]> git.ipfire.org Git - thirdparty/strongswan.git/commitdiff
testing: Configure logging via syslog in strongswan.conf
authorTobias Brunner <tobias@strongswan.org>
Fri, 10 Nov 2017 15:12:29 +0000 (16:12 +0100)
committerTobias Brunner <tobias@strongswan.org>
Wed, 15 Nov 2017 16:24:04 +0000 (17:24 +0100)
Globally configure logging in strongswan.conf.testing and replace all
charondebug statements with strongswan.conf settings.

98 files changed:
testing/hosts/default/etc/strongswan.conf.testing
testing/tests/ikev1/net2net-ah/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/net2net-ah/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/net2net-ah/hosts/sun/etc/ipsec.conf
testing/tests/ikev1/net2net-ah/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/net2net-esn/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/net2net-esn/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/net2net-esn/hosts/sun/etc/ipsec.conf
testing/tests/ikev1/net2net-esn/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/net2net-ntru-cert/hosts/moon/etc/ipsec.conf
testing/tests/ikev1/net2net-ntru-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev1/net2net-ntru-cert/hosts/sun/etc/ipsec.conf
testing/tests/ikev1/net2net-ntru-cert/hosts/sun/etc/strongswan.conf
testing/tests/ikev1/rw-cert-aggressive/hosts/carol/etc/ipsec.conf
testing/tests/ikev1/rw-cert-aggressive/hosts/carol/etc/strongswan.conf
testing/tests/ikev1/rw-cert-aggressive/hosts/dave/etc/ipsec.conf
testing/tests/ikev1/rw-cert-aggressive/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/alg-blowfish/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/alg-blowfish/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/alg-blowfish/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/alg-blowfish/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/nat-rw-mark/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/nat-rw-mark/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-ah/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/net2net-ah/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-ah/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/net2net-ah/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-esn/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/net2net-esn/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-esn/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/net2net-esn/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-ntru-bandwidth/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/net2net-ntru-bandwidth/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-ntru-bandwidth/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/net2net-ntru-bandwidth/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-ntru-cert/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/net2net-ntru-cert/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-ntru-cert/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/net2net-ntru-cert/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-psk-dscp/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/net2net-psk-dscp/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-psk-dscp/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/net2net-psk-dscp/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/net2net-rekey/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/net2net-rekey/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-rfc3779/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/net2net-rfc3779/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/net2net-rfc3779/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/net2net-rfc3779/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/redirect-active/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/redirect-active/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-only/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/rw-eap-tls-only/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-only/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/rw-eap-tls-only/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-tls-radius/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/rw-eap-tls-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-only/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/rw-eap-ttls-only/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-only/hosts/dave/etc/ipsec.conf
testing/tests/ikev2/rw-eap-ttls-only/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-only/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/rw-eap-ttls-only/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-phase2-piggyback/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/rw-eap-ttls-phase2-piggyback/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-phase2-piggyback/hosts/dave/etc/ipsec.conf
testing/tests/ikev2/rw-eap-ttls-phase2-piggyback/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-phase2-piggyback/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/rw-eap-ttls-phase2-piggyback/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-radius/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/rw-eap-ttls-radius/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/rw-eap-ttls-radius/hosts/dave/etc/ipsec.conf
testing/tests/ikev2/rw-eap-ttls-radius/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/rw-mark-in-out/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/rw-mark-in-out/hosts/sun/etc/strongswan.conf
testing/tests/ikev2/trap-any/hosts/carol/etc/ipsec.conf
testing/tests/ikev2/trap-any/hosts/carol/etc/strongswan.conf
testing/tests/ikev2/trap-any/hosts/dave/etc/ipsec.conf
testing/tests/ikev2/trap-any/hosts/dave/etc/strongswan.conf
testing/tests/ikev2/trap-any/hosts/moon/etc/ipsec.conf
testing/tests/ikev2/trap-any/hosts/moon/etc/strongswan.conf
testing/tests/ikev2/trap-any/hosts/sun/etc/ipsec.conf
testing/tests/ikev2/trap-any/hosts/sun/etc/strongswan.conf
testing/tests/openssl-ikev2/rw-eap-tls-only/hosts/carol/etc/ipsec.conf
testing/tests/openssl-ikev2/rw-eap-tls-only/hosts/carol/etc/strongswan.conf
testing/tests/openssl-ikev2/rw-eap-tls-only/hosts/moon/etc/ipsec.conf
testing/tests/openssl-ikev2/rw-eap-tls-only/hosts/moon/etc/strongswan.conf
testing/tests/pfkey/net2net-rekey/hosts/moon/etc/ipsec.conf
testing/tests/pfkey/net2net-rekey/hosts/moon/etc/strongswan.conf
testing/tests/tnc/tnccs-20-fhh/hosts/dave/etc/strongswan.conf
testing/tests/tnc/tnccs-20-hcd-eap/hosts/carol/etc/strongswan.conf
testing/tests/tnc/tnccs-20-mutual-eap-fail/hosts/sun/etc/strongswan.conf
testing/tests/tnc/tnccs-20-mutual-eap/hosts/sun/etc/strongswan.conf
testing/tests/tnc/tnccs-20-os-pts/hosts/moon/etc/strongswan.conf

