etc/ipsec.conf #etc/ipsec.d etc/ipsec.d/aacerts etc/ipsec.d/acerts etc/ipsec.d/cacerts etc/ipsec.d/certs etc/ipsec.d/crls etc/ipsec.d/ocspcerts etc/ipsec.d/private etc/ipsec.d/reqs etc/ipsec.secrets etc/strongswan.conf etc/strongswan.d etc/strongswan.d/charon etc/strongswan.d/charon-logging.conf etc/strongswan.d/charon.conf etc/strongswan.d/charon/aes.conf etc/strongswan.d/charon/attr.conf etc/strongswan.d/charon/cmac.conf etc/strongswan.d/charon/constraints.conf etc/strongswan.d/charon/curl.conf etc/strongswan.d/charon/des.conf etc/strongswan.d/charon/dhcp.conf etc/strongswan.d/charon/dnskey.conf etc/strongswan.d/charon/eap-identity.conf etc/strongswan.d/charon/eap-mschapv2.conf etc/strongswan.d/charon/eap-peap.conf etc/strongswan.d/charon/eap-radius.conf etc/strongswan.d/charon/eap-tls.conf etc/strongswan.d/charon/eap-ttls.conf etc/strongswan.d/charon/farp.conf etc/strongswan.d/charon/fips-prf.conf etc/strongswan.d/charon/gmp.conf etc/strongswan.d/charon/hmac.conf etc/strongswan.d/charon/kernel-netlink.conf etc/strongswan.d/charon/md5.conf etc/strongswan.d/charon/nonce.conf etc/strongswan.d/charon/openssl.conf #etc/strongswan.d/charon/padlock.conf etc/strongswan.d/charon/pem.conf etc/strongswan.d/charon/pgp.conf etc/strongswan.d/charon/pkcs1.conf etc/strongswan.d/charon/pkcs12.conf etc/strongswan.d/charon/pkcs7.conf etc/strongswan.d/charon/pkcs8.conf etc/strongswan.d/charon/pubkey.conf etc/strongswan.d/charon/random.conf etc/strongswan.d/charon/rc2.conf etc/strongswan.d/charon/resolve.conf etc/strongswan.d/charon/revocation.conf etc/strongswan.d/charon/sha1.conf etc/strongswan.d/charon/sha2.conf etc/strongswan.d/charon/socket-default.conf etc/strongswan.d/charon/sshkey.conf etc/strongswan.d/charon/stroke.conf etc/strongswan.d/charon/unity.conf etc/strongswan.d/charon/updown.conf etc/strongswan.d/charon/x509.conf etc/strongswan.d/charon/xauth-eap.conf etc/strongswan.d/charon/xauth-generic.conf etc/strongswan.d/charon/xcbc.conf etc/strongswan.d/starter.conf etc/strongswan.d/tools.conf usr/bin/pki #usr/lib/ipsec #usr/lib/ipsec/libcharon.a #usr/lib/ipsec/libcharon.la usr/lib/ipsec/libcharon.so usr/lib/ipsec/libcharon.so.0 usr/lib/ipsec/libcharon.so.0.0.0 #usr/lib/ipsec/libhydra.a #usr/lib/ipsec/libhydra.la usr/lib/ipsec/libhydra.so usr/lib/ipsec/libhydra.so.0 usr/lib/ipsec/libhydra.so.0.0.0 #usr/lib/ipsec/libradius.a #usr/lib/ipsec/libradius.la usr/lib/ipsec/libradius.so usr/lib/ipsec/libradius.so.0 usr/lib/ipsec/libradius.so.0.0.0 #usr/lib/ipsec/libstrongswan.a #usr/lib/ipsec/libstrongswan.la usr/lib/ipsec/libstrongswan.so usr/lib/ipsec/libstrongswan.so.0 usr/lib/ipsec/libstrongswan.so.0.0.0 #usr/lib/ipsec/libtls.a #usr/lib/ipsec/libtls.la usr/lib/ipsec/libtls.so usr/lib/ipsec/libtls.so.0 usr/lib/ipsec/libtls.so.0.0.0 #usr/lib/ipsec/plugins usr/lib/ipsec/plugins/libstrongswan-aes.so usr/lib/ipsec/plugins/libstrongswan-attr.so usr/lib/ipsec/plugins/libstrongswan-cmac.so usr/lib/ipsec/plugins/libstrongswan-constraints.so