]> git.ipfire.org Git - thirdparty/strongswan.git/commitdiff
Upgraded our Debian package to 5.0
authorMartin Willi <martin@revosec.ch>
Tue, 3 Jul 2012 08:59:05 +0000 (10:59 +0200)
committerMartin Willi <martin@revosec.ch>
Thu, 19 Jul 2012 11:55:02 +0000 (13:55 +0200)
42 files changed:
packages/strongswan/Makefile
packages/strongswan/debian/changelog
packages/strongswan/debian/control
packages/strongswan/debian/libstrongswan.copyright [deleted file]
packages/strongswan/debian/libstrongswan.install
packages/strongswan/debian/rules
packages/strongswan/debian/strongswan-agent.copyright [deleted file]
packages/strongswan/debian/strongswan-agent.install [deleted file]
packages/strongswan/debian/strongswan-charon.copyright [deleted file]
packages/strongswan/debian/strongswan-charon.install [deleted file]
packages/strongswan/debian/strongswan-crypto-plugins.copyright [deleted file]
packages/strongswan/debian/strongswan-crypto-plugins.install [deleted file]
packages/strongswan/debian/strongswan-curl.copyright [deleted file]
packages/strongswan/debian/strongswan-curl.install [deleted file]
packages/strongswan/debian/strongswan-eap-gtc.copyright [deleted file]
packages/strongswan/debian/strongswan-eap-gtc.install [deleted file]
packages/strongswan/debian/strongswan-eap-identity.copyright [deleted file]
packages/strongswan/debian/strongswan-eap-identity.install [deleted file]
packages/strongswan/debian/strongswan-eap-md5.copyright [deleted file]
packages/strongswan/debian/strongswan-eap-md5.install [deleted file]
packages/strongswan/debian/strongswan-eap-mschapv2.copyright [deleted file]
packages/strongswan/debian/strongswan-eap-mschapv2.install [deleted file]
packages/strongswan/debian/strongswan-ldap.copyright [deleted file]
packages/strongswan/debian/strongswan-ldap.install [deleted file]
packages/strongswan/debian/strongswan-nm.copyright [deleted file]
packages/strongswan/debian/strongswan-nm.install
packages/strongswan/debian/strongswan-openssl.copyright [deleted file]
packages/strongswan/debian/strongswan-openssl.install [deleted file]
packages/strongswan/debian/strongswan-padlock.copyright [deleted file]
packages/strongswan/debian/strongswan-padlock.install [deleted file]
packages/strongswan/debian/strongswan-pluto.copyright [deleted file]
packages/strongswan/debian/strongswan-pluto.install [deleted file]
packages/strongswan/debian/strongswan-starter.copyright [deleted file]
packages/strongswan/debian/strongswan-starter.install [deleted file]
packages/strongswan/debian/strongswan-stroke.copyright [deleted file]
packages/strongswan/debian/strongswan-stroke.install [deleted file]
packages/strongswan/debian/strongswan-tools.copyright [deleted file]
packages/strongswan/debian/strongswan-tools.install
packages/strongswan/debian/strongswan-updown.copyright [deleted file]
packages/strongswan/debian/strongswan-updown.install [deleted file]
packages/strongswan/debian/strongswan.copyright [deleted file]
packages/strongswan/debian/strongswan.install

index 7392cb37bddbff8b15d60a5aa4d42359eeff141e..df30e1edd9e29617fd03f9e42a4679b7a3669688 100644 (file)
@@ -1,6 +1,6 @@
 
-SOURCE:=../../build/nm
-VERSION:=4.2.13rc1
+SOURCE=../..