index 1960be1691ef6c209781783084e792bbdaa7315e..604769a497e2761f7082824dfc59f44341f704fc 100644 (file)
@@ -7,8 +7,6 @@ charon {
       xfrm_acq_expires = 60
     }
   }
-}
-charon-systemd {
   syslog {
     daemon {
     }
index d6e251dba5b4c422344783ba627db42afa6d2b0f..0ddecec94c00cfd047311a2a9e9ac56b885a5a48 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2, knl 3"
-
 conn %default
        keyexchange=ikev1
        ike=aes128-sha256-modp3072!
index 02ae5affa7f0c58753a2483a0026b4fa8bd7a227..7e78d0431efd8d267dc4057a1825c5d1aeb8390f 100644 (file)
@@ -3,4 +3,10 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      cfg = 2
+      knl = 3
+    }
+  }
 }
index 7c0490d598ace316a17564257deda2a09bfd1b32..40327a9ecb3d520ea679d80729fec2f531085c5e 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2, knl 3"
-
 conn %default
        keyexchange=ikev1
        ike=aes128-sha256-modp3072!
index 02ae5affa7f0c58753a2483a0026b4fa8bd7a227..7e78d0431efd8d267dc4057a1825c5d1aeb8390f 100644 (file)
@@ -3,4 +3,10 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      cfg = 2
+      knl = 3
+    }
+  }
 }
index 4fcff4a89a1b56022159bda8dea6ef12f9990559..6c4ad62fcb888674bf4b02f03e0c4545fea990f0 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2, knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 02ae5affa7f0c58753a2483a0026b4fa8bd7a227..ca7ff4f59191747678d7183c6fea014768712dd1 100644 (file)
@@ -3,4 +3,10 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      cfg = 2
+      knl = 2
+    }
+  }
 }
index 2e81bfd04820b75c1b0c050697bc60306dc8e2b1..1bf040c214211efef76525ed4b8fb67c06d0dfb9 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2, knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 02ae5affa7f0c58753a2483a0026b4fa8bd7a227..ca7ff4f59191747678d7183c6fea014768712dd1 100644 (file)
@@ -3,4 +3,10 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      cfg = 2
+      knl = 2
+    }
+  }
 }
index 218c9f155c439cdf80c39ba1d88a3e283c285dea..a725ea7da8daeb1222832f332ad7d5912ff0eaa6 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="ike 4, lib 4"
-
 conn %default
        ikelifetime=60m
        keylife=20m
@@ -13,7 +10,7 @@ conn %default
        esp=aes256-sha512!
        mobike=no
 
-conn net-net 
+conn net-net
        left=PH_IP_MOON
        leftcert=moonCert.pem
        leftid=@moon.strongswan.org
index 38df6a91972abbfd0c9afec279144437241344c9..759b92285ff5619eb455ecb85c399e6c32687357 100644 (file)
@@ -6,6 +6,12 @@ charon {
   multiple_authentication = no
   send_vendor_id = yes
 
+  syslog {
+    daemon {
+      ike = 4
+      lib = 4
+    }
+  }
   plugins {
     ntru {
       parameter_set = optimum
index ce610b6a3bbf500e6570adc919f52388e798fc9c..5cadaccc9756ebbbb0c444b5096a85a2eba0fdcf 100644 (file)
@@ -1,19 +1,16 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="ike 4, lib 4"
-
 conn %default
        ikelifetime=60m
        keylife=20m
        rekeymargin=3m
-        keyingtries=1
+       keyingtries=1
        keyexchange=ikev1
        ike=aes256-sha512-ntru256!
        esp=aes256-sha512!
        mobike=no
 
