274
 .\"*********************************************************
275 275
 .TP
276
-.B \-\-remote-random-hostname
276
+.B \-\-remote\-random\-hostname
277 277
 Prepend a random string (6 bytes, 12 hex characters) to hostname to prevent
278 278
 DNS caching.  For example, "foo.bar.gov" would be modified to
279 279
 "<random-chars>.foo.bar.gov".
... ...
@@ -292,7 +292,7 @@ and
292 292
 An OpenVPN client will try each connection profile sequentially
293 293
 until it achieves a successful connection.  
294 294
 
295
-.B \-\-remote-random
295
+.B \-\-remote\-random
296 296
 can be used to initially "scramble" the connection
297 297
 list.
298 298
 
... ...
@@ -314,20 +314,20 @@ remote 198.19.34.56 443 tcp
314 314
 
315 315
 <connection>
316 316
 remote 198.19.34.56 443 tcp
317
-http-proxy 192.168.0.8 8080
318
-http-proxy-retry
317
+http\-proxy 192.168.0.8 8080
318
+http\-proxy\-retry
319 319
 </connection>
320 320
 
321 321
 <connection>
322 322
 remote 198.19.36.99 443 tcp
323
-http-proxy 192.168.0.8 8080
324
-http-proxy-retry
323
+http\-proxy 192.168.0.8 8080
324
+http\-proxy\-retry
325 325
 </connection>
326 326
 
327
-persist-key
328
-persist-tun
327
+persist\-key
328
+persist\-tun
329 329
 pkcs12 client.p12
330
-ns-cert-type server
330
+ns\-cert\-type server
331 331
 verb 3
332 332
 .in -4
333 333
 .ft
... ...
@@ -346,30 +346,30 @@ a
346 346
 block:
347 347
 
348 348
 .B bind,
349
-.B connect-retry,
350
-.B connect-retry-max,
351
-.B connect-timeout,
352
-.B explicit-exit-notify,
349
+.B connect\-retry,
350
+.B connect\-retry\-max,
351
+.B connect\-timeout,
352
+.B explicit\-exit\-notify,
353 353
 .B float,
354 354
 .B fragment,
355
-.B http-proxy,
356
-.B http-proxy-option,
357
-.B http-proxy-retry,
358
-.B http-proxy-timeout,
359
-.B link-mtu,
355
+.B http\-proxy,
356
+.B http\-proxy\-option,
357
+.B http\-proxy\-retry,
358
+.B http\-proxy\-timeout,
359
+.B link\-mtu,
360 360
 .B local,
361 361
 .B lport,
362 362
 .B mssfix,
363
-.B mtu-disc,
363
+.B mtu\-disc,
364 364
 .B nobind,
365 365
 .B port,
366 366
 .B proto,
367 367
 .B remote,
368 368
 .B rport,
369
-.B socks-proxy,
370
-.B socks-proxy-retry,
371
-.B tun-mtu and
372
-.B tun-mtu-extra.
369
+.B socks\-proxy,
370
+.B socks\-proxy\-retry,
371
+.B tun\-mtu and
372
+.B tun\-mtu\-extra.
373 373
 
374 374
 A defaulting mechanism exists for specifying options to apply to
375 375
 all
... ...
@@ -396,14 +396,14 @@ were declared in all
396 396
 blocks below it.
397 397
 .\"*********************************************************
398 398
 .TP
399
-.B \-\-proto-force p
399
+.B \-\-proto\-force p
400 400
 When iterating through connection profiles,
401 401
 only consider profiles using protocol
402 402
 .B p
403 403
 ('tcp'|'udp'). 
404 404
 .\"*********************************************************
405 405
 .TP
406
-.B \-\-remote-random
406
+.B \-\-remote\-random
407 407
 When multiple
408 408
 .B \-\-remote
409 409
 address/ports are specified, or if connection profiles are being
... ...
@@ -418,9 +418,9 @@ for communicating with remote host.
418 418
 .B p
419 419
 can be
420 420
 .B udp,
421
-.B tcp-client,
421
+.B tcp\-client,
422 422
 or
423
-.B tcp-server.
423
+.B tcp\-server.
424 424
 
425 425
 The default protocol is
426 426
 .B udp
... ...
@@ -433,19 +433,19 @@ For UDP operation,
433 433
 should be specified on both peers.
434 434
 
435 435
 For TCP operation, one peer must use
436
-.B \-\-proto tcp-server
436
+.B \-\-proto tcp\-server
437 437
 and the other must use
438
-.B \-\-proto tcp-client.
438
+.B \-\-proto tcp\-client.
439 439
 A peer started with
440
-.B tcp-server
440
+.B tcp\-server
441 441
 will wait indefinitely for an incoming connection.  A peer
442 442
 started with
443
-.B tcp-client
443
+.B tcp\-client
444 444
 will attempt to connect, and if that fails, will sleep for 5
445 445
 seconds (adjustable via the
446
-.B \-\-connect-retry
446
+.B \-\-connect\-retry
447 447
 option) and try again infinite or up to N retries (adjustable via the
448
-.B \-\-connect-retry-max
448
+.B \-\-connect\-retry\-max
449 449
 option).  Both TCP client and server will simulate
450 450
 a SIGUSR1 restart signal if either side resets the connection.
451 451
 
... ...
@@ -465,21 +465,21 @@ application-level UDP protocols, or tunneling protocols which don't
465 465
 possess a built-in reliability layer.
466 466
 .\"*********************************************************
467 467
 .TP
468
-.B \-\-connect-retry n
468
+.B \-\-connect\-retry n
469 469
 Wait
470 470
 .B n
471 471
 seconds  between connection attempts (default=5).
472 472
 .\"*********************************************************
473 473
 .TP
474
-.B \-\-connect-timeout n
474
+.B \-\-connect\-timeout n
475 475
 For
476
-.B \-\-proto tcp-client,
476
+.B \-\-proto tcp\-client,
477 477
 set connection timeout to
478 478
 .B n
479 479
 seconds (default=10).
480 480
 .\"*********************************************************
481 481
 .TP
482
-.B \-\-connect-retry-max n
482
+.B \-\-connect\-retry\-max n
483 483
 .B n
484 484
 specifies the number of times all
485 485
 .B \-\-remote
... ...
@@ -491,12 +491,12 @@ as one would try each entry exactly once. A sucessful connection
491 491
 resets the counter. (default=umlimited).
492 492
 .\"*********************************************************
493 493
 .TP
494
-.B \-\-show-proxy-settings
494
+.B \-\-show\-proxy\-settings
495 495
 Show sensed HTTP or SOCKS proxy settings. Currently, only Windows clients
496 496
 support this option.
497 497
 .\"*********************************************************
498 498
 .TP
499
-.B \-\-http-proxy server port [authfile|'auto'|'auto-nct'] [auth-method]
499
+.B \-\-http\-proxy server port [authfile|'auto'|'auto\-nct'] [auth-method]
500 500
 Connect to remote host through an HTTP proxy at address
501 501
 .B server
502 502
 and port
... ...
@@ -506,56 +506,56 @@ If HTTP Proxy-Authenticate is required,
506 506
 is a file containing a username and password on 2 lines, or
507 507
 "stdin" to prompt from console.
508 508
 
509
-.B auth-method
509
+.B auth\-method
510 510
 should be one of "none", "basic", or "ntlm".
511 511
 
512 512
 HTTP Digest authentication is supported as well, but only via
513 513
 the
514 514
 .B auto
515 515
 or
516
-.B auto-nct
516
+.B auto\-nct
517 517
 flags (below).
518 518
 
519 519
 The
520 520
 .B auto
521 521
 flag causes OpenVPN to automatically determine the
522
-.B auth-method
522
+.B auth\-method
523 523
 and query stdin or the management interface for
524 524
 username/password credentials, if required.  This flag
525 525
 exists on OpenVPN 2.1 or higher.
526 526
 
527 527
 The
528
-.B auto-nct
528
+.B auto\-nct
529 529
 flag (no clear-text auth) instructs OpenVPN to automatically
530 530
 determine the authentication method, but to reject weak
531 531
 authentication protocols such as HTTP Basic Authentication.
532 532
 .\"*********************************************************
533 533
 .TP
534
-.B \-\-http-proxy-retry
534
+.B \-\-http\-proxy\-retry
535 535
 Retry indefinitely on HTTP proxy errors.  If an HTTP proxy error
536 536
 occurs, simulate a SIGUSR1 reset.
537 537
 .\"*********************************************************
538 538
 .TP
539
-.B \-\-http-proxy-timeout n
539
+.B \-\-http\-proxy\-timeout n
540 540
 Set proxy timeout to
541 541
 .B n
542 542
 seconds, default=5.
543 543
 .\"*********************************************************
544 544
 .TP
545
-.B \-\-http-proxy-option type [parm]
545
+.B \-\-http\-proxy\-option type [parm]
546 546
 Set extended HTTP proxy options.
547 547
 Repeat to set multiple options.
548 548
 
549
-.B VERSION version \-\-
549
+.B VERSION version --
550 550
 Set HTTP version number to
551 551
 .B version
552 552
 (default=1.0).
553 553
 
554
-.B AGENT user-agent \-\-
554
+.B AGENT user-agent --
555 555
 Set HTTP "User-Agent" string to
556 556
 .B user-agent.
557 557
 
558
-.B CUSTOM\-HEADER name content \-\-
558
+.B CUSTOM\-HEADER name content --
559 559
 Adds the custom Header with
560 560
 .B name
561 561
 as name and
... ...
@@ -563,7 +563,7 @@ as name and
563 563
 as the content of the custom HTTP header.
564 564
 .\"*********************************************************
565 565
 .TP
566
-.B \-\-socks-proxy server [port] [authfile]
566
+.B \-\-socks\-proxy server [port] [authfile]
567 567
 Connect to remote host through a Socks5 proxy at address
568 568
 .B server
569 569
 and port
... ...
@@ -574,12 +574,12 @@ and port
574 574
 "stdin" to prompt from console.
575 575
 .\"*********************************************************
576 576
 .TP
577
-.B \-\-socks-proxy-retry
577
+.B \-\-socks\-proxy\-retry
578 578
 Retry indefinitely on Socks proxy errors.  If a Socks proxy error
579 579
 occurs, simulate a SIGUSR1 reset.
580 580
 .\"*********************************************************
581 581
 .TP
582
-.B \-\-resolv-retry n
582
+.B \-\-resolv\-retry n
583 583
 If hostname resolve fails for
584 584
 .B \-\-remote,
585 585
 retry resolve for
... ...
@@ -591,7 +591,7 @@ Set
591 591
 to "infinite" to retry indefinitely.
592 592
 
593 593
 By default,
594
-.B \-\-resolv-retry infinite
594
+.B \-\-resolv\-retry infinite
595 595
 is enabled.  You can disable by setting n=0.
596 596
 .\"*********************************************************
597 597
 .TP
... ...
@@ -642,7 +642,7 @@ Don't use
642 642
 in
643 643
 .B \-\-mode server
644 644
 mode.  Use a
645
-.B \-\-client-connect
645
+.B \-\-client\-connect
646 646
 script instead.
647 647
 
648 648
 See the "Environmental Variables" section below for
... ...
@@ -686,11 +686,11 @@ TCP/UDP port number or name for remote.
686 686
 .TP
687 687
 .B \-\-bind [ipv6only]
688 688
 Bind to local address and port. This is the default unless any of 
689
-.B \-\-proto tcp-client
689
+.B \-\-proto tcp\-client
690 690
 ,
691
-.B \-\-http-proxy
691
+.B \-\-http\-proxy
692 692
 or
693
-.B \-\-socks-proxy
693
+.B \-\-socks\-proxy
694 694
 are used.
695 695
 
696 696
 If the
... ...
@@ -727,7 +727,7 @@ devices encapsulate IPv4 or IPv6 (OSI Layer 3) while
727 727
 devices encapsulate Ethernet 802.3 (OSI Layer 2).
728 728
 .\"*********************************************************
729 729
 .TP
730
-.B \-\-dev-type device-type
730
+.B \-\-dev\-type device-type
731 731
 Which device type are we using?
732 732
 .B device-type
733 733
 should be
... ...
@@ -756,7 +756,7 @@ topology.
756 756
 If you set this directive on the server, the
757 757
 .B \-\-server
758 758
 and
759
-.B \-\-server-bridge
759
+.B \-\-server\-bridge
760 760
 directives will automatically push your chosen topology setting to clients
761 761
 as well.  This directive can also be manually pushed to clients.  Like the
762 762
 .B \-\-dev
... ...
@@ -778,7 +778,7 @@ This mode allocates a single IP address per connecting client.
778 778
 Only use
779 779
 when none of the connecting clients are Windows systems.  This mode
780 780
 is functionally equivalent to the
781
-.B \-\-ifconfig-pool-linear
781
+.B \-\-ifconfig\-pool\-linear
782 782
 directive which is available in OpenVPN 2.0 and is now deprecated.
783 783
 
784 784
 .B subnet \-\-
... ...
@@ -806,7 +806,7 @@ changes the interpretation of the arguments of
806 806
 to mean "address netmask", no longer "local remote".
807 807
 .\"*********************************************************
808 808
 .TP
809
-.B \-\-tun-ipv6
809
+.B \-\-tun\-ipv6
810 810
 Build a tun link capable of forwarding IPv6 traffic.
811 811
 Should be used in conjunction with
812 812
 .B \-\-dev tun
... ...
@@ -818,16 +818,16 @@ if no specific IPv6 TUN support for your OS has been compiled into OpenVPN.
818 818
 See below for further IPv6-related configuration options.
819 819
 .\"*********************************************************
820 820
 .TP
821
-.B \-\-dev-node node
821
+.B \-\-dev\-node node
822 822
 Explicitly set the device node rather than using
823 823
 /dev/net/tun, /dev/tun, /dev/tap, etc.  If OpenVPN
824 824
 cannot figure out whether
825 825
 .B node
826 826
 is a TUN or TAP device based on the name, you should
827 827
 also specify
828
-.B \-\-dev-type tun
828
+.B \-\-dev\-type tun
829 829
 or
830
-.B \-\-dev-type tap.
830
+.B \-\-dev\-type tap.
831 831
 
832 832
 Under Mac OS X this option can be used to specify the default tun
833 833
 implementation. Using
... ...
@@ -846,7 +846,7 @@ is named
846 846
 in the Network Connections Control Panel or the
847 847
 raw GUID of the adapter enclosed by braces.
848 848
 The
849
-.B \-\-show-adapters
849
+.B \-\-show\-adapters
850 850
 option under Windows can also be used
851 851
 to enumerate all available TAP-Win32
852 852
 adapters and will show both the network
... ...
@@ -932,14 +932,14 @@ getting an IP address lease from a DHCP
932 932
 server.
933 933
 .\"*********************************************************
934 934
 .TP
935
-.B \-\-ifconfig-noexec
935
+.B \-\-ifconfig\-noexec
936 936
 Don't actually execute ifconfig/netsh commands, instead
937 937
 pass
938 938
 .B \-\-ifconfig
939 939
 parameters to scripts using environmental variables.
940 940
 .\"*********************************************************
941 941
 .TP
942
-.B \-\-ifconfig-nowarn
942
+.B \-\-ifconfig\-nowarn
943 943
 Don't output an options consistency check warning
944 944
 if the
945 945
 .B \-\-ifconfig
... ...
@@ -947,7 +947,7 @@ option on this side of the
947 947
 connection doesn't match the remote side.  This is useful
948 948
 when you want to retain the overall benefits of the
949 949
 options consistency check (also see
950
-.B \-\-disable-occ
950
+.B \-\-disable\-occ
951 951
 option) while only disabling the ifconfig component of
952 952
 the check.
953 953
 
... ...
@@ -955,7 +955,7 @@ For example,
955 955
 if you have a configuration where the local host uses
956 956
 .B \-\-ifconfig
957 957
 but the remote host does not, use
958
-.B \-\-ifconfig-nowarn
958
+.B \-\-ifconfig\-nowarn
959 959
 on the local host.
960 960
 
961 961
 This option will also silence warnings about potential
... ...
@@ -977,11 +977,11 @@ while at the same time providing portable semantics
977 977
 across OpenVPN's platform space.
978 978
 
979 979
 .B netmask
980
-default \-\- 255.255.255.255
980
+default -- 255.255.255.255
981 981
 
982 982
 .B gateway
983
-default \-\- taken from
984
-.B \-\-route-gateway
983
+default -- taken from
984
+.B \-\-route\-gateway
985 985
 or the second parameter to
986 986
 .B \-\-ifconfig
987 987
 when
... ...
@@ -989,8 +989,8 @@ when
989 989
 is specified.
990 990
 
991 991
 .B metric
992
-default \-\- taken from
993
-.B \-\-route-metric
992
+default -- taken from
993
+.B \-\-route\-metric
994 994
 otherwise 0.
995 995
 
996 996
 The default can be specified by leaving an option blank or setting
... ...
@@ -1005,9 +1005,9 @@ also be specified as a DNS or /etc/hosts
1005 1005
 file resolvable name, or as one of three special keywords:
1006 1006
 
1007 1007
 .B vpn_gateway
1008
-\-\- The remote VPN endpoint address
1008
+-- The remote VPN endpoint address
1009 1009
 (derived either from
1010
-.B \-\-route-gateway
1010
+.B \-\-route\-gateway
1011 1011
 or the second parameter to
1012 1012
 .B \-\-ifconfig
1013 1013
 when
... ...
@@ -1015,16 +1015,16 @@ when
1015 1015
 is specified).
1016 1016
 
1017 1017
 .B net_gateway
1018
-\-\- The pre-existing IP default gateway, read from the routing
1018
+-- The pre-existing IP default gateway, read from the routing
1019 1019
 table (not supported on all OSes).
1020 1020
 
1021 1021
 .B remote_host
1022
-\-\- The
1022
+-- The
1023 1023
 .B \-\-remote
1024 1024
 address if OpenVPN is being run in client mode, and is undefined in server mode.
1025 1025
 .\"*********************************************************
1026 1026
 .TP
1027
-.B \-\-route-gateway gw|'dhcp'
1027
+.B \-\-route\-gateway gw|'dhcp'
1028 1028
 Specify a default gateway
1029 1029
 .B gw
1030 1030
 for use with
... ...
@@ -1037,14 +1037,14 @@ the gateway address will be extracted from a DHCP
1037 1037
 negotiation with the OpenVPN server-side LAN.
1038 1038
 .\"*********************************************************
1039 1039
 .TP
1040
-.B \-\-route-metric m
1040
+.B \-\-route\-metric m
1041 1041
 Specify a default metric
1042 1042
 .B m
1043 1043
 for use with
1044 1044
 .B \-\-route.
1045 1045
 .\"*********************************************************
1046 1046
 .TP
1047
-.B \-\-route-delay [n] [w]
1047
+.B \-\-route\-delay [n] [w]
1048 1048
 Delay
1049 1049
 .B n
1050 1050
 seconds (default=0) after connection
... ...
@@ -1052,7 +1052,7 @@ establishment, before adding routes. If
1052 1052
 .B n
1053 1053
 is 0, routes will be added immediately upon connection
1054 1054
 establishment.  If
1055
-.B \-\-route-delay
1055
+.B \-\-route\-delay
1056 1056
 is omitted, routes will be added immediately after TUN/TAP device
1057 1057
 open and
1058 1058
 .B \-\-up
... ...
@@ -1070,18 +1070,18 @@ tap adapter addresses.  The delay will give the DHCP handshake
1070 1070
 time to complete before routes are added.
1071 1071
 
1072 1072
 On Windows,
1073
-.B \-\-route-delay
1073
+.B \-\-route\-delay
1074 1074
 tries to be more intelligent by waiting
1075 1075
 .B w
1076 1076
 seconds (w=30 by default)
1077 1077
 for the TAP-Win32 adapter to come up before adding routes.
1078 1078
 .\"*********************************************************
1079 1079
 .TP
1080
-.B \-\-route-up cmd
1080
+.B \-\-route\-up cmd
1081 1081
 Run command
1082 1082
 .B cmd
1083 1083
 after routes are added, subject to
1084
-.B \-\-route-delay.
1084
+.B \-\-route\-delay.
1085 1085
 
1086 1086
 .B cmd
1087 1087
 consists of a path to script (or executable program), optionally
... ...
@@ -1092,7 +1092,7 @@ See the "Environmental Variables" section below for
1092 1092
 additional parameters passed as environmental variables.
1093 1093
 .\"*********************************************************
1094 1094
 .TP
1095
-.B \-\-route-pre-down cmd
1095
+.B \-\-route\-pre\-down cmd
1096 1096
 Run command
1097 1097
 .B cmd
1098 1098
 before routes are removed upon disconnection.
... ...
@@ -1106,13 +1106,13 @@ See the "Environmental Variables" section below for
1106 1106
 additional parameters passed as environmental variables.
1107 1107
 .\"*********************************************************
1108 1108
 .TP
1109
-.B \-\-route-noexec
1109
+.B \-\-route\-noexec
1110 1110
 Don't add or remove routes automatically.  Instead pass routes to
1111
-.B \-\-route-up
1111
+.B \-\-route\-up
1112 1112
 script using environmental variables.
1113 1113
 .\"*********************************************************
1114 1114
 .TP
1115
-.B \-\-route-nopull
1115
+.B \-\-route\-nopull
1116 1116
 When used with
1117 1117
 .B \-\-client
1118 1118
 or
... ...
@@ -1126,16 +1126,16 @@ however note that this option still allows the server
1126 1126
 to set the TCP/IP properties of the client's TUN/TAP interface.
1127 1127
 .\"*********************************************************
1128 1128
 .TP
1129
-.B \-\-allow-pull-fqdn
1129
+.B \-\-allow\-pull\-fqdn
1130 1130
 Allow client to pull DNS names from server (rather than being limited
1131 1131
 to IP address) for
1132 1132
 .B \-\-ifconfig,
1133 1133
 .B \-\-route,
1134 1134
 and
1135
-.B \-\-route-gateway.
1135
+.B \-\-route\-gateway.
1136 1136
 .\"*********************************************************
1137 1137
 .TP
1138
-.B \-\-client-nat snat|dnat network netmask alias
1138
+.B \-\-client\-nat snat|dnat network netmask alias
1139 1139
 This pushable client option sets up a stateless one-to-one NAT
1140 1140
 rule on packet addresses (not ports), and is useful in cases
1141 1141
 where routes or ifconfig settings pushed to the client would
... ...
@@ -1160,7 +1160,7 @@ for debugging info showing the transformation of src/dest
1160 1160
 addresses in packets.
1161 1161
 .\"*********************************************************
1162 1162
 .TP
1163
-.B \-\-redirect-gateway flags...
1163
+.B \-\-redirect\-gateway flags...
1164 1164
 Automatically execute routing commands to cause all outgoing IP traffic
1165 1165
 to be redirected over the VPN.  This is a client-side option.
1166 1166
 