+VERSION:=5.0.1dr1
 
 source:        prepare
        cd build/strongswan-$(VERSION) && debuild -S
index cfbddbf49f8441421baf3feb5fb8d469b6d3874b..003377bfb48b6882026833bd9ac35cb635afee43 100644 (file)
@@ -1,37 +1,5 @@
-strongswan (4.2.13rc1-1~ppa1~jaunty1) jaunty; urgency=low
+strongswan (5.0.1dr1) unstable; urgency=low
 
-  * ported nm plugin to NetworkManager 7.1
+  * New package for strongSwan 5.0 series
 
- -- Martin Willi <martin@strongswan.org>  Thu, 19 Mar 2009 10:22:35 +0100
-
-strongswan (4.2.12-6~ppa1~intrepid1) intrepid; urgency=low
-
-  * fixed MSCHAPv2 password lookup
-
- -- Martin Willi <martin@strongswan.org>  Tue, 24 Feb 2009 12:57:45 +0100
-
-strongswan (4.2.12-5~ppa1~intrepid1) intrepid; urgency=low
-
-  * added EAP-Identity package
-
- -- Martin Willi <martin@strongswan.org>  Tue, 24 Feb 2009 11:16:33 +0100
-
-strongswan (4.2.12-4~ppa1~intrepid1) intrepid; urgency=low
-
-  * added support for MSCHAPv2 EAP method
-
- -- Martin Willi <martin@strongswan.org>  Mon, 23 Feb 2009 14:23:03 +0100
-
-strongswan (4.2.11-9~ppa1~intrepid1) intrepid; urgency=low
-
-  * added missing kernel-netlink plugin
-
-  * build strongswan-padlock on i386 only
-
- -- Martin Willi <martin@strongswan.org>  Tue, 17 Feb 2009 13:28:20 +0100
-
-strongswan (4.2.11-1~ppa1~intrepid1) intrepid; urgency=low
-
-  * New modular strongSwan packages
-
- -- Martin Willi <martin@strongswan.org>  Mon, 16 Feb 2009 16:37:39 +0100
+ -- Martin Willi <martin@strongswan.org>  Mon, 02 Jul 2012 18:48:55 +0200
index 96d103fa6bed493c9992c01126171710360f6c0b..dbb12d4eb924e7134082bc13a1ece4d7b8d72b7d 100644 (file)
@@ -2,180 +2,40 @@ Source: strongswan
 Section: net
 Priority: extra
 Maintainer: Martin Willi <martin@strongswan.org>
-Standards-Version: 3.8.0
-Build-Depends: debhelper (>= 7.0.0), libssl-dev (>= 0.9.8), network-manager-dev (>= 0.7.1~rc1), libnm-glib-dev (>= 0.7.1~rc1), libpam0g-dev, libcurl4-gnutls-dev, libldap2-dev, libgmp3-dev
+Standards-Version: 3.9.2
+Build-Depends: debhelper (>= 7.0.0), libssl-dev (>= 0.9.8), libcap-dev, network-manager-dev (>= 0.9), libnm-glib-dev (>= 0.9), libcurl4-openssl-dev | libcurl4-gnutls-dev | libcurl4-nss-dev, libldap2-dev, libmysqlclient-dev, libsqlite3-dev
 Homepage: http://www.strongswan.org
 
 Package: strongswan
-Architecture: all
-Depends: strongswan-pluto, strongswan-charon, strongswan-stroke, strongswan-crypto-plugins|strongswan-openssl, strongswan-ldap, strongswan-curl
-Description: IPsec VPN solution metapackage.
+Architecture: any
+Depends: ${shlibs:Depends}, ${misc:Depends}
+Description: IPsec VPN solution.
  strongSwan is a IPsec based VPN solution for the Linux kernel. It uses the
  native IPsec stack and runs on any recent 2.6 kernel (no patching required).
  It supports both, the IKEv1 and the newer IKEv2 protocols.
  .
- This metapackage has dependencies to the IKEv1 daemon pluto and IKEv2 daemon
- charon. It installs the required packages to run IKEv1 and IKEv2 connections
- using a ipsec.conf/ipsec.secrets based configuration.
-
-Package: strongswan-charon
-Architecture: any
-Depends: ${shlibs:Depends}
-Conflicts: freeswan, openswan
-Description: strongSwan IKEv2 keying daemon
- Charon is the IPsec IKEv2 keying daemon of the strongSwan project. It is
- written from scratch using a fully multi-threaded design and a modular
- architecture. Various plugins provide additional functionality.
- .
- This build of charon can run in parallel with pluto, the IKEv1 daemon.
-
-Package: strongswan-pluto
-Architecture: any
-Depends: ${shlibs:Depends}, strongswan-starter, strongswan-updown
-Conflicts: freeswan, openswan
-Replaces: strongswan
-Description: strongSwan IKEv1 keying daemon
- Pluto is a IPsec IKEv1 keying daemon. It was inherited from the FreeS/WAN
- project, but provides improved X.509 certificate support and other features.
- .
- Pluto can run in parallel with charon, the newer IKEv2 daemon.
-
-Package: libstrongswan
-Architecture: any
-Depends: ${shlibs:Depends}
-Description: strongSwan utility and crypto library
- libstrongswan is the underlying library of charon and other strongSwan
- components. It is built in a modular way and is extendable through various
- plugins.
- .
- This package contains a set of default plugins for the library, namely:
- x509, pubkey, hmac, xcbc and random.
-
-Package: strongswan-starter
-Architecture: any
-Depends: ${shlibs:Depends}, strongswan-tools
-Conflicts: freeswan, openswan
-Description: strongSwan daemon starter and configuration file parser
- The starter and the associated "ipsec" script control both pluto and charon
- from the command line. It parses ipsec.conf and loads the configurations to
- the daemons.
- .
- To use starter with the IKEv2 daemon charon, you'll need the stroke plugin of
- the daemon. While the IKEv2 daemon can use other configuration backends, the
- IKEv1 daemon is limited to configurations from ipsec.conf.
-
-Package: strongswan-stroke
-Architecture: any
-Depends: ${shlibs:Depends}, strongswan-charon, strongswan-starter
-Description: strongSwan command line interface
- This package provides the stroke command line interface for the IKEv2 daemon
- charon and the associated daemon plugin. It allows charon to use the same
- configuration system as the IKEv1 daemon pluto, allowing smooth migration
- between IKEv1 and IKEv2 or to run both daemons in parallel.