-conn net-net 
+conn net-net
        left=PH_IP_SUN
        leftcert=sunCert.pem
        leftid=@sun.strongswan.org
index 7a578d242528c2cc15af435b5535f86d9092f2a3..04da33fd60f6cacd17a8284983bccb7d3a9d2947 100644 (file)
@@ -5,4 +5,10 @@ charon {
 
   multiple_authentication = no
   send_vendor_id = yes
+  syslog {
+    daemon {
+      ike = 4
+      lib = 4
+    }
+  }
 }
index 77ed2c0c9b7139888ad58fc51eea1852939c7566..afa1641c53c9108ba1575ef164fc3137624a6287 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="job 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index af5fa19ef1618ea92149e1f9886421935c4c53aa..cf4c1eba4bcbcb850d2be08897ac2ebad3bd5cb4 100644 (file)
@@ -2,4 +2,9 @@
 
 charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+  syslog {
+    daemon {
+      job = 2
+    }
+  }
 }
index 82a8f38c5bcf68edef702f9c37cfe3c786e61ed3..51a2e57585e26a4afe161d048ba80b166b470567 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="job 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 93f4345989bc7279b58f86fe0e24dbb744c7d911..f09c2790271c2a3afcdc2c9d00771683d3b6115f 100644 (file)
@@ -2,4 +2,9 @@
 
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+  syslog {
+    daemon {
+      job = 2
+    }
+  }
 }
index 89674b2a1a722949b54ccfa25586cce66dc78ba9..7456a9d8a8bb82946935da001bcd58f4679b7643 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index d69a7b8082015cedb3c90645cbf68435ac0b120d..99d3c61d93eccae0a0ef278e750e308f18122572 100644 (file)
@@ -2,4 +2,9 @@
 
 charon {
   load = random nonce aes blowfish md5 sha1 sha2 pem pkcs1 gmp curl x509 revocation hmac stroke kernel-netlink socket-default updown
+  syslog {
+    daemon {
+      cfg = 2
+    }
+  }
 }
index 82804a0fe3860f632bced20f8a47ba508b741b8c..3c0578d4b6aa3d01332f3ce46177245c98d8da65 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index a3c9999f771b0d64dfbfc69530f74deb859b2018..99a0e8940211ea67e17826615b5b69234594c41b 100644 (file)
@@ -2,4 +2,9 @@
 
 charon {
   load = random nonce blowfish sha1 sha2 pem pkcs1 gmp curl x509 revocation hmac stroke kernel-netlink socket-default updown
+  syslog {
+    daemon {
+      cfg = 2
+    }
+  }
 }
index aac963e914452d145ffe7f4222077daccffbcc4d..eee4e6edc75a1ede2b8236a9e41e4d1035fae3bb 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
@@ -10,7 +7,7 @@ conn %default
        keyingtries=1
        keyexchange=ikev2
 
-conn alice 
+conn alice
        rightid=alice@strongswan.org
        mark=10/0xffffffff
        also=sun
index 93f4345989bc7279b58f86fe0e24dbb744c7d911..9691dd22f55e6f2687f56fb8c965404b3f355cfc 100644 (file)
@@ -2,4 +2,9 @@
 
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index 7af65a55d200329cb84887fc056a34264af88745..e8eaa4887c4f923f212b61755741aa762af6a3cf 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2, knl 2"
-
 conn %default
        keyexchange=ikev2
        ike=aes128-sha256-modp3072!
index 02ae5affa7f0c58753a2483a0026b4fa8bd7a227..ca7ff4f59191747678d7183c6fea014768712dd1 100644 (file)
@@ -3,4 +3,10 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      cfg = 2
+      knl = 2
+    }
+  }
 }
index 82da6cb7a730b78de23bbb29d4b8a8e1ec0b8ad7..95e90fd09d1bbcbf2e491e8b219f48db36d87ef2 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2, knl 2"
-
 conn %default
        keyexchange=ikev2
        ike=aes128-sha256-modp3072!
index 02ae5affa7f0c58753a2483a0026b4fa8bd7a227..ca7ff4f59191747678d7183c6fea014768712dd1 100644 (file)
@@ -3,4 +3,10 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      cfg = 2
+      knl = 2
+    }
+  }
 }
index 8cce0c9573bcf8889ae69ada4de751dc953516ef..71f5442c0fd509c88809978c46ca435294cbb966 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2, knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
@@ -13,7 +10,7 @@ conn %default
        esp=aes128-sha256-esn-noesn!
        mobike=no
 
