]> git.ipfire.org Git - people/ms/strongswan.git/commit - testing/tests/ikev2/alg-aes-xcbc/hosts/moon/etc/strongswan.conf
testing: make curve25519 the default DH group
authorAndreas Steffen <andreas.steffen@strongswan.org>
Tue, 8 Nov 2016 12:50:14 +0000 (13:50 +0100)
committerAndreas Steffen <andreas.steffen@strongswan.org>
Mon, 14 Nov 2016 15:20:51 +0000 (16:20 +0100)
commit99c03e9a110d1adfeab83274b40a5c78f63b4c5f
tree27936f4dee37de65fca005437ab9d15edbfee137
parent549b325d9d4504efe9a189328638225e9fcaad3a
testing: make curve25519 the default DH group
820 files changed:
src/starter/confread.c
testing/tests/ha/active-passive/hosts/alice/etc/strongswan.conf
testing/tests/ha/active-passive/hosts/carol/etc/strongswan.conf
testing/tests/ha/active-passive/hosts/dave/etc/strongswan.conf
testing/tests/ha/active-passive/hosts/moon/etc/strongswan.conf
testing/tests/ha/both-active/hosts/alice/etc/strongswan.conf
testing/tests/ha/both-active/hosts/carol/etc/strongswan.conf
testing/tests/ha/both-active/hosts/dave/etc/strongswan.conf
testing/tests/ha/both-active/hosts/moon/etc/strongswan.conf
testing/tests/ike/rw-cert/hosts/carol/etc/strongswan.conf
testing/tests/ike/rw-cert/hosts/dave/etc/strongswan.conf
testing/tests/ike/rw-cert/hosts/moon/etc/strongswan.conf
testing/tests/ike/rw_v1-net_v2/hosts/carol/etc/strongswan.conf
testing/tests/ike/rw_v1-net_v2/hosts/moon/etc/strongswan.conf
testing/tests/ike/rw_v1-net_v2/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/alg-3des-md5/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/alg-3des-md5/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/alg-blowfish/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/alg-blowfish/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/alg-blowfish/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/alg-modp-subgroup/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/alg-modp-subgroup/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/alg-modp-subgroup/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/alg-sha256/description.txt
testing/tests/ikev1/alg-sha256/evaltest.dat
testing/tests/ikev1/alg-sha256/hosts/carol/etc/ipsec.conf
testing/tests/ikev1/alg-sha256/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/alg-sha256/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/alg-sha256/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/alg-sha384/description.txt
testing/tests/ikev1/alg-sha384/evaltest.dat
testing/tests/ikev1/alg-sha384/hosts/carol/etc/ipsec.conf
testing/tests/ikev1/alg-sha384/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/alg-sha384/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/alg-sha384/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/alg-sha512/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/alg-sha512/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/compress/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/compress/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/config-payload-push/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/config-payload-push/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/config-payload-push/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/config-payload/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/config-payload/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/config-payload/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/double-nat-net/hosts/alice/etc/strongswan.conf
testing/tests/ikev1/double-nat-net/hosts/bob/etc/strongswan.conf
testing/tests/ikev1/double-nat/hosts/alice/etc/strongswan.conf
testing/tests/ikev1/double-nat/hosts/bob/etc/strongswan.conf
testing/tests/ikev1/dpd-clear/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/dpd-clear/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/dpd-restart/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/dpd-restart/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/dynamic-initiator/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/dynamic-initiator/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/dynamic-initiator/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/dynamic-responder/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/dynamic-responder/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/dynamic-responder/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/dynamic-two-peers/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/dynamic-two-peers/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/dynamic-two-peers/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/esp-alg-aes-ccm/description.txt
testing/tests/ikev1/esp-alg-aes-ccm/hosts/carol/etc/ipsec.conf
testing/tests/ikev1/esp-alg-aes-ccm/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/esp-alg-aes-ccm/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/esp-alg-aes-ccm/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/esp-alg-aes-ctr/description.txt
testing/tests/ikev1/esp-alg-aes-ctr/hosts/carol/etc/ipsec.conf
testing/tests/ikev1/esp-alg-aes-ctr/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/esp-alg-aes-ctr/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/esp-alg-aes-ctr/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/esp-alg-aes-gcm/description.txt
testing/tests/ikev1/esp-alg-aes-gcm/hosts/carol/etc/ipsec.conf
testing/tests/ikev1/esp-alg-aes-gcm/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/esp-alg-aes-gcm/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/esp-alg-aes-gcm/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/esp-alg-aes-gmac/description.txt
testing/tests/ikev1/esp-alg-aes-gmac/hosts/carol/etc/ipsec.conf
testing/tests/ikev1/esp-alg-aes-gmac/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/esp-alg-aes-gmac/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/esp-alg-aes-gmac/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/esp-alg-aes-xcbc/hosts/carol/etc/ipsec.conf
testing/tests/ikev1/esp-alg-aes-xcbc/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/esp-alg-aes-xcbc/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/esp-alg-aes-xcbc/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/esp-alg-null/evaltest.dat
testing/tests/ikev1/esp-alg-null/hosts/carol/etc/ipsec.conf
testing/tests/ikev1/esp-alg-null/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/esp-alg-null/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/esp-alg-null/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/host2host-ah/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/host2host-ah/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/host2host-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/host2host-cert/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/host2host-transport/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/host2host-transport/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/ip-pool-db/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/ip-pool-db/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/ip-pool-db/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/ip-pool/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/ip-pool/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/ip-pool/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/multi-level-ca-cr-init/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/multi-level-ca-cr-init/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/multi-level-ca-cr-init/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/multi-level-ca-cr-resp/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/multi-level-ca-cr-resp/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/multi-level-ca-cr-resp/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/multi-level-ca/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/multi-level-ca/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/multi-level-ca/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/nat-rw/hosts/alice/etc/strongswan.conf
