]> git.ipfire.org Git - ipfire-2.x.git/blame - config/rootfiles/common/strongswan
Merge branch 'core110'
[ipfire-2.x.git] / config / rootfiles / common / strongswan
CommitLineData
6652626c
AF
1etc/ipsec.conf
2#etc/ipsec.d
3etc/ipsec.d/aacerts
4etc/ipsec.d/acerts
5etc/ipsec.d/cacerts
6etc/ipsec.d/certs
7etc/ipsec.d/crls
8etc/ipsec.d/ocspcerts
9etc/ipsec.d/private
10etc/ipsec.d/reqs
11etc/ipsec.secrets
12etc/strongswan.conf
bc05155a
MT
13etc/strongswan.d
14etc/strongswan.d/charon
15etc/strongswan.d/charon-logging.conf
16etc/strongswan.d/charon.conf
17etc/strongswan.d/charon/aes.conf
18etc/strongswan.d/charon/attr.conf
df5fbff5 19etc/strongswan.d/charon/ccm.conf
bc05155a
MT
20etc/strongswan.d/charon/cmac.conf
21etc/strongswan.d/charon/constraints.conf
df5fbff5 22etc/strongswan.d/charon/ctr.conf
bc05155a 23etc/strongswan.d/charon/curl.conf
1ef80c43 24etc/strongswan.d/charon/curve25519.conf
bc05155a
MT
25etc/strongswan.d/charon/des.conf
26etc/strongswan.d/charon/dhcp.conf
27etc/strongswan.d/charon/dnskey.conf
28etc/strongswan.d/charon/eap-identity.conf
29etc/strongswan.d/charon/eap-mschapv2.conf
30etc/strongswan.d/charon/eap-peap.conf
31etc/strongswan.d/charon/eap-radius.conf
32etc/strongswan.d/charon/eap-tls.conf
33etc/strongswan.d/charon/eap-ttls.conf
34etc/strongswan.d/charon/farp.conf
35etc/strongswan.d/charon/fips-prf.conf
dfea4f86 36etc/strongswan.d/charon/gcm.conf
567fadff 37etc/strongswan.d/charon/gcrypt.conf
bc05155a
MT
38etc/strongswan.d/charon/gmp.conf
39etc/strongswan.d/charon/hmac.conf
40etc/strongswan.d/charon/kernel-netlink.conf
41etc/strongswan.d/charon/md5.conf
42etc/strongswan.d/charon/nonce.conf
43etc/strongswan.d/charon/openssl.conf
00d2007b 44#etc/strongswan.d/charon/padlock.conf
bc05155a
MT
45etc/strongswan.d/charon/pem.conf
46etc/strongswan.d/charon/pgp.conf
47etc/strongswan.d/charon/pkcs1.conf
48etc/strongswan.d/charon/pkcs12.conf
49etc/strongswan.d/charon/pkcs7.conf
50etc/strongswan.d/charon/pkcs8.conf
51etc/strongswan.d/charon/pubkey.conf
52etc/strongswan.d/charon/random.conf
53etc/strongswan.d/charon/rc2.conf
54etc/strongswan.d/charon/resolve.conf
55etc/strongswan.d/charon/revocation.conf
56etc/strongswan.d/charon/sha1.conf
57etc/strongswan.d/charon/sha2.conf
58etc/strongswan.d/charon/socket-default.conf
59etc/strongswan.d/charon/sshkey.conf
60etc/strongswan.d/charon/stroke.conf
bc05155a 61etc/strongswan.d/charon/updown.conf
8029c2a8 62etc/strongswan.d/charon/vici.conf
bc05155a
MT
63etc/strongswan.d/charon/x509.conf
64etc/strongswan.d/charon/xauth-eap.conf
65etc/strongswan.d/charon/xauth-generic.conf
d1b0815f 66etc/strongswan.d/charon/xauth-noauth.conf
bc05155a 67etc/strongswan.d/charon/xcbc.conf
567fadff 68etc/strongswan.d/pki.conf
ec4e8d3f 69etc/strongswan.d/scepclient.conf
bc05155a 70etc/strongswan.d/starter.conf
8029c2a8
MT
71etc/strongswan.d/swanctl.conf
72#etc/swanctl
73etc/swanctl/bliss
74etc/swanctl/ecdsa
75etc/swanctl/pkcs12
76etc/swanctl/pkcs8
e2b19d98 77etc/swanctl/private
8029c2a8
MT
78etc/swanctl/pubkey
79etc/swanctl/rsa
80etc/swanctl/swanctl.conf
81etc/swanctl/x509
82etc/swanctl/x509aa
83etc/swanctl/x509ac
84etc/swanctl/x509ca