usr/lib/ipsec/plugins/libstrongswan-curl.so usr/lib/ipsec/plugins/libstrongswan-dhcp.so usr/lib/ipsec/plugins/libstrongswan-des.so usr/lib/ipsec/plugins/libstrongswan-dnskey.so usr/lib/ipsec/plugins/libstrongswan-eap-identity.so usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so usr/lib/ipsec/plugins/libstrongswan-eap-peap.so usr/lib/ipsec/plugins/libstrongswan-eap-radius.so usr/lib/ipsec/plugins/libstrongswan-eap-tls.so usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so usr/lib/ipsec/plugins/libstrongswan-farp.so usr/lib/ipsec/plugins/libstrongswan-fips-prf.so usr/lib/ipsec/plugins/libstrongswan-gmp.so usr/lib/ipsec/plugins/libstrongswan-hmac.so usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so usr/lib/ipsec/plugins/libstrongswan-md5.so usr/lib/ipsec/plugins/libstrongswan-nonce.so usr/lib/ipsec/plugins/libstrongswan-openssl.so #usr/lib/ipsec/plugins/libstrongswan-padlock.so usr/lib/ipsec/plugins/libstrongswan-pem.so usr/lib/ipsec/plugins/libstrongswan-pgp.so usr/lib/ipsec/plugins/libstrongswan-pkcs1.so usr/lib/ipsec/plugins/libstrongswan-pkcs12.so usr/lib/ipsec/plugins/libstrongswan-pkcs7.so usr/lib/ipsec/plugins/libstrongswan-pkcs8.so usr/lib/ipsec/plugins/libstrongswan-pubkey.so usr/lib/ipsec/plugins/libstrongswan-random.so usr/lib/ipsec/plugins/libstrongswan-rc2.so #usr/lib/ipsec/plugins/libstrongswan-rdrand.so usr/lib/ipsec/plugins/libstrongswan-resolve.so usr/lib/ipsec/plugins/libstrongswan-revocation.so usr/lib/ipsec/plugins/libstrongswan-sha1.so usr/lib/ipsec/plugins/libstrongswan-sha2.so usr/lib/ipsec/plugins/libstrongswan-socket-default.so usr/lib/ipsec/plugins/libstrongswan-sshkey.so usr/lib/ipsec/plugins/libstrongswan-stroke.so usr/lib/ipsec/plugins/libstrongswan-unity.so usr/lib/ipsec/plugins/libstrongswan-updown.so usr/lib/ipsec/plugins/libstrongswan-x509.so usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so usr/lib/ipsec/plugins/libstrongswan-xcbc.so #usr/libexec/ipsec usr/libexec/ipsec/_copyright usr/libexec/ipsec/_updown usr/libexec/ipsec/_updown_espmark usr/libexec/ipsec/charon usr/libexec/ipsec/openac usr/libexec/ipsec/scepclient usr/libexec/ipsec/starter usr/libexec/ipsec/stroke usr/sbin/ipsec #usr/share/man/man1/pki---gen.1 #usr/share/man/man1/pki---issue.1 #usr/share/man/man1/pki---keyid.1 #usr/share/man/man1/pki---pkcs7.1 #usr/share/man/man1/pki---print.1 #usr/share/man/man1/pki---pub.1 #usr/share/man/man1/pki---req.1 #usr/share/man/man1/pki---self.1 #usr/share/man/man1/pki---signcrl.1 #usr/share/man/man1/pki---verify.1 #usr/share/man/man1/pki.1 #usr/share/man/man5/ipsec.conf.5 #usr/share/man/man5/ipsec.secrets.5 #usr/share/man/man5/strongswan.conf.5 #usr/share/man/man8/_updown.8 #usr/share/man/man8/_updown_espmark.8 #usr/share/man/man8/ipsec.8 #usr/share/man/man8/openac.8 #usr/share/man/man8/scepclient.8 #usr/share/strongswan #usr/share/strongswan/templates #usr/share/strongswan/templates/config #usr/share/strongswan/templates/config/plugins #usr/share/strongswan/templates/config/plugins/aes.conf #usr/share/strongswan/templates/config/plugins/attr.conf #usr/share/strongswan/templates/config/plugins/cmac.conf #usr/share/strongswan/templates/config/plugins/constraints.conf #usr/share/strongswan/templates/config/plugins/curl.conf #usr/share/strongswan/templates/config/plugins/des.conf #usr/share/strongswan/templates/config/plugins/dhcp.conf #usr/share/strongswan/templates/config/plugins/dnskey.conf #usr/share/strongswan/templates/config/plugins/eap-identity.conf #usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf #usr/share/strongswan/templates/config/plugins/eap-peap.conf #usr/share/strongswan/templates/config/plugins/eap-radius.conf #usr/share/strongswan/templates/config/plugins/eap-tls.conf #usr/share/strongswan/templates/config/plugins/eap-ttls.conf #usr/share/strongswan/templates/config/plugins/farp.conf #usr/share/strongswan/templates/config/plugins/fips-prf.conf #usr/share/strongswan/templates/config/plugins/gmp.conf #usr/share/strongswan/templates/config/plugins/hmac.conf #usr/share/strongswan/templates/config/plugins/kernel-netlink.conf #usr/share/strongswan/templates/config/plugins/md5.conf #usr/share/strongswan/templates/config/plugins/nonce.conf #usr/share/strongswan/templates/config/plugins/openssl.conf #usr/share/strongswan/templates/config/plugins/padlock.conf #usr/share/strongswan/templates/config/plugins/pem.conf #usr/share/strongswan/templates/config/plugins/pgp.conf #usr/share/strongswan/templates/config/plugins/pkcs1.conf #usr/share/strongswan/templates/config/plugins/pkcs12.conf #usr/share/strongswan/templates/config/plugins/pkcs7.conf #usr/share/strongswan/templates/config/plugins/pkcs8.conf #usr/share/strongswan/templates/config/plugins/pubkey.conf #usr/share/strongswan/templates/config/plugins/random.conf #usr/share/strongswan/templates/config/plugins/rc2.conf #usr/share/strongswan/templates/config/plugins/resolve.conf #usr/share/strongswan/templates/config/plugins/revocation.conf #usr/share/strongswan/templates/config/plugins/sha1.conf #usr/share/strongswan/templates/config/plugins/sha2.conf #usr/share/strongswan/templates/config/plugins/socket-default.conf #usr/share/strongswan/templates/config/plugins/sshkey.conf #usr/share/strongswan/templates/config/plugins/stroke.conf #usr/share/strongswan/templates/config/plugins/unity.conf #usr/share/strongswan/templates/config/plugins/updown.conf #usr/share/strongswan/templates/config/plugins/x509.conf #usr/share/strongswan/templates/config/plugins/xauth-eap.conf #usr/share/strongswan/templates/config/plugins/xauth-generic.conf #usr/share/strongswan/templates/config/plugins/xcbc.conf #usr/share/strongswan/templates/config/strongswan.conf #usr/share/strongswan/templates/config/strongswan.d #usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf #usr/share/strongswan/templates/config/strongswan.d/charon.conf #usr/share/strongswan/templates/config/strongswan.d/starter.conf #usr/share/strongswan/templates/config/strongswan.d/tools.conf