-conn net-net 
+conn net-net
        left=PH_IP_MOON
        leftcert=moonCert.pem
        leftid=@moon.strongswan.org
index 02ae5affa7f0c58753a2483a0026b4fa8bd7a227..ca7ff4f59191747678d7183c6fea014768712dd1 100644 (file)
@@ -3,4 +3,10 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      cfg = 2
+      knl = 2
+    }
+  }
 }
index 1fd5ddb03abdcdb69a101a9d1f8ddd93dbdc2d55..9e0df81115b6c020c11b8b789e899c10c25af52e 100644 (file)
@@ -1,19 +1,16 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2, knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
        rekeymargin=3m
-        keyingtries=1
+       keyingtries=1
        keyexchange=ikev2
        ike=aes128-sha256-modp3072!
        esp=aes128-sha256-esn!
        mobike=no
 
-conn net-net 
+conn net-net
        left=PH_IP_SUN
        leftcert=sunCert.pem
        leftid=@sun.strongswan.org
index 02ae5affa7f0c58753a2483a0026b4fa8bd7a227..ca7ff4f59191747678d7183c6fea014768712dd1 100644 (file)
@@ -3,4 +3,10 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      cfg = 2
+      knl = 2
+    }
+  }
 }
index 01d114dd9170d1825e4c52b74f9c1f90fe095942..4251ecd6885938a00f25aab2f200b6621b454181 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="ike 4, lib 4"
-
 conn %default
        ikelifetime=60m
        keylife=20m
@@ -13,7 +10,7 @@ conn %default
        esp=aes128-sha256!
        mobike=no
 
-conn net-net 
+conn net-net
        left=PH_IP_MOON
        leftcert=moonCert.pem
        leftid=@moon.strongswan.org
index 49077484af870c7f954ef908c11b70954d046b7b..2dd0446ce17487f386eb151d55cdb9ac16a7b900 100644 (file)
@@ -6,9 +6,15 @@ charon {
   multiple_authentication = no
   send_vendor_id = yes
 
+  syslog {
+    daemon {
+      ike = 4
+      lib = 4
+    }
+  }
   plugins {
     ntru {
-      parameter_set = x9_98_bandwidth 
+      parameter_set = x9_98_bandwidth
     }
   }
 }
index e57bec96560d1b6e085e579c08a82a55c21b6ba7..449ee7989cbaebac8bfc47943422e4948a8e71b7 100644 (file)
@@ -1,19 +1,16 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="ike 4, lib 4"
-
 conn %default
        ikelifetime=60m
        keylife=20m
        rekeymargin=3m
-        keyingtries=1
+       keyingtries=1
        keyexchange=ikev2
        ike=aes128-sha256-ntru128!
        esp=aes128-sha256!
        mobike=no
 
-conn net-net 
+conn net-net
        left=PH_IP_SUN
        leftcert=sunCert.pem
        leftid=@sun.strongswan.org
index 1dcbd6c277e2d201096d0a04c629c5b1c042bf3a..2dd0446ce17487f386eb151d55cdb9ac16a7b900 100644 (file)
@@ -6,6 +6,12 @@ charon {
   multiple_authentication = no
   send_vendor_id = yes
 
+  syslog {
+    daemon {
+      ike = 4
+      lib = 4
+    }
+  }
   plugins {
     ntru {
       parameter_set = x9_98_bandwidth
index 9da45bcba2c4a124a865c7e23e722ac83da493d9..f29a8b2a296dd744590963f8ffa0a75e58658871 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="ike 4, lib 4"
-
 conn %default
        ikelifetime=60m
        keylife=20m
@@ -13,7 +10,7 @@ conn %default
        esp=aes256-sha512!
        mobike=no
 