85etc/swanctl/x509crl
86etc/swanctl/x509ocsp
78e35c82 87usr/bin/pki
b21c471b 88#usr/lib/ipsec
aee8d141
AF
89#usr/lib/ipsec/libcharon.a
90#usr/lib/ipsec/libcharon.la
404c8e46 91usr/lib/ipsec/libcharon.so
aee8d141
AF
92usr/lib/ipsec/libcharon.so.0
93usr/lib/ipsec/libcharon.so.0.0.0
404c8e46
MT
94#usr/lib/ipsec/libradius.a
95#usr/lib/ipsec/libradius.la
96usr/lib/ipsec/libradius.so
97usr/lib/ipsec/libradius.so.0
98usr/lib/ipsec/libradius.so.0.0.0
aee8d141
AF
99#usr/lib/ipsec/libstrongswan.a
100#usr/lib/ipsec/libstrongswan.la
404c8e46 101usr/lib/ipsec/libstrongswan.so
aee8d141
AF
102usr/lib/ipsec/libstrongswan.so.0
103usr/lib/ipsec/libstrongswan.so.0.0.0
15be5542
MT
104#usr/lib/ipsec/libtls.a
105#usr/lib/ipsec/libtls.la
106usr/lib/ipsec/libtls.so
107usr/lib/ipsec/libtls.so.0
108usr/lib/ipsec/libtls.so.0.0.0
1ef80c43
MT
109#usr/lib/ipsec/libtpmtss.a
110#usr/lib/ipsec/libtpmtss.la
111usr/lib/ipsec/libtpmtss.so
112usr/lib/ipsec/libtpmtss.so.0
113usr/lib/ipsec/libtpmtss.so.0.0.0
8029c2a8
MT
114#usr/lib/ipsec/libvici.a
115#usr/lib/ipsec/libvici.la
116usr/lib/ipsec/libvici.so
117usr/lib/ipsec/libvici.so.0
118usr/lib/ipsec/libvici.so.0.0.0
aee8d141 119#usr/lib/ipsec/plugins
aee8d141 120usr/lib/ipsec/plugins/libstrongswan-aes.so
aee8d141 121usr/lib/ipsec/plugins/libstrongswan-attr.so
df5fbff5 122usr/lib/ipsec/plugins/libstrongswan-ccm.so
a526de38 123usr/lib/ipsec/plugins/libstrongswan-cmac.so
aee8d141 124usr/lib/ipsec/plugins/libstrongswan-constraints.so
df5fbff5 125usr/lib/ipsec/plugins/libstrongswan-ctr.so
aee8d141 126usr/lib/ipsec/plugins/libstrongswan-curl.so
1ef80c43 127usr/lib/ipsec/plugins/libstrongswan-curve25519.so
aee8d141 128usr/lib/ipsec/plugins/libstrongswan-des.so
8029c2a8 129usr/lib/ipsec/plugins/libstrongswan-dhcp.so
aee8d141 130usr/lib/ipsec/plugins/libstrongswan-dnskey.so
15be5542
MT
131usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
132usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
133usr/lib/ipsec/plugins/libstrongswan-eap-peap.so
404c8e46 134usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
15be5542
MT
135usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
136usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
0dff6b5b 137usr/lib/ipsec/plugins/libstrongswan-farp.so
aee8d141 138usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
dfea4f86 139usr/lib/ipsec/plugins/libstrongswan-gcm.so
567fadff 140usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
aee8d141 141usr/lib/ipsec/plugins/libstrongswan-gmp.so
aee8d141 142usr/lib/ipsec/plugins/libstrongswan-hmac.so
aee8d141 143usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
aee8d141 144usr/lib/ipsec/plugins/libstrongswan-md5.so
3090c39e
MT
145usr/lib/ipsec/plugins/libstrongswan-nonce.so
146usr/lib/ipsec/plugins/libstrongswan-openssl.so
00d2007b 147#usr/lib/ipsec/plugins/libstrongswan-padlock.so
aee8d141 148usr/lib/ipsec/plugins/libstrongswan-pem.so
aee8d141 149usr/lib/ipsec/plugins/libstrongswan-pgp.so
aee8d141 150usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
3f7ae7b7 151usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
d0abcb92 152usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