testing/tests/ikev1/nat-rw/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/nat-rw/hosts/venus/etc/strongswan.conf
testing/tests/ikev1/nat-virtual-ip/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/nat-virtual-ip/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/net2net-ah/description.txt
testing/tests/ikev1/net2net-ah/evaltest.dat
testing/tests/ikev1/net2net-ah/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/net2net-ah/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/net2net-ah/hosts/sun/etc/ipsec.conf
testing/tests/ikev1/net2net-ah/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/net2net-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/net2net-cert/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/net2net-esn/description.txt
testing/tests/ikev1/net2net-esn/evaltest.dat
testing/tests/ikev1/net2net-esn/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/net2net-esn/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/net2net-esn/hosts/sun/etc/ipsec.conf
testing/tests/ikev1/net2net-esn/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/net2net-fragmentation/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/net2net-fragmentation/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/net2net-ntru-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/net2net-ntru-cert/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/net2net-psk-fail/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/net2net-psk-fail/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/net2net-psk/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/net2net-psk/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/protoport-dual/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/protoport-dual/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/rw-cert-aggressive/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/rw-cert-aggressive/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/rw-cert-aggressive/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/rw-cert-unity/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/rw-cert-unity/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/rw-cert/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/rw-cert/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/rw-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/rw-initiator-only/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/rw-initiator-only/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/rw-initiator-only/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/rw-psk-aggressive/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/rw-psk-aggressive/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/rw-psk-aggressive/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/rw-psk-fqdn/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/rw-psk-fqdn/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/rw-psk-fqdn/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/rw-psk-ipv4/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/rw-psk-ipv4/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/rw-psk-ipv4/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/virtual-ip/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/virtual-ip/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/virtual-ip/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/xauth-id-psk-config/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/xauth-id-psk-config/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/xauth-id-psk-config/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/xauth-id-rsa-aggressive/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/xauth-id-rsa-aggressive/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/xauth-id-rsa-aggressive/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/xauth-id-rsa-config/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/xauth-id-rsa-config/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/xauth-id-rsa-config/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/xauth-id-rsa-hybrid/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/xauth-id-rsa-hybrid/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/xauth-id-rsa-hybrid/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/xauth-psk/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/xauth-psk/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/xauth-psk/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/xauth-rsa-eap-md5-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/xauth-rsa-eap-md5-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/xauth-rsa-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/xauth-rsa-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/xauth-rsa/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/xauth-rsa/hosts/dave/etc/strongswan.conf
testing/tests/ikev1/xauth-rsa/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/acert-cached/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/acert-cached/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/acert-cached/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/acert-fallback/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/acert-fallback/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/acert-inline/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/acert-inline/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/acert-inline/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/after-2038-certs/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/after-2038-certs/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-3des-md5/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-3des-md5/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-aes-ccm/description.txt
testing/tests/ikev2/alg-aes-ccm/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/alg-aes-ccm/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-aes-ccm/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/alg-aes-ccm/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-aes-ctr/description.txt
testing/tests/ikev2/alg-aes-ctr/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/alg-aes-ctr/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-aes-ctr/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/alg-aes-ctr/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-aes-gcm/description.txt
testing/tests/ikev2/alg-aes-gcm/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/alg-aes-gcm/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-aes-gcm/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/alg-aes-gcm/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-aes-xcbc/description.txt
testing/tests/ikev2/alg-aes-xcbc/evaltest.dat
