]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - config/rootfiles/common/strongswan
strongswan: Update to version 5.2.0.
[people/pmueller/ipfire-2.x.git] / config / rootfiles / common / strongswan
CommitLineData
6652626c
AF
1etc/ipsec.conf
2#etc/ipsec.d
3etc/ipsec.d/aacerts
4etc/ipsec.d/acerts
5etc/ipsec.d/cacerts
6etc/ipsec.d/certs
7etc/ipsec.d/crls
8etc/ipsec.d/ocspcerts
9etc/ipsec.d/private
10etc/ipsec.d/reqs
11etc/ipsec.secrets
12etc/strongswan.conf
bc05155a
MT
13etc/strongswan.d
14etc/strongswan.d/charon
15etc/strongswan.d/charon-logging.conf
16etc/strongswan.d/charon.conf
17etc/strongswan.d/charon/aes.conf
18etc/strongswan.d/charon/attr.conf
19etc/strongswan.d/charon/cmac.conf
20etc/strongswan.d/charon/constraints.conf
21etc/strongswan.d/charon/curl.conf
22etc/strongswan.d/charon/des.conf
23etc/strongswan.d/charon/dhcp.conf
24etc/strongswan.d/charon/dnskey.conf
25etc/strongswan.d/charon/eap-identity.conf
26etc/strongswan.d/charon/eap-mschapv2.conf
27etc/strongswan.d/charon/eap-peap.conf
28etc/strongswan.d/charon/eap-radius.conf
29etc/strongswan.d/charon/eap-tls.conf
30etc/strongswan.d/charon/eap-ttls.conf
31etc/strongswan.d/charon/farp.conf
32etc/strongswan.d/charon/fips-prf.conf
567fadff 33etc/strongswan.d/charon/gcrypt.conf
bc05155a
MT
34etc/strongswan.d/charon/gmp.conf
35etc/strongswan.d/charon/hmac.conf
36etc/strongswan.d/charon/kernel-netlink.conf
37etc/strongswan.d/charon/md5.conf
38etc/strongswan.d/charon/nonce.conf
39etc/strongswan.d/charon/openssl.conf
78f10eaf 40#etc/strongswan.d/charon/padlock.conf
bc05155a
MT
41etc/strongswan.d/charon/pem.conf
42etc/strongswan.d/charon/pgp.conf
43etc/strongswan.d/charon/pkcs1.conf
44etc/strongswan.d/charon/pkcs12.conf
45etc/strongswan.d/charon/pkcs7.conf
46etc/strongswan.d/charon/pkcs8.conf
47etc/strongswan.d/charon/pubkey.conf
48etc/strongswan.d/charon/random.conf
49etc/strongswan.d/charon/rc2.conf
50etc/strongswan.d/charon/resolve.conf
51etc/strongswan.d/charon/revocation.conf
52etc/strongswan.d/charon/sha1.conf
53etc/strongswan.d/charon/sha2.conf
54etc/strongswan.d/charon/socket-default.conf
55etc/strongswan.d/charon/sshkey.conf
56etc/strongswan.d/charon/stroke.conf
bc05155a
MT
57etc/strongswan.d/charon/updown.conf
58etc/strongswan.d/charon/x509.conf
59etc/strongswan.d/charon/xauth-eap.conf
60etc/strongswan.d/charon/xauth-generic.conf
d1b0815f 61etc/strongswan.d/charon/xauth-noauth.conf
bc05155a 62etc/strongswan.d/charon/xcbc.conf
567fadff 63etc/strongswan.d/pki.conf
ec4e8d3f 64etc/strongswan.d/scepclient.conf
bc05155a
MT
65etc/strongswan.d/starter.conf
66etc/strongswan.d/tools.conf
78e35c82 67usr/bin/pki
b21c471b 68#usr/lib/ipsec
aee8d141
AF
69#usr/lib/ipsec/libcharon.a
70#usr/lib/ipsec/libcharon.la
404c8e46 71usr/lib/ipsec/libcharon.so
aee8d141
AF
72usr/lib/ipsec/libcharon.so.0
73usr/lib/ipsec/libcharon.so.0.0.0
74#usr/lib/ipsec/libhydra.a
75#usr/lib/ipsec/libhydra.la
404c8e46 76usr/lib/ipsec/libhydra.so
aee8d141
AF
77usr/lib/ipsec/libhydra.so.0
78usr/lib/ipsec/libhydra.so.0.0.0
404c8e46
MT
79#usr/lib/ipsec/libradius.a
80#usr/lib/ipsec/libradius.la
81usr/lib/ipsec/libradius.so
82usr/lib/ipsec/libradius.so.0
83usr/lib/ipsec/libradius.so.0.0.0
aee8d141
AF
84#usr/lib/ipsec/libstrongswan.a
85#usr/lib/ipsec/libstrongswan.la
404c8e46 86usr/lib/ipsec/libstrongswan.so
aee8d141
AF
87usr/lib/ipsec/libstrongswan.so.0
88usr/lib/ipsec/libstrongswan.so.0.0.0
15be5542
MT
89#usr/lib/ipsec/libtls.a
90#usr/lib/ipsec/libtls.la
91usr/lib/ipsec/libtls.so
92usr/lib/ipsec/libtls.so.0
93usr/lib/ipsec/libtls.so.0.0.0
aee8d141 94#usr/lib/ipsec/plugins
aee8d141 95usr/lib/ipsec/plugins/libstrongswan-aes.so
aee8d141 96usr/lib/ipsec/plugins/libstrongswan-attr.so
a526de38 97usr/lib/ipsec/plugins/libstrongswan-cmac.so