-conn net-net 
+conn net-net
        left=PH_IP_MOON
        leftcert=moonCert.pem
        leftid=@moon.strongswan.org
index 38df6a91972abbfd0c9afec279144437241344c9..759b92285ff5619eb455ecb85c399e6c32687357 100644 (file)
@@ -6,6 +6,12 @@ charon {
   multiple_authentication = no
   send_vendor_id = yes
 
+  syslog {
+    daemon {
+      ike = 4
+      lib = 4
+    }
+  }
   plugins {
     ntru {
       parameter_set = optimum
index 50be98057f44c256ebe02221a6d18636ffd7210a..76fbc8024b3e5376d69bbdf2a856c0ef8a30ac93 100644 (file)
@@ -1,19 +1,16 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="ike 4, lib 4"
-
 conn %default
        ikelifetime=60m
        keylife=20m
        rekeymargin=3m
-        keyingtries=1
+       keyingtries=1
        keyexchange=ikev2
        ike=aes256-sha512-ntru256!
        esp=aes256-sha512!
        mobike=no
 
-conn net-net 
+conn net-net
        left=PH_IP_SUN
        leftcert=sunCert.pem
        leftid=@sun.strongswan.org
index 0b31f738c43a6aadbcb401825d8d759fbec5f617..d461bda505901e19eb7791da1c14ac6730c99992 100644 (file)
@@ -4,4 +4,10 @@ charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl mgf1 ntru revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
   send_vendor_id = yes
+  syslog {
+    daemon {
+      ike = 4
+      lib = 4
+    }
+  }
 }
index aeaebe1f4edca65be013dd883a526637d28cd621..8c7918b80075655b999ae02b38400eb51e04cfd9 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
@@ -25,7 +22,7 @@ conn dscp-ef
        also=net-net
        auto=add
 
-conn net-net 
+conn net-net
        left=PH_IP_MOON
        leftsubnet=10.1.0.0/16
        leftfirewall=yes
index 3cf8c8807b5c384eb3a08aa9fe3a44d779f027db..a0be3ce18ac7465cd7f366802abd157b6c9d0a1a 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 curve25519 hmac curl stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index 8b54476fd89e819e32c00550be1b7e74f9e590f1..3c4d0a07f651d0c49049e01697bc074623465de9 100644 (file)
@@ -1,13 +1,10 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
        rekeymargin=3m
-        keyingtries=1
+       keyingtries=1
        keyexchange=ikev2
        mobike=no
 
@@ -25,7 +22,7 @@ conn dscp-ef
        also=net-net
        auto=add
 
-conn net-net 
+conn net-net
        left=PH_IP_SUN
        leftsubnet=10.2.0.0/16
        leftfirewall=yes
index 3cf8c8807b5c384eb3a08aa9fe3a44d779f027db..a0be3ce18ac7465cd7f366802abd157b6c9d0a1a 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 curve25519 hmac curl stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index dcd98b4debf278f9c69b8b9b29aabfaafc07f9f4..ec3daa00a6d88a0ec7f8d0ad72cedd32451c71db 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
-
 conn %default
        ikelifetime=60m
        lifetime=10s
index 3dcbf76eabb520abb10cadbcadf1137afe6cdb34..8d26c1381c75cb66f5bec9c0fdebccd0c0eff76d 100644 (file)
@@ -4,4 +4,9 @@ charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   # remove rekeyed inbound SA a bit quicker for the test scenario
   delete_rekeyed_delay = 2
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index 9ba918893970b0fac3d27b45689314a1753e63e9..ec7d9a79acabb93c3ad587cae6357e9626ee7124 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
@@ -11,7 +8,7 @@ conn %default
        keyexchange=ikev2
        mobike=no
 
-conn net-net 
+conn net-net
        left=PH_IP_MOON
        leftcert=moonCert.pem
        leftid=@moon.strongswan.org
index 18ed6a4c42711a4bdaa9854d991e8a73d83515fd..c9a56d74853a1f98e73b0ae244aa95e550ede4bc 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation addrblock hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      cfg = 2
+    }
+  }
 }
index d41e43a5c2ba6a81bf9a8d3b87548882a424260d..cc86ebc0a85be9565ae8cdfe13f32b4cc653c708 100644 (file)
@@ -1,17 +1,14 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="cfg 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
        rekeymargin=3m
-        keyingtries=1
+       keyingtries=1
        keyexchange=ikev2
        mobike=no
 