testing/tests/ikev2/alg-aes-xcbc/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/alg-aes-xcbc/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-aes-xcbc/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/alg-aes-xcbc/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-blowfish/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-blowfish/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/alg-blowfish/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-modp-subgroup/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-modp-subgroup/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/alg-modp-subgroup/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-sha256-96/description.txt
testing/tests/ikev2/alg-sha256-96/evaltest.dat
testing/tests/ikev2/alg-sha256-96/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/alg-sha256-96/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-sha256-96/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/alg-sha256-96/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-sha256/description.txt
testing/tests/ikev2/alg-sha256/evaltest.dat
testing/tests/ikev2/alg-sha256/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/alg-sha256/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-sha256/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/alg-sha256/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-sha384/description.txt
testing/tests/ikev2/alg-sha384/evaltest.dat
testing/tests/ikev2/alg-sha384/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/alg-sha384/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-sha384/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/alg-sha384/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/alg-sha512/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-sha512/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/any-interface/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/any-interface/hosts/bob/etc/strongswan.conf
testing/tests/ikev2/any-interface/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/any-interface/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/compress-nat/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/compress-nat/hosts/bob/etc/strongswan.conf
testing/tests/ikev2/compress-nat/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/compress/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/compress/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/config-payload-swapped/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/config-payload-swapped/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/config-payload-swapped/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/config-payload/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/config-payload/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/config-payload/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/critical-extension/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/critical-extension/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/crl-from-cache/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/crl-from-cache/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/crl-ldap/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/crl-ldap/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/crl-revoked/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/crl-revoked/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/crl-to-cache/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/crl-to-cache/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/dhcp-dynamic/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/dhcp-dynamic/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/dhcp-dynamic/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/dhcp-static-client-id/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/dhcp-static-client-id/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/dhcp-static-client-id/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/dhcp-static-mac/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/dhcp-static-mac/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/dhcp-static-mac/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/double-nat-net/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/double-nat-net/hosts/bob/etc/strongswan.conf
testing/tests/ikev2/double-nat/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/double-nat/hosts/bob/etc/strongswan.conf
testing/tests/ikev2/dpd-clear/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/dpd-clear/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/dpd-hold/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/dpd-hold/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/dpd-restart/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/dpd-restart/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/dynamic-initiator/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/dynamic-initiator/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/dynamic-initiator/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/dynamic-two-peers/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/dynamic-two-peers/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/dynamic-two-peers/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/esp-alg-aes-gmac/description.txt
testing/tests/ikev2/esp-alg-aes-gmac/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/esp-alg-aes-gmac/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/esp-alg-aes-gmac/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/esp-alg-aes-gmac/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/esp-alg-md5-128/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/esp-alg-md5-128/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/esp-alg-null/evaltest.dat
testing/tests/ikev2/esp-alg-null/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/esp-alg-null/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/esp-alg-null/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/esp-alg-null/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/esp-alg-sha1-160/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/esp-alg-sha1-160/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/esp-alg-sha1-160/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/esp-alg-sha1-160/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/farp/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/farp/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/farp/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/force-udp-encaps/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/force-udp-encaps/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/forecast/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/forecast/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/forecast/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/host2host-ah/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/host2host-ah/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/host2host-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/host2host-cert/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/host2host-swapped/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/host2host-swapped/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/host2host-transport-connmark/hosts/alice/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/host2host-transport-connmark/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/host2host-transport-connmark/hosts/venus/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