... ...
@@ -1179,7 +1179,7 @@ Delete the default gateway route.
1179 1179
 
1180 1180
 .B (3)
1181 1181
 Set the new default gateway to be the VPN endpoint address (derived either from
1182
-.B \-\-route-gateway
1182
+.B \-\-route\-gateway
1183 1183
 or the second parameter to
1184 1184
 .B \-\-ifconfig
1185 1185
 when
... ...
@@ -1206,43 +1206,43 @@ Try to automatically determine whether to enable
1206 1206
 .B local
1207 1207
 flag above.
1208 1208
 
1209
-.B def1 \-\-
1209
+.B def1 --
1210 1210
 Use this flag to override
1211 1211
 the default gateway by using 0.0.0.0/1 and 128.0.0.0/1
1212 1212
 rather than 0.0.0.0/0.  This has the benefit of overriding
1213 1213
 but not wiping out the original default gateway. 
1214 1214
 
1215
-.B bypass-dhcp \-\-
1215
+.B bypass-dhcp --
1216 1216
 Add a direct route to the DHCP server (if it is non-local) which
1217 1217
 bypasses the tunnel
1218 1218
 (Available on Windows clients, may not be available
1219 1219
 on non-Windows clients).
1220 1220
 
1221
-.B bypass-dns \-\-
1221
+.B bypass-dns --
1222 1222
 Add a direct route to the DNS server(s) (if they are non-local) which
1223 1223
 bypasses the tunnel
1224 1224
 (Available on Windows clients, may not be available
1225 1225
 on non-Windows clients).
1226 1226
 
1227
-.B block-local \-\-
1227
+.B block-local --
1228 1228
 Block access to local LAN when the tunnel is active, except for
1229 1229
 the LAN gateway itself.  This is accomplished by routing the local
1230 1230
 LAN (except for the LAN gateway address) into the tunnel.
1231 1231
 .\"*********************************************************
1232 1232
 .TP
1233
-.B \-\-link-mtu n
1233
+.B \-\-link\-mtu n
1234 1234
 Sets an upper bound on the size of UDP packets which are sent
1235 1235
 between OpenVPN peers.  It's best not to set this parameter unless
1236 1236
 you know what you're doing.
1237 1237
 .\"*********************************************************
1238 1238
 .\"*********************************************************
1239 1239
 .TP
1240
-.B \-\-redirect-private [flags]
1241
-Like \-\-redirect-gateway, but omit actually changing the default
1240
+.B \-\-redirect\-private [flags]
1241
+Like \-\-redirect\-gateway, but omit actually changing the default
1242 1242
 gateway.  Useful when pushing private subnets.
1243 1243
 .\"*********************************************************
1244 1244
 .TP
1245
-.B \-\-tun-mtu n
1245
+.B \-\-tun\-mtu n
1246 1246
 Take the TUN device MTU to be
1247 1247
 .B n
1248 1248
 and derive the link MTU
... ...
@@ -1264,11 +1264,11 @@ and/or
1264 1264
 options to deal with MTU sizing issues.
1265 1265
 .\"*********************************************************
1266 1266
 .TP
1267
-.B \-\-tun-mtu-extra n
1267
+.B \-\-tun\-mtu\-extra n
1268 1268
 Assume that the TUN/TAP device might return as many as
1269 1269
 .B n
1270 1270
 bytes more than the
1271
-.B \-\-tun-mtu
1271
+.B \-\-tun\-mtu
1272 1272
 size on read.  This parameter defaults to 0, which is sufficient for
1273 1273
 most TUN devices.  TAP devices may introduce additional overhead in excess
1274 1274
 of the MTU size, and a setting of 32 is the default when TAP devices are used.
... ...
@@ -1276,30 +1276,30 @@ This parameter only controls internal OpenVPN buffer sizing,
1276 1276
 so there is no transmission overhead associated with using a larger value.
1277 1277
 .\"*********************************************************
1278 1278
 .TP
1279
-.B \-\-mtu-disc type
1279
+.B \-\-mtu\-disc type
1280 1280
 Should we do Path MTU discovery on TCP/UDP channel?  Only supported on OSes such
1281 1281
 as Linux that supports the necessary system call to set.
1282 1282
 
1283 1283
 .B 'no'
1284
-\-\- Never send DF (Don't Fragment) frames
1284
+-- Never send DF (Don't Fragment) frames
1285 1285
 .br
1286 1286
 .B 'maybe'
1287
-\-\- Use per-route hints
1287
+-- Use per-route hints
1288 1288
 .br
1289 1289
 .B 'yes'
1290
-\-\- Always DF (Don't Fragment)
1290
+-- Always DF (Don't Fragment)
1291 1291
 .br
1292 1292
 .\"*********************************************************
1293 1293
 .TP
1294
-.B \-\-mtu-test
1294
+.B \-\-mtu\-test
1295 1295
 To empirically measure MTU on connection startup,
1296 1296
 add the
1297
-.B \-\-mtu-test
1297
+.B \-\-mtu\-test
1298 1298
 option to your configuration.
1299 1299
 OpenVPN will send ping packets of various sizes
1300 1300
 to the remote peer and measure the largest packets
1301 1301
 which were successfully received.  The
1302
-.B \-\-mtu-test
1302
+.B \-\-mtu\-test
1303 1303
 process normally takes about 3 minutes to complete.
1304 1304
 .\"*********************************************************
1305 1305
 .TP
... ...
@@ -1313,7 +1313,7 @@ bytes.
1313 1313
 The
1314 1314
 .B max
1315 1315
 parameter is interpreted in the same way as the
1316
-.B \-\-link-mtu
1316
+.B \-\-link\-mtu
1317 1317
 parameter, i.e. the UDP packet size after encapsulation
1318 1318
 overhead has been added in, but not including
1319 1319
 the UDP header itself.
... ...
@@ -1355,7 +1355,7 @@ bytes. The default value is
1355 1355
 The
1356 1356
 .B max
1357 1357
 parameter is interpreted in the same way as the
1358
-.B \-\-link-mtu
1358
+.B \-\-link\-mtu
1359 1359
 parameter, i.e. the UDP packet size after encapsulation
1360 1360
 overhead has been added in, but not including
1361 1361
 the UDP header itself.
... ...
@@ -1405,7 +1405,7 @@ Therefore, one could lower the maximum UDP packet size
1405 1405
 to 1300 (a good first try for solving MTU-related
1406 1406
 connection problems) with the following options:
1407 1407
 
1408
-.B \-\-tun-mtu 1500 \-\-fragment 1300 \-\-mssfix
1408
+.B \-\-tun\-mtu 1500 \-\-fragment 1300 \-\-mssfix
1409 1409
 .\"*********************************************************
1410 1410
 .TP
1411 1411
 .B \-\-sndbuf size
... ...
@@ -1424,7 +1424,7 @@ matched in policy routing and packetfilter rules. This option is
1424 1424
 only supported in Linux and does nothing on other operating systems.
1425 1425
 .\"*********************************************************
1426 1426
 .TP
1427
-.B \-\-socket-flags flags...
1427
+.B \-\-socket\-flags flags...
1428 1428
 Apply the given flags to the OpenVPN transport socket.
1429 1429
 Currently, only
1430 1430
 .B TCP_NODELAY
... ...
@@ -1516,9 +1516,9 @@ seconds (specify
1516 1516
 on both peers to cause ping packets to be sent in both directions since
1517 1517
 OpenVPN ping packets are not echoed like IP ping packets).
1518 1518
 When used in one of OpenVPN's secure modes (where
1519
-.B \-\-secret, \-\-tls-server,
1519
+.B \-\-secret, \-\-tls\-server,
1520 1520
 or
1521
-.B \-\-tls-client
1521
+.B \-\-tls\-client
1522 1522
 is specified), the ping packet
1523 1523
 will be cryptographically secure.
1524 1524
 
... ...
@@ -1531,11 +1531,11 @@ pass will not time out.
1531 1531
 
1532 1532
 (2) To provide a basis for the remote to test the existence
1533 1533
 of its peer using the
1534
-.B \-\-ping-exit
1534
+.B \-\-ping\-exit
1535 1535
 option.
1536 1536
 .\"*********************************************************
1537 1537
 .TP
1538
-.B \-\-ping-exit n
1538
+.B \-\-ping\-exit n
1539 1539
 Causes OpenVPN to exit after
1540 1540
 .B n
1541 1541
 seconds pass without reception of a ping
... ...
@@ -1543,21 +1543,21 @@ or other packet from remote.
1543 1543
 This option can be combined with
1544 1544
 .B \-\-inactive, \-\-ping,
1545 1545
 and
1546
-.B \-\-ping-exit
1546
+.B \-\-ping\-exit
1547 1547
 to create a two-tiered inactivity disconnect.
1548 1548
 
1549 1549
 For example,
1550 1550
 
1551
-.B openvpn [options...] \-\-inactive 3600 \-\-ping 10 \-\-ping-exit 60
1551
+.B openvpn [options...] \-\-inactive 3600 \-\-ping 10 \-\-ping\-exit 60
1552 1552
 
1553 1553
 when used on both peers will cause OpenVPN to exit within 60
1554 1554
 seconds if its peer disconnects, but will exit after one
1555 1555
 hour if no actual tunnel data is exchanged.
1556 1556
 .\"*********************************************************
1557 1557
 .TP
1558
-.B \-\-ping-restart n
1558
+.B \-\-ping\-restart n
1559 1559
 Similar to
1560
-.B \-\-ping-exit,
1560
+.B \-\-ping\-exit,
1561 1561
 but trigger a
1562 1562
 .B SIGUSR1
1563 1563
 restart after
... ...
@@ -1578,11 +1578,11 @@ If the peer cannot be reached, a restart will be triggered, causing
1578 1578
 the hostname used with
1579 1579
 .B \-\-remote
1580 1580
 to be re-resolved (if
1581
-.B \-\-resolv-retry
1581
+.B \-\-resolv\-retry
1582 1582
 is also specified).
1583 1583
 
1584 1584
 In server mode,
1585
-.B \-\-ping-restart, \-\-inactive,
1585
+.B \-\-ping\-restart, \-\-inactive,
1586 1586
 or any other type of internally generated signal will always be
1587 1587
 applied to
1588 1588
 individual client instance objects, never to whole server itself.
... ...
@@ -1591,14 +1591,14 @@ which would normally cause a restart, will cause the deletion
1591 1591
 of the client instance object instead.
1592 1592
 
1593 1593
 In client mode, the
1594
-.B \-\-ping-restart
1594
+.B \-\-ping\-restart
1595 1595
 parameter is set to 120 seconds by default.  This default will
1596 1596
 hold until the client pulls a replacement value from the server, based on
1597 1597
 the
1598 1598
 .B \-\-keepalive
1599 1599
 setting in the server configuration.
1600 1600
 To disable the 120 second default, set
1601
-.B \-\-ping-restart 0
1601
+.B \-\-ping\-restart 0
1602 1602
 on the client.
1603 1603
 
1604 1604
 See the signals section below for more information
... ...
@@ -1608,15 +1608,15 @@ on
1608 1608
 Note that the behavior of
1609 1609
 .B SIGUSR1
1610 1610
 can be modified by the
1611
-.B \-\-persist-tun, \-\-persist-key, \-\-persist-local-ip,
1611
+.B \-\-persist\-tun, \-\-persist\-key, \-\-persist\-local\-ip,
1612 1612
 and
1613
-.B \-\-persist-remote-ip
1613
+.B \-\-persist\-remote\-ip
1614 1614
 options.
1615 1615
 
1616 1616
 Also note that
1617
-.B \-\-ping-exit
1617
+.B \-\-ping\-exit
1618 1618
 and
1619
-.B \-\-ping-restart
1619
+.B \-\-ping\-restart
1620 1620
 are mutually exclusive and cannot be used together.
1621 1621
 .\"*********************************************************
1622 1622
 .TP
... ...
@@ -1624,7 +1624,7 @@ are mutually exclusive and cannot be used together.
1624 1624
 A helper directive designed to simplify the expression of
1625 1625
 .B \-\-ping
1626 1626
 and
1627
-.B \-\-ping-restart
1627
+.B \-\-ping\-restart
1628 1628
 in server mode configurations.
1629 1629
 
1630 1630
 The server timeout is set twice the value of the second argument.
... ...
@@ -1640,22 +1640,22 @@ expands as follows:
1640 1640
 .in +4
1641 1641
  if mode server:
1642 1642
    ping 10
1643
-   ping-restart 120
1643
+   ping\-restart 120
1644 1644
    push "ping 10"
1645
-   push "ping-restart 60"
1645
+   push "ping\-restart 60"
1646 1646
  else
1647 1647
    ping 10
1648
-   ping-restart 60
1648
+   ping\-restart 60
1649 1649
 .in -4
1650 1650
 .ft
1651 1651
 .fi
1652 1652
 .\"*********************************************************
1653 1653
 .TP
1654
-.B \-\-ping-timer-rem
1654
+.B \-\-ping\-timer\-rem
1655 1655
 Run the
1656
-.B \-\-ping-exit
1656
+.B \-\-ping\-exit
1657 1657
 /
1658
-.B \-\-ping-restart
1658
+.B \-\-ping\-restart
1659 1659
 timer only if we have a remote address.  Use this option if you are
1660 1660
 starting the daemon in listen mode (i.e. without an explicit
1661 1661
 .B \-\-remote
... ...
@@ -1663,12 +1663,12 @@ peer), and you don't want to start clocking timeouts until a remote
1663 1663
 peer connects.
1664 1664
 .\"*********************************************************
1665 1665
 .TP
1666
-.B \-\-persist-tun
1666
+.B \-\-persist\-tun
1667 1667
 Don't close and reopen TUN/TAP device or run up/down scripts
1668 1668
 across
1669 1669
 .B SIGUSR1
1670 1670
 or
1671
-.B \-\-ping-restart
1671
+.B \-\-ping\-restart
1672 1672
 restarts.
1673 1673
 
1674 1674
 .B SIGUSR1
... ...
@@ -1678,11 +1678,11 @@ but which offers finer-grained control over
1678 1678
 reset options.
1679 1679
 .\"*********************************************************
1680 1680
 .TP
1681
-.B \-\-persist-key
1681
+.B \-\-persist\-key
1682 1682
 Don't re-read key files across
1683 1683
 .B SIGUSR1
1684 1684
 or
1685
-.B \-\-ping-restart.
1685
+.B \-\-ping\-restart.
1686 1686
 
1687 1687
 This option can be combined with
1688 1688
 .B \-\-user nobody
... ...
@@ -1698,21 +1698,21 @@ This option solves the problem by persisting keys across
1698 1698
 resets, so they don't need to be re-read.
1699 1699
 .\"*********************************************************
1700 1700
 .TP
1701
-.B \-\-persist-local-ip
1701
+.B \-\-persist\-local\-ip
1702 1702
 Preserve initially resolved local IP address and port number
1703 1703
 across
1704 1704
 .B SIGUSR1
1705 1705
 or
1706
-.B \-\-ping-restart
1706
+.B \-\-ping\-restart
1707 1707
 restarts.
1708 1708
 .\"*********************************************************
1709 1709
 .TP
1710
-.B \-\-persist-remote-ip
1710
+.B \-\-persist\-remote\-ip
1711 1711
 Preserve most recently authenticated remote IP address and port number
1712 1712
 across
1713 1713
 .B SIGUSR1
1714 1714
 or
1715
-.B \-\-ping-restart
1715
+.B \-\-ping\-restart
1716 1716
 restarts.
1717 1717
 .\"*********************************************************
1718 1718
 .TP
... ...
@@ -1790,19 +1790,19 @@ In this context, the last command line parameter passed to the script
1790 1790
 will be
1791 1791
 .I init.
1792 1792
 If the
1793
-.B \-\-up-restart
1793
+.B \-\-up\-restart
1794 1794
 option is also used, the up script will be called for restarts as
1795 1795
 well.  A restart is considered to be a partial reinitialization
1796 1796
 of OpenVPN where the TUN/TAP instance is preserved (the
1797
-.B \-\-persist-tun
1797
+.B \-\-persist\-tun
1798 1798
 option will enable such preservation).  A restart
1799 1799
 can be generated by a SIGUSR1 signal, a
1800
-.B \-\-ping-restart
1800
+.B \-\-ping\-restart
1801 1801
 timeout, or a connection reset when the TCP protocol is enabled
1802 1802
 with the
1803 1803
 .B \-\-proto
1804 1804
 option.  If a restart occurs, and
1805
-.B \-\-up-restart
1805
+.B \-\-up\-restart
1806 1806
 has been specified, the up script will be called with
1807 1807
 .I restart
1808 1808
 as the last parameter.
... ...
@@ -1814,7 +1814,7 @@ script can be called in both an initialization and restart context.
1814 1814
 9999 is blocked by your firewall.  Also, the example will run indefinitely,
1815 1815
 so you should abort with control-c).
1816 1816
 
1817
-.B openvpn \-\-dev tun \-\-port 9999 \-\-verb 4 \-\-ping-restart 10 \-\-up 'echo up' \-\-down 'echo down' \-\-persist-tun \-\-up-restart
1817
+.B openvpn \-\-dev tun \-\-port 9999 \-\-verb 4 \-\-ping\-restart 10 \-\-up 'echo up' \-\-down 'echo down' \-\-persist\-tun \-\-up\-restart
1818 1818
 
1819 1819
 Note that OpenVPN also provides the
1820 1820
 .B \-\-ifconfig
... ...
@@ -1833,10 +1833,10 @@ and remote endpoints on the command line to the
1833 1833
 .B \-\-up
1834 1834
 script so that they can be used to configure routes such as:
1835 1835
 
1836
-.B route add -net 10.0.0.0 netmask 255.255.255.0 gw $5
1836
+.B route add \-net 10.0.0.0 netmask 255.255.255.0 gw $5
1837 1837
 .\"*********************************************************
1838 1838
 .TP
1839
-.B \-\-up-delay
1839
+.B \-\-up\-delay
1840 1840
 Delay TUN/TAP open and possible
1841 1841
 .B \-\-up
1842 1842
 script execution
... ...
@@ -1882,13 +1882,13 @@ your
1882 1882
 script will also run at reduced privilege.
1883 1883
 .\"*********************************************************
1884 1884
 .TP
1885
-.B \-\-down-pre
1885
+.B \-\-down\-pre
1886 1886
 Call
1887 1887
 .B \-\-down
1888 1888
 cmd/script before, rather than after, TUN/TAP close.
1889 1889
 .\"*********************************************************
1890 1890
 .TP
1891
-.B \-\-up-restart
1891
+.B \-\-up\-restart
1892 1892
 Enable the
1893 1893
 .B \-\-up
1894 1894
 and
... ...
@@ -1927,10 +1927,10 @@ Versions prior to OpenVPN 2.3.3 will always ignore options set with the
1927 1927
 directive.
1928 1928
 
1929 1929
 See also
1930
-.B \-\-ignore-unknown-option
1930
+.B \-\-ignore\-unknown\-option
1931 1931
 .\"*********************************************************
1932 1932
 .TP
1933
-.B \-\-setenv-safe name value
1933
+.B \-\-setenv\-safe name value
1934 1934
 Set a custom environmental variable
1935 1935
 .B OPENVPN_name=value
1936 1936
 to pass to script.
... ...
@@ -1941,13 +1941,13 @@ is a safety precaution to prevent a LD_PRELOAD style attack
1941 1941
 from a malicious or compromised server.
1942 1942
 .\"*********************************************************
1943 1943
 .TP
1944
-.B \-\-ignore-unknown-option opt1 opt2 opt3 ... optN
1944
+.B \-\-ignore\-unknown\-option opt1 opt2 opt3 ... optN
1945 1945
 When one of options
1946 1946
 .B opt1 ... optN
1947 1947
 is encountered in the configuration file the configuration
1948 1948
 file parsing does not fail if this OpenVPN version does not
1949 1949
 support the option. Multiple
1950
-.B \-\-ignore-unknown-option
1950
+.B \-\-ignore\-unknown\-option
1951 1951
 options can be given to support a larger number of options to ignore.
1952 1952
 
1953 1953
 This option should be used with caution, as there are good security
... ...
@@ -1956,11 +1956,11 @@ config file. Having said that, there are valid reasons for wanting
1956 1956
 new software features to gracefully degrade when encountered by
1957 1957
 older software versions.
1958 1958
 
1959
-.B \-\-ignore-unknown-option
1959
+.B \-\-ignore\-unknown\-option
1960 1960
 is available since OpenVPN 2.3.3.
1961 1961
 .\"*********************************************************
1962 1962
 .TP
1963
-.B \-\-script-security level
1963
+.B \-\-script\-security level
1964 1964
 This directive offers policy-level control over OpenVPN's usage of external programs
1965 1965
 and scripts.  Lower
1966 1966
 .B level
... ...
@@ -2015,7 +2015,7 @@ flag was removed is due to the security implications with shell expansions
2015 2015
 when executing scripts via the system() call.
2016 2016
 .\"*********************************************************
2017 2017
 .TP
2018
-.B \-\-disable-occ
2018
+.B \-\-disable\-occ
2019 2019
 Don't output a warning message if option inconsistencies are detected between
2020 2020
 peers.  An example of an option inconsistency would be where one peer uses
2021 2021
 .B \-\-dev tun
... ...
@@ -2143,9 +2143,9 @@ allow many things required only during initialization.
2143 2143
 Like with chroot, complications can result when scripts
2144 2144
 or restarts are executed after the setcon operation,
2145 2145
 which is why you should really consider using the
2146
-.B \-\-persist-key
2146
+.B \-\-persist\-key
2147 2147
 and
2148
-.B \-\-persist-tun
2148
+.B \-\-persist\-tun
2149 2149
 options.
2150 2150
 .\"*********************************************************
2151 2151
 .TP
... ...
@@ -2195,7 +2195,7 @@ directive above for description of
2195 2195
 .B progname
2196 2196
 parameter.
2197 2197
 .TP
2198
-.B \-\-errors-to-stderr
2198
+.B \-\-errors\-to\-stderr
2199 2199
 Output errors to stderr instead of stdout unless log output is redirected by one of the
2200 2200
 .B \-\-log
2201 2201
 options.
... ...
@@ -2216,7 +2216,7 @@ option must match what is specified in the inetd/xinetd
2216 2216
 config file.  The
2217 2217
 .B nowait
2218 2218
 mode can only be used with
2219
-.B \-\-proto tcp-server.
2219
+.B \-\-proto tcp\-server.
2220 2220
 The default is
2221 2221
 .B wait.
2222 2222
 The
... ...
@@ -2265,14 +2265,14 @@ is also specified.
2265 2265
 This option is persistent over the entire course of
2266 2266
 an OpenVPN instantiation and will not be reset by SIGHUP,
2267 2267
 SIGUSR1, or
2268
-.B \-\-ping-restart.
2268
+.B \-\-ping\-restart.
2269 2269
 
