Index: head/security/strongswan/Makefile =================================================================== --- head/security/strongswan/Makefile (revision 480732) +++ head/security/strongswan/Makefile (revision 480733) @@ -1,146 +1,146 @@ # Created by: Riaan Kruger # $FreeBSD$ PORTNAME= strongswan -PORTVERSION= 5.6.3 +PORTVERSION= 5.7.0 CATEGORIES= security MASTER_SITES= http://download.strongswan.org/ \ http://download2.strongswan.org/ MAINTAINER= strongswan@nanoteq.com COMMENT= Open Source IKEv2 IPsec-based VPN solution LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE USES= cpe libtool:keepla pkgconfig tar:bzip2 ssl USE_RC_SUBR= strongswan GNU_CONFIGURE= yes USE_LDCONFIG= ${PREFIX}/lib/ipsec INSTALL_TARGET= install-strip CONFIGURE_ARGS= --enable-kernel-pfkey \ --enable-kernel-pfroute \ --disable-kernel-netlink \ --disable-scripts \ --disable-gmp \ --enable-openssl \ --enable-eap-identity \ --enable-eap-md5 \ --enable-eap-tls \ --enable-eap-mschapv2 \ --enable-eap-peap \ --enable-eap-ttls \ --enable-md4 \ --enable-blowfish \ --enable-addrblock \ --enable-whitelist \ --enable-cmd \ --with-group=wheel \ --with-lib-prefix=${PREFIX} -OPTIONS_DEFINE= CURL EAPAKA3GPP2 EAPDYNAMIC EAPRADIUS EAPSIMFILE GCM IKEv1 \ +OPTIONS_DEFINE= CURL EAPAKA3GPP2 EAPDYNAMIC EAPRADIUS EAPSIMFILE GCM IKEV1 \ IPSECKEY KERNELLIBIPSEC LOADTESTER LDAP MEDIATION MYSQL PKI SCEP SMP \ SQLITE SWANCTL TESTVECTOR TPM UNBOUND UNITY VICI XAUTH -OPTIONS_DEFAULT= BUILTIN CURL IKEv1 PKI SWANCTL VICI +OPTIONS_DEFAULT= BUILTIN CURL IKEV1 PKI SWANCTL VICI OPTIONS_SINGLE= PRINTF_HOOKS OPTIONS_SINGLE_PRINTF_HOOKS= BUILTIN LIBC VSTR OPTIONS_SUB= yes # Description of options CURL_DESC= Enable CURL to fetch CRL/OCSP EAPAKA3GPP2_DESC= Enable EAP AKA with 3gpp2 backend EAPDYNAMIC_DESC= Enable EAP dynamic proxy module EAPRADIUS_DESC= Enable EAP Radius proxy authentication EAPSIMFILE_DESC= Enable EAP SIM with file backend GCM_DESC= Enable GCM AEAD wrapper crypto plugin -IKEv1_DESC= Enable IKEv1 support +IKEV1_DESC= Enable IKEv1 support IPSECKEY_DESC= Enable authentication with IPSECKEY resource records with DNSSEC KERNELLIBIPSEC_DESC= Enable IPSec userland backend LOADTESTER_DESC= Enable load testing plugin MEDIATION_DESC= Enable IKEv2 Mediation Extension PKI_DESC= Enable PKI tools SCEP_DESC= Enable Simple Certificate Enrollment Protocol SMP_DESC= Enable XML-based management protocol (DEPRECATED) SWANCTL_DESC= Install swanctl (requires VICI) TESTVECTOR_DESC= Enable crypto test vectors TPM_DESC= Enable TPM plugin UNBOUND_DESC= Enable DNSSEC-enabled resolver UNITY_DESC= Enable Cisco Unity extension plugin VICI_DESC= Enable VICI management protocol XAUTH_DESC= Enable XAuth password verification