/host2host-transport-nat/hosts/alice/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/host2host-transport-nat/hosts/sun/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/host2host-transport-nat/hosts/venus/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/host2host-transport/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/host2host-transport/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/inactivity-timeout/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/inactivity-timeout/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ip-pool-db/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ip-pool-db/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/ip-pool-db/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ip-pool-wish/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ip-pool-wish/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/ip-pool-wish/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ip-pool/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ip-pool/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/ip-pool/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ip-split-pools-db/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ip-split-pools-db/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/ip-split-pools-db/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-db/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-db/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-db/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-db/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-db/hosts/venus/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-mixed/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-mixed/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-mixed/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-v4v6/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools-v4v6/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ip-two-pools/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/lookip/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/lookip/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/lookip/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/mobike-nat/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/mobike-nat/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/mobike-virtual-ip/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/mobike-virtual-ip/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/mobike/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/mobike/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/mult-auth-rsa-eap-sim-id/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/mult-auth-rsa-eap-sim-id/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/mult-auth-rsa-eap-sim-id/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-cr-init/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-cr-init/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-cr-init/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-cr-resp/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-cr-resp/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-cr-resp/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-ldap/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-ldap/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-ldap/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-loop/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-loop/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-pathlen/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-pathlen/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-revoked/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-revoked/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-strict/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-strict/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca-strict/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/multi-level-ca/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/nat-rw-mark/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/nat-rw-mark/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/nat-rw-mark/hosts/venus/etc/strongswan.conf
testing/tests/ikev2/nat-rw-psk/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/nat-rw-psk/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/nat-rw-psk/hosts/venus/etc/strongswan.conf
testing/tests/ikev2/nat-rw/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/nat-rw/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/nat-rw/hosts/venus/etc/strongswan.conf
testing/tests/ikev2/nat-virtual-ip/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/nat-virtual-ip/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-ah/description.txt
testing/tests/ikev2/net2net-ah/evaltest.dat
testing/tests/ikev2/net2net-ah/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/net2net-ah/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-ah/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/net2net-ah/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-cert-sha2/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-cert-sha2/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-cert/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-dnscert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-dnscert/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-dnssec/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-dnssec/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-esn/description.txt
testing/tests/ikev2/net2net-esn/evaltest.dat
testing/tests/ikev2/net2net-esn/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/net2net-esn/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-esn/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/net2net-esn/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-fragmentation/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-fragmentation/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-multicast/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-multicast/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-ntru-bandwidth/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-ntru-bandwidth/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-ntru-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-ntru-cert/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-pgp-v3/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-pgp-v3/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-pgp-v4/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-pgp-v4/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-pkcs12/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-pkcs12/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-psk-dscp/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-psk-dscp/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-psk-fail/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-psk-fail/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-psk/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-psk/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-pubkey/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-pubkey/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-rfc3779/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-rfc3779/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-route/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-route/