- .
- Thisplugin is required if you want to configure IKEv2 connections through
- ipsec.conf.
-
-Package: strongswan-updown
-Architecture: any
-Depends: ${shlibs:Depends}
-Description: strongSwan updown script
- The keying daemons use a shell script to install firewall rules dynamically.
- This packages provides the required script files and the plugin for charon to
- invoke it.
+ This package contains the IKEv1/IKEv2 keying daemon charon and command line
+ configuration backend.
 
 Package: strongswan-tools
 Architecture: any
-Depends: ${shlibs:Depends}, strongswan-crypto-plugins|strongswan-openssl
+Depends: ${shlibs:Depends}, ${misc:Depends}
 Description: Additional command line tools for strongSwan.
- This packages provides the scepclient and openac utilities.
-
-Package: strongswan-openssl
-Architecture: any
-Depends: ${shlibs:Depends}
-Description: strongSwan wrapper to OpenSSL crypto library
- This crypto wrapper allows libstrongswan and charon to use OpenSSL as crypto
- library. It provides various hash functions, encryption algorithms, RSA/ECDSA
- signatures and (elliptic curve) Diffie-Hellman operations.
-
-Package: strongswan-crypto-plugins
-Architecture: any
-Depends: ${shlibs:Depends}, libgmp3c2 (>= 4.1.4)
-Description: strongSwan standalone crypto plugins
- This package contains a set of crypto plugins for libstrongswan, all
- implemented in software. It provides SHA1/SHA2/MD5/MD4 hash implementations,
- AES, single and tripple DES encryption algorithms and a RSA and Diffie-Hellman
- implementation based on the GNU Multi Precision library.
-
-Package: strongswan-padlock
-Architecture: i386
-Depends: ${shlibs:Depends}
-Description: strongSwan VIA padlock support
- This package allows libstrongswan and charon to use the VIA padlock crypto
- accelerator. It features a hardware random number generator found on the C3
- and additional AES-128 and SHA1 support on the C7 Esther.
- .
- This package provides Padlock support in userland only. To use hardware
- acceleration for IPsec ESP packet processing, make sure to have installed
- the appropriate kernel modules.
-
-Package: strongswan-ldap
-Architecture: any
-Depends: ${shlibs:Depends}
-Description: LDAP fetching plugin for libstrongswan
- This plugin allows the IKEv2 keying daemon charon to fetch CRLs from an
- LDAP server.
-
-Package: strongswan-curl
-Architecture: any
-Depends: ${shlibs:Depends}
-Description: HTTP/FTP fetching plugin for libstrongswan
- This plugin allows the IKEv2 keying daemon charon to fetch CRLs and
- certificates from a remote server using HTTP, FTP and other protocols
- supported by cURL.
-
-Package: strongswan-agent
-Architecture: any
-Depends: ${shlibs:Depends}
-Description: strongSwan plugin to create signatures using SSH agent
- This plugin for libstrongswan can use a SSH agent to create RSA signatures.
-
-Package: strongswan-eap-identity
-Architecture: any
-Depends: ${shlibs:Depends}, strongswan-charon
-Description: strongSwan plugin implementing EAP identity exchange
- The EAP-Identity method allows an additional identity exchange before
- doing the actual EAP authentication.
-
-Package: strongswan-eap-gtc
-Architecture: any
-Depends: ${shlibs:Depends}, strongswan-charon
-Description: strongSwan EAP plugin implementing the GTC method
- The EAP-GTC method allows simple but secure username/password authentication
- with the IKEv2 keying daemon charon. Credentials are verifyied using any PAM
- service on the gateway.
-
-Package: strongswan-eap-md5
-Architecture: any
-Depends: ${shlibs:Depends}, strongswan-charon
-Description: strongSwan EAP plugin implementing the MD5 (CHAP) method
- The EAP-MD5 method allows username/password authentication with the IKEv2
- keying daemon charon.
-
-Package: strongswan-eap-mschapv2
-Architecture: any
-Depends: ${shlibs:Depends}, strongswan-charon
-Description: strongSwan EAP plugin implementing the MSCHAPv2 method
- The EAP-MSCHAPv2 method allows username/password authentication with the IKEv2
- keying daemon charon. It is designed work in conjunction with Windows 7
- Agile VPN clients or with Windows 2008 R2 Servers.
+ This packages provides pki and other strongSwan utilities.
 
 Package: strongswan-nm
 Architecture: any
-Depends: ${shlibs:Depends}, strongswan-charon, network-manager (>= 0.7.1~rc1)
+Depends: ${shlibs:Depends}, ${misc:Depends}, network-manager (>= 0.9)
 Description: strongSwan plugin to interact with NetworkManager
  This plugin provides an interface which allows NetworkManager to configure
  and control the IKEv2 daemon directly through DBUS. It is designed to work
  in conjunction with the network-manager-strongswan package, providing
  a simple graphical frontend to configure IPsec based VPNs.