-conn net-net 
+conn net-net
        left=PH_IP_SUN
        leftcert=sunCert.pem
        leftid=@sun.strongswan.org
index 18ed6a4c42711a4bdaa9854d991e8a73d83515fd..c9a56d74853a1f98e73b0ae244aa95e550ede4bc 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation addrblock hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      cfg = 2
+    }
+  }
 }
index a5c2cc5fc633755c073086dd88dc675e0f1bef1a..cdcf4e6f297d48de4ced710228476c42221458bf 100644 (file)
@@ -1,7 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
 conn %default
        ikelifetime=60m
        keylife=20m
index af5fa19ef1618ea92149e1f9886421935c4c53aa..6bc136a9bdca80bf8f3291d179bc13b887c172d1 100644 (file)
@@ -2,4 +2,9 @@
 
 charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index b7b27b72001399b3e5e150c32f1b8deb48beb4df..10d92873d89f64a1fd5d060491b4369dc2231c04 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 6b0ab0dccaa1f99a4e0e5f75397100c42c99cd51..58a2f224328de246e34052b3c6db2a92e313a3b9 100644 (file)
@@ -4,6 +4,11 @@ charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl hmac gcm stroke kernel-netlink socket-default eap-tls updown
   multiple_authentication=no
 
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
   plugins {
     eap-tls {
       max_message_count = 40
index ee4bfd27da8579c2080d97faf81be7b1596d5c59..0ab0c4772d823779f60dc10c3ec6f77aab6b2c15 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 6b0ab0dccaa1f99a4e0e5f75397100c42c99cd51..58a2f224328de246e34052b3c6db2a92e313a3b9 100644 (file)
@@ -4,6 +4,11 @@ charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl hmac gcm stroke kernel-netlink socket-default eap-tls updown
   multiple_authentication=no
 
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
   plugins {
     eap-tls {
       max_message_count = 40
index 5e06976d1d5653ccd95ab63db05b6401b4975dc9..756e3835c6735f0bdc5fbc7502f59fa8e182f7ce 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 2261fc3e13bad55a0cbe0480022d6f413dd6ed8e..74881b5cf081cc2d228e9e1e4bf51999d4be137c 100644 (file)
@@ -4,4 +4,9 @@ charon {
   load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac gcm stroke kernel-netlink socket-default eap-tls updown
 
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
index 37fa2b435cd2091af20da9311941712d715c1290..4a645d741f5b0dec4ddb4e0a9cea19471361bb14 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 8865bd52c42862d6e8bd600ee3ec276ded6925a2..797d27cc28e4c354921249369f5cf5aef065902a 100644 (file)
@@ -4,6 +4,11 @@ charon {
   load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac gcm stroke kernel-netlink socket-default eap-tls updown
 
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
 
 libtls {
index fc6f1e63361515d1b1f3c5d9ea644ba233b36441..6aaeb160fe5c739382fd0a7ea6d191e67b18f4c6 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 84d5714820fbb08299a7c01e971677bd0c44c075..ef566691420de420e380661517e7d7d6179101e8 100644 (file)
@@ -3,6 +3,11 @@
 charon {
   load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-tls updown
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
 
 libtls {
index 8ff3c2ab616c41e53acc58394f1a766745879f4e..576d2cb9986ad356c19ac93c818a179ad24d5299 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 95100269072793310579551c03357d385898ea06..fa1febe0f1be15738fa2ee7bf600408e5c195d05 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
index 367c0b5279d70f5ced8189c84c3eee4267f4bcbc..ba52ec31eb7cc8ff1a76461fda20440516871461 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 95100269072793310579551c03357d385898ea06..fa1febe0f1be15738fa2ee7bf600408e5c195d05 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
index cd93a48e779a731df44d8e5a520b4dad23300bd5..738481257d86a5f8a1437bc27155816568c36a60 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 242329b3befeabd052fefca60b83ec5c1ab80f99..02899fdb7d58122155faba54dffc31ce6b880748 100644 (file)
@@ -4,6 +4,11 @@ charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
   multiple_authentication=no
 