aee8d141 98usr/lib/ipsec/plugins/libstrongswan-constraints.so
aee8d141 99usr/lib/ipsec/plugins/libstrongswan-curl.so
0dff6b5b 100usr/lib/ipsec/plugins/libstrongswan-dhcp.so
aee8d141 101usr/lib/ipsec/plugins/libstrongswan-des.so
aee8d141 102usr/lib/ipsec/plugins/libstrongswan-dnskey.so
15be5542
MT
103usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
104usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
105usr/lib/ipsec/plugins/libstrongswan-eap-peap.so
404c8e46 106usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
15be5542
MT
107usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
108usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
0dff6b5b 109usr/lib/ipsec/plugins/libstrongswan-farp.so
aee8d141 110usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
567fadff 111usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
aee8d141 112usr/lib/ipsec/plugins/libstrongswan-gmp.so
aee8d141 113usr/lib/ipsec/plugins/libstrongswan-hmac.so
aee8d141 114usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
aee8d141 115usr/lib/ipsec/plugins/libstrongswan-md5.so
3090c39e
MT
116usr/lib/ipsec/plugins/libstrongswan-nonce.so
117usr/lib/ipsec/plugins/libstrongswan-openssl.so
80dd5d2c 118#usr/lib/ipsec/plugins/libstrongswan-padlock.so
aee8d141 119usr/lib/ipsec/plugins/libstrongswan-pem.so
aee8d141 120usr/lib/ipsec/plugins/libstrongswan-pgp.so
aee8d141 121usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
3f7ae7b7 122usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
d0abcb92 123usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
b21c471b 124usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
aee8d141 125usr/lib/ipsec/plugins/libstrongswan-pubkey.so
aee8d141 126usr/lib/ipsec/plugins/libstrongswan-random.so
3f7ae7b7 127usr/lib/ipsec/plugins/libstrongswan-rc2.so
ea04338b 128#usr/lib/ipsec/plugins/libstrongswan-rdrand.so
aee8d141 129usr/lib/ipsec/plugins/libstrongswan-resolve.so
aee8d141 130usr/lib/ipsec/plugins/libstrongswan-revocation.so
aee8d141 131usr/lib/ipsec/plugins/libstrongswan-sha1.so
aee8d141 132usr/lib/ipsec/plugins/libstrongswan-sha2.so
3090c39e 133usr/lib/ipsec/plugins/libstrongswan-socket-default.so
3f7ae7b7 134usr/lib/ipsec/plugins/libstrongswan-sshkey.so
aee8d141 135usr/lib/ipsec/plugins/libstrongswan-stroke.so
aee8d141 136usr/lib/ipsec/plugins/libstrongswan-updown.so
aee8d141 137usr/lib/ipsec/plugins/libstrongswan-x509.so
6b0a04c0 138usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
3090c39e 139usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
d1b0815f 140usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so
aee8d141 141usr/lib/ipsec/plugins/libstrongswan-xcbc.so
b21c471b
AF
142#usr/libexec/ipsec
143usr/libexec/ipsec/_copyright
b21c471b
AF
144usr/libexec/ipsec/_updown
145usr/libexec/ipsec/_updown_espmark
146usr/libexec/ipsec/charon
6652626c
AF
147usr/libexec/ipsec/scepclient
148usr/libexec/ipsec/starter
149usr/libexec/ipsec/stroke
6652626c 150usr/sbin/ipsec
4fbf276c 151#usr/share/man/man1/pki---acert.1
78e35c82
MT
152#usr/share/man/man1/pki---gen.1
153#usr/share/man/man1/pki---issue.1
154#usr/share/man/man1/pki---keyid.1
155#usr/share/man/man1/pki---pkcs7.1
156#usr/share/man/man1/pki---print.1
157#usr/share/man/man1/pki---pub.1
158#usr/share/man/man1/pki---req.1
159#usr/share/man/man1/pki---self.1
160#usr/share/man/man1/pki---signcrl.1
161#usr/share/man/man1/pki---verify.1
162#usr/share/man/man1/pki.1
6652626c
AF
163#usr/share/man/man5/ipsec.conf.5
164#usr/share/man/man5/ipsec.secrets.5
89e7a0f5 165#usr/share/man/man5/strongswan.conf.5
6652626c
AF
166#usr/share/man/man8/_updown.8
167#usr/share/man/man8/_updown_espmark.8
168#usr/share/man/man8/ipsec.8
