]> git.ipfire.org Git - ipfire-2.x.git/blame - config/rootfiles/common/strongswan
English is the reference language
[ipfire-2.x.git] / config / rootfiles / common / strongswan
CommitLineData
6652626c
AF
1etc/ipsec.conf
2#etc/ipsec.d
3etc/ipsec.d/aacerts
4etc/ipsec.d/acerts
5etc/ipsec.d/cacerts
6etc/ipsec.d/certs
7etc/ipsec.d/crls
8etc/ipsec.d/ocspcerts
9etc/ipsec.d/private
10etc/ipsec.d/reqs
11etc/ipsec.secrets
12etc/strongswan.conf
bc05155a
MT
13etc/strongswan.d
14etc/strongswan.d/charon
15etc/strongswan.d/charon-logging.conf
16etc/strongswan.d/charon.conf
17etc/strongswan.d/charon/aes.conf
18etc/strongswan.d/charon/attr.conf
df5fbff5 19etc/strongswan.d/charon/ccm.conf
bc05155a
MT
20etc/strongswan.d/charon/cmac.conf
21etc/strongswan.d/charon/constraints.conf
df5fbff5 22etc/strongswan.d/charon/ctr.conf
bc05155a 23etc/strongswan.d/charon/curl.conf
1ef80c43 24etc/strongswan.d/charon/curve25519.conf
bc05155a
MT
25etc/strongswan.d/charon/des.conf
26etc/strongswan.d/charon/dhcp.conf
27etc/strongswan.d/charon/dnskey.conf
28etc/strongswan.d/charon/eap-identity.conf
29etc/strongswan.d/charon/eap-mschapv2.conf
30etc/strongswan.d/charon/eap-peap.conf
31etc/strongswan.d/charon/eap-radius.conf
32etc/strongswan.d/charon/eap-tls.conf
33etc/strongswan.d/charon/eap-ttls.conf
34etc/strongswan.d/charon/farp.conf
35etc/strongswan.d/charon/fips-prf.conf
dfea4f86 36etc/strongswan.d/charon/gcm.conf
567fadff 37etc/strongswan.d/charon/gcrypt.conf
bc05155a
MT
38etc/strongswan.d/charon/gmp.conf
39etc/strongswan.d/charon/hmac.conf
40etc/strongswan.d/charon/kernel-netlink.conf
41etc/strongswan.d/charon/md5.conf
42etc/strongswan.d/charon/nonce.conf
43etc/strongswan.d/charon/openssl.conf
00d2007b 44#etc/strongswan.d/charon/padlock.conf
bc05155a
MT
45etc/strongswan.d/charon/pem.conf
46etc/strongswan.d/charon/pgp.conf
47etc/strongswan.d/charon/pkcs1.conf
48etc/strongswan.d/charon/pkcs12.conf
49etc/strongswan.d/charon/pkcs7.conf
50etc/strongswan.d/charon/pkcs8.conf
51etc/strongswan.d/charon/pubkey.conf
52etc/strongswan.d/charon/random.conf
53etc/strongswan.d/charon/rc2.conf
54etc/strongswan.d/charon/resolve.conf
55etc/strongswan.d/charon/revocation.conf
56etc/strongswan.d/charon/sha1.conf
57etc/strongswan.d/charon/sha2.conf
58etc/strongswan.d/charon/socket-default.conf
59etc/strongswan.d/charon/sshkey.conf
60etc/strongswan.d/charon/stroke.conf
bc05155a 61etc/strongswan.d/charon/updown.conf
8029c2a8 62etc/strongswan.d/charon/vici.conf
bc05155a
MT
63etc/strongswan.d/charon/x509.conf
64etc/strongswan.d/charon/xauth-eap.conf
65etc/strongswan.d/charon/xauth-generic.conf
d1b0815f 66etc/strongswan.d/charon/xauth-noauth.conf
bc05155a 67etc/strongswan.d/charon/xcbc.conf
567fadff 68etc/strongswan.d/pki.conf
ec4e8d3f 69etc/strongswan.d/scepclient.conf
bc05155a 70etc/strongswan.d/starter.conf
8029c2a8
MT
71etc/strongswan.d/swanctl.conf
72#etc/swanctl
73etc/swanctl/bliss
d57f8d88 74etc/swanctl/conf.d
8029c2a8
MT
75etc/swanctl/ecdsa
76etc/swanctl/pkcs12
77etc/swanctl/pkcs8
e2b19d98 78etc/swanctl/private
8029c2a8
MT
79etc/swanctl/pubkey
80etc/swanctl/rsa
81etc/swanctl/swanctl.conf
82etc/swanctl/x509
83etc/swanctl/x509aa