2270 2270
 Note that on Windows, when OpenVPN is started as a service,
2271 2271
 logging occurs by default without the need to specify
2272 2272
 this option.
2273 2273
 .\"*********************************************************
2274 2274
 .TP
2275
-.B \-\-log-append file
2275
+.B \-\-log\-append file
2276 2276
 Append logging messages to
2277 2277
 .B file.
2278 2278
 If
... ...
@@ -2284,13 +2284,13 @@ except that it appends to rather
2284 2284
 than truncating the log file.
2285 2285
 .\"*********************************************************
2286 2286
 .TP
2287
-.B \-\-suppress-timestamps
2287
+.B \-\-suppress\-timestamps
2288 2288
 Avoid writing timestamps to log messages, even when they
2289 2289
 otherwise would be prepended. In particular, this applies to
2290 2290
 log messages sent to stdout.
2291 2291
 .\"*********************************************************
2292 2292
 .TP
2293
-.B \-\-machine-readable-output
2293
+.B \-\-machine\-readable\-output
2294 2294
 Always write timestamps and message flags to log messages, even when they
2295 2295
 otherwise would not be prefixed. In particular, this applies to
2296 2296
 log messages sent to stdout.
... ...
@@ -2310,14 +2310,14 @@ greater than 0 is lower priority,
2310 2310
 less than zero is higher priority).
2311 2311
 .\"*********************************************************
2312 2312
 .\".TP
2313
-.\".B \-\-nice-work n
2313
+.\".B \-\-nice\-work n
2314 2314
 .\"Change priority of background TLS work thread.  The TLS thread
2315 2315
 .\"feature is enabled when OpenVPN is built
2316 2316
 .\"with pthread support, and you are running OpenVPN
2317 2317
 .\"in TLS mode (i.e. with
2318
-.\".B \-\-tls-client
2318
+.\".B \-\-tls\-client
2319 2319
 .\"or
2320
-.\".B \-\-tls-server
2320
+.\".B \-\-tls\-server
2321 2321
 .\"specified).
2322 2322
 .\"
2323 2323
 .\"Using a TLS thread offloads the CPU-intensive process of SSL/TLS-based
... ...
@@ -2332,7 +2332,7 @@ less than zero is higher priority).
2332 2332
 .\"than the main thread.
2333 2333
 .\"*********************************************************
2334 2334
 .TP
2335
-.B \-\-fast-io
2335
+.B \-\-fast\-io
2336 2336
 (Experimental) Optimize TUN/TAP/UDP I/O writes by avoiding
2337 2337
 a call to poll/epoll/select prior to the write operation.  The purpose
2338 2338
 of such a call would normally be to block until the device
... ...
@@ -2378,7 +2378,7 @@ Designed to be used to send messages to a controlling application
2378 2378
 which is receiving the OpenVPN log output.
2379 2379
 .\"*********************************************************
2380 2380
 .TP
2381
-.B \-\-remap-usr1 signal
2381
+.B \-\-remap\-usr1 signal
2382 2382
 Control whether internally or externally
2383 2383
 generated SIGUSR1 signals are remapped to
2384 2384
 SIGHUP (restart without persisting state) or
... ...
@@ -2427,7 +2427,7 @@ Status can also be written to the syslog by sending a
2427 2427
 signal.
2428 2428
 .\"*********************************************************
2429 2429
 .TP
2430
-.B \-\-status-version [n]
2430
+.B \-\-status\-version [n]
2431 2431
 Choose the status file format version number.  Currently
2432 2432
 .B n
2433 2433
 can be 1, 2, or 3 and defaults to 1.
... ...
@@ -2449,7 +2449,7 @@ parameter may be "snappy", "lzo", "lz4", or empty.  Snappy, LZO and LZ4
2449 2449
 are different compression algorithms, with Snappy generally
2450 2450
 offering the best performance while LZ4 is faster with less CPU usage.
2451 2451
 For backwards compatibility with OpenVPN versions before 2.4, use "lzo"
2452
-(which is identical to the older option "\-\-comp-lzo yes").
2452
+(which is identical to the older option "\-\-comp\-lzo yes").
2453 2453
 
2454 2454
 If the
2455 2455
 .B algorithm
... ...
@@ -2458,8 +2458,8 @@ framing for compression will still be enabled, allowing a different
2458 2458
 setting to be pushed later.
2459 2459
 .\"*********************************************************
2460 2460
 .TP
2461
-.B \-\-comp-lzo [mode]
2462
-Use LZO compression \-\- may add up to 1 byte per
2461
+.B \-\-comp\-lzo [mode]
2462
+Use LZO compression -- may add up to 1 byte per
2463 2463
 packet for incompressible data.
2464 2464
 .B mode
2465 2465
 may be "yes", "no", or "adaptive" (default).
... ...
@@ -2473,40 +2473,40 @@ compression on or off for individual clients.
2473 2473
 
2474 2474
 First, make sure the client-side config file enables selective
2475 2475
 compression by having at least one
2476
-.B \-\-comp-lzo
2476
+.B \-\-comp\-lzo
2477 2477
 directive, such as
2478
-.B \-\-comp-lzo no.
2478
+.B \-\-comp\-lzo no.
2479 2479
 This will turn off compression by default,
2480 2480
 but allow a future directive push from the server to
2481 2481
 dynamically change the
2482 2482
 on/off/adaptive setting.
2483 2483
 
2484 2484
 Next in a
2485
-.B \-\-client-config-dir
2485
+.B \-\-client\-config\-dir
2486 2486
 file, specify the compression setting for the client,
2487 2487
 for example:
2488 2488
 
2489 2489
 .nf
2490 2490
 .ft 3
2491 2491
 .in +4
2492
-comp-lzo yes
2493
-push "comp-lzo yes"
2492
+comp\-lzo yes
2493
+push "comp\-lzo yes"
2494 2494
 .in -4
2495 2495
 .ft
2496 2496
 .fi
2497 2497
 
2498 2498
 The first line sets the
2499
-.B comp-lzo
2499
+.B comp\-lzo
2500 2500
 setting for the server
2501 2501
 side of the link, the second sets the client side.
2502 2502
 .\"*********************************************************
2503 2503
 .TP
2504
-.B \-\-comp-noadapt
2504
+.B \-\-comp\-noadapt
2505 2505
 When used in conjunction with
2506
-.B \-\-comp-lzo,
2506
+.B \-\-comp\-lzo,
2507 2507
 this option will disable OpenVPN's adaptive compression algorithm.
2508 2508
 Normally, adaptive compression is enabled with
2509
-.B \-\-comp-lzo.
2509
+.B \-\-comp\-lzo.
2510 2510
 
2511 2511
 Adaptive compression tries to optimize the case where you have
2512 2512
 compression enabled, but you are sending predominantly incompressible
... ...
@@ -2537,9 +2537,9 @@ and set
2537 2537
 .B port
2538 2538
 to 'unix'.  While the default behavior is to create a unix domain socket
2539 2539
 that may be connected to by any process, the
2540
-.B \-\-management-client-user
2540
+.B \-\-management\-client\-user
2541 2541
 and
2542
-.B \-\-management-client-group
2542
+.B \-\-management\-client\-group
2543 2543
 directives can be used to restrict access.
2544 2544
 
2545 2545
 The management interface provides a special mode where the TCP
... ...
@@ -2556,7 +2556,7 @@ to the port, using a telnet client in "raw" mode.  Once connected,
2556 2556
 type "help" for a list of commands.
2557 2557
 
2558 2558
 For detailed documentation on the management interface, see
2559
-the management-notes.txt file in the
2559
+the management\-notes.txt file in the
2560 2560
 .B management
2561 2561
 folder of
2562 2562
 the OpenVPN source distribution.
... ...
@@ -2567,7 +2567,7 @@ be set to 127.0.0.1
2567 2567
 (localhost) to restrict accessibility of the management
2568 2568
 server to local clients. 
2569 2569
 .TP
2570
-.B \-\-management-client
2570
+.B \-\-management\-client
2571 2571
 Management interface will connect as a TCP/unix domain client to
2572 2572
 .B IP:port
2573 2573
 specified by
... ...
@@ -2578,33 +2578,33 @@ If the client connection fails to connect or is disconnected,
2578 2578
 a SIGTERM signal will be generated causing OpenVPN to quit.
2579 2579
 .\"*********************************************************
2580 2580
 .TP
2581
-.B \-\-management-query-passwords
2581
+.B \-\-management\-query\-passwords
2582 2582
 Query management channel for private key password and
2583
-.B \-\-auth-user-pass
2583
+.B \-\-auth\-user\-pass
2584 2584
 username/password.  Only query the management channel
2585 2585
 for inputs which ordinarily would have been queried from the
2586 2586
 console.
2587 2587
 .\"*********************************************************
2588 2588
 .TP
2589
-.B \-\-management-query-proxy
2589
+.B \-\-management\-query\-proxy
2590 2590
 Query management channel for proxy server information for a specific
2591 2591
 .B \-\-remote
2592 2592
 (client-only).
2593 2593
 .\"*********************************************************
2594 2594
 .TP
2595
-.B \-\-management-query-remote
2595
+.B \-\-management\-query\-remote
2596 2596
 Allow management interface to override
2597 2597
 .B \-\-remote
2598 2598
 directives (client-only).
2599 2599
 .\"*********************************************************
2600 2600
 .TP
2601
-.B \-\-management-external-key
2601
+.B \-\-management\-external\-key
2602 2602
 Allows usage for external private key file instead of
2603 2603
 .B \-\-key
2604 2604
 option (client-only).
2605 2605
 .\"*********************************************************
2606 2606
 .TP
2607
-.B \-\-management-external-cert certificate-hint
2607
+.B \-\-management\-external\-cert certificate-hint
2608 2608
 Allows usage for external certificate instead of
2609 2609
 .B \-\-cert
2610 2610
 option (client-only).
... ...
@@ -2613,16 +2613,16 @@ is an arbitrary string which is passed to a management
2613 2613
 interface client as an argument of NEED-CERTIFICATE notification.
2614 2614
 .\"*********************************************************
2615 2615
 .TP
2616
-.B \-\-management-forget-disconnect
2616
+.B \-\-management\-forget\-disconnect
2617 2617
 Make OpenVPN forget passwords when management session
2618 2618
 disconnects.
2619 2619
 
2620 2620
 This directive does not affect the
2621
-.B \-\-http-proxy
2621
+.B \-\-http\-proxy
2622 2622
 username/password.  It is always cached.
2623 2623
 .\"*********************************************************
2624 2624
 .TP
2625
-.B \-\-management-hold
2625
+.B \-\-management\-hold
2626 2626
 Start OpenVPN in a hibernating state, until a client
2627 2627
 of the management interface explicitly starts it
2628 2628
 with the
... ...
@@ -2630,45 +2630,45 @@ with the
2630 2630
 command.
2631 2631
 .\"*********************************************************
2632 2632
 .TP
2633
-.B \-\-management-signal
2633
+.B \-\-management\-signal
2634 2634
 Send SIGUSR1 signal to OpenVPN if management session disconnects.
2635 2635
 This is useful when you wish to disconnect an OpenVPN session on
2636
-user logoff. For --management-client this option is not needed since
2636
+user logoff. For \-\-management\-client this option is not needed since
2637 2637
 a disconnect will always generate a SIGTERM.
2638 2638
 .\"*********************************************************
2639 2639
 .TP
2640
-.B \-\-management-log-cache n
2640
+.B \-\-management\-log\-cache n
2641 2641
 Cache the most recent
2642 2642
 .B n
2643 2643
 lines of log file history for usage
2644 2644
 by the management channel.
2645 2645
 .\"*********************************************************
2646 2646
 .TP
2647
-.B \-\-management-up-down
2647
+.B \-\-management\-up\-down
2648 2648
 Report tunnel up/down events to management interface.
2649 2649
 .B 
2650 2650
 .\"*********************************************************
2651 2651
 .TP
2652
-.B \-\-management-client-auth
2652
+.B \-\-management\-client\-auth
2653 2653
 Gives management interface client the responsibility
2654 2654
 to authenticate clients after their client certificate
2655 2655
 has been verified.  See management-notes.txt in OpenVPN
2656 2656
 distribution for detailed notes.
2657 2657
 .\"*********************************************************
2658 2658
 .TP
2659
-.B \-\-management-client-pf
2659
+.B \-\-management\-client\-pf
2660 2660
 Management interface clients must specify a packet
2661
-filter file for each connecting client.  See management-notes.txt
2661
+filter file for each connecting client.  See management\-notes.txt
2662 2662
 in OpenVPN distribution for detailed notes.
2663 2663
 .\"*********************************************************
2664 2664
 .TP
2665
-.B \-\-management-client-user u
2665
+.B \-\-management\-client\-user u
2666 2666
 When the management interface is listening on a unix domain socket,
2667 2667
 only allow connections from user
2668 2668
 .B u.
2669 2669
 .\"*********************************************************
2670 2670
 .TP
2671
-.B \-\-management-client-group g
2671
+.B \-\-management\-client\-group g
2672 2672
 When the management interface is listening on a unix domain socket,
2673 2673
 only allow connections from group
2674 2674
 .B g.
... ...
@@ -2702,8 +2702,8 @@ OpenVPN in the order that they are declared in the config
2702 2702
 file.  If both a plugin and script are configured for the same
2703 2703
 callback, the script will be called last.  If the
2704 2704
 return code of the module/script controls an authentication
2705
-function (such as tls-verify, auth-user-pass-verify, or
2706
-client-connect), then
2705
+function (such as tls\-verify, auth\-user\-pass\-verify, or
2706
+client\-connect), then
2707 2707
 every module and script must return success (0) in order for
2708 2708
 the connection to be authenticated.
2709 2709
 .\"*********************************************************
... ...
@@ -2737,15 +2737,15 @@ expands as follows:
2737 2737
 .ft 3
2738 2738
 .in +4
2739 2739
  mode server
2740
- tls-server
2740
+ tls\-server
2741 2741
  push "topology [topology]"
2742 2742
 
2743 2743
  if dev tun AND (topology == net30 OR topology == p2p):
2744 2744
    ifconfig 10.8.0.1 10.8.0.2
2745 2745
    if !nopool:
2746
-     ifconfig-pool 10.8.0.4 10.8.0.251
2746
+     ifconfig\-pool 10.8.0.4 10.8.0.251
2747 2747
    route 10.8.0.0 255.255.255.0
2748
-   if client-to-client:
2748
+   if client\-to\-client:
2749 2749
      push "route 10.8.0.0 255.255.255.0"
2750 2750
    else if topology == net30:
2751 2751
      push "route 10.8.0.1"
... ...
@@ -2753,10 +2753,10 @@ expands as follows:
2753 2753
  if dev tap OR (dev tun AND topology == subnet):
2754 2754
    ifconfig 10.8.0.1 255.255.255.0
2755 2755
    if !nopool:
2756
-     ifconfig-pool 10.8.0.2 10.8.0.254 255.255.255.0
2757
-   push "route-gateway 10.8.0.1"
2758
-   if route-gateway unset:
2759
-     route-gateway 10.8.0.2
2756
+     ifconfig\-pool 10.8.0.2 10.8.0.254 255.255.255.0
2757
+   push "route\-gateway 10.8.0.1"
2758
+   if route\-gateway unset:
2759
+     route\-gateway 10.8.0.2
2760 2760
 
2761 2761
 .in -4
2762 2762
 .ft
... ...
@@ -2765,13 +2765,13 @@ expands as follows:
2765 2765
 Don't use
2766 2766
 .B \-\-server
2767 2767
 if you are ethernet bridging.  Use
2768
-.B \-\-server-bridge
2768
+.B \-\-server\-bridge
2769 2769
 instead.
2770 2770
 .\"*********************************************************
2771 2771
 .TP
2772
-.B \-\-server-bridge gateway netmask pool-start-IP pool-end-IP
2772
+.B \-\-server\-bridge gateway netmask pool-start-IP pool-end-IP
2773 2773
 .TP
2774
-.B \-\-server-bridge ['nogw']
2774
+.B \-\-server\-bridge ['nogw']
2775 2775
 
2776 2776
 A helper directive similar to
2777 2777
 .B \-\-server
... ...
@@ -2779,7 +2779,7 @@ which is designed to simplify the configuration
2779 2779
 of OpenVPN's server mode in ethernet bridging configurations.
2780 2780
 
2781 2781
 If
2782
-.B \-\-server-bridge
2782
+.B \-\-server\-bridge
2783 2783
 is used without any parameters, it will enable a DHCP-proxy
2784 2784
 mode, where connecting OpenVPN clients will receive an IP
2785 2785
 address for their TAP adapter from the DHCP server running
... ...
@@ -2807,7 +2807,7 @@ IP/netmask on the bridge interface.  The
2807 2807
 and
2808 2808
 .B netmask
2809 2809
 parameters to
2810
-.B \-\-server-bridge
2810
+.B \-\-server\-bridge
2811 2811
 can be set to either the IP/netmask of the
2812 2812
 bridge interface, or the IP/netmask of the
2813 2813
 default gateway/router on the bridged
... ...
@@ -2823,45 +2823,45 @@ for OpenVPN to allocate to connecting
2823 2823
 clients.
2824 2824
 
2825 2825
 For example,
2826
-.B server-bridge 10.8.0.4 255.255.255.0 10.8.0.128 10.8.0.254
2826
+.B server\-bridge 10.8.0.4 255.255.255.0 10.8.0.128 10.8.0.254
2827 2827
 expands as follows:
2828 2828
 
2829 2829
 .nf
2830 2830
 .ft 3
2831 2831
 .in +4
2832 2832
 mode server
2833
-tls-server
2833
+tls\-server
2834 2834
 
2835
-ifconfig-pool 10.8.0.128 10.8.0.254 255.255.255.0
2836
-push "route-gateway 10.8.0.4"
2835
+ifconfig\-pool 10.8.0.128 10.8.0.254 255.255.255.0
2836
+push "route\-gateway 10.8.0.4"
2837 2837
 .in -4
2838 2838
 .ft
2839 2839
 .fi
2840 2840
 
2841 2841
 In another example,
2842
-.B \-\-server-bridge
2842
+.B \-\-server\-bridge
2843 2843
 (without parameters) expands as follows:
2844 2844
 
2845 2845
 .nf
2846 2846
 .ft 3
2847 2847
 .in +4
2848 2848
 mode server
2849
-tls-server
2849
+tls\-server
2850 2850
 
2851
-push "route-gateway dhcp"
2851
+push "route\-gateway dhcp"
2852 2852
 .in -4
2853 2853
 .ft
2854 2854
 .fi
2855 2855
 
2856 2856
 Or
2857
-.B \-\-server-bridge nogw
2857
+.B \-\-server\-bridge nogw
2858 2858
 expands as follows:
2859 2859
 
2860 2860
 .nf
2861 2861
 .ft 3
2862 2862
 .in +4
2863 2863
 mode server
2864
-tls-server
2864
+tls\-server
2865 2865
 .in -4
2866 2866
 .ft
2867 2867
 .fi
... ...
@@ -2884,26 +2884,26 @@ cannot be pushed because the client needs to know
2884 2884
 them before the connection to the server can be initiated.
2885 2885
 
2886 2886
 This is a partial list of options which can currently be pushed:
2887
-.B \-\-route, \-\-route-gateway, \-\-route-delay, \-\-redirect-gateway,
2888
-.B \-\-ip-win32, \-\-dhcp-option,
2889
-.B \-\-inactive, \-\-ping, \-\-ping-exit, \-\-ping-restart,
2887
+.B \-\-route, \-\-route\-gateway, \-\-route\-delay, \-\-redirect\-gateway,
2888
+.B \-\-ip\-win32, \-\-dhcp\-option,
2889
+.B \-\-inactive, \-\-ping, \-\-ping\-exit, \-\-ping\-restart,
2890 2890
 .B \-\-setenv,
2891
-.B \-\-persist-key, \-\-persist-tun, \-\-echo,
2892
-.B \-\-comp-lzo,
2893
-.B \-\-socket-flags,
2891
+.B \-\-persist\-key, \-\-persist\-tun, \-\-echo,
2892
+.B \-\-comp\-lzo,
2893
+.B \-\-socket\-flags,
2894 2894
 .B \-\-sndbuf, \-\-rcvbuf
2895 2895
 .\"*********************************************************
2896 2896
 .TP
2897
-.B \-\-push-reset
2897
+.B \-\-push\-reset
2898 2898
 Don't inherit the global push list for a specific client instance.
2899 2899
 Specify this option in a client-specific context such
2900 2900
 as with a
2901
-.B \-\-client-config-dir
2901
+.B \-\-client\-config\-dir
2902 2902
 configuration file.  This option will ignore
2903 2903
 .B \-\-push
2904 2904
 options at the global config file level.
2905 2905
 .TP
2906
-.B \-\-push-peer-info
2906
+.B \-\-push\-peer\-info
2907 2907
 Push additional information about the client to server.  The additional information
2908 2908
 consists of the following data:
2909 2909
 
... ...
@@ -2923,19 +2923,19 @@ Disable a particular client (based on the common name)
2923 2923
 from connecting.  Don't use this option to disable a client
2924 2924
 due to key or password compromise.  Use a CRL (certificate
2925 2925
 revocation list) instead (see the
2926
-.B \-\-crl-verify
2926
+.B \-\-crl\-verify
2927 2927
 option).
2928 2928
 
2929 2929
 This option must be associated with a specific client instance,
2930 2930
 which means that it must be specified either in a client
2931 2931
 instance config file using
2932
-.B \-\-client-config-dir
2932
+.B \-\-client\-config\-dir
2933 2933
 or dynamically generated using a
2934
-.B \-\-client-connect
2934
+.B \-\-client\-connect
2935 2935
 script.
2936 2936
 .\"*********************************************************
2937 2937
 .TP
2938
-.B \-\-ifconfig-pool start-IP end-IP [netmask]
2938
+.B \-\-ifconfig\-pool start-IP end-IP [netmask]
2939 2939
 Set aside a pool of subnets to be
2940 2940
 dynamically allocated to connecting clients, similar
2941 2941
 to a DHCP server.  For tun-style
... ...
@@ -2948,8 +2948,8 @@ parameter will also be pushed to clients.
2948 2948
 
