]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - config/rootfiles/common/strongswan
strongswan 5.5.0: update for rootfile
[people/pmueller/ipfire-2.x.git] / config / rootfiles / common / strongswan
CommitLineData
6652626c
AF
1etc/ipsec.conf
2#etc/ipsec.d
3etc/ipsec.d/aacerts
4etc/ipsec.d/acerts
5etc/ipsec.d/cacerts
6etc/ipsec.d/certs
7etc/ipsec.d/crls
8etc/ipsec.d/ocspcerts
9etc/ipsec.d/private
10etc/ipsec.d/reqs
11etc/ipsec.secrets
12etc/strongswan.conf
bc05155a
MT
13etc/strongswan.d
14etc/strongswan.d/charon
15etc/strongswan.d/charon-logging.conf
16etc/strongswan.d/charon.conf
17etc/strongswan.d/charon/aes.conf
18etc/strongswan.d/charon/attr.conf
df5fbff5 19etc/strongswan.d/charon/ccm.conf
bc05155a
MT
20etc/strongswan.d/charon/cmac.conf
21etc/strongswan.d/charon/constraints.conf
df5fbff5 22etc/strongswan.d/charon/ctr.conf
bc05155a
MT
23etc/strongswan.d/charon/curl.conf
24etc/strongswan.d/charon/des.conf
25etc/strongswan.d/charon/dhcp.conf
26etc/strongswan.d/charon/dnskey.conf
27etc/strongswan.d/charon/eap-identity.conf
28etc/strongswan.d/charon/eap-mschapv2.conf
29etc/strongswan.d/charon/eap-peap.conf
30etc/strongswan.d/charon/eap-radius.conf
31etc/strongswan.d/charon/eap-tls.conf
32etc/strongswan.d/charon/eap-ttls.conf
33etc/strongswan.d/charon/farp.conf
34etc/strongswan.d/charon/fips-prf.conf
dfea4f86 35etc/strongswan.d/charon/gcm.conf
567fadff 36etc/strongswan.d/charon/gcrypt.conf
bc05155a
MT
37etc/strongswan.d/charon/gmp.conf
38etc/strongswan.d/charon/hmac.conf
39etc/strongswan.d/charon/kernel-netlink.conf
40etc/strongswan.d/charon/md5.conf
41etc/strongswan.d/charon/nonce.conf
42etc/strongswan.d/charon/openssl.conf
2ac05ca5 43etc/strongswan.d/charon/padlock.conf
bc05155a
MT
44etc/strongswan.d/charon/pem.conf
45etc/strongswan.d/charon/pgp.conf
46etc/strongswan.d/charon/pkcs1.conf
47etc/strongswan.d/charon/pkcs12.conf
48etc/strongswan.d/charon/pkcs7.conf
49etc/strongswan.d/charon/pkcs8.conf
50etc/strongswan.d/charon/pubkey.conf
51etc/strongswan.d/charon/random.conf
52etc/strongswan.d/charon/rc2.conf
53etc/strongswan.d/charon/resolve.conf
54etc/strongswan.d/charon/revocation.conf
55etc/strongswan.d/charon/sha1.conf
56etc/strongswan.d/charon/sha2.conf
57etc/strongswan.d/charon/socket-default.conf
58etc/strongswan.d/charon/sshkey.conf
59etc/strongswan.d/charon/stroke.conf
bc05155a 60etc/strongswan.d/charon/updown.conf
8029c2a8 61etc/strongswan.d/charon/vici.conf
bc05155a
MT
62etc/strongswan.d/charon/x509.conf
63etc/strongswan.d/charon/xauth-eap.conf
64etc/strongswan.d/charon/xauth-generic.conf
d1b0815f 65etc/strongswan.d/charon/xauth-noauth.conf
bc05155a 66etc/strongswan.d/charon/xcbc.conf
567fadff 67etc/strongswan.d/pki.conf
ec4e8d3f 68etc/strongswan.d/scepclient.conf
bc05155a 69etc/strongswan.d/starter.conf
8029c2a8
MT
70etc/strongswan.d/swanctl.conf
71#etc/swanctl
72etc/swanctl/bliss
73etc/swanctl/ecdsa
74etc/swanctl/pkcs12
75etc/swanctl/pkcs8
76etc/swanctl/pubkey
77etc/swanctl/rsa
78etc/swanctl/swanctl.conf
79etc/swanctl/x509
80etc/swanctl/x509aa
81etc/swanctl/x509ac