84etc/swanctl/x509ac
85etc/swanctl/x509ca
86etc/swanctl/x509crl
87etc/swanctl/x509ocsp
78e35c82 88usr/bin/pki
b21c471b 89#usr/lib/ipsec
aee8d141
AF
90#usr/lib/ipsec/libcharon.a
91#usr/lib/ipsec/libcharon.la
404c8e46 92usr/lib/ipsec/libcharon.so
aee8d141
AF
93usr/lib/ipsec/libcharon.so.0
94usr/lib/ipsec/libcharon.so.0.0.0
404c8e46
MT
95#usr/lib/ipsec/libradius.a
96#usr/lib/ipsec/libradius.la
97usr/lib/ipsec/libradius.so
98usr/lib/ipsec/libradius.so.0
99usr/lib/ipsec/libradius.so.0.0.0
aee8d141
AF
100#usr/lib/ipsec/libstrongswan.a
101#usr/lib/ipsec/libstrongswan.la
404c8e46 102usr/lib/ipsec/libstrongswan.so
aee8d141
AF
103usr/lib/ipsec/libstrongswan.so.0
104usr/lib/ipsec/libstrongswan.so.0.0.0
15be5542
MT
105#usr/lib/ipsec/libtls.a
106#usr/lib/ipsec/libtls.la
107usr/lib/ipsec/libtls.so
108usr/lib/ipsec/libtls.so.0
109usr/lib/ipsec/libtls.so.0.0.0
1ef80c43
MT
110#usr/lib/ipsec/libtpmtss.a
111#usr/lib/ipsec/libtpmtss.la
112usr/lib/ipsec/libtpmtss.so
113usr/lib/ipsec/libtpmtss.so.0
114usr/lib/ipsec/libtpmtss.so.0.0.0
8029c2a8
MT
115#usr/lib/ipsec/libvici.a
116#usr/lib/ipsec/libvici.la
117usr/lib/ipsec/libvici.so
118usr/lib/ipsec/libvici.so.0
119usr/lib/ipsec/libvici.so.0.0.0
aee8d141 120#usr/lib/ipsec/plugins
aee8d141 121usr/lib/ipsec/plugins/libstrongswan-aes.so
aee8d141 122usr/lib/ipsec/plugins/libstrongswan-attr.so
df5fbff5 123usr/lib/ipsec/plugins/libstrongswan-ccm.so
a526de38 124usr/lib/ipsec/plugins/libstrongswan-cmac.so
aee8d141 125usr/lib/ipsec/plugins/libstrongswan-constraints.so
df5fbff5 126usr/lib/ipsec/plugins/libstrongswan-ctr.so
aee8d141 127usr/lib/ipsec/plugins/libstrongswan-curl.so
1ef80c43 128usr/lib/ipsec/plugins/libstrongswan-curve25519.so
aee8d141 129usr/lib/ipsec/plugins/libstrongswan-des.so
8029c2a8 130usr/lib/ipsec/plugins/libstrongswan-dhcp.so
aee8d141 131usr/lib/ipsec/plugins/libstrongswan-dnskey.so
15be5542
MT
132usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
133usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
134usr/lib/ipsec/plugins/libstrongswan-eap-peap.so
404c8e46 135usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
15be5542
MT
136usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
137usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
0dff6b5b 138usr/lib/ipsec/plugins/libstrongswan-farp.so
aee8d141 139usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
dfea4f86 140usr/lib/ipsec/plugins/libstrongswan-gcm.so
567fadff 141usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
aee8d141 142usr/lib/ipsec/plugins/libstrongswan-gmp.so
aee8d141 143usr/lib/ipsec/plugins/libstrongswan-hmac.so
aee8d141 144usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
aee8d141 145usr/lib/ipsec/plugins/libstrongswan-md5.so
3090c39e
MT
146usr/lib/ipsec/plugins/libstrongswan-nonce.so
147usr/lib/ipsec/plugins/libstrongswan-openssl.so
00d2007b 148#usr/lib/ipsec/plugins/libstrongswan-padlock.so
aee8d141 149usr/lib/ipsec/plugins/libstrongswan-pem.so
aee8d141 150usr/lib/ipsec/plugins/libstrongswan-pgp.so
aee8d141 151usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
3f7ae7b7 152usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