2949 2949
 .\"*********************************************************
2950 2950
 .TP
2951
-.B \-\-ifconfig-pool-persist file [seconds]
2952
-Persist/unpersist ifconfig-pool
2951
+.B \-\-ifconfig\-pool\-persist file [seconds]
2952
+Persist/unpersist ifconfig\-pool
2953 2953
 data to
2954 2954
 .B file,
2955 2955
 at
... ...
@@ -2963,7 +2963,7 @@ IP address assigned to them from the ifconfig-pool.
2963 2963
 Maintaining a long-term
2964 2964
 association is good for clients because it allows them
2965 2965
 to effectively use the
2966
-.B \-\-persist-tun
2966
+.B \-\-persist\-tun
2967 2967
 option.
2968 2968
 
2969 2969
 .B file
... ...
@@ -2984,12 +2984,12 @@ suggestions only, based on past associations between
2984 2984
 a common name and IP address.  They do not guarantee that the given common
2985 2985
 name will always receive the given IP address.  If you want guaranteed
2986 2986
 assignment, use
2987
-.B \-\-ifconfig-push
2987
+.B \-\-ifconfig\-push
2988 2988
 .\"*********************************************************
2989 2989
 .TP
2990
-.B \-\-ifconfig-pool-linear
2990
+.B \-\-ifconfig\-pool\-linear
2991 2991
 Modifies the
2992
-.B \-\-ifconfig-pool
2992
+.B \-\-ifconfig\-pool
2993 2993
 directive to
2994 2994
 allocate individual TUN interface addresses for
2995 2995
 clients rather than /30 subnets.  NOTE:  This option
... ...
@@ -3000,21 +3000,21 @@ This option is deprecated, and should be replaced with
3000 3000
 which is functionally equivalent.
3001 3001
 .\"*********************************************************
3002 3002
 .TP
3003
-.B \-\-ifconfig-push local remote-netmask [alias]
3003
+.B \-\-ifconfig\-push local remote\-netmask [alias]
3004 3004
 Push virtual IP endpoints for client tunnel,
3005
-overriding the \-\-ifconfig-pool dynamic allocation.
3005
+overriding the \-\-ifconfig\-pool dynamic allocation.
3006 3006
 
3007 3007
 The parameters
3008 3008
 .B local
3009 3009
 and
3010
-.B remote-netmask
3010
+.B remote\-netmask
3011 3011
 are set according to the
3012 3012
 .B \-\-ifconfig
3013 3013
 directive which you want to execute on the client machine to
3014 3014
 configure the remote end of the tunnel.  Note that the parameters
3015 3015
 .B local
3016 3016
 and
3017
-.B remote-netmask
3017
+.B remote\-netmask
3018 3018
 are from the perspective of the client, not the server.  They may be
3019 3019
 DNS names rather than IP addresses, in which case they will be resolved
3020 3020
 on the server at the time of client connection.
... ...
@@ -3023,17 +3023,17 @@ The optional
3023 3023
 .B alias
3024 3024
 parameter may be used in cases where NAT causes the client view
3025 3025
 of its local endpoint to differ from the server view.  In this case
3026
-.B local/remote-netmask
3026
+.B local/remote\-netmask
3027 3027
 will refer to the server view while
3028
-.B alias/remote-netmask
3028
+.B alias/remote\-netmask
3029 3029
 will refer to the client view.
3030 3030
 
3031 3031
 This option must be associated with a specific client instance,
3032 3032
 which means that it must be specified either in a client
3033 3033
 instance config file using
3034
-.B \-\-client-config-dir
3034
+.B \-\-client\-config\-dir
3035 3035
 or dynamically generated using a
3036
-.B \-\-client-connect
3036
+.B \-\-client\-connect
3037 3037
 script.
3038 3038
 
3039 3039
 Remember also to include a
... ...
@@ -3047,18 +3047,18 @@ OpenVPN's internal client IP address selection algorithm works as
3047 3047
 follows:
3048 3048
 
3049 3049
 .B 1
3050
-\-\- Use
3051
-.B \-\-client-connect script
3050
+-- Use
3051
+.B \-\-client\-connect script
3052 3052
 generated file for static IP (first choice).
3053 3053
 .br
3054 3054
 .B 2
3055
-\-\- Use
3056
-.B \-\-client-config-dir
3055
+-- Use
3056
+.B \-\-client\-config\-dir
3057 3057
 file for static IP (next choice).
3058 3058
 .br
3059 3059
 .B 3
3060
-\-\- Use
3061
-.B \-\-ifconfig-pool
3060
+-- Use
3061
+.B \-\-ifconfig\-pool
3062 3062
 allocation for dynamic IP (last choice).
3063 3063
 .br
3064 3064
 .\"*********************************************************
... ...
@@ -3085,9 +3085,9 @@ directive routes to the specific client.
3085 3085
 
3086 3086
 This option must be specified either in a client
3087 3087
 instance config file using
3088
-.B \-\-client-config-dir
3088
+.B \-\-client\-config\-dir
3089 3089
 or dynamically generated using a
3090
-.B \-\-client-connect
3090
+.B \-\-client\-connect
3091 3091
 script.
3092 3092
 
3093 3093
 The
... ...
@@ -3103,7 +3103,7 @@ subnet, you can use
3103 3103
 .B \-\-push
3104 3104
 "route ..."
3105 3105
 together with
3106
-.B \-\-client-to-client
3106
+.B \-\-client\-to\-client
3107 3107
 to effect this.  In order for all clients to see
3108 3108
 A's subnet, OpenVPN must push this route to all clients
3109 3109
 EXCEPT for A, since the subnet is already owned by A.
... ...
@@ -3112,11 +3112,11 @@ not pushing a route to a client
3112 3112
 if it matches one of the client's iroutes.
3113 3113
 .\"*********************************************************
3114 3114
 .TP
3115
-.B \-\-client-to-client
3115
+.B \-\-client\-to\-client
3116 3116
 Because the OpenVPN server mode handles multiple clients
3117 3117
 through a single tun or tap interface, it is effectively
3118 3118
 a router.  The
3119
-.B \-\-client-to-client
3119
+.B \-\-client\-to\-client
3120 3120
 flag tells OpenVPN to internally route client-to-client
3121 3121
 traffic rather than pushing all client-originating traffic
3122 3122
 to the TUN/TAP interface.
... ...
@@ -3128,13 +3128,13 @@ if you want to firewall tunnel traffic using
3128 3128
 custom, per-client rules.
3129 3129
 .\"*********************************************************
3130 3130
 .TP
3131
-.B \-\-duplicate-cn
3131
+.B \-\-duplicate\-cn
3132 3132
 Allow multiple clients with the same common name to concurrently connect.
3133 3133
 In the absence of this option, OpenVPN will disconnect a client instance
3134 3134
 upon connection of a new client having the same common name.
3135 3135
 .\"*********************************************************
3136 3136
 .TP
3137
-.B \-\-client-connect cmd
3137
+.B \-\-client\-connect cmd
3138 3138
 Run
3139 3139
 .B command cmd
3140 3140
 on client connection.
... ...
@@ -3159,7 +3159,7 @@ to be applied on the server when the client connects,
3159 3159
 it should write it to the file named by the last argument.
3160 3160
 
3161 3161
 See the
3162
-.B \-\-client-config-dir
3162
+.B \-\-client\-config\-dir
3163 3163
 option below for options which
3164 3164
 can be legally used in a dynamically generated config file.
3165 3165
 
... ...
@@ -3171,18 +3171,18 @@ returns a non-zero error status, it will cause the client
3171 3171
 to be disconnected.
3172 3172
 .\"*********************************************************
3173 3173
 .TP
3174
-.B \-\-client-disconnect cmd
3174
+.B \-\-client\-disconnect cmd
3175 3175
 Like
3176
-.B \-\-client-connect
3176
+.B \-\-client\-connect
3177 3177
 but called on client instance shutdown.  Will not be called
3178 3178
 unless the
3179
-.B \-\-client-connect
3179
+.B \-\-client\-connect
3180 3180
 script and plugins (if defined)
3181 3181
 were previously called on this instance with
3182 3182
 successful (0) status returns.
3183 3183
 
3184 3184
 The exception to this rule is if the
3185
-.B \-\-client-disconnect
3185
+.B \-\-client\-disconnect
3186 3186
 command or plugins are cascaded, and at least one client-connect
3187 3187
 function succeeded, then ALL of the client-disconnect functions for
3188 3188
 scripts and plugins will be called on client instance object deletion,
... ...
@@ -3190,16 +3190,16 @@ even in cases where some of the related client-connect functions returned
3190 3190
 an error status.
3191 3191
 
3192 3192
 The
3193
-.B \-\-client-disconnect
3193
+.B \-\-client\-disconnect
3194 3194
 command is passed the same pathname as the corresponding
3195
-.B \-\-client-connect
3195
+.B \-\-client\-connect
3196 3196
 command as its last argument. (after any arguments specified in
3197 3197
 .B cmd
3198 3198
 ).
3199 3199
 .B 
3200 3200
 .\"*********************************************************
3201 3201
 .TP
3202
-.B \-\-client-config-dir dir
3202
+.B \-\-client\-config\-dir dir
3203 3203
 Specify a directory
3204 3204
 .B dir
3205 3205
 for custom client config files.  After
... ...
@@ -3215,7 +3215,7 @@ after it has dropped it's root privileges.
3215 3215
 
3216 3216
 This file can specify a fixed IP address for a given
3217 3217
 client using
3218
-.B \-\-ifconfig-push,
3218
+.B \-\-ifconfig\-push,
3219 3219
 as well as fixed subnets owned by the client using
3220 3220
 .B \-\-iroute.
3221 3221
 
... ...
@@ -3226,19 +3226,19 @@ without needing to restart the server.
3226 3226
 
3227 3227
 The following
3228 3228
 options are legal in a client-specific context:
3229
-.B \-\-push, \-\-push-reset, \-\-iroute, \-\-ifconfig-push,
3229
+.B \-\-push, \-\-push\-reset, \-\-iroute, \-\-ifconfig\-push,
3230 3230
 and
3231 3231
 .B \-\-config.
3232 3232
 .\"*********************************************************
3233 3233
 .TP
3234
-.B \-\-ccd-exclusive
3234
+.B \-\-ccd\-exclusive
3235 3235
 Require, as a
3236 3236
 condition of authentication, that a connecting client has a
3237
-.B \-\-client-config-dir
3237
+.B \-\-client\-config\-dir
3238 3238
 file.
3239 3239
 .\"*********************************************************
3240 3240
 .TP
3241
-.B \-\-tmp-dir dir
3241
+.B \-\-tmp\-dir dir
3242 3242
 Specify a directory
3243 3243
 .B dir
3244 3244
 for temporary files.  This directory will be used by
... ...
@@ -3250,7 +3250,7 @@ after it has dropped it's root privileges.
3250 3250
 This directory will be used by in the following cases:
3251 3251
 
3252 3252
 *
3253
-.B \-\-client-connect
3253
+.B \-\-client\-connect
3254 3254
 scripts to dynamically generate client-specific
3255 3255
 configuration files.
3256 3256
 
... ...
@@ -3264,7 +3264,7 @@ when using deferred auth method
3264 3264
 plugin hook to pass filtering rules via pf_file
3265 3265
 .\"*********************************************************
3266 3266
 .TP
3267
-.B \-\-hash-size r v
3267
+.B \-\-hash\-size r v
3268 3268
 Set the size of the real address hash table to
3269 3269
 .B r
3270 3270
 and the virtual address table to
... ...
@@ -3272,13 +3272,13 @@ and the virtual address table to
3272 3272
 By default, both tables are sized at 256 buckets.
3273 3273
 .\"*********************************************************
3274 3274
 .TP
3275
-.B \-\-bcast-buffers n
3275
+.B \-\-bcast\-buffers n
3276 3276
 Allocate
3277 3277
 .B n
3278 3278
 buffers for broadcast datagrams (default=256).
3279 3279
 .\"*********************************************************
3280 3280
 .TP
3281
-.B \-\-tcp-queue-limit n
3281
+.B \-\-tcp\-queue\-limit n
3282 3282
 Maximum number of output packets queued before TCP (default=64).
3283 3283
 
3284 3284
 When OpenVPN is tunneling data from a TUN/TAP device to a
... ...
@@ -3290,7 +3290,7 @@ OpenVPN will start to drop outgoing packets directed
3290 3290
 at this client.
3291 3291
 .\"*********************************************************
3292 3292
 .TP
3293
-.B \-\-tcp-nodelay
3293
+.B \-\-tcp\-nodelay
3294 3294
 This macro sets the TCP_NODELAY socket flag on the server
3295 3295
 as well as pushes it to connecting clients.  The TCP_NODELAY
3296 3296
 flag disables the Nagle algorithm on TCP sockets causing
... ...
@@ -3306,20 +3306,20 @@ The macro expands as follows:
3306 3306
 .ft 3
3307 3307
 .in +4
3308 3308
  if mode server:
3309
-   socket-flags TCP_NODELAY
3310
-   push "socket-flags TCP_NODELAY"
3309
+   socket\-flags TCP_NODELAY
3310
+   push "socket\-flags TCP_NODELAY"
3311 3311
 .in -4
3312 3312
 .ft
3313 3313
 .fi
3314 3314
 .\"*********************************************************
3315 3315
 .TP
3316
-.B \-\-max-clients n
3316
+.B \-\-max\-clients n
3317 3317
 Limit server to a maximum of
3318 3318
 .B n
3319 3319
 concurrent clients.
3320 3320
 .\"*********************************************************
3321 3321
 .TP
3322
-.B \-\-max-routes-per-client n
3322
+.B \-\-max\-routes\-per\-client n
3323 3323
 Allow a maximum of
3324 3324
 .B n
3325 3325
 internal routes per client (default=256).
... ...
@@ -3329,9 +3329,9 @@ server with packets appearing to come from many unique MAC addresses,
3329 3329
 forcing the server to deplete
3330 3330
 virtual memory as its internal routing table expands.
3331 3331
 This directive can be used in a
3332
-.B \-\-client-config-dir
3332
+.B \-\-client\-config\-dir
3333 3333
 file or auto-generated by a
3334
-.B \-\-client-connect
3334
+.B \-\-client\-connect
3335 3335
 script to override the global value for a particular client.
3336 3336
 
3337 3337
 Note that this
... ...
@@ -3339,7 +3339,7 @@ directive affects OpenVPN's internal routing table, not the
3339 3339
 kernel routing table.
3340 3340
 .\"*********************************************************
3341 3341
 .TP
3342
-.B \-\-stale-routes-check n [t]
3342
+.B \-\-stale\-routes\-check n [t]
3343 3343
 Remove routes haven't had activity for
3344 3344
 .B n
3345 3345
 seconds (i.e. the ageing time).
... ...
@@ -3355,10 +3355,10 @@ is not present it defaults to
3355 3355
 
3356 3356
 This option helps to keep the dynamic routing table small.
3357 3357
 See also
3358
-.B \-\-max-routes-per-client
3358
+.B \-\-max\-routes\-per\-client
3359 3359
 .\"*********************************************************
3360 3360
 .TP
3361
-.B \-\-connect-freq n sec
3361
+.B \-\-connect\-freq n sec
3362 3362
 Allow a maximum of
3363 3363
 .B n
3364 3364
 new connections per
... ...
@@ -3374,10 +3374,10 @@ For the best protection against DoS attacks in server mode,
3374 3374
 use
3375 3375
 .B \-\-proto udp
3376 3376
 and
3377
-.B \-\-tls-auth.
3377
+.B \-\-tls\-auth.
3378 3378
 .\"*********************************************************
3379 3379
 .TP
3380
-.B \-\-learn-address cmd
3380
+.B \-\-learn\-address cmd
3381 3381
 Run command
3382 3382
 .B cmd
3383 3383
 to validate client virtual addresses or routes.
... ...
@@ -3423,7 +3423,7 @@ policies with regard to the client's high-level common name,
3423 3423
 rather than the low level client virtual addresses.
3424 3424
 .\"*********************************************************
3425 3425
 .TP
3426
-.B \-\-auth-user-pass-verify cmd method
3426
+.B \-\-auth\-user\-pass\-verify cmd method
3427 3427
 Require the client to provide a username/password (possibly
3428 3428
 in addition to a client certificate) for authentication.
3429 3429
 
... ...
@@ -3439,7 +3439,7 @@ and/or escaped using a backslash, and should be separated by one or more spaces.
3439 3439
 
3440 3440
 If
3441 3441
 .B method
3442
-is set to "via-env", OpenVPN will call
3442
+is set to "via\-env", OpenVPN will call
3443 3443
 .B script
3444 3444
 with the environmental variables
3445 3445
 .B username
... ...
@@ -3452,17 +3452,17 @@ unprivileged processes.
3452 3452
 
3453 3453
 If
3454 3454
 .B method
3455
-is set to "via-file", OpenVPN will write the username and
3455
+is set to "via\-file", OpenVPN will write the username and
3456 3456
 password to the first two lines of a temporary file.  The filename
3457 3457
 will be passed as an argument to
3458 3458
 .B script,
3459 3459
 and the file will be automatically deleted by OpenVPN after
3460 3460
 the script returns.  The location of the temporary file is
3461 3461
 controlled by the
3462
-.B \-\-tmp-dir
3462
+.B \-\-tmp\-dir
3463 3463
 option, and will default to the current directory if unspecified.
3464 3464
 For security, consider setting 
3465
-.B \-\-tmp-dir
3465
+.B \-\-tmp\-dir
3466 3466
 to a volatile storage medium such as
3467 3467
 .B /dev/shm
3468 3468
 (if available) to prevent the username/password file from touching the hard drive.
... ...
@@ -3490,30 +3490,30 @@ strings are handled.  Never use these strings in such a way
3490 3490
 that they might be escaped or evaluated by a shell interpreter.
3491 3491
 
3492 3492
 For a sample script that performs PAM authentication, see
3493
-.B sample-scripts/auth-pam.pl
3493
+.B sample\-scripts/auth\-pam.pl
3494 3494
 in the OpenVPN source distribution.
3495 3495
 .\"*********************************************************
3496 3496
 .TP
3497
-.B \-\-opt-verify
3497
+.B \-\-opt\-verify
3498 3498
 Clients that connect with options that are incompatible
3499 3499
 with those of the server will be disconnected.
3500 3500
 
3501 3501
 Options that will be compared for compatibility include
3502
-dev-type, link-mtu, tun-mtu, proto, tun-ipv6, ifconfig,
3503
-comp-lzo, fragment, keydir, cipher, auth, keysize, secret,
3504
-no-replay, no-iv, tls-auth, key-method, tls-server, and tls-client.
3502
+dev\-type, link\-mtu, tun\-mtu, proto, tun\-ipv6, ifconfig,
3503
+comp\-lzo, fragment, keydir, cipher, auth, keysize, secret,
3504
+no\-replay, no\-iv, tls\-auth, key\-method, tls\-server, and tls\-client.
3505 3505
 
3506 3506
 This option requires that
3507
-.B \-\-disable-occ
3507
+.B \-\-disable\-occ
3508 3508
 NOT be used.
3509 3509
 .\"*********************************************************
3510 3510
 .TP
3511
-.B \-\-auth-user-pass-optional
3511
+.B \-\-auth\-user\-pass\-optional
3512 3512
 Allow connections by clients that do not specify a username/password.
3513 3513
 Normally, when
3514
-.B \-\-auth-user-pass-verify
3514
+.B \-\-auth\-user\-pass\-verify
3515 3515
 or
3516
-.B \-\-management-client-auth
3516
+.B \-\-management\-client\-auth
3517 3517
 is specified (or an authentication plugin module), the
3518 3518
 OpenVPN server daemon will require connecting clients to specify a
3519 3519
 username and password.  This option makes the submission of a username/password
... ...
@@ -3526,29 +3526,29 @@ to empty strings ("").  The authentication module/script MUST have logic
3526 3526
 to detect this condition and respond accordingly.
3527 3527
 .\"*********************************************************
3528 3528
 .TP
3529
-.B \-\-client-cert-not-required
3529
+.B \-\-client\-cert\-not\-required
3530 3530
 Don't require client certificate, client will authenticate
3531 3531
 using username/password only.  Be aware that using this directive
3532 3532
 is less secure than requiring certificates from all clients.
3533 3533
 
3534 3534
 If you use this directive, the
3535 3535
 entire responsibility of authentication will rest on your
3536
-.B \-\-auth-user-pass-verify
3536
+.B \-\-auth\-user\-pass\-verify
3537 3537
 script, so keep in mind that bugs in your script
3538 3538
 could potentially compromise the security of your VPN.
3539 3539
 