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-rsa/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-rsa/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-same-nets/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-same-nets/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-start/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-start/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/ocsp-local-cert/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ocsp-local-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ocsp-multi-level/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ocsp-multi-level/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/ocsp-multi-level/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ocsp-no-signer-cert/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ocsp-no-signer-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ocsp-revoked/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ocsp-revoked/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ocsp-root-cert/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ocsp-root-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ocsp-signer-cert/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ocsp-signer-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ocsp-strict-ifuri/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ocsp-strict-ifuri/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/ocsp-strict-ifuri/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ocsp-timeouts-good/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ocsp-timeouts-good/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ocsp-timeouts-unknown/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ocsp-timeouts-unknown/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/ocsp-untrusted-cert/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/ocsp-untrusted-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/protoport-dual/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/protoport-dual/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/protoport-route/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/protoport-route/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/reauth-early/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/reauth-early/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/reauth-late/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/reauth-late/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/reauth-mbb-revoked/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/reauth-mbb-revoked/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/reauth-mbb/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/reauth-mbb/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/redirect-active/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/redirect-active/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/redirect-active/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/redirect-active/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-cert/evaltest.dat
testing/tests/ikev2/rw-cert/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-cert/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-dnssec/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-dnssec/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-dnssec/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-aka-id-rsa/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-aka-id-rsa/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-aka-rsa/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-aka-rsa/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-dynamic/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-dynamic/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-dynamic/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-id-prompt/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-id-prompt/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-id-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-id-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-rsa/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-md5-rsa/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-mschapv2-id-rsa/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-mschapv2-id-rsa/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-peap-md5/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-peap-md5/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-peap-md5/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-peap-mschapv2/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-peap-mschapv2/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-peap-mschapv2/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-peap-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-peap-radius/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-peap-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-sim-id-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-sim-id-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-sim-only-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-sim-only-radius/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-sim-only-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-sim-only-radius/pretest.dat
testing/tests/ikev2/rw-eap-sim-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-sim-radius/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-sim-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-sim-rsa/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-sim-rsa/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-only/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-only/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-only/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-only/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-only/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-phase2-piggyback/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-phase2-piggyback/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-phase2-piggyback/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-radius/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-radius/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-hash-and-url/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-hash-and-url/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-hash-and-url/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-initiator-only/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-initiator-only/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-initiator-only/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-mark-in-out/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/rw-mark-in-out/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/rw-mark-in-out/hosts/venus/etc/strongswan.conf
