]> git.ipfire.org Git - thirdparty/strongswan.git/commit
testing: Globally define logging via syslog for charon-systemd
authorTobias Brunner <tobias@strongswan.org>
Fri, 10 Nov 2017 14:53:52 +0000 (15:53 +0100)
committerTobias Brunner <tobias@strongswan.org>
Wed, 15 Nov 2017 16:09:55 +0000 (17:09 +0100)
commitbe214cb17e4eead2e3260dfe4700939756f4734a
tree5fc93e1bee228e6f7b2112049d13a26a70a6130d
parent7a659c0f991138aedc3e21f6376e200b0ea01b8b
testing: Globally define logging via syslog for charon-systemd

We could make the same change for charon (actually setting it for charon
in strongswan.conf.testing would work for charon-systemd too), however,
there are dozens of test cases that currently set charondebug in
ipsec.conf.
291 files changed:
testing/hosts/default/etc/strongswan.conf.testing
testing/tests/af-alg/alg-camellia/hosts/carol/etc/strongswan.conf
testing/tests/af-alg/alg-camellia/hosts/moon/etc/strongswan.conf
testing/tests/af-alg/rw-cert/hosts/carol/etc/strongswan.conf
testing/tests/af-alg/rw-cert/hosts/dave/etc/strongswan.conf
testing/tests/af-alg/rw-cert/hosts/moon/etc/strongswan.conf
testing/tests/gcrypt-ikev1/alg-serpent/hosts/carol/etc/strongswan.conf
testing/tests/gcrypt-ikev1/alg-serpent/hosts/moon/etc/strongswan.conf
testing/tests/gcrypt-ikev1/alg-twofish/hosts/carol/etc/strongswan.conf
testing/tests/gcrypt-ikev1/alg-twofish/hosts/moon/etc/strongswan.conf
testing/tests/gcrypt-ikev2/alg-camellia/hosts/carol/etc/strongswan.conf
testing/tests/gcrypt-ikev2/alg-camellia/hosts/moon/etc/strongswan.conf
testing/tests/gcrypt-ikev2/rw-cert/hosts/carol/etc/strongswan.conf
testing/tests/gcrypt-ikev2/rw-cert/hosts/dave/etc/strongswan.conf
testing/tests/gcrypt-ikev2/rw-cert/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/host2host-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/host2host-ikev1/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/host2host-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/host2host-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ikev1/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ip4-in-ip6-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ip4-in-ip6-ikev1/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ip4-in-ip6-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ip4-in-ip6-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ip6-in-ip4-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ip6-in-ip4-ikev1/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-ip6-in-ip4-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-ip6-in-ip4-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/net2net-rfc3779-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/net2net-rfc3779-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/rw-compress-ikev2/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-compress-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-ikev1/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-ikev1/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-ikev2/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-ikev2/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev1/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev1/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev2/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev2/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-ip6-in-ip4-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev1/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev1/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev2/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev2/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-psk-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/rw-rfc3779-ikev2/hosts/carol/etc/strongswan.conf
testing/tests/ipv6/rw-rfc3779-ikev2/hosts/dave/etc/strongswan.conf
testing/tests/ipv6/rw-rfc3779-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/transport-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/transport-ikev1/hosts/sun/etc/strongswan.conf
testing/tests/ipv6/transport-ikev2/hosts/moon/etc/strongswan.conf
testing/tests/ipv6/transport-ikev2/hosts/sun/etc/strongswan.conf
testing/tests/libipsec/host2host-cert/hosts/moon/etc/strongswan.conf
testing/tests/libipsec/host2host-cert/hosts/sun/etc/strongswan.conf
testing/tests/libipsec/net2net-3des/hosts/moon/etc/strongswan.conf
testing/tests/libipsec/net2net-3des/hosts/sun/etc/strongswan.conf
testing/tests/libipsec/net2net-cert-ipv6/hosts/moon/etc/strongswan.conf
testing/tests/libipsec/net2net-cert-ipv6/hosts/sun/etc/strongswan.conf
testing/tests/libipsec/net2net-cert/hosts/moon/etc/strongswan.conf
testing/tests/libipsec/net2net-cert/hosts/sun/etc/strongswan.conf
testing/tests/libipsec/net2net-null/hosts/moon/etc/strongswan.conf
testing/tests/libipsec/net2net-null/hosts/sun/etc/strongswan.conf
testing/tests/sql/ip-pool-db-expired/hosts/carol/etc/strongswan.conf
testing/tests/sql/ip-pool-db-expired/hosts/dave/etc/strongswan.conf
testing/tests/sql/ip-pool-db-expired/hosts/moon/etc/strongswan.conf
testing/tests/sql/ip-pool-db-restart/hosts/carol/etc/strongswan.conf
testing/tests/sql/ip-pool-db-restart/hosts/dave/etc/strongswan.conf
testing/tests/sql/ip-pool-db-restart/hosts/moon/etc/strongswan.conf
testing/tests/sql/ip-pool-db/hosts/carol/etc/strongswan.conf
testing/tests/sql/ip-pool-db/hosts/dave/etc/strongswan.conf
testing/tests/sql/ip-pool-db/hosts/moon/etc/strongswan.conf
testing/tests/sql/ip-split-pools-db-restart/hosts/carol/etc/strongswan.conf
testing/tests/sql/ip-split-pools-db-restart/hosts/dave/etc/strongswan.conf
testing/tests/sql/ip-split-pools-db-restart/hosts/moon/etc/strongswan.conf
testing/tests/sql/ip-split-pools-db/hosts/carol/etc/strongswan.conf
testing/tests/sql/ip-split-pools-db/hosts/dave/etc/strongswan.conf
testing/tests/sql/ip-split-pools-db/hosts/moon/etc/strongswan.conf
testing/tests/sql/multi-level-ca/hosts/carol/etc/strongswan.conf
testing/tests/sql/multi-level-ca/hosts/dave/etc/strongswan.conf
testing/tests/sql/multi-level-ca/hosts/moon/etc/strongswan.conf
testing/tests/sql/net2net-cert/hosts/moon/etc/strongswan.conf
testing/tests/sql/net2net-cert/hosts/sun/etc/strongswan.conf
testing/tests/sql/net2net-psk/hosts/moon/etc/strongswan.conf
testing/tests/sql/net2net-psk/hosts/sun/etc/strongswan.conf
testing/tests/sql/net2net-route-pem/hosts/moon/etc/strongswan.conf