82etc/swanctl/x509ca
83etc/swanctl/x509crl
84etc/swanctl/x509ocsp
78e35c82 85usr/bin/pki
b21c471b 86#usr/lib/ipsec
aee8d141
AF
87#usr/lib/ipsec/libcharon.a
88#usr/lib/ipsec/libcharon.la
404c8e46 89usr/lib/ipsec/libcharon.so
aee8d141
AF
90usr/lib/ipsec/libcharon.so.0
91usr/lib/ipsec/libcharon.so.0.0.0
404c8e46
MT
92#usr/lib/ipsec/libradius.a
93#usr/lib/ipsec/libradius.la
94usr/lib/ipsec/libradius.so
95usr/lib/ipsec/libradius.so.0
96usr/lib/ipsec/libradius.so.0.0.0
aee8d141
AF
97#usr/lib/ipsec/libstrongswan.a
98#usr/lib/ipsec/libstrongswan.la
404c8e46 99usr/lib/ipsec/libstrongswan.so
aee8d141
AF
100usr/lib/ipsec/libstrongswan.so.0
101usr/lib/ipsec/libstrongswan.so.0.0.0
15be5542
MT
102#usr/lib/ipsec/libtls.a
103#usr/lib/ipsec/libtls.la
104usr/lib/ipsec/libtls.so
105usr/lib/ipsec/libtls.so.0
106usr/lib/ipsec/libtls.so.0.0.0
8029c2a8
MT
107#usr/lib/ipsec/libvici.a
108#usr/lib/ipsec/libvici.la
109usr/lib/ipsec/libvici.so
110usr/lib/ipsec/libvici.so.0
111usr/lib/ipsec/libvici.so.0.0.0
aee8d141 112#usr/lib/ipsec/plugins
aee8d141 113usr/lib/ipsec/plugins/libstrongswan-aes.so
aee8d141 114usr/lib/ipsec/plugins/libstrongswan-attr.so
df5fbff5 115usr/lib/ipsec/plugins/libstrongswan-ccm.so
a526de38 116usr/lib/ipsec/plugins/libstrongswan-cmac.so
aee8d141 117usr/lib/ipsec/plugins/libstrongswan-constraints.so
df5fbff5 118usr/lib/ipsec/plugins/libstrongswan-ctr.so
aee8d141 119usr/lib/ipsec/plugins/libstrongswan-curl.so
aee8d141 120usr/lib/ipsec/plugins/libstrongswan-des.so
8029c2a8 121usr/lib/ipsec/plugins/libstrongswan-dhcp.so
aee8d141 122usr/lib/ipsec/plugins/libstrongswan-dnskey.so
15be5542
MT
123usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
124usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
125usr/lib/ipsec/plugins/libstrongswan-eap-peap.so
404c8e46 126usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
15be5542
MT
127usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
128usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
0dff6b5b 129usr/lib/ipsec/plugins/libstrongswan-farp.so
aee8d141 130usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
dfea4f86 131usr/lib/ipsec/plugins/libstrongswan-gcm.so
567fadff 132usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
aee8d141 133usr/lib/ipsec/plugins/libstrongswan-gmp.so
aee8d141 134usr/lib/ipsec/plugins/libstrongswan-hmac.so
aee8d141 135usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
aee8d141 136usr/lib/ipsec/plugins/libstrongswan-md5.so
3090c39e
MT
137usr/lib/ipsec/plugins/libstrongswan-nonce.so
138usr/lib/ipsec/plugins/libstrongswan-openssl.so
2ac05ca5 139usr/lib/ipsec/plugins/libstrongswan-padlock.so
aee8d141 140usr/lib/ipsec/plugins/libstrongswan-pem.so
aee8d141 141usr/lib/ipsec/plugins/libstrongswan-pgp.so
aee8d141 142usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
3f7ae7b7 143usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
d0abcb92 144usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
b21c471b 145usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