 
+Package: libstrongswan
+Architecture: any
+Depends: ${shlibs:Depends}
+Description: strongSwan utility and crypto library
+ libstrongswan is the underlying library of charon and other strongSwan
+ components. It is built in a modular way and is extendable through various
+ plugins.
diff --git a/packages/strongswan/debian/libstrongswan.copyright b/packages/strongswan/debian/libstrongswan.copyright
deleted file mode 100644 (file)
index f5c23a0..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/libstrongswan/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
index aea29bcab86321fffb240df67f9e3970a1d6afc3..d384cf30fc4af94189b0932c6be5fb5e3f343933 100644 (file)
@@ -1,7 +1,32 @@
-usr/lib/libstrongswan.so*                                                      usr/lib/
-usr/lib/strongswan/plugins/libstrongswan-x509.so*      usr/lib/strongswan/plugins/
-usr/lib/strongswan/plugins/libstrongswan-pubkey.so*    usr/lib/strongswan/plugins/
-usr/lib/strongswan/plugins/libstrongswan-hmac.so*      usr/lib/strongswan/plugins/
-usr/lib/strongswan/plugins/libstrongswan-xcbc.so*      usr/lib/strongswan/plugins/
-usr/lib/strongswan/plugins/libstrongswan-random.so*    usr/lib/strongswan/plugins/
-etc/strongswan.conf                                                                    etc/
+etc/strongswan.conf                                                                                            etc/
+usr/lib/strongswan/libstrongswan.so*                                                   usr/lib/strongswan/
+usr/lib/strongswan/libcharon.so*                                                               usr/lib/strongswan/
+usr/lib/strongswan/libtls.so*                                                                  usr/lib/strongswan/
+usr/lib/strongswan/libhydra.so*                                                                        usr/lib/strongswan/
+usr/lib/strongswan/plugins/libstrongswan-x509.so*                              usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-pubkey.so*                            usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-xcbc.so*                              usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-random.so*                            usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-agent.so*                             usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-openssl.so*                   usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-ldap.so*                              usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-curl.so*                              usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-kernel-netlink.so*            usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-eap-identity.so*              usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-eap-mschapv2.so*              usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-eap-tls.so*                   usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-eap-md5.so*                   usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-pkcs1.so*                             usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-revocation.so*                        usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-nonce.so*                             usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-pkcs8.so*                             usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-pem.so*                               usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-socket-default.so*            usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-constraints.so*               usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-ctr.so*                               usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-ccm.so*                               usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-cmac.so*                              usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-gcm.so*                               usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-xauth-generic.so*             usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-xauth-eap.so*                 usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-pkcs11.so*                            usr/lib/strongswan/plugins/
index e866a45cbec87cc565d343a9113ce0cbfba5467e..ad0e8fadf502ef9cd7033bb8028b125fc69bfa0b 100755 (executable)
@@ -3,12 +3,17 @@
 #export DH_VERBOSE=1
 
 CC = gcc
-CFLAGS = -Wall -Wno-format -Wno-pointer-sign -Wno-strict-aliasing -g
+CFLAGS = -Wall -Wno-format -Wno-pointer-sign -g
 CONFIGURE_ARGS = \
-       --disable-fips-prf --enable-openssl --enable-md4 --enable-nm \
-       --enable-agent --enable-eap-gtc --enable-eap-md5 --enable-eap-mschapv2 \
-       --enable-eap-identity --enable-ldap --enable-curl --sysconfdir=/etc \
-       --prefix=/usr --libexecdir=/usr/lib --with-ipsecdir=/usr/lib/strongswan
+       --prefix=/usr --libexecdir=/usr/lib --sysconfdir=/etc --enable-curl \
+       --enable-ldap --disable-aes --disable-des --disable-md5 --disable-sha1 \
+       --disable-sha2 --disable-fips-prf --disable-gmp --disable-pgp --disable-dnskey \
+       --enable-mysql --enable-sqlite --enable-eap-identity --enable-eap-md5 \
+       --enable-eap-mschapv2 --enable-eap-tls --enable-eap-radius --enable-xauth-eap \
+       --enable-farp --enable-attr-sql --enable-dhcp --enable-openssl --enable-agent \
+       --enable-pkcs11 --enable-ctr --enable-ccm --enable-gcm --enable-addrblock \
+       --enable-nm  --disable-hmac --with-capabilities=libcap \
+       --with-ipsecdir=/usr/lib/strongswan --with-ipseclibdir=/usr/lib/strongswan
 