testing/tests/ikev2/rw-pkcs8/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-pkcs8/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-pkcs8/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-psk-fqdn/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-psk-fqdn/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-psk-fqdn/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-psk-ipv4/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-psk-ipv4/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-psk-ipv4/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-psk-no-idr/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-psk-no-idr/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-psk-no-idr/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-psk-rsa-mixed/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-psk-rsa-mixed/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-psk-rsa-mixed/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-psk-rsa-split/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-psk-rsa-split/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-psk-rsa-split/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-radius-accounting/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-radius-accounting/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-sig-auth/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-sig-auth/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-sig-auth/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-whitelist/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-whitelist/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-whitelist/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/shunt-policies-nat-rw/hosts/alice/etc/strongswan.conf
testing/tests/ikev2/shunt-policies-nat-rw/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/shunt-policies-nat-rw/hosts/venus/etc/strongswan.conf
testing/tests/ikev2/strong-keys-certs/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/strong-keys-certs/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/strong-keys-certs/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/trap-any/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/trap-any/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/trap-any/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/trap-any/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/two-certs/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/two-certs/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/virtual-ip-override/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/virtual-ip-override/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/virtual-ip-override/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/virtual-ip/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/virtual-ip/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/virtual-ip/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/wildcards/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/wildcards/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/wildcards/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/host2host-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/host2host-ikev1/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/host2host-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/host2host-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ikev1/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ip4-in-ip6-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ip4-in-ip6-ikev1/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ip4-in-ip6-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ip4-in-ip6-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ip6-in-ip4-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ip6-in-ip4-ikev1/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ip6-in-ip4-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ip6-in-ip4-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-rfc3779-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-rfc3779-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/rw-compress-ikev2/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-compress-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-ikev1/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-ikev1/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-ikev2/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-ikev2/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev1/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev1/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev2/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev2/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev1/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev1/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev2/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev2/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-rfc3779-ikev2/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-rfc3779-ikev2/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-rfc3779-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/transport-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/transport-ikev1/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/transport-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/transport-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/libipsec/host2host-cert/hosts/moon/etc/strongswan.conf
testing/tests/libipsec/host2host-cert/hosts/sun/etc/strongswan.conf
testing/tests/libipsec/net2net-3des/evaltest.dat
testing/tests/libipsec/net2net-3des/hosts/moon/etc/ipsec.conf
testing/tests/libipsec/net2net-3des/hosts/moon/etc/strongswan.conf
testing/tests/libipsec/net2net-3des/hosts/sun/etc/ipsec.conf
testing/tests/libipsec/net2net-3des/hosts/sun/etc/strongswan.conf
testing/tests/libipsec/net2net-cert/hosts/moon/etc/strongswan.conf
testing/tests/libipsec/net2net-cert/hosts/sun/etc/strongswan.conf
testing/tests/libipsec/net2net-null/hosts/moon/etc/strongswan.conf
testing/tests/libipsec/net2net-null/hosts/sun/etc/strongswan.conf
testing/tests/libipsec/rw-suite-b/hosts/carol/etc/strongswan.conf
testing/tests/libipsec/rw-suite-b/hosts/dave/etc/strongswan.conf
testing/tests/libipsec/rw-suite-b/hosts/moon/etc/strongswan.conf
testing/tests/openssl-ikev1/ecdsa-certs/hosts/carol/etc/ipsec.conf
testing/tests/openssl-ikev1/ecdsa-certs/hosts/dave/etc/ipsec.conf
testing/tests/openssl-ikev1/ecdsa-certs/hosts/moon/etc/ipsec.conf
testing/tests/openssl-ikev2/critical-extension/hosts/moon/etc/ipsec.conf
testing/tests/openssl-ikev2/critical-extension/hosts/sun/etc/ipsec.conf
testing/tests/openssl-ikev2/ecdsa-certs/hosts/carol/etc/ipsec.conf
testing/tests/openssl-ikev2/ecdsa-certs/hosts/dave/etc/ipsec.conf
testing/tests/openssl-ikev2/ecdsa-certs/hosts/moon/etc/ipsec.conf
testing/tests/openssl-ikev2/ecdsa-pkcs8/hosts/carol/etc/ipsec.conf
testing/tests/openssl-ikev2/ecdsa-pkcs8/hosts/dave/etc/ipsec.conf
testing/tests/openssl-ikev2/ecdsa-pkcs8/hosts/moon/etc/ipsec.conf
testing/tests/openssl-ikev2/net2net-pgp-v3/hosts/moon/etc/ipsec.conf
testing/tests/openssl-ikev2/net2net-pgp-v3/hosts/sun/etc/ipsec.conf
testing/tests/openssl-ikev2/net2net-pkcs12/hosts/moon/etc/ipsec.conf
testing/tests/openssl-ikev2/net2net-pkcs12/hosts/sun/etc/ipsec.conf
testing/tests/p2pnat/behind-same-nat/hosts/alice/etc/strongswan.conf
testing/tests/p2pnat/behind-same-nat/hosts/carol/etc/strongswan.conf
testing/tests/p2pnat/behind-same-nat/hosts/venus/etc/strongswan.conf
testing/tests/p2pnat/medsrv-psk/hosts/alice/etc/strongswan.conf
testing/tests/p2pnat/medsrv-psk/hosts/bob/etc/strongswan.conf
testing/tests/p2pnat/medsrv-psk/hosts/carol/etc/strongswan.conf
testing/tests/pfkey/alg-aes-xcbc/hosts/carol/etc/strongswan.conf
testing/tests/pfkey/alg-aes-xcbc/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/alg-sha384/hosts/carol/etc/strongswan.conf
testing/tests/pfkey/alg-sha384/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/alg-sha512/hosts/carol/etc/strongswan.conf
