]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blobdiff - config/rootfiles/common/strongswan
strongswan: update to 4.5.2.
[people/pmueller/ipfire-2.x.git] / config / rootfiles / common / strongswan
index 1130cc5efe6f36cba472db4c40e57454a8d4acb2..6e97b170fd79671372eca64f0e109618a6e6725a 100644 (file)
@@ -10,6 +10,16 @@ etc/ipsec.d/private
 etc/ipsec.d/reqs
 etc/ipsec.secrets
 etc/strongswan.conf
+#usr/lib/libcharon.a
+#usr/lib/libcharon.la
+usr/lib/libcharon.so
+usr/lib/libcharon.so.0
+usr/lib/libcharon.so.0.0.0
+#usr/lib/libhydra.a
+#usr/lib/libhydra.la
+usr/lib/libhydra.so
+usr/lib/libhydra.so.0
+usr/lib/libhydra.so.0.0.0
 #usr/lib/libstrongswan.a
 #usr/lib/libstrongswan.la
 usr/lib/libstrongswan.so
@@ -30,6 +40,12 @@ usr/libexec/ipsec/plugins/libstrongswan-aes.so
 #usr/libexec/ipsec/plugins/libstrongswan-attr.a
 #usr/libexec/ipsec/plugins/libstrongswan-attr.la
 usr/libexec/ipsec/plugins/libstrongswan-attr.so
+#usr/libexec/ipsec/plugins/libstrongswan-constraints.a
+#usr/libexec/ipsec/plugins/libstrongswan-constraints.la
+usr/libexec/ipsec/plugins/libstrongswan-constraints.so
+#usr/libexec/ipsec/plugins/libstrongswan-curl.a
+#usr/libexec/ipsec/plugins/libstrongswan-curl.la
+usr/libexec/ipsec/plugins/libstrongswan-curl.so
 #usr/libexec/ipsec/plugins/libstrongswan-des.a
 #usr/libexec/ipsec/plugins/libstrongswan-des.la
 usr/libexec/ipsec/plugins/libstrongswan-des.so
@@ -69,12 +85,18 @@ usr/libexec/ipsec/plugins/libstrongswan-random.so
 #usr/libexec/ipsec/plugins/libstrongswan-resolve.a
 #usr/libexec/ipsec/plugins/libstrongswan-resolve.la
 usr/libexec/ipsec/plugins/libstrongswan-resolve.so
+#usr/libexec/ipsec/plugins/libstrongswan-revocation.a
+#usr/libexec/ipsec/plugins/libstrongswan-revocation.la
+usr/libexec/ipsec/plugins/libstrongswan-revocation.so
 #usr/libexec/ipsec/plugins/libstrongswan-sha1.a
 #usr/libexec/ipsec/plugins/libstrongswan-sha1.la
 usr/libexec/ipsec/plugins/libstrongswan-sha1.so
 #usr/libexec/ipsec/plugins/libstrongswan-sha2.a
 #usr/libexec/ipsec/plugins/libstrongswan-sha2.la
 usr/libexec/ipsec/plugins/libstrongswan-sha2.so
+#usr/libexec/ipsec/plugins/libstrongswan-socket-raw.a
+#usr/libexec/ipsec/plugins/libstrongswan-socket-raw.la
+usr/libexec/ipsec/plugins/libstrongswan-socket-raw.so
 #usr/libexec/ipsec/plugins/libstrongswan-stroke.a
 #usr/libexec/ipsec/plugins/libstrongswan-stroke.la
 usr/libexec/ipsec/plugins/libstrongswan-stroke.so
@@ -84,6 +106,9 @@ usr/libexec/ipsec/plugins/libstrongswan-updown.so
 #usr/libexec/ipsec/plugins/libstrongswan-x509.a
 #usr/libexec/ipsec/plugins/libstrongswan-x509.la
 usr/libexec/ipsec/plugins/libstrongswan-x509.so
+#usr/libexec/ipsec/plugins/libstrongswan-xauth.a
+#usr/libexec/ipsec/plugins/libstrongswan-xauth.la
+usr/libexec/ipsec/plugins/libstrongswan-xauth.so
 #usr/libexec/ipsec/plugins/libstrongswan-xcbc.a
 #usr/libexec/ipsec/plugins/libstrongswan-xcbc.la
 usr/libexec/ipsec/plugins/libstrongswan-xcbc.so
@@ -96,14 +121,11 @@ usr/sbin/ipsec
 #usr/share/man/man3/anyaddr.3
 #usr/share/man/man3/atoaddr.3
 #usr/share/man/man3/atoasr.3
-#usr/share/man/man3/atosa.3
 #usr/share/man/man3/atoul.3
 #usr/share/man/man3/goodmask.3
 #usr/share/man/man3/initaddr.3
 #usr/share/man/man3/initsubnet.3
-#usr/share/man/man3/keyblobtoid.3
 #usr/share/man/man3/portof.3
-#usr/share/man/man3/prng.3
 #usr/share/man/man3/rangetosubnet.3
 #usr/share/man/man3/sameaddr.3
 #usr/share/man/man3/subnetof.3
@@ -113,11 +135,12 @@ usr/sbin/ipsec
 #usr/share/man/man3/ttoul.3
 #usr/share/man/man5/ipsec.conf.5
 #usr/share/man/man5/ipsec.secrets.5
-#usr/share/man/man8/_copyright.8
+#usr/share/man/man5/strongswan.conf.5
 #usr/share/man/man8/_updown.8
 #usr/share/man/man8/_updown_espmark.8
 #usr/share/man/man8/ipsec.8
 #usr/share/man/man8/openac.8
 #usr/share/man/man8/pluto.8
 #usr/share/man/man8/scepclient.8
-#usr/share/man/man8/starter.8
+etc/ipsec.user.conf
+etc/ipsec.user.secrets