testing/tests/sql/net2net-route-pem/hosts/sun/etc/strongswan.conf
testing/tests/sql/net2net-start-pem/hosts/moon/etc/strongswan.conf
testing/tests/sql/net2net-start-pem/hosts/sun/etc/strongswan.conf
testing/tests/sql/rw-cert/hosts/carol/etc/strongswan.conf
testing/tests/sql/rw-cert/hosts/dave/etc/strongswan.conf
testing/tests/sql/rw-cert/hosts/moon/etc/strongswan.conf
testing/tests/sql/rw-eap-aka-rsa/hosts/carol/etc/strongswan.conf
testing/tests/sql/rw-eap-aka-rsa/hosts/moon/etc/strongswan.conf
testing/tests/sql/rw-psk-ipv4/hosts/carol/etc/strongswan.conf
testing/tests/sql/rw-psk-ipv4/hosts/dave/etc/strongswan.conf
testing/tests/sql/rw-psk-ipv4/hosts/moon/etc/strongswan.conf
testing/tests/sql/rw-psk-ipv6/hosts/carol/etc/strongswan.conf
testing/tests/sql/rw-psk-ipv6/hosts/dave/etc/strongswan.conf
testing/tests/sql/rw-psk-ipv6/hosts/moon/etc/strongswan.conf
testing/tests/sql/rw-psk-rsa-split/hosts/carol/etc/strongswan.conf
testing/tests/sql/rw-psk-rsa-split/hosts/dave/etc/strongswan.conf
testing/tests/sql/rw-psk-rsa-split/hosts/moon/etc/strongswan.conf
testing/tests/sql/rw-rsa-keyid/hosts/carol/etc/strongswan.conf
testing/tests/sql/rw-rsa-keyid/hosts/dave/etc/strongswan.conf
testing/tests/sql/rw-rsa-keyid/hosts/moon/etc/strongswan.conf
testing/tests/sql/rw-rsa/hosts/carol/etc/strongswan.conf
testing/tests/sql/rw-rsa/hosts/dave/etc/strongswan.conf
testing/tests/sql/rw-rsa/hosts/moon/etc/strongswan.conf
testing/tests/sql/shunt-policies-nat-rw/hosts/alice/etc/strongswan.conf
testing/tests/sql/shunt-policies-nat-rw/hosts/sun/etc/strongswan.conf
testing/tests/sql/shunt-policies-nat-rw/hosts/venus/etc/strongswan.conf
testing/tests/swanctl/config-payload/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/config-payload/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/config-payload/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/crl-to-cache/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/crl-to-cache/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/dhcp-dynamic/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/dhcp-dynamic/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/dhcp-dynamic/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/frags-ipv4/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/frags-ipv4/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/frags-ipv4/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/frags-ipv6/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/frags-ipv6/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/frags-ipv6/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/ip-pool-db/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/ip-pool-db/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/ip-pool-db/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/ip-pool/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/ip-pool/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/ip-pool/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/manual-prio/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/manual-prio/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/manual-prio/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/mult-auth-rsa-eap-sim-id/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/mult-auth-rsa-eap-sim-id/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/mult-auth-rsa-eap-sim-id/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/multi-level-ca/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/multi-level-ca/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/multi-level-ca/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-cert/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-cert/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-ed25519/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-ed25519/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-gw/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/net2net-gw/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-gw/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-multicast/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-multicast/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-pubkey/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-pubkey/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-route/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-route/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-sha3-rsa-cert/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-sha3-rsa-cert/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/net2net-start/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/net2net-start/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/ocsp-disabled/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/ocsp-disabled/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/ocsp-multi-level/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/ocsp-multi-level/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/ocsp-multi-level/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/ocsp-signer-cert/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/ocsp-signer-cert/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/protoport-dual/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/protoport-dual/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/protoport-range/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/protoport-range/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-cert/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-cert/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-cert/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-dnssec/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-dnssec/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-dnssec/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-eap-aka-sql-rsa/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-eap-aka-sql-rsa/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-eap-md5-id-rsa/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-eap-md5-id-rsa/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-eap-tls-sha3-rsa/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-eap-tls-sha3-rsa/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-eap-tls-sha3-rsa/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-hash-and-url/