 ifeq (,$(filter noopt,$(DEB_BUILD_OPTIONS)))
        CFLAGS += -O2
diff --git a/packages/strongswan/debian/strongswan-agent.copyright b/packages/strongswan/debian/strongswan-agent.copyright
deleted file mode 100644 (file)
index b46831f..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/libstrongswan/plugins/agent/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-agent.install b/packages/strongswan/debian/strongswan-agent.install
deleted file mode 100644 (file)
index b16b8ed..0000000
+++ /dev/null
@@ -1 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-agent.so*     usr/lib/strongswan/plugins/
diff --git a/packages/strongswan/debian/strongswan-charon.copyright b/packages/strongswan/debian/strongswan-charon.copyright
deleted file mode 100644 (file)
index 81ed714..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/charon/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-charon.install b/packages/strongswan/debian/strongswan-charon.install
deleted file mode 100644 (file)
index 66c731b..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-usr/lib/strongswan/charon      usr/lib/strongswan/
-usr/lib/strongswan/plugins/libstrongswan-kernel-netlink.so*    usr/lib/strongswan/plugins/
diff --git a/packages/strongswan/debian/strongswan-crypto-plugins.copyright b/packages/strongswan/debian/strongswan-crypto-plugins.copyright
deleted file mode 100644 (file)
index 352c048..0000000
+++ /dev/null
@@ -1,92 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/libstrongswan/plugins/aes/*
-Files: src/libstrongswan/plugins/sha1/*
-Files: src/libstrongswan/plugins/sha2/*
-Files: src/libstrongswan/plugins/md5/*
-Files: src/libstrongswan/plugins/md4/*
-Files: src/libstrongswan/plugins/des/*
-Files: src/libstrongswan/plugins/gmp/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
-Files: src/libstrongswan/plugins/md5/md5_hasher.c
-License:
- License to copy and use this software is granted provided that it
- is identified as the "RSA Data Security, Inc. MD5 Message-Digest
- Algorithm" in all material mentioning or referencing this software
- or this function.
- .
- License is also granted to make and use derivative works provided
- that such works are identified as "derived from the RSA Data
- Security, Inc. MD5 Message-Digest Algorithm" in all material
- mentioning or referencing the derived work.
- .
- RSA Data Security, Inc. makes no representations concerning either
- the merchantability of this software or the suitability of this
- software for any particular purpose. It is provided "as is"
- without express or implied warranty of any kind.
- .
- These notices must be retained in any copies of any part of this
- documentation and/or software.
-Files: src/libstrongswan/plugins/md4/md4_hasher.c
-License:
- License to copy and use this software is granted provided that it
- is identified as the "RSA Data Security, Inc. MD4 Message-Digest
- Algorithm" in all material mentioning or referencing this software
- or this function.
- .
- License is also granted to make and use derivative works provided
- that such works are identified as "derived from the RSA Data
- Security, Inc. MD4 Message-Digest Algorithm" in all material
- mentioning or referencing the derived work.
- .
- RSA Data Security, Inc. makes no representations concerning either
- the merchantability of this software or the suitability of this
- software for any particular purpose. It is provided "as is"
- without express or implied warranty of any kind.
- .
- These notices must be retained in any copies of any part of this
- documentation and/or software.
-Files: src/libstrongswan/plugins/des/des_crypter.c
-License:
- This library is free for commercial and non-commercial use as long as
- the following conditions are aheared to.
- .
- Copyright remains Eric Young's, and as such any Copyright notices in
- the code are not to be removed.
- If this package is used in a product, Eric Young should be given attribution
- as the author of the parts of the library used.
- This can be in the form of a textual message at program startup or
- in documentation (online or textual) provided with the package.
- .
- Redistribution and use in source and binary forms, with or without
- modification, are permitted provided that the following conditions
- are met:
- 1. Redistributions of source code must retain the copyright
-    notice, this list of conditions and the following disclaimer.
- 2. Redistributions in binary form must reproduce the above copyright
-    notice, this list of conditions and the following disclaimer in the
-    documentation and/or other materials provided with the distribution.
- 3. All advertising materials mentioning features or use of this software
-    must display the following acknowledgement:
-    "This product includes cryptographic software written by
-     Eric Young (eay@cryptsoft.com)"
-    The word 'cryptographic' can be left out if the rouines from the library
-    being used are not cryptographic related :-).
- 4. If you include any Windows specific code (or a derivative thereof) from 
-    the apps directory (application code) you must include an acknowledgement:
-    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
- .
- THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
- ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
- FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
- DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
- OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
- HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
- LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
- OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
- SUCH DAMAGE.