b21c471b 153usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
aee8d141 154usr/lib/ipsec/plugins/libstrongswan-pubkey.so
aee8d141 155usr/lib/ipsec/plugins/libstrongswan-random.so
3f7ae7b7 156usr/lib/ipsec/plugins/libstrongswan-rc2.so
aee8d141 157usr/lib/ipsec/plugins/libstrongswan-resolve.so
aee8d141 158usr/lib/ipsec/plugins/libstrongswan-revocation.so
aee8d141 159usr/lib/ipsec/plugins/libstrongswan-sha1.so
aee8d141 160usr/lib/ipsec/plugins/libstrongswan-sha2.so
3090c39e 161usr/lib/ipsec/plugins/libstrongswan-socket-default.so
3f7ae7b7 162usr/lib/ipsec/plugins/libstrongswan-sshkey.so
aee8d141 163usr/lib/ipsec/plugins/libstrongswan-stroke.so
aee8d141 164usr/lib/ipsec/plugins/libstrongswan-updown.so
8029c2a8 165usr/lib/ipsec/plugins/libstrongswan-vici.so
aee8d141 166usr/lib/ipsec/plugins/libstrongswan-x509.so
6b0a04c0 167usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
3090c39e 168usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
d1b0815f 169usr/lib/ipsec/plugins/libstrongswan-xauth-noauth.so
aee8d141 170usr/lib/ipsec/plugins/libstrongswan-xcbc.so
b21c471b
AF
171#usr/libexec/ipsec
172usr/libexec/ipsec/_copyright
b21c471b 173usr/libexec/ipsec/_updown
b21c471b 174usr/libexec/ipsec/charon
6652626c
AF
175usr/libexec/ipsec/scepclient
176usr/libexec/ipsec/starter
177usr/libexec/ipsec/stroke
6652626c 178usr/sbin/ipsec
8029c2a8 179usr/sbin/swanctl
4fbf276c 180#usr/share/man/man1/pki---acert.1
8235f17d 181#usr/share/man/man1/pki---dn.1
78e35c82
MT
182#usr/share/man/man1/pki---gen.1
183#usr/share/man/man1/pki---issue.1
184#usr/share/man/man1/pki---keyid.1
185#usr/share/man/man1/pki---pkcs7.1
186#usr/share/man/man1/pki---print.1
187#usr/share/man/man1/pki---pub.1
188#usr/share/man/man1/pki---req.1
189#usr/share/man/man1/pki---self.1
190#usr/share/man/man1/pki---signcrl.1
191#usr/share/man/man1/pki---verify.1
192#usr/share/man/man1/pki.1
6652626c
AF
193#usr/share/man/man5/ipsec.conf.5
194#usr/share/man/man5/ipsec.secrets.5
89e7a0f5 195#usr/share/man/man5/strongswan.conf.5
8029c2a8 196#usr/share/man/man5/swanctl.conf.5
6652626c 197#usr/share/man/man8/ipsec.8
6652626c 198#usr/share/man/man8/scepclient.8
8029c2a8 199#usr/share/man/man8/swanctl.8
bc05155a
MT
200#usr/share/strongswan
201#usr/share/strongswan/templates
202#usr/share/strongswan/templates/config
203#usr/share/strongswan/templates/config/plugins
204#usr/share/strongswan/templates/config/plugins/aes.conf
205#usr/share/strongswan/templates/config/plugins/attr.conf
df5fbff5 206#usr/share/strongswan/templates/config/plugins/ccm.conf
bc05155a
MT
207#usr/share/strongswan/templates/config/plugins/cmac.conf
208#usr/share/strongswan/templates/config/plugins/constraints.conf
df5fbff5 209#usr/share/strongswan/templates/config/plugins/ctr.conf
bc05155a 210#usr/share/strongswan/templates/config/plugins/curl.conf
1ef80c43 211#usr/share/strongswan/templates/config/plugins/curve25519.conf
bc05155a
MT
212#usr/share/strongswan/templates/config/plugins/des.conf
213#usr/share/strongswan/templates/config/plugins/dhcp.conf
214#usr/share/strongswan/templates/config/plugins/dnskey.conf