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-hash-and-url/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-hash-and-url/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-multi-ciphers-ikev1/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-multi-ciphers-ikev1/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-multi-ciphers-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-newhope-bliss/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-newhope-bliss/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-newhope-bliss/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-ntru-bliss/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-ntru-bliss/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-ntru-bliss/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-psk-fqdn/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-psk-fqdn/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-psk-fqdn/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ikev1/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ikev1/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ikev1/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ipv4/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ipv4/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-psk-ipv4/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-pubkey-anon/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-pubkey-anon/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-pubkey-anon/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/rw-pubkey-keyid/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/rw-pubkey-keyid/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/rw-pubkey-keyid/hosts/moon/etc/strongswan.conf
testing/tests/swanctl/shunt-policies-nat-rw/hosts/alice/etc/strongswan.conf
testing/tests/swanctl/shunt-policies-nat-rw/hosts/sun/etc/strongswan.conf
testing/tests/swanctl/shunt-policies-nat-rw/hosts/venus/etc/strongswan.conf
testing/tests/swanctl/xauth-rsa/hosts/carol/etc/strongswan.conf
testing/tests/swanctl/xauth-rsa/hosts/dave/etc/strongswan.conf
testing/tests/swanctl/xauth-rsa/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-11-fhh/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-11-fhh/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-11-fhh/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-11-radius-block/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-11-radius-block/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-11-radius-block/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-11-radius-pts/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-11-radius-pts/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-11-radius-pts/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-11-radius/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-11-radius/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-11-radius/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-11/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-11/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-11/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-block/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-block/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-block/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-client-retry/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-client-retry/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-client-retry/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-ev-pt-tls/hosts/alice/etc/strongswan.conf
testing/tests/tnc/tnccs-20-fail-init/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-fail-init/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-fail-init/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-fail-resp/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-fail-resp/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-fhh/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-fhh/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-fhh/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-hcd-eap/hosts/alice/etc/strongswan.conf
testing/tests/tnc/tnccs-20-hcd-eap/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-hcd-eap/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-hcd-eap/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-mutual-eap-fail/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-mutual-eap-fail/hosts/sun/etc/strongswan.conf
testing/tests/tnc/tnccs-20-mutual-eap/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-mutual-eap/hosts/sun/etc/strongswan.conf
testing/tests/tnc/tnccs-20-mutual-pt-tls/hosts/sun/etc/strongswan.conf
testing/tests/tnc/tnccs-20-nea-pt-tls/hosts/alice/etc/strongswan.conf
testing/tests/tnc/tnccs-20-os-pts/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-os-pts/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-os-pts/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-os/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-os/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-os/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pdp-eap/hosts/alice/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pdp-eap/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pdp-eap/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pdp-eap/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pdp-pt-tls/hosts/alice/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pts-no-ecc/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pts-no-ecc/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pts-no-ecc/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pts/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pts/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-pts/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-server-retry/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-server-retry/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-server-retry/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-tls/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-tls/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-tls/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-dynamic/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-dynamic/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-dynamic/hosts/moon/etc/strongswan.conf