diff --git a/packages/strongswan/debian/strongswan-crypto-plugins.install b/packages/strongswan/debian/strongswan-crypto-plugins.install
deleted file mode 100644 (file)
index b24ab92..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-sha1.so*      usr/lib/strongswan/plugins/
-usr/lib/strongswan/plugins/libstrongswan-sha2.so*      usr/lib/strongswan/plugins/
-usr/lib/strongswan/plugins/libstrongswan-md5.so*       usr/lib/strongswan/plugins/
-usr/lib/strongswan/plugins/libstrongswan-md4.so*       usr/lib/strongswan/plugins/
-usr/lib/strongswan/plugins/libstrongswan-aes.so*       usr/lib/strongswan/plugins/
-usr/lib/strongswan/plugins/libstrongswan-des.so*       usr/lib/strongswan/plugins/
-usr/lib/strongswan/plugins/libstrongswan-gmp.so*       usr/lib/strongswan/plugins/
-
diff --git a/packages/strongswan/debian/strongswan-curl.copyright b/packages/strongswan/debian/strongswan-curl.copyright
deleted file mode 100644 (file)
index a708f1d..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/libstrongswan/curl/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-curl.install b/packages/strongswan/debian/strongswan-curl.install
deleted file mode 100644 (file)
index 18dfcb5..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-curl.so*      usr/lib/strongswan/plugins/
-
diff --git a/packages/strongswan/debian/strongswan-eap-gtc.copyright b/packages/strongswan/debian/strongswan-eap-gtc.copyright
deleted file mode 100644 (file)
index 8a7f9a3..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/charon/plugins/eap_gtc
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-eap-gtc.install b/packages/strongswan/debian/strongswan-eap-gtc.install
deleted file mode 100644 (file)
index 7423252..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-eap-gtc.so*   usr/lib/strongswan/plugins/
-
diff --git a/packages/strongswan/debian/strongswan-eap-identity.copyright b/packages/strongswan/debian/strongswan-eap-identity.copyright
deleted file mode 100644 (file)
index bd7ef8a..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/charon/plugins/eap_identity
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-eap-identity.install b/packages/strongswan/debian/strongswan-eap-identity.install
deleted file mode 100644 (file)
index bf81ef8..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-eap-identity.so*      usr/lib/strongswan/plugins/
-
diff --git a/packages/strongswan/debian/strongswan-eap-md5.copyright b/packages/strongswan/debian/strongswan-eap-md5.copyright
deleted file mode 100644 (file)
index 73f62ed..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/charon/plugins/eap_md5/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-eap-md5.install b/packages/strongswan/debian/strongswan-eap-md5.install
deleted file mode 100644 (file)
index 9215487..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-eap-md5.so*   usr/lib/strongswan/plugins/
-
diff --git a/packages/strongswan/debian/strongswan-eap-mschapv2.copyright b/packages/strongswan/debian/strongswan-eap-mschapv2.copyright
deleted file mode 100644 (file)
index 52ed766..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/charon/plugins/eap_mschapv2
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-eap-mschapv2.install b/packages/strongswan/debian/strongswan-eap-mschapv2.install
deleted file mode 100644 (file)
index 6a617cb..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-eap-mschapv2.so*      usr/lib/strongswan/plugins/
-
diff --git a/packages/strongswan/debian/strongswan-ldap.copyright b/packages/strongswan/debian/strongswan-ldap.copyright
deleted file mode 100644 (file)
index 6ab1ee7..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/libstrongswan/plugins/ldap/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-ldap.install b/packages/strongswan/debian/strongswan-ldap.install
deleted file mode 100644 (file)
index 82bf19e..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-ldap.so*      usr/lib/strongswan/plugins/
-
diff --git a/packages/strongswan/debian/strongswan-nm.copyright b/packages/strongswan/debian/strongswan-nm.copyright
deleted file mode 100644 (file)
index d2300ec..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/charon/plugins/nm/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
index 413c66cc1448ef7da6fc671ee9eb77ba8dd3e83e..86edb82e419f1b796540fd0f84da057651688e05 100644 (file)
@@ -1,2 +1 @@
-usr/lib/strongswan/plugins/libstrongswan-nm.so*        usr/lib/strongswan/plugins/
-
+usr/lib/strongswan/charon-nm   usr/lib/strongswan/
diff --git a/packages/strongswan/debian/strongswan-openssl.copyright b/packages/strongswan/debian/strongswan-openssl.copyright
deleted file mode 100644 (file)
index efebf7f..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/libstrongswan/plugins/*
-License: GPL-2-BY-OpenSSL
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
- .
- In addition, as a special exception, the copyright holders
- give permission to link the code of portions of this program
- with the OpenSSL library under certain conditions as
- described in each individual source file, and distribute
- linked combinations including the two.
- You must obey the GNU General Public License in all respects
- for all of the code used other than OpenSSL. If you modify
- file(s) with this exception, you may extend this exception
- to your version of the file(s), but you are not obligated to
- do so. If you do not wish to do so, delete this exception
- statement from your version. If you delete this exception
- statement from all source files in the program, then also
- delete it here.
diff --git a/packages/strongswan/debian/strongswan-openssl.install b/packages/strongswan/debian/strongswan-openssl.install
deleted file mode 100644 (file)
index 098f2d6..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-openssl.so*   usr/lib/strongswan/plugins/
-
diff --git a/packages/strongswan/debian/strongswan-padlock.copyright b/packages/strongswan/debian/strongswan-padlock.copyright
deleted file mode 100644 (file)
index 105911f..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/libstrongswan/plugins/padlock/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-padlock.install b/packages/strongswan/debian/strongswan-padlock.install
deleted file mode 100644 (file)
index 1cbacc1..0000000
+++ /dev/null
@@ -1 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-padlock.so*   usr/lib/strongswan/plugins/
diff --git a/packages/strongswan/debian/strongswan-pluto.copyright b/packages/strongswan/debian/strongswan-pluto.copyright
deleted file mode 100644 (file)
index 29ca237..0000000
+++ /dev/null
@@ -1,86 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/pluto/*
-Files: src/whack/*
-Files: src/libfreeswan/*
-Files: src/libcrypto/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
-Files: src/pluto/md5.*
-License:
- License to copy and use this software is granted provided that it
- is identified as the "RSA Data Security, Inc. MD5 Message-Digest
- Algorithm" in all material mentioning or referencing this software
- or this function.