3540 3540
 If you don't use this directive, but you also specify an
3541
-.B \-\-auth-user-pass-verify
3541
+.B \-\-auth\-user\-pass\-verify
3542 3542
 script, then OpenVPN will perform double authentication.  The
3543 3543
 client certificate verification AND the
3544
-.B \-\-auth-user-pass-verify
3544
+.B \-\-auth\-user\-pass\-verify
3545 3545
 script will need to succeed in order for a client to be
3546 3546
 authenticated and accepted onto the VPN.
3547 3547
 .\"*********************************************************
3548 3548
 .TP
3549
-.B \-\-username-as-common-name
3549
+.B \-\-username\-as\-common\-name
3550 3550
 For
3551
-.B \-\-auth-user-pass-verify
3551
+.B \-\-auth\-user\-pass\-verify
3552 3552
 authentication, use
3553 3553
 the authenticated username as the common name,
3554 3554
 rather than the common name from the client cert.
... ...
@@ -3600,9 +3600,9 @@ carriage-return. no-remapping is only available on the server side.
3600 3600
 This option is immediately deprecated.  It is only implemented
3601 3601
 to make the transition to the new formatting less intrusive.  It will be
3602 3602
 removed either in OpenVPN v2.4 or v2.5.  So please make sure you use the
3603
-.B \-\-verify-x509-name
3603
+.B \-\-verify\-x509\-name
3604 3604
 option instead of
3605
-.B \-\-tls-remote
3605
+.B \-\-tls\-remote
3606 3606
 as soon as possible and update your scripts where necessary.
3607 3607
 .\"*********************************************************
3608 3608
 .TP
... ...
@@ -3623,7 +3623,7 @@ described with the
3623 3623
 option as soon as possible.
3624 3624
 .\"*********************************************************
3625 3625
 .TP
3626
-.B \-\-port-share host port [dir]
3626
+.B \-\-port\-share host port [dir]
3627 3627
 When run in TCP server mode, share the OpenVPN port with
3628 3628
 another application, such as an HTTPS server.  If OpenVPN
3629 3629
 senses a connection to its port which is using a non-OpenVPN
... ...
@@ -3648,7 +3648,7 @@ Not implemented on Windows.
3648 3648
 .SS Client Mode
3649 3649
 Use client mode when connecting to an OpenVPN server
3650 3650
 which has
3651
-.B \-\-server, \-\-server-bridge,
3651
+.B \-\-server, \-\-server\-bridge,
3652 3652
 or
3653 3653
 .B \-\-mode server
3654 3654
 in it's configuration.
... ...
@@ -3662,7 +3662,7 @@ of OpenVPN's client mode.  This directive is equivalent to:
3662 3662
 .ft 3
3663 3663
 .in +4
3664 3664
  pull
3665
- tls-client
3665
+ tls\-client
3666 3666
 .in -4
3667 3667
 .ft
3668 3668
 .fi
... ...
@@ -3689,12 +3689,12 @@ in situations where you don't trust the server to have control
3689 3689
 over the client's routing table.
3690 3690
 .\"*********************************************************
3691 3691
 .TP
3692
-.B \-\-auth-user-pass [up]
3692
+.B \-\-auth\-user\-pass [up]
3693 3693
 Authenticate with server using username/password.
3694 3694
 .B up
3695 3695
 is a file containing username/password on 2 lines (Note: OpenVPN
3696 3696
 will only read passwords from a file if it has been built
3697
-with the \-\-enable-password-save configure option, or on Windows
3697
+with the \-\-enable\-password\-save configure option, or on Windows
3698 3698
 by defining ENABLE_PASSWORD_SAVE in win/settings.in).
3699 3699
 
3700 3700
 If
... ...
@@ -3703,12 +3703,12 @@ is omitted, username/password will be prompted from the
3703 3703
 console.
3704 3704
 
3705 3705
 The server configuration must specify an
3706
-.B \-\-auth-user-pass-verify
3706
+.B \-\-auth\-user\-pass\-verify
3707 3707
 script to verify the username/password provided by
3708 3708
 the client.
3709 3709
 .\"*********************************************************
3710 3710
 .TP
3711
-.B \-\-auth-retry type
3711
+.B \-\-auth\-retry type
3712 3712
 Controls how OpenVPN responds to username/password verification
3713 3713
 errors such as the client-side response to an AUTH_FAILED message from the server
3714 3714
 or verification failure of the private key password.
... ...
@@ -3719,9 +3719,9 @@ of error.
3719 3719
 
3720 3720
 An AUTH_FAILED message is generated by the server if the client
3721 3721
 fails
3722
-.B \-\-auth-user-pass
3722
+.B \-\-auth\-user\-pass
3723 3723
 authentication, or if the server-side
3724
-.B \-\-client-connect
3724
+.B \-\-client\-connect
3725 3725
 script returns an error status when the client
3726 3726
 tries to connect.
3727 3727
 
... ...
@@ -3733,12 +3733,12 @@ Client will exit with a fatal error (this is the default).
3733 3733
 .br
3734 3734
 .B nointeract \-\-
3735 3735
 Client will retry the connection without requerying for an
3736
-.B \-\-auth-user-pass
3736
+.B \-\-auth\-user\-pass
3737 3737
 username/password.  Use this option for unattended clients.
3738 3738
 .br
3739 3739
 .B interact \-\-
3740 3740
 Client will requery for an
3741
-.B \-\-auth-user-pass
3741
+.B \-\-auth\-user\-pass
3742 3742
 username/password and/or private key password before attempting a reconnection.
3743 3743
 
3744 3744
 Note that while this option cannot be pushed, it can be controlled
... ...
@@ -3760,14 +3760,14 @@ See management\-notes.txt in the OpenVPN distribution for a
3760 3760
 description of the OpenVPN challenge/response protocol.
3761 3761
 .\"*********************************************************
3762 3762
 .TP
3763
-.B \-\-server-poll-timeout n
3763
+.B \-\-server\-poll\-timeout n
3764 3764
 when polling possible remote servers to connect to
3765 3765
 in a round-robin fashion, spend no more than
3766 3766
 .B n
3767 3767
 seconds waiting for a response before trying the next server.
3768 3768
 .\"*********************************************************
3769 3769
 .TP
3770
-.B \-\-explicit-exit-notify [n]
3770
+.B \-\-explicit\-exit\-notify [n]
3771 3771
 In UDP client mode or point-to-point mode, send server/peer an exit notification
3772 3772
 if tunnel is restarted or OpenVPN process is exited.  In client mode, on
3773 3773
 exit/restart, this
... ...
@@ -3849,9 +3849,9 @@ would see nothing
3849 3849
 but random-looking data.
3850 3850
 .\"*********************************************************
3851 3851
 .TP
3852
-.B \-\-key-direction
3852
+.B \-\-key\-direction
3853 3853
 Alternative way of specifying the optional direction parameter for the
3854
-.B \-\-tls-auth
3854
+.B \-\-tls\-auth
3855 3855
 and
3856 3856
 .B \-\-secret
3857 3857
 options. Useful when using inline files (See section on inline files).
... ...
@@ -3900,7 +3900,7 @@ For more information on blowfish, see
3900 3900
 
3901 3901
 To see other ciphers that are available with
3902 3902
 OpenVPN, use the
3903
-.B \-\-show-ciphers
3903
+.B \-\-show\-ciphers
3904 3904
 option.
3905 3905
 
3906 3906
 OpenVPN supports the CBC, CFB, and OFB cipher modes,
... ...
@@ -3915,7 +3915,7 @@ to disable encryption.
3915 3915
 .B \-\-keysize n
3916 3916
 Size of cipher key in bits (optional).
3917 3917
 If unspecified, defaults to cipher-specific default.  The
3918
-.B \-\-show-ciphers
3918
+.B \-\-show\-ciphers
3919 3919
 option (see below) shows all available OpenSSL ciphers,
3920 3920
 their default key sizes, and whether the key size can
3921 3921
 be changed.  Use care in changing a cipher's default
... ...
@@ -3947,12 +3947,12 @@ If
3947 3947
 .B engine-name
3948 3948
 is specified,
3949 3949
 use a specific crypto engine.  Use the
3950
-.B \-\-show-engines
3950
+.B \-\-show\-engines
3951 3951
 standalone option to list the crypto engines which are
3952 3952
 supported by OpenSSL.
3953 3953
 .\"*********************************************************
3954 3954
 .TP
3955
-.B \-\-no-replay
3955
+.B \-\-no\-replay
3956 3956
 (Advanced) Disable OpenVPN's protection against replay attacks.
3957 3957
 Don't use this option unless you are prepared to make
3958 3958
 a tradeoff of greater efficiency in exchange for less
... ...
@@ -3996,7 +3996,7 @@ algorithm used
3996 3996
 by IPSec.
3997 3997
 .\"*********************************************************
3998 3998
 .TP
3999
-.B \-\-replay-window n [t]
3999
+.B \-\-replay\-window n [t]
4000 4000
 Use a replay protection sliding-window of size
4001 4001
 .B n
4002 4002
 and a time window of
... ...
@@ -4025,7 +4025,7 @@ the TCP/IP protocol stack, provided they satisfy several constraints.
4025 4025
 
4026 4026
 .B (a)
4027 4027
 The packet cannot be a replay (unless
4028
-.B \-\-no-replay
4028
+.B \-\-no\-replay
4029 4029
 is specified, which disables replay protection altogether).
4030 4030
 
4031 4031
 .B (b)
... ...
@@ -4083,7 +4083,7 @@ parameters of what is to be expected from the physical IP layer.  The problem
4083 4083
 is easily fixed by simply using TCP as the VPN transport layer.
4084 4084
 .\"*********************************************************
4085 4085
 .TP
4086
-.B \-\-mute-replay-warnings
4086
+.B \-\-mute\-replay\-warnings
4087 4087
 Silence the output of replay warnings, which are a common
4088 4088
 false alarm on WiFi networks.  This option preserves
4089 4089
 the security of the replay protection code without
... ...
@@ -4091,7 +4091,7 @@ the verbosity associated with warnings about duplicate
4091 4091
 packets.
4092 4092
 .\"*********************************************************
4093 4093
 .TP
4094
-.B \-\-replay-persist file
4094
+.B \-\-replay\-persist file
4095 4095
 Persist replay-protection state across sessions using
4096 4096
 .B file
4097 4097
 to save and reload the state.
... ...
@@ -4112,10 +4112,10 @@ This option only makes sense when replay protection is enabled
4112 4112
 (the default) and you are using either
4113 4113
 .B \-\-secret
4114 4114
 (shared-secret key mode) or TLS mode with
4115
-.B \-\-tls-auth.
4115
+.B \-\-tls\-auth.
4116 4116
 .\"*********************************************************
4117 4117
 .TP
4118
-.B \-\-no-iv
4118
+.B \-\-no\-iv
4119 4119
 (Advanced) Disable OpenVPN's use of IV (cipher initialization vector).
4120 4120
 Don't use this option unless you are prepared to make
4121 4121
 a tradeoff of greater efficiency in exchange for less
... ...
@@ -4136,7 +4136,7 @@ space-saving optimization that uses the unique identifier for
4136 4136
 datagram replay protection as the IV.
4137 4137
 .\"*********************************************************
4138 4138
 .TP
4139
-.B \-\-use-prediction-resistance
4139
+.B \-\-use\-prediction\-resistance
4140 4140
 Enable prediction resistance on PolarSSL's RNG.
4141 4141
 
4142 4142
 Enabling prediction resistance causes the RNG to reseed in each
... ...
@@ -4150,7 +4150,7 @@ Note that this option only works with PolarSSL versions greater
4150 4150
 than 1.1.
4151 4151
 .\"*********************************************************
4152 4152
 .TP
4153
-.B \-\-test-crypto
4153
+.B \-\-test\-crypto
4154 4154
 Do a self-test of OpenVPN's crypto options by encrypting and
4155 4155
 decrypting test packets using the data channel encryption options
4156 4156
 specified above.  This option does not require a peer to function,
... ...
@@ -4160,14 +4160,14 @@ or
4160 4160
 .B \-\-remote.
4161 4161
 
4162 4162
 The typical usage of
4163
-.B \-\-test-crypto
4163
+.B \-\-test\-crypto
4164 4164
 would be something like this:
4165 4165
 
4166
-.B openvpn \-\-test-crypto \-\-secret key
4166
+.B openvpn \-\-test\-crypto \-\-secret key
4167 4167
 
4168 4168
 or
4169 4169
 
4170
-.B openvpn \-\-test-crypto \-\-secret key \-\-verb 9
4170
+.B openvpn \-\-test\-crypto \-\-secret key \-\-verb 9
4171 4171
 
4172 4172
 This option is very useful to test OpenVPN after it has been ported to
4173 4173
 a new platform, or to isolate problems in the compiler, OpenSSL
... ...
@@ -4218,14 +4218,14 @@ The easy-rsa package is also rendered in web form here:
4218 4218
 .I http://openvpn.net/easyrsa.html
4219 4219
 .\"*********************************************************
4220 4220
 .TP
4221
-.B \-\-tls-server
4221
+.B \-\-tls\-server
4222 4222
 Enable TLS and assume server role during TLS handshake.  Note that
4223 4223
 OpenVPN is designed as a peer-to-peer application.  The designation
4224 4224
 of client or server is only for the purpose of negotiating the TLS
4225 4225
 control channel.
4226 4226
 .\"*********************************************************
4227 4227
 .TP
4228
-.B \-\-tls-client
4228
+.B \-\-tls\-client
4229 4229
 Enable TLS and assume client role during TLS handshake.
4230 4230
 .\"*********************************************************
4231 4231
 .TP
... ...
@@ -4236,7 +4236,7 @@ certificate.  This file can have multiple
4236 4236
 certificates in .pem format, concatenated together.  You can construct your own
4237 4237
 certificate authority certificate and private key by using a command such as:
4238 4238
 
4239
-.B openssl req -nodes -new -x509 -keyout ca.key -out ca.crt
4239
+.B openssl req \-nodes \-new \-x509 \-keyout ca.key \-out ca.crt
4240 4240
 
4241 4241
 Then edit your openssl.cnf file and edit the
4242 4242
 .B certificate
... ...
@@ -4260,7 +4260,7 @@ Not available with PolarSSL.
4260 4260
 .B \-\-dh file
4261 4261
 File containing Diffie Hellman parameters
4262 4262
 in .pem format (required for
4263
-.B \-\-tls-server
4263
+.B \-\-tls\-server
4264 4264
 only).
4265 4265
 
4266 4266
 Set
... ...
@@ -4270,20 +4270,20 @@ requires peers to be using an SSL library that supports ECDH TLS cipher suites
4270 4270
 (e.g. OpenSSL 1.0.1+, or PolarSSL 1.3+).
4271 4271
 
4272 4272
 Use
4273
-.B openssl dhparam -out dh2048.pem 2048
4273
+.B openssl dhparam \-out dh2048.pem 2048
4274 4274
 to generate 2048-bit DH parameters. Diffie Hellman parameters may be considered
4275 4275
 public.
4276 4276
 .\"*********************************************************
4277 4277
 .TP
4278
-.B \-\-ecdh-curve name
4278
+.B \-\-ecdh\-curve name
4279 4279
 Specify the curve to use for elliptic curve Diffie Hellman. Available
4280 4280
 curves can be listed with
4281
-.B \-\-show-curves
4281
+.B \-\-show\-curves
4282 4282
 . The specified curve will only be used for ECDH TLS-ciphers.
4283 4283
 .\"*********************************************************
4284 4284
 .TP
4285 4285
 .B \-\-cert file
4286
-Local peer's signed certificate in .pem format \-\- must be signed
4286
+Local peer's signed certificate in .pem format -- must be signed
4287 4287
 by a certificate authority whose certificate is in
4288 4288
 .B \-\-ca file.
4289 4289
 Each peer in an OpenVPN link running in TLS mode should have its own
... ...
@@ -4298,14 +4298,14 @@ helping to finance the world's second space tourist :).
4298 4298
 To generate a certificate,
4299 4299
 you can use a command such as:
4300 4300
 
4301
-.B openssl req -nodes -new -keyout mycert.key -out mycert.csr
4301
+.B openssl req \-nodes \-new \-keyout mycert.key \-out mycert.csr
4302 4302
 
4303 4303
 If your certificate authority private key lives on another machine, copy
4304 4304
 the certificate signing request (mycert.csr) to this other machine (this can
4305 4305
 be done over an insecure channel such as email).  Now sign the certificate
4306 4306
 with a command such as:
4307 4307
 
4308
-.B openssl ca -out mycert.crt -in mycert.csr
4308
+.B openssl ca \-out mycert.crt \-in mycert.csr
4309 4309
 
4310 4310
 Now copy the certificate (mycert.crt)
4311 4311
 back to the peer which initially generated the .csr file (this
... ...
@@ -4315,7 +4315,7 @@ Note that the
4315 4315
 command reads the location of the certificate authority key from its
4316 4316
 configuration file such as
4317 4317
 .B /usr/share/ssl/openssl.cnf
4318
-\-\- note also
4318
+-- note also
4319 4319
 that for certificate authority functions, you must set up the files
4320 4320
 .B index.txt
4321 4321
 (may be empty) and
... ...
@@ -4326,7 +4326,7 @@ that for certificate authority functions, you must set up the files
4326 4326
 ).
4327 4327
 .\"*********************************************************
4328 4328
 .TP
4329
-.B \-\-extra-certs file
4329
+.B \-\-extra\-certs file
4330 4330
 Specify a
4331 4331
 .B file
4332 4332
 containing one or more PEM certs (concatenated together)
... ...
@@ -4345,11 +4345,11 @@ file.
4345 4345
 .B \-\-key file
4346 4346
 Local peer's private key in .pem format.  Use the private key which was generated
4347 4347
 when you built your peer's certificate (see
4348
-.B -cert file
4348
+.B \-\-cert file
4349 4349
 above).
4350 4350
 .\"*********************************************************
4351 4351
 .TP
4352
-.B \-\-tls-version-min version ['or-highest']
4352
+.B \-\-tls\-version\-min version ['or\-highest']
4353 4353
 Sets the minimum
4354 4354
 TLS version we will accept from the peer (default is "1.0").
4355 4355
 Examples for version
... ...
@@ -4358,7 +4358,7 @@ and version is not recognized, we will only accept the highest TLS
4358 4358
 version supported by the local SSL implementation.
4359 4359
 .\"*********************************************************
4360 4360
 .TP
4361
-.B \-\-tls-version-max version
4361
+.B \-\-tls\-version\-max version
4362 4362
 Set the maximum TLS version we will use (default is the highest version
4363 4363
 supported).  Examples for version include "1.0", "1.1", or "1.2".
4364 4364
 .\"*********************************************************
... ...
@@ -4373,7 +4373,7 @@ and
4373 4373
 Not available with PolarSSL.
4374 4374
 .\"*********************************************************
4375 4375
 .TP
4376
-.B \-\-verify-hash hash
4376
+.B \-\-verify\-hash hash
4377 4377
 Specify SHA1 fingerprint for level-1 cert.  The level-1 cert is the
4378 4378
 CA (or intermediate cert) that signs the leaf certificate, and is
4379 4379
 one removed from the leaf certificate in the direction of the root.
... ...
@@ -4384,36 +4384,36 @@ or certificate verification will fail.  Hash is specified
4384 4384
 as XX:XX:...  For example: AD:B0:95:D8:09:C8:36:45:12:A9:89:C8:90:09:CB:13:72:A6:AD:16
4385 4385
 .\"*********************************************************
4386 4386
 .TP
4387
-.B \-\-pkcs11-cert-private [0|1]...
4387
+.B \-\-pkcs11\-cert\-private [0|1]...
4388 4388
 Set if access to certificate object should be performed after login.
4389 4389
 Every provider has its own setting.
4390 4390
 .\"*********************************************************
4391 4391
 .TP
4392
-.B \-\-pkcs11-id name
4392
+.B \-\-pkcs11\-id name
4393 4393
 Specify the serialized certificate id to be used. The id can be gotten
4394 4394
 by the standalone
4395
-.B \-\-show-pkcs11-ids
4395
+.B \-\-show\-pkcs11\-ids
4396 4396
 option.
4397 4397
 .\"*********************************************************
4398 4398
 .TP
4399
-.B \-\-pkcs11-id-management
4399
+.B \-\-pkcs11\-id\-management
4400 4400
 Acquire PKCS#11 id from management interface. In this case a NEED-STR 'pkcs11-id-request'
4401 4401
 real-time message will be triggered, application may use pkcs11-id-count command to
4402 4402
 retrieve available number of certificates, and pkcs11-id-get command to retrieve certificate
4403 4403
 id and certificate body.
4404 4404
 .\"*********************************************************
4405 4405
 .TP
4406
-.B \-\-pkcs11-pin-cache seconds
4406
+.B \-\-pkcs11\-pin\-cache seconds
4407 4407
 Specify how many seconds the PIN can be cached, the default is until the token is removed.
4408 4408
 .\"*********************************************************
4409 4409
 .TP
4410
-.B \-\-pkcs11-protected-authentication [0|1]...
4410
+.B \-\-pkcs11\-protected\-authentication [0|1]...
4411 4411
 Use PKCS#11 protected authentication path, useful for biometric and external
4412 4412
 keypad devices.
4413 4413
 Every provider has its own setting.
4414 4414
 .\"*********************************************************
4415 4415
 .TP
4416
-.B \-\-pkcs11-providers provider...
4416
+.B \-\-pkcs11\-providers provider...
4417 4417
 Specify a RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki) providers
4418 4418
 to load.
4419 4419
 This option can be used instead of
... ...
@@ -4422,7 +4422,7 @@ and
4422 4422
 .B \-\-pkcs12.
4423 4423
 
4424 4424
 If p11-kit is present on the system, its
4425
-.B p11-kit-proxy.so
4425
+.B p11\-kit\-proxy.so
4426 4426
 module will be loaded by default if either the
4427 4427
 .B \-\-pkcs11\-id
4428 4428
 or
... ...
@@ -4432,25 +4432,25 @@ options are specified without
4432 4432
 being given.
4433 4433
 .\"*********************************************************
4434 4434
 .TP
4435
-.B \-\-pkcs11-private-mode mode...
4435
+.B \-\-pkcs11\-private\-mode mode...
4436 4436
 Specify which method to use in order to perform private key operations.
4437 4437
 A different mode can be specified for each provider.
4438 4438
 Mode is encoded as hex number, and can be a mask one of the following:
4439 4439
 
4440 4440
 .B 0
4441
-(default) \-\- Try to determine automatically.
4441
+(default) -- Try to determine automatically.
4442 4442
 .br
4443 4443
 .B 1
4444
-\-\- Use sign.
4444
+-- Use sign.
4445 4445
 .br
4446 4446
 .B 2
4447
-\-\- Use sign recover.
4447
+-- Use sign recover.
4448 4448
 .br
4449 4449
 .B 4
4450
-\-\- Use decrypt.
4450
+-- Use decrypt.
4451 4451
 .br
4452 4452
 .B 8
4453
-\-\- Use unwrap.
4453
+-- Use unwrap.
4454 4454
 .br
4455 4455
 .\"*********************************************************
4456 4456
 .TP
... ...
@@ -4487,7 +4487,7 @@ Certificate Store GUI.
4487 4487
 
4488 4488
 .\"*********************************************************
4489 4489
 .TP
4490
-.B \-\-key-method m
4490
+.B \-\-key\-method m
4491 4491
 Use data channel key negotiation method
4492 4492
 .B m.
4493 4493
 The key method must match on both sides of the connection.
... ...
@@ -4515,12 +4515,12 @@ of keying occur:
4515 4515
 of the connection producing certificates and verifying the certificate
4516 4516
 (or other authentication info provided) of
4517 4517
 the other side.  The
4518
-.B \-\-key-method
4518
+.B \-\-key\-method
4519 4519
 parameter has no effect on this process.
4520 4520
 