d0abcb92 153usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
b21c471b 154usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
aee8d141 155usr/lib/ipsec/plugins/libstrongswan-pubkey.so
aee8d141 156usr/lib/ipsec/plugins/libstrongswan-random.so
3f7ae7b7 157usr/lib/ipsec/plugins/libstrongswan-rc2.so
aee8d141 158usr/lib/ipsec/plugins/libstrongswan-resolve.so
aee8d141 159usr/lib/ipsec/plugins/libstrongswan-revocation.so
aee8d141 160usr/lib/ipsec/plugins/libstrongswan-sha1.so
aee8d141 161usr/lib/ipsec/plugins/libstrongswan-sha2.so
3090c39e 162usr/lib/ipsec/plugins/libstrongswan-socket-default.so
3f7ae7b7 163usr/lib/ipsec/plugins/libstrongswan-sshkey.so
aee8d141 164usr/lib/ipsec/plugins/libstrongswan-stroke.so
aee8d141 165usr/lib/ipsec/plugins/libstrongswan-updown.so
8029c2a8 166usr/lib/ipsec/plugins/libstrongswan-vici.so
aee8d141 167usr/lib/ipsec/plugins/libstrongswan-x509.so
6b0a04c0 168usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
3090c39e 169usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
d1b0815f 170usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so
aee8d141 171usr/lib/ipsec/plugins/libstrongswan-xcbc.so
b21c471b
AF
172#usr/libexec/ipsec
173usr/libexec/ipsec/_copyright
b21c471b 174usr/libexec/ipsec/_updown
b21c471b 175usr/libexec/ipsec/charon
6652626c
AF
176usr/libexec/ipsec/scepclient
177usr/libexec/ipsec/starter
178usr/libexec/ipsec/stroke
6652626c 179usr/sbin/ipsec
8029c2a8 180usr/sbin/swanctl
4fbf276c 181#usr/share/man/man1/pki---acert.1
8235f17d 182#usr/share/man/man1/pki---dn.1
78e35c82
MT
183#usr/share/man/man1/pki---gen.1
184#usr/share/man/man1/pki---issue.1
185#usr/share/man/man1/pki---keyid.1
186#usr/share/man/man1/pki---pkcs7.1
187#usr/share/man/man1/pki---print.1
188#usr/share/man/man1/pki---pub.1
189#usr/share/man/man1/pki---req.1
190#usr/share/man/man1/pki---self.1
191#usr/share/man/man1/pki---signcrl.1
192#usr/share/man/man1/pki---verify.1
193#usr/share/man/man1/pki.1
6652626c
AF
194#usr/share/man/man5/ipsec.conf.5
195#usr/share/man/man5/ipsec.secrets.5
89e7a0f5 196#usr/share/man/man5/strongswan.conf.5
8029c2a8 197#usr/share/man/man5/swanctl.conf.5
6652626c 198#usr/share/man/man8/ipsec.8
6652626c 199#usr/share/man/man8/scepclient.8
8029c2a8 200#usr/share/man/man8/swanctl.8
bc05155a
MT
201#usr/share/strongswan
202#usr/share/strongswan/templates
203#usr/share/strongswan/templates/config
204#usr/share/strongswan/templates/config/plugins
205#usr/share/strongswan/templates/config/plugins/aes.conf
206#usr/share/strongswan/templates/config/plugins/attr.conf
df5fbff5 207#usr/share/strongswan/templates/config/plugins/ccm.conf
bc05155a
MT
208#usr/share/strongswan/templates/config/plugins/cmac.conf
209#usr/share/strongswan/templates/config/plugins/constraints.conf
df5fbff5 210#usr/share/strongswan/templates/config/plugins/ctr.conf
bc05155a 211#usr/share/strongswan/templates/config/plugins/curl.conf
1ef80c43 212#usr/share/strongswan/templates/config/plugins/curve25519.conf
bc05155a
MT
213#usr/share/strongswan/templates/config/plugins/des.conf
214#usr/share/strongswan/templates/config/plugins/dhcp.conf
215#usr/share/strongswan/templates/config/plugins/dnskey.conf