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
   plugins {
     eap-ttls {
       phase2_method = md5
index 8ff3c2ab616c41e53acc58394f1a766745879f4e..576d2cb9986ad356c19ac93c818a179ad24d5299 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 95100269072793310579551c03357d385898ea06..fa1febe0f1be15738fa2ee7bf600408e5c195d05 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
index 367c0b5279d70f5ced8189c84c3eee4267f4bcbc..ba52ec31eb7cc8ff1a76461fda20440516871461 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 95100269072793310579551c03357d385898ea06..fa1febe0f1be15738fa2ee7bf600408e5c195d05 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
index cd93a48e779a731df44d8e5a520b4dad23300bd5..738481257d86a5f8a1437bc27155816568c36a60 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 20afebf816fd70d9d0d3014fb528d831fb1fded5..0ff7725ca8601ad2e7f5e54c5443a57dbc0f7963 100644 (file)
@@ -4,6 +4,11 @@ charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
   multiple_authentication=no
 
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
   plugins {
     eap-ttls {
       phase2_method = md5
index 5b1ac90a3b6caad0903d40583f4af9eac4d674a3..c18df1c73fa74b65c6e803a3fdb60ee976527df7 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 1d380c40937168db3c7b4176d02a4a8aa4b993c7..443332acc2ec2e4cc8a40c056834c3ff5580daf6 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
index 8aa1687459a73c595d9933234ef5bc10d63a5b87..2b58fbfca273757aee2d1ca01d50579633f4c972 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 1d380c40937168db3c7b4176d02a4a8aa4b993c7..443332acc2ec2e4cc8a40c056834c3ff5580daf6 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
index 4b549cbd5674140cc6ed4915c781f696b440a428..f0094e4d7b9dbdf0b4ee2e74d4ecf5a4f9b8cb06 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
@@ -10,7 +7,7 @@ conn %default
        keyingtries=1
        keyexchange=ikev2
 
-conn alice 
+conn alice
        rightid=alice@strongswan.org
        mark_in=10/0xffffffff
        mark_out=11/0xffffffff
index 93f4345989bc7279b58f86fe0e24dbb744c7d911..9691dd22f55e6f2687f56fb8c965404b3f355cfc 100644 (file)
@@ -2,4 +2,9 @@
 
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index a2d62296f245c3a05275ffe8769b76de3ed86f15..0e4eaa1eabdfcf72e9113b421c9571a5b170a467 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index dbcd7d844602828f66918eaf27dd04b7415d921b..709e0c5e4bf60c04540f91ca54752d96927e7838 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index 3c7adfbf93c404b19e5725257c4c445c2859695d..47792af99bb2176d39f359b14c09caea43e89015 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 8d89cd0bb344bebbbaf2610b055977fc188a5659..5e900fd1beba9fda23856ad6c55c81b1afc1fe30 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index 409bee2cbf1bac887eab6a9d9932475a7c5b8c73..650ebddd92341c63aca78128d533be511242f706 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 8d89cd0bb344bebbbaf2610b055977fc188a5659..5e900fd1beba9fda23856ad6c55c81b1afc1fe30 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index 71edc4c14eb9bc17ac141a97e794ce666bf614b8..ef99cc768dc7d85a67d0ddbaf776e5be27fecce1 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 8d89cd0bb344bebbbaf2610b055977fc188a5659..5e900fd1beba9fda23856ad6c55c81b1afc1fe30 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
   multiple_authentication = no
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index c8f63bced42d084518bfde26658910c315f12041..ee8cbcdefa5b40e07462eed44019446ac4595667 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index f2c60511b367f5f03288cc96d55b89b4443b9b45..f5b116b3b338c83c1443586e5dc288b4a2ad945b 100644 (file)
@@ -3,4 +3,9 @@
 charon {
   load = pem pkcs1 random nonce openssl curl revocation stroke kernel-netlink socket-default eap-tls updown
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
index 28a5cad31c8284c179544346f880c852b255479b..2236a5f71120b0c5273af373c276ef7ccc223b6e 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="tls 2"
-
 conn %default
        ikelifetime=60m
        keylife=20m
index 7af4b4e37a9da63d1a7ae93b4370c2207de34b81..4aa2068f4c760c2f3dbb9eefbfa441a73aac0db5 100644 (file)
@@ -3,6 +3,11 @@
 charon {
   load = pem pkcs1 random nonce openssl curl revocation stroke kernel-netlink socket-default eap-tls updown
   multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
 }
 
 libtls {
index dcd98b4debf278f9c69b8b9b29aabfaafc07f9f4..ec3daa00a6d88a0ec7f8d0ad72cedd32451c71db 100644 (file)
@@ -1,8 +1,5 @@
 # /etc/ipsec.conf - strongSwan IPsec configuration file
 