testing/tests/pfkey/alg-sha512/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/compress/hosts/carol/etc/strongswan.conf
testing/tests/pfkey/compress/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/esp-alg-null/hosts/carol/etc/strongswan.conf
testing/tests/pfkey/esp-alg-null/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/host2host-transport/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/host2host-transport/hosts/sun/etc/strongswan.conf
testing/tests/pfkey/nat-rw/hosts/alice/etc/strongswan.conf
testing/tests/pfkey/nat-rw/hosts/sun/etc/strongswan.conf
testing/tests/pfkey/nat-rw/hosts/venus/etc/strongswan.conf
testing/tests/pfkey/net2net-route/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/net2net-route/hosts/sun/etc/strongswan.conf
testing/tests/pfkey/protoport-dual/hosts/carol/etc/strongswan.conf
testing/tests/pfkey/protoport-dual/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/protoport-route/hosts/carol/etc/strongswan.conf
testing/tests/pfkey/protoport-route/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/rw-cert/hosts/carol/etc/strongswan.conf
testing/tests/pfkey/rw-cert/hosts/dave/etc/strongswan.conf
testing/tests/pfkey/rw-cert/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/shunt-policies-nat-rw/hosts/alice/etc/strongswan.conf
testing/tests/pfkey/shunt-policies-nat-rw/hosts/sun/etc/strongswan.conf
testing/tests/pfkey/shunt-policies-nat-rw/hosts/venus/etc/strongswan.conf
testing/tests/swanctl/config-payload/evaltest.dat
testing/tests/swanctl/config-payload/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/config-payload/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/config-payload/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/config-payload/hosts/dave/etc/swanctl/swanctl.conf
testing/tests/swanctl/config-payload/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/config-payload/hosts/moon/etc/swanctl/swanctl_base.conf
testing/tests/swanctl/ip-pool-db/evaltest.dat
testing/tests/swanctl/ip-pool-db/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/ip-pool-db/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/ip-pool-db/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/ip-pool-db/hosts/dave/etc/swanctl/swanctl.conf
testing/tests/swanctl/ip-pool-db/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/ip-pool-db/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/ip-pool/evaltest.dat
testing/tests/swanctl/ip-pool/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/ip-pool/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/ip-pool/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/ip-pool/hosts/dave/etc/swanctl/swanctl.conf
testing/tests/swanctl/ip-pool/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/ip-pool/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/manual-prio/evaltest.dat
testing/tests/swanctl/manual-prio/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/manual-prio/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/manual-prio/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/manual-prio/hosts/dave/etc/swanctl/swanctl.conf
testing/tests/swanctl/manual-prio/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/manual-prio/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/net2net-cert/evaltest.dat
testing/tests/swanctl/net2net-cert/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-cert/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/net2net-cert/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-cert/hosts/sun/etc/swanctl/swanctl.conf
testing/tests/swanctl/net2net-gw/evaltest.dat
testing/tests/swanctl/net2net-gw/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/net2net-gw/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/net2net-gw/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-gw/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/net2net-gw/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-gw/hosts/sun/etc/swanctl/swanctl.conf
testing/tests/swanctl/net2net-route/evaltest.dat
testing/tests/swanctl/net2net-route/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-route/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/net2net-route/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-route/hosts/sun/etc/swanctl/swanctl.conf
testing/tests/swanctl/net2net-start/evaltest.dat
testing/tests/swanctl/net2net-start/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-start/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/net2net-start/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-start/hosts/sun/etc/swanctl/swanctl.conf
testing/tests/swanctl/protoport-dual/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/protoport-range/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-cert/evaltest.dat
testing/tests/swanctl/rw-cert/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-cert/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-cert/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-cert/hosts/dave/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-cert/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-cert/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-hash-and-url/evaltest.dat
testing/tests/swanctl/rw-hash-and-url/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-hash-and-url/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-hash-and-url/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-hash-and-url/hosts/dave/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-hash-and-url/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-hash-and-url/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-multi-ciphers-ikev1/evaltest.dat
testing/tests/swanctl/rw-multi-ciphers-ikev1/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-multi-ciphers-ikev1/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-multi-ciphers-ikev1/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-multi-ciphers-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-multi-ciphers-ikev1/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-newhope-bliss/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-psk-fqdn/evaltest.dat
testing/tests/swanctl/rw-psk-fqdn/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-psk-fqdn/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-psk-fqdn/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-psk-fqdn/hosts/dave/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-psk-fqdn/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-psk-fqdn/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-psk-ikev1/evaltest.dat
testing/tests/swanctl/rw-psk-ikev1/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ikev1/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-psk-ikev1/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ikev1/hosts/dave/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-psk-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ikev1/hosts/moon/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-psk-ipv4/evaltest.dat
testing/tests/swanctl/rw-psk-ipv4/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ipv4/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-psk-ipv4/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ipv4/hosts/dave/etc/swanctl/swanctl.conf
testing/tests/swanctl/rw-psk-ipv4/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ipv4/hosts/moon/etc/swanctl/swanctl.conf