BUILTIN_DESC= Use builtin printf hooks LIBC_DESC= Use libc printf hooks VSTR_DESC= Use devel/vstr printf hooks # Extra options CURL_CONFIGURE_ON= --enable-curl CURL_LIB_DEPENDS= libcurl.so:ftp/curl EAPAKA3GPP2_CONFIGURE_ON= --enable-eap-aka --enable-eap-aka-3gpp2 EAPAKA3GPP2_LIB_DEPENDS=libgmp.so:math/gmp EAPDYNAMIC_CONFIGURE_ON=--enable-eap-dynamic EAPRADIUS_CONFIGURE_ON= --enable-eap-radius EAPSIMFILE_CONFIGURE_ON=--enable-eap-sim --enable-eap-sim-file GCM_CONFIGURE_ON= --enable-gcm -IKEv1_CONFIGURE_OFF= --disable-ikev1 +IKEV1_CONFIGURE_OFF= --disable-ikev1 IPSECKEY_CONFIGURE_ON= --enable-ipseckey KERNELLIBIPSEC_CONFIGURE_ON= --enable-kernel-libipsec LOADTESTER_CONFIGURE_ON=--enable-load-tester LDAP_CONFIGURE_ON= --enable-ldap LDAP_USE= OPENLDAP=yes MEDIATION_CONFIGURE_ON= --enable-mediation MYSQL_CONFIGURE_ON= --enable-mysql MYSQL_USES= mysql PKI_CONFIGURE_OFF= --disable-pki SCEP_CONFIGURE_OFF= --disable-scepclient SMP_LIB_DEPENDS= libxml2.so:textproc/libxml2 SMP_CONFIGURE_ON= --enable-smp SQLITE_CONFIGURE_ON= --enable-sqlite SQLITE_LIB_DEPENDS= libsqlite3.so:databases/sqlite3 SWANCTL_CONFIGURE_ON= --enable-swanctl SWANCTL_IMPLIES= VICI TESTVECTOR_CONFIGURE_ON=--enable-test-vectors TPM_CONFIGURE_ON= --enable-tpm UNBOUND_CONFIGURE_ON= --enable-unbound UNBOUND_LIB_DEPENDS= libunbound.so:dns/unbound \ libldns.so:dns/ldns UNITY_CONFIGURE_ON= --enable-unity VICI_CONFIGURE_ON= --enable-vici XAUTH_CONFIGURE_ON= --enable-xauth-eap --enable-xauth-generic BUILTIN_CONFIGURE_ON= --with-printf-hooks=builtin LIBC_CONFIGURE_ON= --with-printf-hooks=glibc VSTR_CONFIGURE_ON= --with-printf-hooks=vstr VSTR_LIB_DEPENDS= libvstr.so:devel/vstr .include .if ${PORT_OPTIONS:MEAPSIMFILE} || ${PORT_OPTIONS:MEAPAKA3GPP2} PLIST_SUB+= SIMAKA="" .else PLIST_SUB+= SIMAKA="@comment " .endif .if ${PORT_OPTIONS:MMYSQL} || ${PORT_OPTIONS:MSQLITE} CONFIGURE_ARGS+= --enable-attr-sql --enable-sql PLIST_SUB+= SQL="" .else PLIST_SUB+= SQL="@comment " .endif -.if ${PORT_OPTIONS:MIKEv1} || ${PORT_OPTIONS:MXAUTH} +.if ${PORT_OPTIONS:MIKEV1} || ${PORT_OPTIONS:MXAUTH} PLIST_SUB+= XAUTHGEN="" .else PLIST_SUB+= XAUTHGEN="@comment " .endif post-install: .if ${PORT_OPTIONS:MVICI} ${INSTALL_DATA} ${WRKSRC}/src/libcharon/plugins/vici/libvici.h \ ${STAGEDIR}${PREFIX}/include .endif .if ${PORT_OPTIONS:MSWANCTL} ${MV} ${STAGEDIR}${PREFIX}/etc/swanctl/swanctl.conf \ ${STAGEDIR}${PREFIX}/etc/swanctl/swanctl.conf.sample .endif .include Index: head/security/strongswan/distinfo =================================================================== --- head/security/strongswan/distinfo (revision 480732) +++ head/security/strongswan/distinfo (revision 480733) @@ -1,3 +1,3 @@ -TIMESTAMP = 1527575366 -SHA256 (strongswan-5.6.3.tar.bz2) = c3c7dc8201f40625bba92ffd32eb602a8909210d8b3fac4d214c737ce079bf24 -SIZE (strongswan-5.6.3.tar.bz2) = 4961579 +TIMESTAMP = 1537883882 +SHA256 (strongswan-5.7.0.tar.bz2) = d6fd0994320bc027090f6ee34964e59c42e761e7dac36cfcf1836c8cefc53c5c +SIZE (strongswan-5.7.0.tar.bz2) = 4967449 Index: head/security/strongswan/pkg-plist =================================================================== --- head/security/strongswan/pkg-plist (revision 480732) +++ head/security/strongswan/pkg-plist (revision 480733) @@ -1,391 +1,391 @@ lib/ipsec/libcharon.la lib/ipsec/libcharon.so lib/ipsec/libcharon.so.0 %%TPM%%lib/ipsec/libtpmtss.la %%TPM%%lib/ipsec/libtpmtss.so %%TPM%%lib/ipsec/libtpmtss.so.0 %%TPM%%lib/ipsec/libtpmtss.so.0.0.0 lib/ipsec/libstrongswan.la lib/ipsec/libstrongswan.so lib/ipsec/libstrongswan.so.0 lib/ipsec/libtls.la lib/ipsec/libtls.so lib/ipsec/libtls.so.0 lib/ipsec/plugins/libstrongswan-addrblock.la lib/ipsec/plugins/libstrongswan-addrblock.so lib/ipsec/plugins/libstrongswan-aes.la lib/ipsec/plugins/libstrongswan-aes.so lib/ipsec/plugins/libstrongswan-attr.la lib/ipsec/plugins/libstrongswan-attr.so lib/ipsec/plugins/libstrongswan-blowfish.la lib/ipsec/plugins/libstrongswan-blowfish.so lib/ipsec/plugins/libstrongswan-cmac.la lib/ipsec/plugins/libstrongswan-cmac.so lib/ipsec/plugins/libstrongswan-constraints.la lib/ipsec/plugins/libstrongswan-constraints.so lib/ipsec/plugins/libstrongswan-counters.la lib/ipsec/plugins/libstrongswan-counters.so lib/ipsec/plugins/libstrongswan-curve25519.la lib/ipsec/plugins/libstrongswan-curve25519.so lib/ipsec/plugins/libstrongswan-des.la lib/ipsec/plugins/libstrongswan-des.so lib/ipsec/plugins/libstrongswan-dnskey.la lib/ipsec/plugins/libstrongswan-dnskey.so lib/ipsec/plugins/libstrongswan-eap-identity.la lib/ipsec/plugins/libstrongswan-eap-identity.so lib/ipsec/plugins/libstrongswan-eap-md5.la lib/ipsec/plugins/libstrongswan-eap-md5.so lib/ipsec/plugins/libstrongswan-eap-mschapv2.la lib/ipsec/plugins/libstrongswan-eap-mschapv2.so lib/ipsec/plugins/libstrongswan-eap-peap.la lib/ipsec/plugins/libstrongswan-eap-peap.so lib/ipsec/plugins/libstrongswan-eap-tls.la lib/ipsec/plugins/libstrongswan-eap-tls.so lib/ipsec/plugins/libstrongswan-eap-ttls.la lib/ipsec/plugins/libstrongswan-eap-ttls.so lib/ipsec/plugins/libstrongswan-fips-prf.la lib/ipsec/plugins/libstrongswan-fips-prf.so lib/ipsec/plugins/libstrongswan-hmac.la lib/ipsec/plugins/libstrongswan-hmac.so lib/ipsec/plugins/libstrongswan-kernel-pfkey.la lib/ipsec/plugins/libstrongswan-kernel-pfkey.so lib/ipsec/plugins/libstrongswan-kernel-pfroute.la lib/ipsec/plugins/libstrongswan-kernel-pfroute.so lib/ipsec/plugins/libstrongswan-md4.la lib/ipsec/plugins/libstrongswan-md4.so