-config setup
-       charondebug="knl 2"
-
 conn %default
        ikelifetime=60m
        lifetime=10s
index 4234eb134112cc8a48748868cf77e226e8861f31..855ba919deb2f68300e5c69afb2e1cabf9ec0d4d 100644 (file)
@@ -4,4 +4,9 @@ charon {
   load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-pfkey kernel-netlink socket-default updown
   # remove rekeyed inbound SA a bit quicker for the test scenario
   delete_rekeyed_delay = 2
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
 }
index aa4934fb1ea60e4cb222c67698a44fa441426af0..8fc1c87291290bc93f0adf9e64e3388d364954b4 100644 (file)
@@ -4,7 +4,6 @@ charon-systemd {
   load = random nonce aes sha1 sha2 md5 pem pkcs1 gmp hmac x509 revocation curl vici kernel-netlink socket-default eap-identity eap-md5 eap-ttls eap-tnc tnc-imc tnc-tnccs tnccs-20 updown
 
   multiple_authentication = no
-
   syslog {
     daemon {
       tnc = 3
index 8e430843aa018ced8bdfb3e02af7bc2d5b6af9cb..883f154b867d29f911817ae0d36a7e8b4a231fc5 100644 (file)
@@ -57,7 +57,7 @@ libimcv {
             }
             fw-2 {
               name = Firmware UVW for ARMv6 32 bit strongPrint OS 1.0
-              patches = "security patch CVE-2014-1288 2014-01-01\r\nsecurity patch CVE-2014-1492 2014-02-01\r\nsecurity patch CVE-2014-1622 2014-05-01\r\nsecurity patch CVE-2014-2775 2014-07-01\r\n\security patch CVE-2014-4453 2014-08-01\r\nsecurity patch CVE-2014-6108 2014-11-01\r\nsecurity patch CVE-2015-0555 2015-01-01\r\nsecurity patch CVE-2015-4319 2015-07-01\r\n"
+              patches = "security patch CVE-2014-1288 2014-01-01\r\nsecurity patch CVE-2014-1492 2014-02-01\r\nsecurity patch CVE-2014-1622 2014-05-01\r\nsecurity patch CVE-2014-2775 2014-07-01\r\n\security patch CVE-2014-4453 2014-08-01\r\nsecurity patch CVE-2014-6108 2014-11-01\r\nsecurity patch CVE-2015-0555 2015-01-01\r\nsecurity patch CVE-2015-4319 2015-07-01\r\n" 
               string_version = 13.8.5
               version = 0000000D000000080000000500000000
             }
index c2e722f102ced09b265bcd6632ba23461a15acb7..7e049dc0207cb6f72b8aa9da107749fcc56425e0 100644 (file)
@@ -3,8 +3,7 @@
 charon-systemd {
   load = random nonce x509 openssl pem pkcs1 revocation curl vici kernel-netlink socket-default eap-identity eap-ttls eap-tnc tnc-tnccs tnc-imc tnc-imv tnccs-20 updown
 
-   multiple_authentication = no
-
+  multiple_authentication = no
   syslog {
     daemon {
       tnc = 2
index 33aa8e1d9575beb9386824dabfa431e8e3a129a9..879a3cdace395795f434a846cc42a51eb53c50b7 100644 (file)
@@ -3,8 +3,7 @@
 charon-systemd {
   load = random nonce x509 openssl pem pkcs1 revocation curl vici kernel-netlink socket-default eap-identity eap-ttls eap-tnc tnc-tnccs tnc-imc tnc-imv tnccs-20 updown
 
-   multiple_authentication = no
-
+  multiple_authentication = no
   syslog {
     daemon {
       tnc = 2
index 70ff6323f3cdf204bba80c9135e2127c8b7ccdd8..a683ba77c619a9878d9f1d169abfc76401758a57 100644 (file)
@@ -5,7 +5,7 @@ charon-systemd {
 
   multiple_authentication = no
 
- syslog {
 syslog {
     daemon {
       tnc = 2
       imv = 3