4521 4521
 (2) After the TLS connection is established, the tunnel session keys are
4522 4522
 separately negotiated over the existing secure TLS channel.  Here,
4523
-.B \-\-key-method
4523
+.B \-\-key\-method
4524 4524
 determines the derivation of the tunnel session keys.
4525 4525
 .\"*********************************************************
4526 4526
 .TP
... ...
@@ -4548,11 +4548,11 @@ is an expert feature, which - if used correcly - can improve the security of
4548 4548
 your VPN connection.  But it is also easy to unwittingly use it to carefully
4549 4549
 align a gun with your foot, or just break your connection.  Use with care!
4550 4550
 
4551
-The default for --tls-cipher is to use PolarSSL's default cipher list
4551
+The default for \-\-tls\-cipher is to use PolarSSL's default cipher list
4552 4552
 when using PolarSSL or "DEFAULT:!EXP:!PSK:!SRP:!kRSA" when using OpenSSL.
4553 4553
 .\"*********************************************************
4554 4554
 .TP
4555
-.B \-\-tls-timeout n
4555
+.B \-\-tls\-timeout n
4556 4556
 Packet retransmit timeout on TLS control channel
4557 4557
 if no acknowledgment from remote within
4558 4558
 .B n
... ...
@@ -4569,7 +4569,7 @@ the higher level network protocols running on top of the tunnel
4569 4569
 such as TCP expect this role to be left to them.
4570 4570
 .\"*********************************************************
4571 4571
 .TP
4572
-.B \-\-reneg-bytes n
4572
+.B \-\-reneg\-bytes n
4573 4573
 Renegotiate data channel key after
4574 4574
 .B n
4575 4575
 bytes sent or received (disabled by default).
... ...
@@ -4579,13 +4579,13 @@ a number of seconds.  A key renegotiation will be forced
4579 4579
 if any of these three criteria are met by either peer.
4580 4580
 .\"*********************************************************
4581 4581
 .TP
4582
-.B \-\-reneg-pkts n
4582
+.B \-\-reneg\-pkts n
4583 4583
 Renegotiate data channel key after
4584 4584
 .B n
4585 4585
 packets sent and received (disabled by default).
4586 4586
 .\"*********************************************************
4587 4587
 .TP
4588
-.B \-\-reneg-sec n
4588
+.B \-\-reneg\-sec n
4589 4589
 Renegotiate data channel key after
4590 4590
 .B n
4591 4591
 seconds (default=3600).
... ...
@@ -4596,16 +4596,16 @@ cause the end user to be challenged to reauthorize once per hour.
4596 4596
 Also, keep in mind that this option can be used on both the client and server,
4597 4597
 and whichever uses the lower value will be the one to trigger the renegotiation.
4598 4598
 A common mistake is to set
4599
-.B \-\-reneg-sec
4599
+.B \-\-reneg\-sec
4600 4600
 to a higher value on either the client or server, while the other side of the connection
4601 4601
 is still using the default value of 3600 seconds, meaning that the renegotiation will
4602
-still occur once per 3600 seconds.  The solution is to increase \-\-reneg-sec on both the
4602
+still occur once per 3600 seconds.  The solution is to increase \-\-reneg\-sec on both the
4603 4603
 client and server, or set it to 0 on one side of the connection (to disable), and to
4604 4604
 your chosen value on the other side.
4605 4605
 .\"*********************************************************
4606 4606
 .TP
4607
-.B \-\-hand-window n
4608
-Handshake Window \-\- the TLS-based key exchange must finalize within
4607
+.B \-\-hand\-window n
4608
+Handshake Window -- the TLS-based key exchange must finalize within
4609 4609
 .B n
4610 4610
 seconds
4611 4611
 of handshake initiation by any peer (default = 60 seconds).
... ...
@@ -4613,47 +4613,47 @@ If the handshake fails
4613 4613
 we will attempt to reset our connection with our peer and try again.
4614 4614
 Even in the event of handshake failure we will still use
4615 4615
 our expiring key for up to
4616
-.B \-\-tran-window
4616
+.B \-\-tran\-window
4617 4617
 seconds to maintain continuity of transmission of tunnel
4618 4618
 data.
4619 4619
 .\"*********************************************************
4620 4620
 .TP
4621
-.B \-\-tran-window n
4622
-Transition window \-\- our old key can live this many seconds
4621
+.B \-\-tran\-window n
4622
+Transition window -- our old key can live this many seconds
4623 4623
 after a new a key renegotiation begins (default = 3600 seconds).
4624 4624
 This feature allows for a graceful transition from old to new
4625 4625
 key, and removes the key renegotiation sequence from the critical
4626 4626
 path of tunnel data forwarding.
4627 4627
 .\"*********************************************************
4628 4628
 .TP
4629
-.B \-\-single-session
4629
+.B \-\-single\-session
4630 4630
 After initially connecting to a remote peer, disallow any new connections.
4631 4631
 Using this
4632 4632
 option means that a remote peer cannot connect, disconnect, and then
4633 4633
 reconnect.
4634 4634
 
4635 4635
 If the daemon is reset by a signal or
4636
-.B \-\-ping-restart,
4636
+.B \-\-ping\-restart,
4637 4637
 it will allow one new connection.
4638 4638
 
4639
-.B \-\-single-session
4639
+.B \-\-single\-session
4640 4640
 can be used with
4641
-.B \-\-ping-exit
4641
+.B \-\-ping\-exit
4642 4642
 or
4643 4643
 .B \-\-inactive
4644 4644
 to create a single dynamic session that will exit when finished.
4645 4645
 .\"*********************************************************
4646 4646
 .TP
4647
-.B \-\-tls-exit
4647
+.B \-\-tls\-exit
4648 4648
 Exit on TLS negotiation failure.
4649 4649
 .\"*********************************************************
4650 4650
 .TP
4651
-.B \-\-tls-auth file [direction]
4651
+.B \-\-tls\-auth file [direction]
4652 4652
 Add an additional layer of HMAC authentication on top of the TLS
4653 4653
 control channel to protect against DoS attacks.
4654 4654
 
4655 4655
 In a nutshell,
4656
-.B \-\-tls-auth
4656
+.B \-\-tls\-auth
4657 4657
 enables a kind of "HMAC firewall" on OpenVPN's TCP/UDP port,
4658 4658
 where TLS control channel packets
4659 4659
 bearing an incorrect HMAC signature can be dropped immediately without
... ...
@@ -4672,7 +4672,7 @@ option for more information on the optional
4672 4672
 .B direction
4673 4673
 parameter.
4674 4674
 
4675
-.B \-\-tls-auth
4675
+.B \-\-tls\-auth
4676 4676
 is recommended when you are running OpenVPN in a mode where
4677 4677
 it is listening for packets from any IP address, such as when
4678 4678
 .B \-\-remote
... ...
@@ -4706,7 +4706,7 @@ An important rule of thumb in reducing vulnerability to DoS attacks is to
4706 4706
 minimize the amount of resources a potential, but as yet unauthenticated,
4707 4707
 client is able to consume.
4708 4708
 
4709
-.B \-\-tls-auth
4709
+.B \-\-tls\-auth
4710 4710
 does this by signing every TLS control channel packet with an HMAC signature,
4711 4711
 including packets which are sent before the TLS level has had a chance
4712 4712
 to authenticate the peer.
... ...
@@ -4714,15 +4714,15 @@ The result is that packets without
4714 4714
 the correct signature can be dropped immediately upon reception,
4715 4715
 before they have a chance to consume additional system resources
4716 4716
 such as by initiating a TLS handshake.
4717
-.B \-\-tls-auth
4717
+.B \-\-tls\-auth
4718 4718
 can be strengthened by adding the
4719
-.B \-\-replay-persist
4719
+.B \-\-replay\-persist
4720 4720
 option which will keep OpenVPN's replay protection state
4721 4721
 in a file so that it is not lost across restarts.
4722 4722
 
4723 4723
 It should be emphasized that this feature is optional and that the
4724 4724
 passphrase/key file used with
4725
-.B \-\-tls-auth
4725
+.B \-\-tls\-auth
4726 4726
 gives a peer nothing more than the power to initiate a TLS
4727 4727
 handshake.  It is not used to encrypt or authenticate any tunnel data.
4728 4728
 .\"*********************************************************
... ...
@@ -4740,7 +4740,7 @@ daemon is started you must be there to type the password.  The
4740 4740
 option allows you to start OpenVPN from the command line.  It will
4741 4741
 query you for a password before it daemonizes.  To protect a private
4742 4742
 key with a password you should omit the
4743
-.B -nodes
4743
+.B \-nodes
4744 4744
 option when you use the
4745 4745
 .B openssl
4746 4746
 command line tool to manage certificates and private keys.
... ...
@@ -4753,15 +4753,15 @@ Keep in mind that storing your password in a file
4753 4753
 to a certain extent invalidates the extra security provided by
4754 4754
 using an encrypted key (Note: OpenVPN
4755 4755
 will only read passwords from a file if it has been built
4756
-with the \-\-enable-password-save configure option, or on Windows
4756
+with the \-\-enable\-password\-save configure option, or on Windows
4757 4757
 by defining ENABLE_PASSWORD_SAVE in win/settings.in).
4758 4758
 .\"*********************************************************
4759 4759
 .TP
4760
-.B \-\-auth-nocache
4760
+.B \-\-auth\-nocache
4761 4761
 Don't cache
4762 4762
 .B \-\-askpass
4763 4763
 or
4764
-.B \-\-auth-user-pass
4764
+.B \-\-auth\-user\-pass
4765 4765
 username/passwords in virtual memory.
4766 4766
 
4767 4767
 If specified, this directive will cause OpenVPN to immediately
... ...
@@ -4771,19 +4771,19 @@ from stdin, which may be multiple times during the duration of an
4771 4771
 OpenVPN session.
4772 4772
 
4773 4773
 This directive does not affect the
4774
-.B \-\-http-proxy
4774
+.B \-\-http\-proxy
4775 4775
 username/password.  It is always cached.
4776 4776
 .\"*********************************************************
4777 4777
 .TP
4778
-.B \-\-tls-verify cmd
4778
+.B \-\-tls\-verify cmd
4779 4779
 Run command
4780 4780
 .B cmd
4781 4781
 to verify the X509 name of a
4782 4782
 pending TLS connection that has otherwise passed all other
4783 4783
 tests of certification (except for revocation via
4784
-.B \-\-crl-verify
4784
+.B \-\-crl\-verify
4785 4785
 directive; the revocation test occurs after the
4786
-.B \-\-tls-verify
4786
+.B \-\-tls\-verify
4787 4787
 test).
4788 4788
 
4789 4789
 .B cmd
... ...
@@ -4813,31 +4813,31 @@ peer certificate you will accept.  This feature allows you to write a script
4813 4813
 which will test the X509 name on a certificate and decide whether or
4814 4814
 not it should be accepted.  For a simple perl script which will test
4815 4815
 the common name field on the certificate, see the file
4816
-.B verify-cn
4816
+.B verify\-cn
4817 4817
 in the OpenVPN distribution.
4818 4818
 
4819 4819
 See the "Environmental Variables" section below for
4820 4820
 additional parameters passed as environmental variables.
4821 4821
 .\"*********************************************************
4822 4822
 .TP
4823
-.B \-\-tls-export-cert directory
4823
+.B \-\-tls\-export\-cert directory
4824 4824
 Store the certificates the clients uses upon connection to this
4825
-directory. This will be done before \-\-tls-verify is called.  The
4825
+directory. This will be done before \-\-tls\-verify is called.  The
4826 4826
 certificates will use a temporary name and will be deleted when
4827
-the tls-verify script returns.  The file name used for the certificate
4827
+the tls\-verify script returns.  The file name used for the certificate
4828 4828
 is available via the peer_cert environment variable.
4829 4829
 .\"*********************************************************
4830 4830
 .TP
4831
-.B \-\-x509-username-field [ext:\]fieldname
4831
+.B \-\-x509\-username\-field [ext:\]fieldname
4832 4832
 Field in the X.509 certificate subject to be used as the username (default=CN).
4833 4833
 Typically, this option is specified with
4834 4834
 .B fieldname
4835 4835
 as either of the following:
4836 4836
 
4837
-.B \-\-x509-username-field
4837
+.B \-\-x509\-username\-field
4838 4838
 emailAddress
4839 4839
 .br
4840
-.B \-\-x509-username-field ext:\fRsubjectAltName
4840
+.B \-\-x509\-username\-field ext:\fRsubjectAltName
4841 4841
 
4842 4842
 The first example uses the value of the "emailAddress" attribute in the
4843 4843
 certificate's Subject field as the username.  The second example uses
... ...
@@ -4852,7 +4852,7 @@ in
4852 4852
 the last occurrence is chosen.
4853 4853
 
4854 4854
 When this option is used, the
4855
-.B \-\-verify-x509-name
4855
+.B \-\-verify\-x509\-name
4856 4856
 option will match against the chosen
4857 4857
 .B fieldname
4858 4858
 instead of the Common Name.
... ...
@@ -4868,7 +4868,7 @@ prefix will be left as-is.  This automatic upcasing feature
4868 4868
 is deprecated and will be removed in a future release.
4869 4869
 .\"*********************************************************
4870 4870
 .TP
4871
-.B \-\-tls-remote name (DEPRECATED)
4871
+.B \-\-tls\-remote name (DEPRECATED)
4872 4872
 Accept connections only from a host with X509 name
4873 4873
 or common name equal to
4874 4874
 .B name.
... ...
@@ -4876,7 +4876,7 @@ The remote host must also pass all other tests
4876 4876
 of verification.
4877 4877
 
4878 4878
 .B NOTE:
4879
-Because tls-remote may test against a common name prefix,
4879
+Because tls\-remote may test against a common name prefix,
4880 4880
 only use this option when you are using OpenVPN with a custom CA
4881 4881
 certificate that is under your control.
4882 4882
 Never use this option when your client certificates are signed by
... ...
@@ -4885,18 +4885,18 @@ a third party, such as a commercial web CA.
4885 4885
 Name can also be a common name prefix, for example if you
4886 4886
 want a client to only accept connections to "Server-1",
4887 4887
 "Server-2", etc., you can simply use
4888
-.B \-\-tls-remote Server
4888
+.B \-\-tls\-remote Server
4889 4889
 
4890 4890
 Using a common name prefix is a useful alternative to managing
4891 4891
 a CRL (Certificate Revocation List) on the client, since it allows the client
4892 4892
 to refuse all certificates except for those associated
4893 4893
 with designated servers.
4894 4894
 
4895
-.B \-\-tls-remote
4895
+.B \-\-tls\-remote
4896 4896
 is a useful replacement for the
4897
-.B \-\-tls-verify
4897
+.B \-\-tls\-verify
4898 4898
 option to verify the remote host, because
4899
-.B \-\-tls-remote
4899
+.B \-\-tls\-remote
4900 4900
 works in a
4901 4901
 .B \-\-chroot
4902 4902
 environment too.
... ...
@@ -4905,13 +4905,13 @@ environment too.
4905 4905
 This option is now deprecated.  It will be removed either in OpenVPN v2.4
4906 4906
 or v2.5.  So please make sure you support the new X.509 name formatting
4907 4907
 described with the
4908
-.B \-\-compat-names
4908
+.B \-\-compat\-names
4909 4909
 option as soon as possible by updating your configurations to use
4910
-.B \-\-verify-x509-name
4910
+.B \-\-verify\-x509\-name
4911 4911
 instead.
4912 4912
 .\"*********************************************************
4913 4913
 .TP
4914
-.B \-\-verify-x509-name name type
4914
+.B \-\-verify\-x509\-name name type
4915 4915
 Accept connections only if a host's X.509 name is equal to
4916 4916
 .B name.
4917 4917
 The remote host must also pass all other tests of verification.
... ...
@@ -4923,22 +4923,22 @@ depends on the setting of type.
4923 4923
 can be "subject" to match the complete subject DN (default),
4924 4924
 "name" to match a subject RDN or "name-prefix" to match a subject RDN prefix.
4925 4925
 Which RDN is verified as name depends on the
4926
-.B \-\-x509-username-field
4926
+.B \-\-x509\-username\-field
4927 4927
 option. But it defaults to the common name (CN), e.g. a certificate with a
4928 4928
 subject DN "C=KG, ST=NA, L=Bishkek, CN=Server-1" would be matched by:
4929 4929
 
4930
-.B \-\-verify-x509-name 'C=KG, ST=NA, L=Bishkek, CN=Server-1'
4930
+.B \-\-verify\-x509\-name 'C=KG, ST=NA, L=Bishkek, CN=Server\-1'
4931 4931
 and
4932
-.B \-\-verify-x509-name Server-1 name
4932
+.B \-\-verify\-x509\-name Server\-1 name
4933 4933
 or you could use
4934
-.B \-\-verify-x509-name Server- name-prefix
4934
+.B \-\-verify\-x509\-name Server -name-prefix
4935 4935
 if you want a client to only accept connections to "Server-1", "Server-2", etc.
4936 4936
 
4937
-.B \-\-verify-x509-name
4937
+.B \-\-verify\-x509\-name
4938 4938
 is a useful replacement for the
4939
-.B \-\-tls-verify
4939
+.B \-\-tls\-verify
4940 4940
 option to verify the remote host, because
4941
-.B \-\-verify-x509-name
4941
+.B \-\-verify\-x509\-name
4942 4942
 works in a
4943 4943
 .B \-\-chroot
4944 4944
 environment without any dependencies.
... ...
@@ -4955,7 +4955,7 @@ Never use this option with type "name-prefix" when your client certificates
4955 4955
 are signed by a third party, such as a commercial web CA.
4956 4956
 .\"*********************************************************
4957 4957
 .TP
4958
-.B \-\-x509-track attribute
4958
+.B \-\-x509\-track attribute
4959 4959
 Save peer X509
4960 4960
 .B attribute
4961 4961
 value in environment for use by plugins and management interface.
... ...
@@ -4963,12 +4963,12 @@ Prepend a '+' to
4963 4963
 .B attribute
4964 4964
 to save values from full cert chain.  Values will be encoded
4965 4965
 as X509_<depth>_<attribute>=<value>.  Multiple
4966
-.B \-\-x509-track
4966
+.B \-\-x509\-track
4967 4967
 options can be defined to track multiple attributes.
4968 4968
 Not available with PolarSSL.
4969 4969
 .\"*********************************************************
4970 4970
 .TP
4971
-.B \-\-ns-cert-type client|server
4971
+.B \-\-ns\-cert\-type client|server
4972 4972
 Require that peer certificate was signed with an explicit
4973 4973
 .B nsCertType
4974 4974
 designation of "client" or "server".
... ...
@@ -4976,26 +4976,26 @@ designation of "client" or "server".
4976 4976
 This is a useful security option for clients, to ensure that
4977 4977
 the host they connect with is a designated server.
4978 4978
 
4979
-See the easy-rsa/build-key-server script for an example
4979
+See the easy\-rsa/build\-key\-server script for an example
4980 4980
 of how to generate a certificate with the
4981 4981
 .B nsCertType
4982 4982
 field set to "server".
4983 4983
 
4984 4984
 If the server certificate's nsCertType field is set
4985 4985
 to "server", then the clients can verify this with
4986
-.B \-\-ns-cert-type server.
4986
+.B \-\-ns\-cert\-type server.
4987 4987
 
4988 4988
 This is an important security precaution to protect against
4989 4989
 a man-in-the-middle attack where an authorized client
4990 4990
 attempts to connect to another client by impersonating the server.
4991 4991
 The attack is easily prevented by having clients verify
4992 4992
 the server certificate using any one of
4993
-.B \-\-ns-cert-type, \-\-verify-x509-name,
4993
+.B \-\-ns\-cert\-type, \-\-verify\-x509\-name,
4994 4994
 or
4995
-.B \-\-tls-verify.
4995
+.B \-\-tls\-verify.
4996 4996
 .\"*********************************************************
4997 4997
 .TP
4998
-.B \-\-remote-cert-ku v...
4998
+.B \-\-remote\-cert\-ku v...
4999 4999
 Require that peer certificate was signed with an explicit
5000 5000
 .B key usage.
5001 5001
 
... ...
@@ -5006,7 +5006,7 @@ The key usage should be encoded in hex, more than one key
5006 5006
 usage can be specified.
5007 5007
 .\"*********************************************************
5008 5008
 .TP
5009
-.B \-\-remote-cert-eku oid
5009
+.B \-\-remote\-cert\-eku oid
5010 5010
 Require that peer certificate was signed with an explicit
5011 5011
 .B extended key usage.
5012 5012
 
... ...
@@ -5017,7 +5017,7 @@ The extended key usage should be encoded in oid notation, or
5017 5017
 OpenSSL symbolic representation.
5018 5018
 .\"*********************************************************
5019 5019
 .TP
5020
-.B \-\-remote-cert-tls client|server
5020
+.B \-\-remote\-cert\-tls client|server
5021 5021
 Require that peer certificate was signed with an explicit
5022 5022
 .B key usage
5023 5023
 and
... ...
@@ -5028,18 +5028,18 @@ This is a useful security option for clients, to ensure that
5028 5028
 the host they connect to is a designated server.
5029 5029
 
5030 5030
 The
5031
-.B \-\-remote-cert-tls client
5031
+.B \-\-remote\-cert\-tls client
5032 5032
 option is equivalent to
5033 5033
 .B
5034
-\-\-remote-cert-ku 80 08 88 \-\-remote-cert-eku "TLS Web Client Authentication"
5034
+\-\-remote\-cert\-ku 80 08 88 \-\-remote\-cert\-eku "TLS Web Client Authentication"
5035 5035
 
5036 5036
 The key usage is digitalSignature and/or keyAgreement.
5037 5037
 
5038 5038
 The
5039
-.B \-\-remote-cert-tls server
5039
+.B \-\-remote\-cert\-tls server
5040 5040
 option is equivalent to
5041 5041
 .B
5042
-\-\-remote-cert-ku a0 88 \-\-remote-cert-eku "TLS Web Server Authentication"
5042
+\-\-remote\-cert\-ku a0 88 \-\-remote\-cert\-eku "TLS Web Server Authentication"
5043 5043
 
5044 5044
 The key usage is digitalSignature and ( keyEncipherment or keyAgreement ).
5045 5045
 
... ...
@@ -5048,12 +5048,12 @@ a man-in-the-middle attack where an authorized client
5048 5048
 attempts to connect to another client by impersonating the server.
5049 5049
 The attack is easily prevented by having clients verify
5050 5050
 the server certificate using any one of
5051
-.B \-\-remote-cert-tls, \-\-verify-x509-name,
5051
+.B \-\-remote\-cert\-tls, \-\-verify\-x509\-name,
5052 5052
 or
5053
-.B \-\-tls-verify.
5053
+.B \-\-tls\-verify.
5054 5054
 .\"*********************************************************
5055 5055
 .TP
5056
-.B \-\-crl-verify crl ['dir']
5056
+.B \-\-crl\-verify crl ['dir']
5057 5057
 Check peer certificate against the file
5058 5058
 .B crl
5059 5059
 in PEM format.
... ...
@@ -5082,20 +5082,20 @@ it will be rejected.
5082 5082
 