215#usr/share/strongswan/templates/config/plugins/eap-identity.conf
216#usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf
217#usr/share/strongswan/templates/config/plugins/eap-peap.conf
218#usr/share/strongswan/templates/config/plugins/eap-radius.conf
219#usr/share/strongswan/templates/config/plugins/eap-tls.conf
220#usr/share/strongswan/templates/config/plugins/eap-ttls.conf
221#usr/share/strongswan/templates/config/plugins/farp.conf
222#usr/share/strongswan/templates/config/plugins/fips-prf.conf
dfea4f86 223#usr/share/strongswan/templates/config/plugins/gcm.conf
567fadff 224#usr/share/strongswan/templates/config/plugins/gcrypt.conf
bc05155a
MT
225#usr/share/strongswan/templates/config/plugins/gmp.conf
226#usr/share/strongswan/templates/config/plugins/hmac.conf
227#usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
228#usr/share/strongswan/templates/config/plugins/md5.conf
229#usr/share/strongswan/templates/config/plugins/nonce.conf
230#usr/share/strongswan/templates/config/plugins/openssl.conf
00d2007b 231#usr/share/strongswan/templates/config/plugins/padlock.conf
bc05155a
MT
232#usr/share/strongswan/templates/config/plugins/pem.conf
233#usr/share/strongswan/templates/config/plugins/pgp.conf
234#usr/share/strongswan/templates/config/plugins/pkcs1.conf
235#usr/share/strongswan/templates/config/plugins/pkcs12.conf
236#usr/share/strongswan/templates/config/plugins/pkcs7.conf
237#usr/share/strongswan/templates/config/plugins/pkcs8.conf
238#usr/share/strongswan/templates/config/plugins/pubkey.conf
239#usr/share/strongswan/templates/config/plugins/random.conf
240#usr/share/strongswan/templates/config/plugins/rc2.conf
241#usr/share/strongswan/templates/config/plugins/resolve.conf
242#usr/share/strongswan/templates/config/plugins/revocation.conf
243#usr/share/strongswan/templates/config/plugins/sha1.conf
244#usr/share/strongswan/templates/config/plugins/sha2.conf
245#usr/share/strongswan/templates/config/plugins/socket-default.conf
246#usr/share/strongswan/templates/config/plugins/sshkey.conf
247#usr/share/strongswan/templates/config/plugins/stroke.conf
bc05155a 248#usr/share/strongswan/templates/config/plugins/updown.conf
8029c2a8 249#usr/share/strongswan/templates/config/plugins/vici.conf
bc05155a
MT
250#usr/share/strongswan/templates/config/plugins/x509.conf
251#usr/share/strongswan/templates/config/plugins/xauth-eap.conf
252#usr/share/strongswan/templates/config/plugins/xauth-generic.conf
d1b0815f 253#usr/share/strongswan/templates/config/plugins/xauth-noauth.conf
bc05155a
MT
254#usr/share/strongswan/templates/config/plugins/xcbc.conf
255#usr/share/strongswan/templates/config/strongswan.conf
256#usr/share/strongswan/templates/config/strongswan.d
257#usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
258#usr/share/strongswan/templates/config/strongswan.d/charon.conf
567fadff 259#usr/share/strongswan/templates/config/strongswan.d/pki.conf
ec4e8d3f 260#usr/share/strongswan/templates/config/strongswan.d/scepclient.conf
bc05155a 261#usr/share/strongswan/templates/config/strongswan.d/starter.conf
8029c2a8 262#usr/share/strongswan/templates/config/strongswan.d/swanctl.conf