- .
- License is also granted to make and use derivative works provided
- that such works are identified as "derived from the RSA Data
- Security, Inc. MD5 Message-Digest Algorithm" in all material
- mentioning or referencing the derived work.
- .
- RSA Data Security, Inc. makes no representations concerning either
- the merchantability of this software or the suitability of this
- software for any particular purpose. It is provided "as is"
- without express or implied warranty of any kind.
- .
- These notices must be retained in any copies of any part of this
- documentation and/or software.
-Files: src/pluto/md2.*
-License:
- License to copy and use this software is granted for
- non-commercial Internet Privacy-Enhanced Mail provided that it is
- identified as the "RSA Data Security, Inc. MD2 Message Digest
- Algorithm" in all material mentioning or referencing this software
- or this function.
- .
- RSA Data Security, Inc. makes no representations concerning either
- the merchantability of this software or the suitability of this
- software for any particular purpose. It is provided "as is"
- without express or implied warranty of any kind.
- .
- These notices must be retained in any copies of any part of this
- documentation and/or software.
-Files: src/libcrypto/libdes/*
-Files: src/libcrypto/libblowfish/*
-License:
- This library is free for commercial and non-commercial use as long as
- the following conditions are aheared to.
- .
- Copyright remains Eric Young's, and as such any Copyright notices in
- the code are not to be removed.
- If this package is used in a product, Eric Young should be given attribution
- as the author of the parts of the library used.
- This can be in the form of a textual message at program startup or
- in documentation (online or textual) provided with the package.
- .
- Redistribution and use in source and binary forms, with or without
- modification, are permitted provided that the following conditions
- are met:
- 1. Redistributions of source code must retain the copyright
-    notice, this list of conditions and the following disclaimer.
- 2. Redistributions in binary form must reproduce the above copyright
-    notice, this list of conditions and the following disclaimer in the
-    documentation and/or other materials provided with the distribution.
- 3. All advertising materials mentioning features or use of this software
-    must display the following acknowledgement:
-    "This product includes cryptographic software written by
-     Eric Young (eay@cryptsoft.com)"
-    The word 'cryptographic' can be left out if the rouines from the library
-    being used are not cryptographic related :-).
- 4. If you include any Windows specific code (or a derivative thereof) from 
-    the apps directory (application code) you must include an acknowledgement:
-    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
- .
- THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
- ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
- FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
- DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
- OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
- HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
- LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
- OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
- SUCH DAMAGE.
diff --git a/packages/strongswan/debian/strongswan-pluto.install b/packages/strongswan/debian/strongswan-pluto.install
deleted file mode 100644 (file)
index 1338029..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-usr/lib/strongswan/pluto               usr/lib/strongswan/
-usr/lib/strongswan/_pluto_adns usr/lib/strongswan/
-usr/lib/strongswan/whack               usr/lib/strongswan/
-usr/share/man/man8/pluto.8             usr/share/man/man8/
-
diff --git a/packages/strongswan/debian/strongswan-starter.copyright b/packages/strongswan/debian/strongswan-starter.copyright
deleted file mode 100644 (file)
index d1e9ead..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/starter/*
-Files: src/ipsec/*
-Files: src/_copyright/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-starter.install b/packages/strongswan/debian/strongswan-starter.install
deleted file mode 100644 (file)
index 7354138..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-usr/lib/strongswan/starter                             usr/lib/strongswan/
-usr/lib/strongswan/_copyright                  usr/lib/strongswan/
-usr/sbin/ipsec                                                 usr/sbin/
-etc/ipsec.d                                                            etc/
-etc/ipsec.conf                                                 etc/
-usr/share/man/man8/ipsec.8                             usr/share/man/man8/
-usr/share/man/man8/_copyright.8                        usr/share/man/man8/
-usr/share/man/man5/ipsec.conf.5                        usr/share/man/man5/
-usr/share/man/man5/ipsec.secrets.5             usr/share/man/man5/
diff --git a/packages/strongswan/debian/strongswan-stroke.copyright b/packages/strongswan/debian/strongswan-stroke.copyright
deleted file mode 100644 (file)
index 196b6cf..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/stroke/*
-Files: src/charon/plugins/stroke/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-stroke.install b/packages/strongswan/debian/strongswan-stroke.install
deleted file mode 100644 (file)
index 723d206..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-usr/lib/strongswan/stroke                                                      usr/lib/strongswan/
-usr/lib/strongswan/plugins/libstrongswan-stroke.so*    usr/lib/strongswan/plugins/
diff --git a/packages/strongswan/debian/strongswan-tools.copyright b/packages/strongswan/debian/strongswan-tools.copyright
deleted file mode 100644 (file)
index 63baed2..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/openac/*
-Files: src/scepclient/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
index 48463b90f87f64258e21a049ce8a6995d5b9446a..353a7db8db6f5ed88ebb6a3ba3493aee781ef6f9 100644 (file)