216#usr/share/strongswan/templates/config/plugins/eap-identity.conf
217#usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf
218#usr/share/strongswan/templates/config/plugins/eap-peap.conf
219#usr/share/strongswan/templates/config/plugins/eap-radius.conf
220#usr/share/strongswan/templates/config/plugins/eap-tls.conf
221#usr/share/strongswan/templates/config/plugins/eap-ttls.conf
222#usr/share/strongswan/templates/config/plugins/farp.conf
223#usr/share/strongswan/templates/config/plugins/fips-prf.conf
dfea4f86 224#usr/share/strongswan/templates/config/plugins/gcm.conf
567fadff 225#usr/share/strongswan/templates/config/plugins/gcrypt.conf
bc05155a
MT
226#usr/share/strongswan/templates/config/plugins/gmp.conf
227#usr/share/strongswan/templates/config/plugins/hmac.conf
228#usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
229#usr/share/strongswan/templates/config/plugins/md5.conf
230#usr/share/strongswan/templates/config/plugins/nonce.conf
231#usr/share/strongswan/templates/config/plugins/openssl.conf
00d2007b 232#usr/share/strongswan/templates/config/plugins/padlock.conf
bc05155a
MT
233#usr/share/strongswan/templates/config/plugins/pem.conf
234#usr/share/strongswan/templates/config/plugins/pgp.conf
235#usr/share/strongswan/templates/config/plugins/pkcs1.conf
236#usr/share/strongswan/templates/config/plugins/pkcs12.conf
237#usr/share/strongswan/templates/config/plugins/pkcs7.conf
238#usr/share/strongswan/templates/config/plugins/pkcs8.conf
239#usr/share/strongswan/templates/config/plugins/pubkey.conf
240#usr/share/strongswan/templates/config/plugins/random.conf
241#usr/share/strongswan/templates/config/plugins/rc2.conf
242#usr/share/strongswan/templates/config/plugins/resolve.conf
243#usr/share/strongswan/templates/config/plugins/revocation.conf
244#usr/share/strongswan/templates/config/plugins/sha1.conf
245#usr/share/strongswan/templates/config/plugins/sha2.conf
246#usr/share/strongswan/templates/config/plugins/socket-default.conf
247#usr/share/strongswan/templates/config/plugins/sshkey.conf
248#usr/share/strongswan/templates/config/plugins/stroke.conf
bc05155a 249#usr/share/strongswan/templates/config/plugins/updown.conf
8029c2a8 250#usr/share/strongswan/templates/config/plugins/vici.conf
bc05155a
MT
251#usr/share/strongswan/templates/config/plugins/x509.conf
252#usr/share/strongswan/templates/config/plugins/xauth-eap.conf
253#usr/share/strongswan/templates/config/plugins/xauth-generic.conf
d1b0815f 254#usr/share/strongswan/templates/config/plugins/xauth-noauth.conf
bc05155a
MT
255#usr/share/strongswan/templates/config/plugins/xcbc.conf
256#usr/share/strongswan/templates/config/strongswan.conf
257#usr/share/strongswan/templates/config/strongswan.d
258#usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
259#usr/share/strongswan/templates/config/strongswan.d/charon.conf
567fadff 260#usr/share/strongswan/templates/config/strongswan.d/pki.conf
ec4e8d3f 261#usr/share/strongswan/templates/config/strongswan.d/scepclient.conf
bc05155a 262#usr/share/strongswan/templates/config/strongswan.d/starter.conf
8029c2a8 263#usr/share/strongswan/templates/config/strongswan.d/swanctl.conf