aee8d141 146usr/lib/ipsec/plugins/libstrongswan-pubkey.so
aee8d141 147usr/lib/ipsec/plugins/libstrongswan-random.so
3f7ae7b7 148usr/lib/ipsec/plugins/libstrongswan-rc2.so
aee8d141 149usr/lib/ipsec/plugins/libstrongswan-resolve.so
aee8d141 150usr/lib/ipsec/plugins/libstrongswan-revocation.so
aee8d141 151usr/lib/ipsec/plugins/libstrongswan-sha1.so
aee8d141 152usr/lib/ipsec/plugins/libstrongswan-sha2.so
3090c39e 153usr/lib/ipsec/plugins/libstrongswan-socket-default.so
3f7ae7b7 154usr/lib/ipsec/plugins/libstrongswan-sshkey.so
aee8d141 155usr/lib/ipsec/plugins/libstrongswan-stroke.so
aee8d141 156usr/lib/ipsec/plugins/libstrongswan-updown.so
8029c2a8 157usr/lib/ipsec/plugins/libstrongswan-vici.so
aee8d141 158usr/lib/ipsec/plugins/libstrongswan-x509.so
6b0a04c0 159usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
3090c39e 160usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
d1b0815f 161usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so
aee8d141 162usr/lib/ipsec/plugins/libstrongswan-xcbc.so
b21c471b
AF
163#usr/libexec/ipsec
164usr/libexec/ipsec/_copyright
b21c471b 165usr/libexec/ipsec/_updown
b21c471b 166usr/libexec/ipsec/charon
6652626c
AF
167usr/libexec/ipsec/scepclient
168usr/libexec/ipsec/starter
169usr/libexec/ipsec/stroke
6652626c 170usr/sbin/ipsec
8029c2a8 171usr/sbin/swanctl
4fbf276c 172#usr/share/man/man1/pki---acert.1
8235f17d 173#usr/share/man/man1/pki---dn.1
78e35c82
MT
174#usr/share/man/man1/pki---gen.1
175#usr/share/man/man1/pki---issue.1
176#usr/share/man/man1/pki---keyid.1
177#usr/share/man/man1/pki---pkcs7.1
178#usr/share/man/man1/pki---print.1
179#usr/share/man/man1/pki---pub.1
180#usr/share/man/man1/pki---req.1
181#usr/share/man/man1/pki---self.1
182#usr/share/man/man1/pki---signcrl.1
183#usr/share/man/man1/pki---verify.1
184#usr/share/man/man1/pki.1
6652626c
AF
185#usr/share/man/man5/ipsec.conf.5
186#usr/share/man/man5/ipsec.secrets.5
89e7a0f5 187#usr/share/man/man5/strongswan.conf.5
8029c2a8 188#usr/share/man/man5/swanctl.conf.5
6652626c 189#usr/share/man/man8/ipsec.8
6652626c 190#usr/share/man/man8/scepclient.8
8029c2a8 191#usr/share/man/man8/swanctl.8
bc05155a
MT
192#usr/share/strongswan
193#usr/share/strongswan/templates
194#usr/share/strongswan/templates/config
195#usr/share/strongswan/templates/config/plugins
196#usr/share/strongswan/templates/config/plugins/aes.conf
197#usr/share/strongswan/templates/config/plugins/attr.conf
df5fbff5 198#usr/share/strongswan/templates/config/plugins/ccm.conf
bc05155a
MT
199#usr/share/strongswan/templates/config/plugins/cmac.conf
200#usr/share/strongswan/templates/config/plugins/constraints.conf
df5fbff5 201#usr/share/strongswan/templates/config/plugins/ctr.conf
bc05155a
MT
202#usr/share/strongswan/templates/config/plugins/curl.conf
203#usr/share/strongswan/templates/config/plugins/des.conf
204#usr/share/strongswan/templates/config/plugins/dhcp.conf
205#usr/share/strongswan/templates/config/plugins/dnskey.conf
206#usr/share/strongswan/templates/config/plugins/eap-identity.conf
207#usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf
208#usr/share/strongswan/templates/config/plugins/eap-peap.conf
209#usr/share/strongswan/templates/config/plugins/eap-radius.conf
210#usr/share/strongswan/templates/config/plugins/eap-tls.conf
211#usr/share/strongswan/templates/config/plugins/eap-ttls.conf
212#usr/share/strongswan/templates/config/plugins/farp.conf
213#usr/share/strongswan/templates/config/plugins/fips-prf.conf
dfea4f86 214#usr/share/strongswan/templates/config/plugins/gcm.conf
567fadff 215#usr/share/strongswan/templates/config/plugins/gcrypt.conf
bc05155a
MT
216#usr/share/strongswan/templates/config/plugins/gmp.conf
217#usr/share/strongswan/templates/config/plugins/hmac.conf
218#usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
219#usr/share/strongswan/templates/config/plugins/md5.conf
220#usr/share/strongswan/templates/config/plugins/nonce.conf
221#usr/share/strongswan/templates/config/plugins/openssl.conf
2ac05ca5 222#usr/share/strongswan/templates/config/plugins/padlock.conf
bc05155a
MT
223#usr/share/strongswan/templates/config/plugins/pem.conf
224#usr/share/strongswan/templates/config/plugins/pgp.conf
225#usr/share/strongswan/templates/config/plugins/pkcs1.conf
226#usr/share/strongswan/templates/config/plugins/pkcs12.conf
227#usr/share/strongswan/templates/config/plugins/pkcs7.conf
228#usr/share/strongswan/templates/config/plugins/pkcs8.conf
229#usr/share/strongswan/templates/config/plugins/pubkey.conf
230#usr/share/strongswan/templates/config/plugins/random.conf
231#usr/share/strongswan/templates/config/plugins/rc2.conf
232#usr/share/strongswan/templates/config/plugins/resolve.conf
233#usr/share/strongswan/templates/config/plugins/revocation.conf
234#usr/share/strongswan/templates/config/plugins/sha1.conf
235#usr/share/strongswan/templates/config/plugins/sha2.conf
236#usr/share/strongswan/templates/config/plugins/socket-default.conf
237#usr/share/strongswan/templates/config/plugins/sshkey.conf
238#usr/share/strongswan/templates/config/plugins/stroke.conf
bc05155a 239#usr/share/strongswan/templates/config/plugins/updown.conf
8029c2a8 240#usr/share/strongswan/templates/config/plugins/vici.conf
bc05155a
MT
241#usr/share/strongswan/templates/config/plugins/x509.conf
242#usr/share/strongswan/templates/config/plugins/xauth-eap.conf
243#usr/share/strongswan/templates/config/plugins/xauth-generic.conf
d1b0815f 244#usr/share/strongswan/templates/config/plugins/xauth-noauth.conf
bc05155a
MT
245#usr/share/strongswan/templates/config/plugins/xcbc.conf
246#usr/share/strongswan/templates/config/strongswan.conf
247#usr/share/strongswan/templates/config/strongswan.d
248#usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
249#usr/share/strongswan/templates/config/strongswan.d/charon.conf
567fadff 250#usr/share/strongswan/templates/config/strongswan.d/pki.conf
ec4e8d3f 251#usr/share/strongswan/templates/config/strongswan.d/scepclient.conf
bc05155a 252#usr/share/strongswan/templates/config/strongswan.d/starter.conf
8029c2a8 253#usr/share/strongswan/templates/config/strongswan.d/swanctl.conf