@@ -1,4 +1,5 @@
 usr/lib/strongswan/scepclient          usr/lib/strongswan/
 usr/lib/strongswan/openac                      usr/lib/strongswan/
+usr/lib/strongswan/pki                         usr/lib/strongswan/
 usr/share/man/man8/scepclient.8                usr/share/man/man8/
 usr/share/man/man8/openac.8                    usr/share/man/man8/
diff --git a/packages/strongswan/debian/strongswan-updown.copyright b/packages/strongswan/debian/strongswan-updown.copyright
deleted file mode 100644 (file)
index 5714dab..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: src/_updown/*
-Files: src/_updown_espmark/*
-Files: src/charon/plugins/updown/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
diff --git a/packages/strongswan/debian/strongswan-updown.install b/packages/strongswan/debian/strongswan-updown.install
deleted file mode 100644 (file)
index 7ed1895..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-usr/lib/strongswan/plugins/libstrongswan-updown.so*    usr/lib/strongswan/plugins/
-usr/lib/strongswan/_updown                                                     usr/lib/strongswan/
-usr/lib/strongswan/_updown_espmark                                     usr/lib/strongswan/
-usr/share/man/man8/_updown.8                                           usr/share/man/man8/
-usr/share/man/man8/_updown_espmark.8                           usr/share/man/man8/
-
diff --git a/packages/strongswan/debian/strongswan.copyright b/packages/strongswan/debian/strongswan.copyright
deleted file mode 100644 (file)
index 855da75..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
-Upstream-Name: strongSwan
-Upstream-Source: http://download.strongswan.org
-Files: debian/*
-License: GPL-2
- On Debian systems the full text of the GNU General Public License can be found
- in the `/usr/share/common-licenses/GPL-2' file.
index 8b137891791fe96927ad78e64b0aad7bded08bdc..dca36326437776a17d884e81ba3e9e4201ce24ad 100644 (file)
@@ -1 +1,36 @@
-
+usr/lib/strongswan/_updown                                                                             usr/lib/strongswan/
+usr/lib/strongswan/_updown_espmark                                                             usr/lib/strongswan/
+usr/lib/strongswan/starter                                                                             usr/lib/strongswan/
+usr/lib/strongswan/_copyright                                                                  usr/lib/strongswan/
+usr/lib/strongswan/pool                                                                                        usr/lib/strongswan/
+usr/lib/strongswan/libradius.so*                                                               usr/lib/strongswan/
+usr/sbin/ipsec                                                                                                 usr/sbin/
+etc/ipsec.conf                                                                                                 etc/
+etc/ipsec.d                                                                                                            etc/
+etc/ipsec.d/reqs                                                                                               etc/ipsec.d/
+etc/ipsec.d/cacerts                                                                                            etc/ipsec.d/
+etc/ipsec.d/aacerts                                                                                            etc/ipsec.d/
+etc/ipsec.d/acerts                                                                                             etc/ipsec.d/
+etc/ipsec.d/ocspcerts                                                                                  etc/ipsec.d/
+etc/ipsec.d/private                                                                                            etc/ipsec.d/
+etc/ipsec.d/crls                                                                                               etc/ipsec.d/
+etc/ipsec.d/certs                                                                                              etc/ipsec.d/
+usr/share/man/man8/ipsec.8                                                                             usr/share/man/man8/
+usr/share/man/man8/_updown.8                                                                   usr/share/man/man8/
+usr/share/man/man8/_updown_espmark.8                                                   usr/share/man/man8/
+usr/share/man/man5/ipsec.conf.5                                                                        usr/share/man/man5/
+usr/share/man/man5/ipsec.secrets.5                                                             usr/share/man/man5/
+usr/share/man/man5/strongswan.conf.5                                                   usr/share/man/man5/
+usr/lib/strongswan/charon                                                                              usr/lib/strongswan/
+usr/lib/strongswan/stroke                                                                              usr/lib/strongswan/
+usr/lib/strongswan/plugins/libstrongswan-stroke.so*                            usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-updown.so*                            usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-attr-sql.so*                  usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-mysql.so*                             usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-sqlite.so                             usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-addrblock.so*                 usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-eap-radius.so*                        usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-dhcp.so*                              usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-farp.so*                              usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-attr.so*                              usr/lib/strongswan/plugins/
+usr/lib/strongswan/plugins/libstrongswan-resolve.so*                   usr/lib/strongswan/plugins/