5083 5083
 Note: As the crl file (or directory) is read every time a peer connects,
5084 5084
 if you are dropping root privileges with
5085
-.B --user,
5085
+.B \-\-user,
5086 5086
 make sure that this user has sufficient privileges to read the file.
5087 5087
 .\"*********************************************************
5088 5088
 .SS SSL Library information:
5089 5089
 .\"*********************************************************
5090 5090
 .TP
5091
-.B \-\-show-ciphers
5091
+.B \-\-show\-ciphers
5092 5092
 (Standalone)
5093 5093
 Show all cipher algorithms to use with the
5094 5094
 .B \-\-cipher
5095 5095
 option.
5096 5096
 .\"*********************************************************
5097 5097
 .TP
5098
-.B \-\-show-digests
5098
+.B \-\-show\-digests
5099 5099
 (Standalone)
5100 5100
 Show all message digest algorithms to use with the
5101 5101
 .B \-\-auth
... ...
@@ -5114,16 +5114,16 @@ the specific setup of both peers (e.g. both peers must support the cipher, and
5114 5114
 an ECDSA cipher suite will not work if you are using an RSA certificate, etc.).
5115 5115
 .\"*********************************************************
5116 5116
 .TP
5117
-.B \-\-show-engines
5117
+.B \-\-show\-engines
5118 5118
 (Standalone)
5119 5119
 Show currently available hardware-based crypto acceleration
5120 5120
 engines supported by the OpenSSL library.
5121 5121
 .\"*********************************************************
5122 5122
 .TP
5123
-.B \-\-show-curves
5123
+.B \-\-show\-curves
5124 5124
 (Standalone)
5125 5125
 Show all available elliptic curves to use with the
5126
-.B \-\-ecdh-curve
5126
+.B \-\-ecdh\-curve
5127 5127
 option.
5128 5128
 .\"*********************************************************
5129 5129
 .SS Generate a random key:
... ...
@@ -5180,9 +5180,9 @@ option above).
5180 5180
 
5181 5181
 One disadvantage of persistent tunnels is that it is harder to automatically
5182 5182
 configure their MTU value (see
5183
-.B \-\-link-mtu
5183
+.B \-\-link\-mtu
5184 5184
 and
5185
-.B \-\-tun-mtu
5185
+.B \-\-tun\-mtu
5186 5186
 above).
5187 5187
 
5188 5188
 On some platforms such as Windows, TAP-Win32 tunnels are persistent by
... ...
@@ -5208,7 +5208,7 @@ Optional group to be owner of this tunnel.
5208 5208
 .SS Windows-Specific Options:
5209 5209
 .\"*********************************************************
5210 5210
 .TP
5211
-.B \-\-win-sys path
5211
+.B \-\-win\-sys path
5212 5212
 Set the Windows system directory pathname to use when looking for system
5213 5213
 executables such as
5214 5214
 .B route.exe
... ...
@@ -5219,7 +5219,7 @@ not specified, OpenVPN will use the SystemRoot environment variable.
5219 5219
 
5220 5220
 This option have changed behaviour in OpenVPN 2.3.  Earlier you had to
5221 5221
 define
5222
-.B --win-sys env
5222
+.B \-\-win\-sys env
5223 5223
 to use the SystemRoot environment variable, otherwise it defaulted to C:\\WINDOWS.
5224 5224
 It is not needed to use the
5225 5225
 .B env
... ...
@@ -5227,7 +5227,7 @@ keyword any more, and it will just be ignored. A warning is logged when this
5227 5227
 is found in the configuration file.
5228 5228
 .\"*********************************************************
5229 5229
 .TP
5230
-.B \-\-ip-win32 method
5230
+.B \-\-ip\-win32 method
5231 5231
 When using
5232 5232
 .B \-\-ifconfig
5233 5233
 on Windows, set the TAP-Win32 adapter
... ...
@@ -5243,7 +5243,7 @@ to the console telling the user to configure the
5243 5243
 adapter manually and indicating the IP/netmask which
5244 5244
 OpenVPN expects the adapter to be set to.
5245 5245
 
5246
-.B dynamic [offset] [lease-time] \-\-
5246
+.B dynamic [offset] [lease-time] --
5247 5247
 Automatically set the IP address and netmask by replying to
5248 5248
 DHCP query messages generated by the kernel.  This mode is
5249 5249
 probably the "cleanest" solution
... ...
@@ -5326,28 +5326,28 @@ mode to restore the TAP-Win32 adapter TCP/IP properties
5326 5326
 to a DHCP configuration.
5327 5327
 .\"*********************************************************
5328 5328
 .TP
5329
-.B \-\-route-method m
5329
+.B \-\-route\-method m
5330 5330
 Which method
5331 5331
 .B m
5332 5332
 to use for adding routes on Windows?
5333 5333
 
5334 5334
 .B adaptive
5335
-(default) \-\- Try IP helper API first.  If that fails, fall
5335
+(default) -- Try IP helper API first.  If that fails, fall
5336 5336
 back to the route.exe shell command.
5337 5337
 .br
5338 5338
 .B ipapi
5339
-\-\- Use IP helper API.
5339
+-- Use IP helper API.
5340 5340
 .br
5341 5341
 .B exe
5342
-\-\- Call the route.exe shell command.
5342
+-- Call the route.exe shell command.
5343 5343
 .\"*********************************************************
5344 5344
 .TP
5345
-.B \-\-dhcp-option type [parm]
5345
+.B \-\-dhcp\-option type [parm]
5346 5346
 Set extended TAP-Win32 TCP/IP properties, must
5347 5347
 be used with
5348
-.B \-\-ip-win32 dynamic
5348
+.B \-\-ip\-win32 dynamic
5349 5349
 or
5350
-.B \-\-ip-win32 adaptive.
5350
+.B \-\-ip\-win32 adaptive.
5351 5351
 This option can be used to set additional TCP/IP properties
5352 5352
 on the TAP-Win32 adapter, and is particularly useful for
5353 5353
 configuring an OpenVPN client to access a Samba server
... ...
@@ -5387,7 +5387,7 @@ then query name server), and
5387 5387
 .B 8
5388 5388
 = h-node (query name server, then broadcast).
5389 5389
 
5390
-.B NBS scope-id \-\-
5390
+.B NBS scope-id --
5391 5391
 Set NetBIOS over TCP/IP Scope. A NetBIOS Scope ID provides an extended
5392 5392
 naming service for the NetBIOS over TCP/IP (Known as NBT) module. The
5393 5393
 primary purpose of a NetBIOS scope ID is to isolate NetBIOS traffic on
... ...
@@ -5399,11 +5399,11 @@ computers to use the same computer name, as they have different
5399 5399
 scope IDs. The Scope ID becomes a part of the NetBIOS name, making the name unique.
5400 5400
 (This description of NetBIOS scopes courtesy of NeonSurge@abyss.com)
5401 5401
 
5402
-.B DISABLE-NBT \-\-
5402
+.B DISABLE-NBT --
5403 5403
 Disable Netbios-over-TCP/IP.
5404 5404
 
5405 5405
 Note that if
5406
-.B \-\-dhcp-option
5406
+.B \-\-dhcp\-option
5407 5407
 is pushed via
5408 5408
 .B \-\-push
5409 5409
 to a non-windows client, the option will be saved in the client's
... ...
@@ -5411,7 +5411,7 @@ environment before the up script is called, under
5411 5411
 the name "foreign_option_{n}".
5412 5412
 .\"*********************************************************
5413 5413
 .TP
5414
-.B \-\-tap-sleep n
5414
+.B \-\-tap\-sleep n
5415 5415
 Cause OpenVPN to sleep for
5416 5416
 .B n
5417 5417
 seconds immediately after the TAP-Win32 adapter state
... ...
@@ -5421,19 +5421,19 @@ This option is intended to be used to troubleshoot problems
5421 5421
 with the
5422 5422
 .B \-\-ifconfig
5423 5423
 and
5424
-.B \-\-ip-win32
5424
+.B \-\-ip\-win32
5425 5425
 options, and is used to give
5426 5426
 the TAP-Win32 adapter time to come up before
5427 5427
 Windows IP Helper API operations are applied to it.
5428 5428
 .\"*********************************************************
5429 5429
 .TP
5430
-.B \-\-show-net-up
5430
+.B \-\-show\-net\-up
5431 5431
 Output OpenVPN's view of the system routing table and network
5432 5432
 adapter list to the syslog or log file after the TUN/TAP adapter
5433 5433
 has been brought up and any routes have been added.
5434 5434
 .\"*********************************************************
5435 5435
 .TP
5436
-.B \-\-dhcp-renew
5436
+.B \-\-dhcp\-renew
5437 5437
 Ask Windows to renew the TAP adapter lease on startup.
5438 5438
 This option is normally unnecessary, as Windows automatically
5439 5439
 triggers a DHCP renegotiation on the TAP adapter when it
... ...
@@ -5442,21 +5442,21 @@ Media Status property to "Always Connected", you may need this
5442 5442
 flag.
5443 5443
 .\"*********************************************************
5444 5444
 .TP
5445
-.B \-\-dhcp-release
5445
+.B \-\-dhcp\-release
5446 5446
 Ask Windows to release the TAP adapter lease on shutdown.
5447 5447
 This option has the same caveats as
5448
-.B \-\-dhcp-renew
5448
+.B \-\-dhcp\-renew
5449 5449
 above.
5450 5450
 .\"*********************************************************
5451 5451
 .TP
5452
-.B \-\-register-dns
5452
+.B \-\-register\-dns
5453 5453
 Run net stop dnscache, net start dnscache, ipconfig /flushdns
5454 5454
 and ipconfig /registerdns on connection initiation.
5455 5455
 This is known to kick Windows into
5456 5456
 recognizing pushed DNS servers.
5457 5457
 .\"*********************************************************
5458 5458
 .TP
5459
-.B \-\-pause-exit
5459
+.B \-\-pause\-exit
5460 5460
 Put up a "press any key to continue" message on the console prior
5461 5461
 to OpenVPN program exit.  This option is automatically used by the
5462 5462
 Windows explorer when OpenVPN is run on a configuration
... ...
@@ -5492,20 +5492,20 @@ window to output status/error
5492 5492
 messages, therefore it is useful to use
5493 5493
 .B \-\-log
5494 5494
 or
5495
-.B \-\-log-append
5495
+.B \-\-log\-append
5496 5496
 to write these messages to a file.
5497 5497
 .\"*********************************************************
5498 5498
 .TP
5499
-.B \-\-show-adapters
5499
+.B \-\-show\-adapters
5500 5500
 (Standalone)
5501 5501
 Show available TAP-Win32 adapters which can be selected using the
5502
-.B \-\-dev-node
5502
+.B \-\-dev\-node
5503 5503
 option.  On non-Windows systems, the
5504 5504
 .BR ifconfig (8)
5505 5505
 command provides similar functionality.
5506 5506
 .\"*********************************************************
5507 5507
 .TP
5508
-.B \-\-allow-nonadmin [TAP-adapter]
5508
+.B \-\-allow\-nonadmin [TAP\-adapter]
5509 5509
 (Standalone)
5510 5510
 Set
5511 5511
 .B TAP-adapter
... ...
@@ -5520,7 +5520,7 @@ and reloaded.
5520 5520
 This directive can only be used by an administrator.
5521 5521
 .\"*********************************************************
5522 5522
 .TP
5523
-.B \-\-show-valid-subnets
5523
+.B \-\-show\-valid\-subnets
5524 5524
 (Standalone)
5525 5525
 Show valid subnets for
5526 5526
 .B \-\-dev tun
... ...
@@ -5533,7 +5533,7 @@ Namely, the point-to-point endpoints used in TUN device emulation
5533 5533
 must be the middle two addresses of a /30 subnet (netmask 255.255.255.252).
5534 5534
 .\"*********************************************************
5535 5535
 .TP
5536
-.B \-\-show-net
5536
+.B \-\-show\-net
5537 5537
 (Standalone)
5538 5538
 Show OpenVPN's view of the system routing table and network
5539 5539
 adapter list.
... ...
@@ -5541,7 +5541,7 @@ adapter list.
5541 5541
 .SS PKCS#11 Standalone Options:
5542 5542
 .\"*********************************************************
5543 5543
 .TP
5544
-.B \-\-show-pkcs11-ids [provider] [cert_private]
5544
+.B \-\-show\-pkcs11\-ids [provider] [cert_private]
5545 5545
 (Standalone)
5546 5546
 Show PKCS#11 token object list. Specify cert_private as 1
5547 5547
 if certificates are stored as private objects.
... ...
@@ -5549,7 +5549,7 @@ if certificates are stored as private objects.
5549 5549
 If p11-kit is present on the system, the
5550 5550
 .B provider
5551 5551
 argument is optional; if omitted the default
5552
-.B p11-kit-proxy.so
5552
+.B p11\-kit\-proxy.so
5553 5553
 module will be queried.
5554 5554
 
5555 5555
 .B \-\-verb
... ...
@@ -5564,30 +5564,30 @@ as well (except for
5564 5564
 .B \-\-topology
5565 5565
 , which has no effect on IPv6).
5566 5566
 .TP
5567
-.B --ifconfig-ipv6 ipv6addr/bits ipv6remote
5567
+.B \-\-ifconfig\-ipv6 ipv6addr/bits ipv6remote
5568 5568
 configure IPv6 address
5569 5569
 .B ipv6addr/bits
5570 5570
 on the ``tun'' device.  The second parameter is used as route target for
5571
-.B --route-ipv6
5571
+.B \-\-route\-ipv6
5572 5572
 if no gateway is specified.
5573 5573
 .TP
5574
-.B --route-ipv6 ipv6addr/bits [gateway] [metric]
5574
+.B \-\-route\-ipv6 ipv6addr/bits [gateway] [metric]
5575 5575
 setup IPv6 routing in the system to send the specified IPv6 network
5576 5576
 into OpenVPN's ``tun''.  The gateway parameter is only used for
5577 5577
 IPv6 routes across ``tap'' devices, and if missing, the ``ipv6remote''
5578 5578
 field from
5579
-.B --ifconfig-ipv6
5579
+.B \-\-ifconfig\-ipv6
5580 5580
 is used.
5581 5581
 .TP
5582
-.B --server-ipv6 ipv6addr/bits
5582
+.B \-\-server\-ipv6 ipv6addr/bits
5583 5583
 convenience-function to enable a number of IPv6 related options at
5584 5584
 once, namely
5585
-.B --ifconfig-ipv6, --ifconfig-ipv6-pool, --tun-ipv6
5585
+.B \-\-ifconfig\-ipv6, \-\-ifconfig\-ipv6\-pool, \-\-tun\-ipv6
5586 5586
 and
5587
-.B --push tun-ipv6
5588
-Is only accepted if ``--mode server'' or ``--server'' is set.
5587
+.B \-\-push tun\-ipv6
5588
+Is only accepted if ``\-\-mode server'' or ``\-\-server'' is set.
5589 5589
 .TP
5590
-.B --ifconfig-ipv6-pool ipv6addr/bits
5590
+.B \-\-ifconfig\-ipv6\-pool ipv6addr/bits
5591 5591
 Specify an IPv6 address pool for dynamic assignment to clients.  The
5592 5592
 pool starts at
5593 5593
 .B ipv6addr
... ...
@@ -5596,20 +5596,20 @@ and increments by +1 for every new client (linear mode).  The
5596 5596
 setting controls the size of the pool.  Due to implementation details,
5597 5597
 the pool size must be between /64 and /112.
5598 5598
 .TP
5599
-.B --ifconfig-ipv6-push ipv6addr/bits ipv6remote
5599
+.B \-\-ifconfig\-ipv6\-push ipv6addr/bits ipv6remote
5600 5600
 for ccd/ per-client static IPv6 interface configuration, see
5601
-.B --client-config-dir
5601
+.B \-\-client\-config\-dir
5602 5602
 and
5603
-.B --ifconfig-push
5603
+.B \-\-ifconfig\-push
5604 5604
 for more details.
5605 5605
 .TP
5606
-.B --iroute-ipv6 ipv6addr/bits
5606
+.B \-\-iroute\-ipv6 ipv6addr/bits
5607 5607
 for ccd/ per-client static IPv6 route configuration, see
5608
-.B --iroute
5608
+.B \-\-iroute
5609 5609
 for more details how to setup and use this, and how
5610
-.B --iroute
5610
+.B \-\-iroute
5611 5611
 and
5612
-.B --route
5612
+.B \-\-route
5613 5613
 interact.
5614 5614
 
5615 5615
 .\"*********************************************************
... ...
@@ -5624,7 +5624,7 @@ of environmental variables for use by user-defined scripts.
5624 5624
 Executed after TCP/UDP socket bind and TUN/TAP open.
5625 5625
 .\"*********************************************************
5626 5626
 .TP
5627
-.B \-\-tls-verify
5627
+.B \-\-tls\-verify
5628 5628
 Executed when we have a still untrusted remote peer.
5629 5629
 .\"*********************************************************
5630 5630
 .TP
... ...
@@ -5632,25 +5632,25 @@ Executed when we have a still untrusted remote peer.
5632 5632
 Executed after connection authentication, or remote IP address change.
5633 5633
 .\"*********************************************************
5634 5634
 .TP
5635
-.B \-\-client-connect
5635
+.B \-\-client\-connect
5636 5636
 Executed in
5637 5637
 .B \-\-mode server
5638 5638
 mode immediately after client authentication.
5639 5639
 .\"*********************************************************
5640 5640
 .TP
5641
-.B \-\-route-up
5641
+.B \-\-route\-up
5642 5642
 Executed after connection authentication, either
5643 5643
 immediately after, or some number of seconds after
5644 5644
 as defined by the
5645
-.B \-\-route-delay
5645
+.B \-\-route\-delay
5646 5646
 option.
5647 5647
 .\"*********************************************************
5648 5648
 .TP
5649
-.B \-\-route-pre-down
5649
+.B \-\-route\-pre\-down
5650 5650
 Executed right before the routes are removed.
5651 5651
 .\"*********************************************************
5652 5652
 .TP
5653
-.B \-\-client-disconnect
5653
+.B \-\-client\-disconnect
5654 5654
 Executed in
5655 5655
 .B \-\-mode server
5656 5656
 mode on client instance shutdown.
... ...
@@ -5660,14 +5660,14 @@ mode on client instance shutdown.
5660 5660
 Executed after TCP/UDP and TUN/TAP close.
5661 5661
 .\"*********************************************************
5662 5662
 .TP
5663
-.B \-\-learn-address
5663
+.B \-\-learn\-address
5664 5664
 Executed in
5665 5665
 .B \-\-mode server
5666 5666
 mode whenever an IPv4 address/route or MAC address is added to OpenVPN's
5667 5667
 internal routing table.
5668 5668
 .\"*********************************************************
5669 5669
 .TP
5670
-.B \-\-auth-user-pass-verify
5670
+.B \-\-auth\-user\-pass\-verify
5671 5671
 Executed in
5672 5672
 .B \-\-mode server
5673 5673
 mode on new client connections, when the client is
... ...
@@ -5693,7 +5693,7 @@ Can string remapping be disabled?
5693 5693
 
5694 5694
 .B A:
5695 5695
 Yes, by using the
5696
-.B \-\-no-name-remapping
5696
+.B \-\-no\-name\-remapping
5697 5697
 option, however this should be considered an advanced option.
5698 5698
 
5699 5699
 Here is a brief rundown of OpenVPN's current string types and the 
... ...
@@ -5709,17 +5709,17 @@ true.
5709 5709
 Alphanumeric, underbar ('_'), dash ('-'), dot ('.'), and at                
5710 5710
 ('@').
5711 5711
 
5712
-.B \-\-auth-user-pass username:
5712
+.B \-\-auth\-user\-pass username:
5713 5713
 Same as Common Name, with one exception: starting with OpenVPN 2.0.1,
5714 5714
 the username is passed to the OPENVPN_PLUGIN_AUTH_USER_PASS_VERIFY plugin in its raw form,
5715 5715
 without string remapping.
5716 5716
 
5717
-.B \-\-auth-user-pass password:
5717
+.B \-\-auth\-user\-pass password:
5718 5718
 Any "printable" character except CR or LF.  
5719 5719
 Printable is defined to be a character which will cause the C library 
5720 5720
 isprint() function to return true.
5721 5721
 
