]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blobdiff - config/rootfiles/common/strongswan
avahi-remove: bump mpd version.
[people/pmueller/ipfire-2.x.git] / config / rootfiles / common / strongswan
index 6d7bb0de466b4aa9545a6563e1d450bcb94db7ec..354ecd7b55bf670f52c22d03475fe99e67624346 100644 (file)
@@ -16,8 +16,10 @@ etc/strongswan.d/charon-logging.conf
 etc/strongswan.d/charon.conf
 etc/strongswan.d/charon/aes.conf
 etc/strongswan.d/charon/attr.conf
+etc/strongswan.d/charon/ccm.conf
 etc/strongswan.d/charon/cmac.conf
 etc/strongswan.d/charon/constraints.conf
+etc/strongswan.d/charon/ctr.conf
 etc/strongswan.d/charon/curl.conf
 etc/strongswan.d/charon/des.conf
 etc/strongswan.d/charon/dhcp.conf
@@ -30,6 +32,8 @@ etc/strongswan.d/charon/eap-tls.conf
 etc/strongswan.d/charon/eap-ttls.conf
 etc/strongswan.d/charon/farp.conf
 etc/strongswan.d/charon/fips-prf.conf
+etc/strongswan.d/charon/gcm.conf
+etc/strongswan.d/charon/gcrypt.conf
 etc/strongswan.d/charon/gmp.conf
 etc/strongswan.d/charon/hmac.conf
 etc/strongswan.d/charon/kernel-netlink.conf
@@ -53,15 +57,32 @@ etc/strongswan.d/charon/sha2.conf
 etc/strongswan.d/charon/socket-default.conf
 etc/strongswan.d/charon/sshkey.conf
 etc/strongswan.d/charon/stroke.conf
-etc/strongswan.d/charon/unity.conf
 etc/strongswan.d/charon/updown.conf
+etc/strongswan.d/charon/vici.conf
 etc/strongswan.d/charon/x509.conf
 etc/strongswan.d/charon/xauth-eap.conf
 etc/strongswan.d/charon/xauth-generic.conf
 etc/strongswan.d/charon/xauth-noauth.conf
 etc/strongswan.d/charon/xcbc.conf
+etc/strongswan.d/pki.conf
+etc/strongswan.d/scepclient.conf
 etc/strongswan.d/starter.conf
-etc/strongswan.d/tools.conf
+etc/strongswan.d/swanctl.conf
+#etc/swanctl
+etc/swanctl/bliss
+etc/swanctl/ecdsa
+etc/swanctl/pkcs12
+etc/swanctl/pkcs8
+etc/swanctl/private
+etc/swanctl/pubkey
+etc/swanctl/rsa
+etc/swanctl/swanctl.conf
+etc/swanctl/x509
+etc/swanctl/x509aa
+etc/swanctl/x509ac
+etc/swanctl/x509ca
+etc/swanctl/x509crl
+etc/swanctl/x509ocsp
 usr/bin/pki
 #usr/lib/ipsec
 #usr/lib/ipsec/libcharon.a
@@ -69,11 +90,6 @@ usr/bin/pki
 usr/lib/ipsec/libcharon.so
 usr/lib/ipsec/libcharon.so.0
 usr/lib/ipsec/libcharon.so.0.0.0
-#usr/lib/ipsec/libhydra.a
-#usr/lib/ipsec/libhydra.la
-usr/lib/ipsec/libhydra.so
-usr/lib/ipsec/libhydra.so.0
-usr/lib/ipsec/libhydra.so.0.0.0
 #usr/lib/ipsec/libradius.a
 #usr/lib/ipsec/libradius.la
 usr/lib/ipsec/libradius.so
@@ -89,14 +105,21 @@ usr/lib/ipsec/libstrongswan.so.0.0.0
 usr/lib/ipsec/libtls.so
 usr/lib/ipsec/libtls.so.0
 usr/lib/ipsec/libtls.so.0.0.0
+#usr/lib/ipsec/libvici.a
+#usr/lib/ipsec/libvici.la
+usr/lib/ipsec/libvici.so
+usr/lib/ipsec/libvici.so.0
+usr/lib/ipsec/libvici.so.0.0.0
 #usr/lib/ipsec/plugins
 usr/lib/ipsec/plugins/libstrongswan-aes.so
 usr/lib/ipsec/plugins/libstrongswan-attr.so
+usr/lib/ipsec/plugins/libstrongswan-ccm.so
 usr/lib/ipsec/plugins/libstrongswan-cmac.so
 usr/lib/ipsec/plugins/libstrongswan-constraints.so
+usr/lib/ipsec/plugins/libstrongswan-ctr.so
 usr/lib/ipsec/plugins/libstrongswan-curl.so
-usr/lib/ipsec/plugins/libstrongswan-dhcp.so
 usr/lib/ipsec/plugins/libstrongswan-des.so
+usr/lib/ipsec/plugins/libstrongswan-dhcp.so
 usr/lib/ipsec/plugins/libstrongswan-dnskey.so
 usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
 usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
@@ -106,6 +129,8 @@ usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
 usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
 usr/lib/ipsec/plugins/libstrongswan-farp.so
 usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
+usr/lib/ipsec/plugins/libstrongswan-gcm.so
+usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
 usr/lib/ipsec/plugins/libstrongswan-gmp.so
 usr/lib/ipsec/plugins/libstrongswan-hmac.so
 usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
@@ -122,7 +147,6 @@ usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
 usr/lib/ipsec/plugins/libstrongswan-pubkey.so