169#usr/share/man/man8/openac.8
6652626c 170#usr/share/man/man8/scepclient.8
bc05155a
MT
171#usr/share/strongswan
172#usr/share/strongswan/templates
173#usr/share/strongswan/templates/config
174#usr/share/strongswan/templates/config/plugins
175#usr/share/strongswan/templates/config/plugins/aes.conf
176#usr/share/strongswan/templates/config/plugins/attr.conf
177#usr/share/strongswan/templates/config/plugins/cmac.conf
178#usr/share/strongswan/templates/config/plugins/constraints.conf
179#usr/share/strongswan/templates/config/plugins/curl.conf
180#usr/share/strongswan/templates/config/plugins/des.conf
181#usr/share/strongswan/templates/config/plugins/dhcp.conf
182#usr/share/strongswan/templates/config/plugins/dnskey.conf
183#usr/share/strongswan/templates/config/plugins/eap-identity.conf
184#usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf
185#usr/share/strongswan/templates/config/plugins/eap-peap.conf
186#usr/share/strongswan/templates/config/plugins/eap-radius.conf
187#usr/share/strongswan/templates/config/plugins/eap-tls.conf
188#usr/share/strongswan/templates/config/plugins/eap-ttls.conf
189#usr/share/strongswan/templates/config/plugins/farp.conf
190#usr/share/strongswan/templates/config/plugins/fips-prf.conf
567fadff 191#usr/share/strongswan/templates/config/plugins/gcrypt.conf
bc05155a
MT
192#usr/share/strongswan/templates/config/plugins/gmp.conf
193#usr/share/strongswan/templates/config/plugins/hmac.conf
194#usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
195#usr/share/strongswan/templates/config/plugins/md5.conf
196#usr/share/strongswan/templates/config/plugins/nonce.conf
197#usr/share/strongswan/templates/config/plugins/openssl.conf
198#usr/share/strongswan/templates/config/plugins/padlock.conf
199#usr/share/strongswan/templates/config/plugins/pem.conf
200#usr/share/strongswan/templates/config/plugins/pgp.conf
201#usr/share/strongswan/templates/config/plugins/pkcs1.conf
202#usr/share/strongswan/templates/config/plugins/pkcs12.conf
203#usr/share/strongswan/templates/config/plugins/pkcs7.conf
204#usr/share/strongswan/templates/config/plugins/pkcs8.conf
205#usr/share/strongswan/templates/config/plugins/pubkey.conf
206#usr/share/strongswan/templates/config/plugins/random.conf
207#usr/share/strongswan/templates/config/plugins/rc2.conf
208#usr/share/strongswan/templates/config/plugins/resolve.conf
209#usr/share/strongswan/templates/config/plugins/revocation.conf
210#usr/share/strongswan/templates/config/plugins/sha1.conf
211#usr/share/strongswan/templates/config/plugins/sha2.conf
212#usr/share/strongswan/templates/config/plugins/socket-default.conf
213#usr/share/strongswan/templates/config/plugins/sshkey.conf
214#usr/share/strongswan/templates/config/plugins/stroke.conf
bc05155a
MT
215#usr/share/strongswan/templates/config/plugins/updown.conf
216#usr/share/strongswan/templates/config/plugins/x509.conf
217#usr/share/strongswan/templates/config/plugins/xauth-eap.conf
218#usr/share/strongswan/templates/config/plugins/xauth-generic.conf
d1b0815f 219#usr/share/strongswan/templates/config/plugins/xauth-noauth.conf
bc05155a
MT
220#usr/share/strongswan/templates/config/plugins/xcbc.conf
221#usr/share/strongswan/templates/config/strongswan.conf
222#usr/share/strongswan/templates/config/strongswan.d
223#usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
224#usr/share/strongswan/templates/config/strongswan.d/charon.conf
567fadff 225#usr/share/strongswan/templates/config/strongswan.d/pki.conf
ec4e8d3f 226#usr/share/strongswan/templates/config/strongswan.d/scepclient.conf
bc05155a
MT
227#usr/share/strongswan/templates/config/strongswan.d/starter.conf
228#usr/share/strongswan/templates/config/strongswan.d/tools.conf