5722
-.B \-\-client-config-dir filename as derived from common name or username:
5722
+.B \-\-client\-config\-dir filename as derived from common name or username:
5723 5723
 Alphanumeric, underbar ('_'), dash ('-'), and dot ('.') except for "." or 
5724 5724
 ".." as standalone strings.  As of 2.0.1-rc6, the at ('@') character has
5725 5725
 been added as well for compatibility with the common name character class.
... ...
@@ -5749,23 +5749,23 @@ which refer to different client instances.
5749 5749
 .B bytes_received
5750 5750
 Total number of bytes received from client during VPN session.
5751 5751
 Set prior to execution of the
5752
-.B \-\-client-disconnect
5752
+.B \-\-client\-disconnect
5753 5753
 script.
5754 5754
 .\"*********************************************************
5755 5755
 .TP
5756 5756
 .B bytes_sent
5757 5757
 Total number of bytes sent to client during VPN session.
5758 5758
 Set prior to execution of the
5759
-.B \-\-client-disconnect
5759
+.B \-\-client\-disconnect
5760 5760
 script.
5761 5761
 .\"*********************************************************
5762 5762
 .TP
5763 5763
 .B common_name
5764 5764
 The X509 common name of an authenticated client.
5765 5765
 Set prior to execution of
5766
-.B \-\-client-connect, \-\-client-disconnect,
5766
+.B \-\-client\-connect, \-\-client\-disconnect,
5767 5767
 and
5768
-.B \-\-auth-user-pass-verify
5768
+.B \-\-auth\-user\-pass\-verify
5769 5769
 scripts.
5770 5770
 .\"*********************************************************
5771 5771
 .TP
... ...
@@ -5787,7 +5787,7 @@ Set on program initiation and reset on SIGHUP.
5787 5787
 Set to "1" if the
5788 5788
 .B \-\-log
5789 5789
 or
5790
-.B \-\-log-append
5790
+.B \-\-log\-append
5791 5791
 directives are specified, or "0" otherwise.
5792 5792
 Set on program initiation and reset on SIGHUP.
5793 5793
 .\"*********************************************************
... ...
@@ -5807,7 +5807,7 @@ An option pushed via
5807 5807
 .B \-\-push
5808 5808
 to a client which does not natively support it,
5809 5809
 such as
5810
-.B \-\-dhcp-option
5810
+.B \-\-dhcp\-option
5811 5811
 on a non-Windows system, will be recorded to this
5812 5812
 environmental variable sequence prior to
5813 5813
 .B \-\-up
... ...
@@ -5833,7 +5833,7 @@ script execution.
5833 5833
 .TP
5834 5834
 .B ifconfig_ipv6_local
5835 5835
 The local VPN endpoint IPv6 address specified in the
5836
-.B \-\-ifconfig-ipv6
5836
+.B \-\-ifconfig\-ipv6
5837 5837
 option (first parameter).
5838 5838
 Set prior to OpenVPN calling the
5839 5839
 .I ifconfig
... ...
@@ -5848,7 +5848,7 @@ script execution.
5848 5848
 .B ifconfig_ipv6_netbits
5849 5849
 The prefix length of the IPv6 network on the VPN interface.  Derived from
5850 5850
 the /nnn parameter of the IPv6 address in the
5851
-.B \-\-ifconfig-ipv6
5851
+.B \-\-ifconfig\-ipv6
5852 5852
 option (first parameter).
5853 5853
 Set prior to OpenVPN calling the
5854 5854
 .I ifconfig
... ...
@@ -5862,7 +5862,7 @@ script execution.
5862 5862
 .TP
5863 5863
 .B ifconfig_ipv6_remote
5864 5864
 The remote VPN endpoint IPv6 address specified in the
5865
-.B \-\-ifconfig-ipv6
5865
+.B \-\-ifconfig\-ipv6
5866 5866
 option (second parameter).
5867 5867
 Set prior to OpenVPN calling the
5868 5868
 .I ifconfig
... ...
@@ -5924,54 +5924,54 @@ script execution.
5924 5924
 .B ifconfig_pool_local_ip
5925 5925
 The local
5926 5926
 virtual IP address for the TUN/TAP tunnel taken from an
5927
-.B \-\-ifconfig-push
5927
+.B \-\-ifconfig\-push
5928 5928
 directive if specified, or otherwise from
5929 5929
 the ifconfig pool (controlled by the
5930
-.B \-\-ifconfig-pool
5930
+.B \-\-ifconfig\-pool
5931 5931
 config file directive).
5932 5932
 Only set for
5933 5933
 .B \-\-dev tun
5934 5934
 tunnels.
5935 5935
 This option is set on the server prior to execution
5936 5936
 of the
5937
-.B \-\-client-connect
5937
+.B \-\-client\-connect
5938 5938
 and
5939
-.B \-\-client-disconnect
5939
+.B \-\-client\-disconnect
5940 5940
 scripts.
5941 5941
 .\"*********************************************************
5942 5942
 .TP
5943 5943
 .B ifconfig_pool_netmask
5944 5944
 The
5945 5945
 virtual IP netmask for the TUN/TAP tunnel taken from an
5946
-.B \-\-ifconfig-push
5946
+.B \-\-ifconfig\-push
5947 5947
 directive if specified, or otherwise from
5948 5948
 the ifconfig pool (controlled by the
5949
-.B \-\-ifconfig-pool
5949
+.B \-\-ifconfig\-pool
5950 5950
 config file directive).
5951 5951
 Only set for
5952 5952
 .B \-\-dev tap
5953 5953
 tunnels.
5954 5954
 This option is set on the server prior to execution
5955 5955
 of the
5956
-.B \-\-client-connect
5956
+.B \-\-client\-connect
5957 5957
 and
5958
-.B \-\-client-disconnect
5958
+.B \-\-client\-disconnect
5959 5959
 scripts.
5960 5960
 .\"*********************************************************
5961 5961
 .TP
5962 5962
 .B ifconfig_pool_remote_ip
5963 5963
 The remote
5964 5964
 virtual IP address for the TUN/TAP tunnel taken from an
5965
-.B \-\-ifconfig-push
5965
+.B \-\-ifconfig\-push
5966 5966
 directive if specified, or otherwise from
5967 5967
 the ifconfig pool (controlled by the
5968
-.B \-\-ifconfig-pool
5968
+.B \-\-ifconfig\-pool
5969 5969
 config file directive).
5970 5970
 This option is set on the server prior to execution
5971 5971
 of the
5972
-.B \-\-client-connect
5972
+.B \-\-client\-connect
5973 5973
 and
5974
-.B \-\-client-disconnect
5974
+.B \-\-client\-disconnect
5975 5975
 scripts.
5976 5976
 .\"*********************************************************
5977 5977
 .TP
... ...
@@ -6003,9 +6003,9 @@ Set on program initiation and reset on SIGHUP.
6003 6003
 .B password
6004 6004
 The password provided by a connecting client.
6005 6005
 Set prior to
6006
-.B \-\-auth-user-pass-verify
6006
+.B \-\-auth\-user\-pass\-verify
6007 6007
 script execution only when the
6008
-.B via-env
6008
+.B via\-env
6009 6009
 modifier is specified, and deleted from the environment
6010 6010
 after the script returns.
6011 6011
 .\"*********************************************************
... ...
@@ -6044,7 +6044,7 @@ script execution.
6044 6044
 The default gateway used by
6045 6045
 .B \-\-route
6046 6046
 options, as specified in either the
6047
-.B \-\-route-gateway
6047
+.B \-\-route\-gateway
6048 6048
 option or the second parameter to
6049 6049
 .B \-\-ifconfig
6050 6050
 when
... ...
@@ -6095,7 +6095,7 @@ or configuration file.
6095 6095
 .TP
6096 6096
 .B peer_cert
6097 6097
 Temporary file name containing the client certificate upon
6098
-connection.  Useful in conjunction with --tls-verify
6098
+connection.  Useful in conjunction with \-\-tls\-verify
6099 6099
 .\"*********************************************************
6100 6100
 .TP
6101 6101
 .B script_context
... ...
@@ -6108,10 +6108,10 @@ documentation for
6108 6108
 .B script_type
6109 6109
 Prior to execution of any script, this variable is set to the type of
6110 6110
 script being run.  It can be one of the following:
6111
-.B up, down, ipchange, route-up, tls-verify, auth-user-pass-verify,
6112
-.B client-connect, client-disconnect, 
6111
+.B up, down, ipchange, route\-up, tls\-verify, auth\-user\-pass\-verify,
6112
+.B client\-connect, client\-disconnect,
6113 6113
 or
6114
-.B learn-address.
6114
+.B learn\-address.
6115 6115
 Set prior to execution of any script.
6116 6116
 .\"*********************************************************
6117 6117
 .TP
... ...
@@ -6121,15 +6121,15 @@ The reason for exit or restart.  Can be one of
6121 6121
 (controlled by
6122 6122
 .B \-\-inactive
6123 6123
 option),
6124
-.B ping-exit
6124
+.B ping\-exit
6125 6125
 (controlled by
6126
-.B \-\-ping-exit
6126
+.B \-\-ping\-exit
6127 6127
 option),
6128
-.B ping-restart
6128
+.B ping\-restart
6129 6129
 (controlled by
6130
-.B \-\-ping-restart
6130
+.B \-\-ping\-restart
6131 6131
 option),
6132
-.B connection-reset
6132
+.B connection\-reset
6133 6133
 (triggered on TCP connection reset),
6134 6134
 .B error,
6135 6135
 or
... ...
@@ -6141,7 +6141,7 @@ or
6141 6141
 Client connection timestamp, formatted as a human-readable
6142 6142
 time string.
6143 6143
 Set prior to execution of the
6144
-.B \-\-client-connect
6144
+.B \-\-client\-connect
6145 6145
 script.
6146 6146
 .\"*********************************************************
6147 6147
 .TP
... ...
@@ -6149,7 +6149,7 @@ script.
6149 6149
 The duration (in seconds) of the client session which is now
6150 6150
 disconnecting.
6151 6151
 Set prior to execution of the
6152
-.B \-\-client-disconnect
6152
+.B \-\-client\-disconnect
6153 6153
 script.
6154 6154
 .\"*********************************************************
6155 6155
 .TP
... ...
@@ -6157,7 +6157,7 @@ script.
6157 6157
 Client connection timestamp, formatted as a unix integer
6158 6158
 date/time value.
6159 6159
 Set prior to execution of the
6160
-.B \-\-client-connect
6160
+.B \-\-client\-connect
6161 6161
 script.
6162 6162
 .\"*********************************************************
6163 6163
 .TP
... ...
@@ -6167,7 +6167,7 @@ where
6167 6167
 .B n
6168 6168
 is the verification level.  Only set for TLS connections.  Set prior
6169 6169
 to execution of
6170
-.B \-\-tls-verify
6170
+.B \-\-tls\-verify
6171 6171
 script.
6172 6172
 .\"*********************************************************
6173 6173
 .TP
... ...
@@ -6177,7 +6177,7 @@ where
6177 6177
 .B n
6178 6178
 is the verification level.  Only set for TLS connections.  Set prior
6179 6179
 to execution of
6180
-.B \-\-tls-verify
6180
+.B \-\-tls\-verify
6181 6181
 script.
6182 6182
 .\"*********************************************************
6183 6183
 .TP
... ...
@@ -6187,7 +6187,7 @@ where
6187 6187
 .B n
6188 6188
 is the verification level.  Only set for TLS connections.  Set prior
6189 6189
 to execution of
6190
-.B \-\-tls-verify
6190
+.B \-\-tls\-verify
6191 6191
 script. This is in the form of a decimal string like "933971680", which is
6192 6192
 suitable for doing serial-based OCSP queries (with OpenSSL, do not
6193 6193
 prepend "0x" to the string) If something goes wrong while reading
... ...
@@ -6214,9 +6214,9 @@ script execution.
6214 6214
 .B trusted_ip (or trusted_ip6)
6215 6215
 Actual IP address of connecting client or peer which has been authenticated.
6216 6216
 Set prior to execution of
6217
-.B \-\-ipchange, \-\-client-connect,
6217
+.B \-\-ipchange, \-\-client\-connect,
6218 6218
 and
6219
-.B \-\-client-disconnect
6219
+.B \-\-client\-disconnect
6220 6220
 scripts.
6221 6221
 If using ipv6 endpoints (udp6, tcp6),
6222 6222
 .B trusted_ip6
... ...
@@ -6226,9 +6226,9 @@ will be set instead.
6226 6226
 .B trusted_port
6227 6227
 Actual port number of connecting client or peer which has been authenticated.
6228 6228
 Set prior to execution of
6229
-.B \-\-ipchange, \-\-client-connect,
6229
+.B \-\-ipchange, \-\-client\-connect,
6230 6230
 and
6231
-.B \-\-client-disconnect
6231
+.B \-\-client\-disconnect
6232 6232
 scripts.
6233 6233
 .\"*********************************************************
6234 6234
 .TP
... ...
@@ -6237,12 +6237,12 @@ Actual IP address of connecting client or peer which has not been authenticated
6237 6237
 yet.  Sometimes used to
6238 6238
 .B nmap
6239 6239
 the connecting host in a
6240
-.B \-\-tls-verify
6240
+.B \-\-tls\-verify
6241 6241
 script to ensure it is firewalled properly.
6242 6242
 Set prior to execution of
6243
-.B \-\-tls-verify
6243
+.B \-\-tls\-verify
6244 6244
 and
6245
-.B \-\-auth-user-pass-verify
6245
+.B \-\-auth\-user\-pass\-verify
6246 6246
 scripts.
6247 6247
 If using ipv6 endpoints (udp6, tcp6),
6248 6248
 .B untrusted_ip6
... ...
@@ -6253,18 +6253,18 @@ will be set instead.
6253 6253
 Actual port number of connecting client or peer which has not been authenticated
6254 6254
 yet.
6255 6255
 Set prior to execution of
6256
-.B \-\-tls-verify
6256
+.B \-\-tls\-verify
6257 6257
 and
6258
-.B \-\-auth-user-pass-verify
6258
+.B \-\-auth\-user\-pass\-verify
6259 6259
 scripts.
6260 6260
 .\"*********************************************************
6261 6261
 .TP
6262 6262
 .B username
6263 6263
 The username provided by a connecting client.
6264 6264
 Set prior to
6265
-.B \-\-auth-user-pass-verify
6265
+.B \-\-auth\-user\-pass\-verify
6266 6266
 script execution only when the
6267
-.B via-env
6267
+.B via\-env
6268 6268
 modifier is specified.
6269 6269
 .\"*********************************************************
6270 6270
 .TP
... ...
@@ -6274,7 +6274,7 @@ where
6274 6274
 .B n
6275 6275
 is the verification level.  Only set for TLS connections.  Set prior
6276 6276
 to execution of
6277
-.B \-\-tls-verify
6277
+.B \-\-tls\-verify
6278 6278
 script.  This variable is similar to
6279 6279
 .B tls_id_{n}
6280 6280
 except the component X509 subject fields are broken out, and
... ...
@@ -6282,7 +6282,7 @@ no string remapping occurs on these field values (except for remapping
6282 6282
 of control characters to "_").
6283 6283
 For example, the following variables would be set on the
6284 6284
 OpenVPN server using the sample client certificate
6285
-in sample-keys (client.crt).
6285
+in sample\-keys (client.crt).
6286 6286
 Note that the verification level is 0 for the client certificate
6287 6287
 and 1 for the CA certificate.
6288 6288
 
... ...
@@ -6305,9 +6305,9 @@ X509_1_C=KG
6305 6305
 .\"*********************************************************
6306 6306
 .SH INLINE FILE SUPPORT
6307 6307
 OpenVPN allows including files in the main configuration for the
6308
-.B \-\-ca, \-\-cert, \-\-dh, \-\-extra-certs, \-\-key, \-\-pkcs12, \-\-secret
6308
+.B \-\-ca, \-\-cert, \-\-dh, \-\-extra\-certs, \-\-key, \-\-pkcs12, \-\-secret
6309 6309
 and
6310
-.B \-\-tls-auth
6310
+.B \-\-tls\-auth
6311 6311
 options.
6312 6312
 
6313 6313
 Each inline file started by the line
... ...
@@ -6332,7 +6332,7 @@ Here is an example of an inline file usage
6332 6332
 When using the inline file feature with
6333 6333
 .B \-\-pkcs12
6334 6334
 the inline file has to be base64 encoded. Encoding of a .p12 file into base64 can be done for example with OpenSSL by running
6335
-.B openssl base64 -in input.p12
6335
+.B openssl base64 \-in input.p12
6336 6336
 
6337 6337
 .SH SIGNALS
6338 6338
 .TP
... ...
@@ -6349,18 +6349,18 @@ Like
6349 6349
 except don't re-read configuration file, and possibly don't close and reopen TUN/TAP
6350 6350
 device, re-read key files, preserve local IP address/port, or preserve most recently authenticated
6351 6351
 remote IP address/port based on
6352
-.B \-\-persist-tun, \-\-persist-key, \-\-persist-local-ip,
6352
+.B \-\-persist\-tun, \-\-persist\-key, \-\-persist\-local\-ip,
6353 6353
 and
6354
-.B \-\-persist-remote-ip
6354
+.B \-\-persist\-remote\-ip
6355 6355
 options respectively (see above).
6356 6356
 
6357 6357
 This signal may also be internally generated by a timeout condition, governed
6358 6358
 by the
6359
-.B \-\-ping-restart
6359
+.B \-\-ping\-restart
6360 6360
 option.
6361 6361
 
6362 6362
 This signal, when combined with
6363
-.B \-\-persist-remote-ip,
6363
+.B \-\-persist\-remote\-ip,
6364 6364
 may be
6365 6365
 sent when the underlying parameters of the host's network interface change
6366 6366
 such as when the host is a DHCP client and is assigned a new IP address.
... ...
@@ -6430,7 +6430,7 @@ without an explicit firewall rule).
6430 6430
 If you are using a Linux iptables-based firewall, you may need to enter
6431 6431
 the following command to allow incoming packets on the TUN device:
6432 6432
 .IP
6433
-.B iptables -A INPUT -i tun+ -j ACCEPT
6433
+.B iptables \-A INPUT \-i tun+ \-j ACCEPT
6434 6434
 .LP
6435 6435
 See the firewalls section below for more information on configuring firewalls
6436 6436
 for use with OpenVPN.
... ...
@@ -6571,11 +6571,11 @@ parameters you can use the included file dh1024.pem.
6571 6571
 .LP
6572 6572
 On may:
6573 6573
 .IP
6574
-.B openvpn \-\-remote june.kg \-\-dev tun1 \-\-ifconfig 10.4.0.1 10.4.0.2 \-\-tls-client \-\-ca ca.crt \-\-cert client.crt \-\-key client.key \-\-reneg-sec 60 \-\-verb 5
6574
+.B openvpn \-\-remote june.kg \-\-dev tun1 \-\-ifconfig 10.4.0.1 10.4.0.2 \-\-tls\-client \-\-ca ca.crt \-\-cert client.crt \-\-key client.key \-\-reneg\-sec 60 \-\-verb 5
6575 6575
 .LP
6576 6576
 On june:
6577 6577
 .IP
6578
-.B openvpn \-\-remote may.kg \-\-dev tun1 \-\-ifconfig 10.4.0.2 10.4.0.1 \-\-tls-server \-\-dh dh1024.pem \-\-ca ca.crt \-\-cert server.crt \-\-key server.key \-\-reneg-sec 60 \-\-verb 5
6578
+.B openvpn \-\-remote may.kg \-\-dev tun1 \-\-ifconfig 10.4.0.2 10.4.0.1 \-\-tls\-server \-\-dh dh1024.pem \-\-ca ca.crt \-\-cert server.crt \-\-key server.key \-\-reneg\-sec 60 \-\-verb 5
6579 6579
 .LP
6580 6580
 Now verify the tunnel is working by pinging across the tunnel.
6581 6581
 .LP
... ...
@@ -6588,7 +6588,7 @@ On june:
6588 6588
 .B ping 10.4.0.1
6589 6589
 .LP
6590 6590
 Notice the
6591
-.B \-\-reneg-sec 60
6591
+.B \-\-reneg\-sec 60
6592 6592
 option we used above.  That tells OpenVPN to renegotiate
6593 6593
 the data channel keys every minute.
6594 6594
 Since we used
... ...
@@ -6597,7 +6597,7 @@ above, you will see status information on each new key negotiation.
6597 6597
 
6598 6598
 For production operations, a key renegotiation interval of 60 seconds
6599 6599
 is probably too frequent.  Omit the
6600
-.B \-\-reneg-sec 60
6600
+.B \-\-reneg\-sec 60
6601 6601
 option to use OpenVPN's default key renegotiation interval of one hour.
6602 6602
 .\"*********************************************************
6603 6603
 .SS Routing:
... ...
@@ -6617,15 +6617,15 @@ On Linux, enable routing:
6617 6617
 .LP
6618 6618
 and enable TUN packet forwarding through the firewall:
6619 6619
 .IP
6620
-.B iptables -A FORWARD -i tun+ -j ACCEPT
6620
+.B iptables \-A FORWARD \-i tun+ \-j ACCEPT
6621 6621
 .LP
6622 6622
 On may:
6623 6623
 .IP
6624
-.B route add -net 10.0.1.0 netmask 255.255.255.0 gw 10.4.0.2
6624
+.B route add \-net 10.0.1.0 netmask 255.255.255.0 gw 10.4.0.2
6625 6625
 .LP
6626 6626
 On june:
6627 6627
 .IP
6628
-.B route add -net 10.0.0.0 netmask 255.255.255.0 gw 10.4.0.1
6628
+.B route add \-net 10.0.0.0 netmask 255.255.255.0 gw 10.4.0.1
6629 6629
 .LP
6630 6630
 Now any machine on the 10.0.0.0/24 subnet can
6631 6631
 access any machine on the 10.0.1.0/24 subnet
... ...
@@ -6641,7 +6641,7 @@ OpenVPN's usage of a single UDP port makes it fairly firewall-friendly.
6641 6641
 You should add an entry to your firewall rules to allow incoming OpenVPN
6642 6642
 packets.  On Linux 2.4+:
6643 6643
 .IP
6644
-.B iptables -A INPUT -p udp -s 1.2.3.4 \-\-dport 1194 -j ACCEPT
6644
+.B iptables \-A INPUT \-p udp \-s 1.2.3.4 \-\-dport 1194 \-j ACCEPT
6645 6645
 .LP
6646 6646
 This will allow incoming packets on UDP port 1194 (OpenVPN's default UDP port)
6647 6647
 from an OpenVPN peer at 1.2.3.4.
... ...
@@ -6652,7 +6652,7 @@ address can be considered optional, since HMAC packet authentication
6652 6652
 is a much more secure method of verifying the authenticity of
6653 6653
 a packet source.  In that case:
6654 6654
 .IP
6655
-.B iptables -A INPUT -p udp \-\-dport 1194 -j ACCEPT
6655
+.B iptables \-A INPUT \-p udp \-\-dport 1194 \-j ACCEPT
6656 6656
 .LP
6657 6657
 would be adequate and would not render the host inflexible with
6658 6658
 respect to its peer having a dynamic IP address.
... ...
@@ -6674,20 +6674,20 @@ firewall rules.
6674 6674
 You should also add firewall rules to allow incoming IP traffic on
6675 6675
 TUN or TAP devices such as:
6676 6676
 .IP
6677
-.B iptables -A INPUT -i tun+ -j ACCEPT
6677
+.B iptables \-A INPUT \-i tun+ \-j ACCEPT
6678 6678
 .LP
6679 6679
 to allow input packets from tun devices,
6680 6680
 .IP
6681
-.B iptables -A FORWARD -i tun+ -j ACCEPT
6681
+.B iptables \-A FORWARD \-i tun+ \-j ACCEPT
6682 6682
 .LP
6683 6683
 to allow input packets from tun devices to be forwarded to
6684 6684
 other hosts on the local network,
6685 6685
 .IP
6686
-.B iptables -A INPUT -i tap+ -j ACCEPT
6686
+.B iptables \-A INPUT \-i tap+ \-j ACCEPT
6687 6687
 .LP
6688 6688
 to allow input packets from tap devices, and
6689 6689
 .IP
6690
-.B iptables -A FORWARD -i tap+ -j ACCEPT
6690
+.B iptables \-A FORWARD \-i tap+ \-j ACCEPT
6691 6691
 .LP
6692 6692
 to allow input packets from tap devices to be forwarded to
6693 6693
 other hosts on the local network.