 usr/lib/ipsec/plugins/libstrongswan-random.so
 usr/lib/ipsec/plugins/libstrongswan-rc2.so
-#usr/lib/ipsec/plugins/libstrongswan-rdrand.so
 usr/lib/ipsec/plugins/libstrongswan-resolve.so
 usr/lib/ipsec/plugins/libstrongswan-revocation.so
 usr/lib/ipsec/plugins/libstrongswan-sha1.so
@@ -130,8 +154,8 @@ usr/lib/ipsec/plugins/libstrongswan-sha2.so
 usr/lib/ipsec/plugins/libstrongswan-socket-default.so
 usr/lib/ipsec/plugins/libstrongswan-sshkey.so
 usr/lib/ipsec/plugins/libstrongswan-stroke.so
-usr/lib/ipsec/plugins/libstrongswan-unity.so
 usr/lib/ipsec/plugins/libstrongswan-updown.so
+usr/lib/ipsec/plugins/libstrongswan-vici.so
 usr/lib/ipsec/plugins/libstrongswan-x509.so
 usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
 usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
@@ -140,13 +164,14 @@ usr/lib/ipsec/plugins/libstrongswan-xcbc.so
 #usr/libexec/ipsec
 usr/libexec/ipsec/_copyright
 usr/libexec/ipsec/_updown
-usr/libexec/ipsec/_updown_espmark
 usr/libexec/ipsec/charon
 usr/libexec/ipsec/scepclient
 usr/libexec/ipsec/starter
 usr/libexec/ipsec/stroke
 usr/sbin/ipsec
+usr/sbin/swanctl
 #usr/share/man/man1/pki---acert.1
+#usr/share/man/man1/pki---dn.1
 #usr/share/man/man1/pki---gen.1
 #usr/share/man/man1/pki---issue.1
 #usr/share/man/man1/pki---keyid.1
@@ -161,19 +186,20 @@ usr/sbin/ipsec
 #usr/share/man/man5/ipsec.conf.5
 #usr/share/man/man5/ipsec.secrets.5
 #usr/share/man/man5/strongswan.conf.5
-#usr/share/man/man8/_updown.8
-#usr/share/man/man8/_updown_espmark.8
+#usr/share/man/man5/swanctl.conf.5
 #usr/share/man/man8/ipsec.8
-#usr/share/man/man8/openac.8
 #usr/share/man/man8/scepclient.8
+#usr/share/man/man8/swanctl.8
 #usr/share/strongswan
 #usr/share/strongswan/templates
 #usr/share/strongswan/templates/config
 #usr/share/strongswan/templates/config/plugins
 #usr/share/strongswan/templates/config/plugins/aes.conf
 #usr/share/strongswan/templates/config/plugins/attr.conf
+#usr/share/strongswan/templates/config/plugins/ccm.conf
 #usr/share/strongswan/templates/config/plugins/cmac.conf
 #usr/share/strongswan/templates/config/plugins/constraints.conf
+#usr/share/strongswan/templates/config/plugins/ctr.conf
 #usr/share/strongswan/templates/config/plugins/curl.conf
 #usr/share/strongswan/templates/config/plugins/des.conf
 #usr/share/strongswan/templates/config/plugins/dhcp.conf
@@ -186,6 +212,8 @@ usr/sbin/ipsec
 #usr/share/strongswan/templates/config/plugins/eap-ttls.conf
 #usr/share/strongswan/templates/config/plugins/farp.conf
 #usr/share/strongswan/templates/config/plugins/fips-prf.conf
+#usr/share/strongswan/templates/config/plugins/gcm.conf
+#usr/share/strongswan/templates/config/plugins/gcrypt.conf
 #usr/share/strongswan/templates/config/plugins/gmp.conf
 #usr/share/strongswan/templates/config/plugins/hmac.conf
 #usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
@@ -209,8 +237,8 @@ usr/sbin/ipsec
 #usr/share/strongswan/templates/config/plugins/socket-default.conf
 #usr/share/strongswan/templates/config/plugins/sshkey.conf
 #usr/share/strongswan/templates/config/plugins/stroke.conf
-#usr/share/strongswan/templates/config/plugins/unity.conf
 #usr/share/strongswan/templates/config/plugins/updown.conf
+#usr/share/strongswan/templates/config/plugins/vici.conf
 #usr/share/strongswan/templates/config/plugins/x509.conf
 #usr/share/strongswan/templates/config/plugins/xauth-eap.conf
 #usr/share/strongswan/templates/config/plugins/xauth-generic.conf
@@ -220,5 +248,7 @@ usr/sbin/ipsec
 #usr/share/strongswan/templates/config/strongswan.d
 #usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
 #usr/share/strongswan/templates/config/strongswan.d/charon.conf
+#usr/share/strongswan/templates/config/strongswan.d/pki.conf
+#usr/share/strongswan/templates/config/strongswan.d/scepclient.conf
 #usr/share/strongswan/templates/config/strongswan.d/starter.conf
-#usr/share/strongswan/templates/config/strongswan.d/tools.conf
+#usr/share/strongswan/templates/config/strongswan.d/swanctl.conf