lib/ipsec/plugins/libstrongswan-md5.la lib/ipsec/plugins/libstrongswan-md5.so lib/ipsec/plugins/libstrongswan-nonce.la lib/ipsec/plugins/libstrongswan-nonce.so lib/ipsec/plugins/libstrongswan-openssl.la lib/ipsec/plugins/libstrongswan-openssl.so lib/ipsec/plugins/libstrongswan-pem.la lib/ipsec/plugins/libstrongswan-pem.so lib/ipsec/plugins/libstrongswan-pgp.la lib/ipsec/plugins/libstrongswan-pgp.so lib/ipsec/plugins/libstrongswan-pkcs1.la lib/ipsec/plugins/libstrongswan-pkcs1.so lib/ipsec/plugins/libstrongswan-pkcs7.la lib/ipsec/plugins/libstrongswan-pkcs7.so lib/ipsec/plugins/libstrongswan-pkcs8.la lib/ipsec/plugins/libstrongswan-pkcs8.so lib/ipsec/plugins/libstrongswan-pkcs12.la lib/ipsec/plugins/libstrongswan-pkcs12.so lib/ipsec/plugins/libstrongswan-pubkey.la lib/ipsec/plugins/libstrongswan-pubkey.so lib/ipsec/plugins/libstrongswan-random.la lib/ipsec/plugins/libstrongswan-random.so lib/ipsec/plugins/libstrongswan-rc2.la lib/ipsec/plugins/libstrongswan-rc2.so lib/ipsec/plugins/libstrongswan-resolve.la lib/ipsec/plugins/libstrongswan-resolve.so lib/ipsec/plugins/libstrongswan-revocation.la lib/ipsec/plugins/libstrongswan-revocation.so lib/ipsec/plugins/libstrongswan-sha1.la lib/ipsec/plugins/libstrongswan-sha1.so lib/ipsec/plugins/libstrongswan-sha2.la lib/ipsec/plugins/libstrongswan-sha2.so lib/ipsec/plugins/libstrongswan-socket-default.la lib/ipsec/plugins/libstrongswan-socket-default.so lib/ipsec/plugins/libstrongswan-sshkey.la lib/ipsec/plugins/libstrongswan-sshkey.so lib/ipsec/plugins/libstrongswan-stroke.la lib/ipsec/plugins/libstrongswan-stroke.so lib/ipsec/plugins/libstrongswan-updown.la lib/ipsec/plugins/libstrongswan-updown.so lib/ipsec/plugins/libstrongswan-whitelist.la lib/ipsec/plugins/libstrongswan-whitelist.so lib/ipsec/plugins/libstrongswan-x509.la lib/ipsec/plugins/libstrongswan-x509.so lib/ipsec/plugins/libstrongswan-xcbc.la lib/ipsec/plugins/libstrongswan-xcbc.so libexec/ipsec/_copyright libexec/ipsec/_updown libexec/ipsec/charon libexec/ipsec/starter libexec/ipsec/stroke libexec/ipsec/whitelist sbin/ipsec sbin/charon-cmd %%DATADIR%%/templates/config/plugins/addrblock.conf %%DATADIR%%/templates/config/plugins/aes.conf %%DATADIR%%/templates/config/plugins/attr.conf %%DATADIR%%/templates/config/plugins/blowfish.conf %%DATADIR%%/templates/config/plugins/cmac.conf %%DATADIR%%/templates/config/plugins/constraints.conf %%DATADIR%%/templates/config/plugins/counters.conf %%DATADIR%%/templates/config/plugins/curve25519.conf %%DATADIR%%/templates/config/plugins/des.conf %%DATADIR%%/templates/config/plugins/dnskey.conf %%DATADIR%%/templates/config/plugins/eap-identity.conf %%DATADIR%%/templates/config/plugins/eap-md5.conf %%DATADIR%%/templates/config/plugins/eap-mschapv2.conf %%DATADIR%%/templates/config/plugins/eap-peap.conf %%DATADIR%%/templates/config/plugins/eap-tls.conf %%DATADIR%%/templates/config/plugins/eap-ttls.conf %%DATADIR%%/templates/config/plugins/fips-prf.conf %%DATADIR%%/templates/config/plugins/hmac.conf %%DATADIR%%/templates/config/plugins/kernel-pfkey.conf %%DATADIR%%/templates/config/plugins/kernel-pfroute.conf %%DATADIR%%/templates/config/plugins/md4.conf %%DATADIR%%/templates/config/plugins/md5.conf %%DATADIR%%/templates/config/plugins/nonce.conf %%DATADIR%%/templates/config/plugins/openssl.conf %%DATADIR%%/templates/config/plugins/pem.conf %%DATADIR%%/templates/config/plugins/pgp.conf %%DATADIR%%/templates/config/plugins/pkcs1.conf %%DATADIR%%/templates/config/plugins/pkcs12.conf %%DATADIR%%/templates/config/plugins/pkcs7.conf %%DATADIR%%/templates/config/plugins/pkcs8.conf %%DATADIR%%/templates/config/plugins/pubkey.conf %%DATADIR%%/templates/config/plugins/random.conf %%DATADIR%%/templates/config/plugins/rc2.conf %%DATADIR%%/templates/config/plugins/resolve.conf %%DATADIR%%/templates/config/plugins/revocation.conf %%DATADIR%%/templates/config/plugins/sha1.conf %%DATADIR%%/templates/config/plugins/sha2.conf %%DATADIR%%/templates/config/plugins/socket-default.conf %%DATADIR%%/templates/config/plugins/sshkey.conf %%DATADIR%%/templates/config/plugins/stroke.conf %%DATADIR%%/templates/config/plugins/updown.conf %%DATADIR%%/templates/config/plugins/whitelist.conf %%DATADIR%%/templates/config/plugins/x509.conf %%DATADIR%%/templates/config/plugins/xcbc.conf %%DATADIR%%/templates/config/strongswan.conf %%DATADIR%%/templates/config/strongswan.d/charon-logging.conf %%DATADIR%%/templates/config/strongswan.d/charon.conf %%DATADIR%%/templates/config/strongswan.d/starter.conf man/man5/strongswan.conf.5.gz man/man5/ipsec.conf.5.gz man/man5/ipsec.secrets.5.gz man/man8/ipsec.8.gz man/man8/charon-cmd.8.gz %%EAPRADIUS%%lib/ipsec/libradius.la %%EAPRADIUS%%lib/ipsec/libradius.so %%EAPRADIUS%%lib/ipsec/libradius.so.0 %%EAPRADIUS%%lib/ipsec/libradius.so.0.0.0 %%SIMAKA%%lib/ipsec/libsimaka.la %%SIMAKA%%lib/ipsec/libsimaka.so %%SIMAKA%%lib/ipsec/libsimaka.so.0 %%SIMAKA%%lib/ipsec/libsimaka.so.0.0.0 %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-eap-aka.la %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-eap-aka.so %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-gmp.la %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-gmp.so %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-mgf1.la %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-mgf1.so %%EAPAKA3GPP2%%%%DATADIR%%/templates/config/plugins/eap-aka-3gpp2.conf %%EAPAKA3GPP2%%@sample %%ETCDIR%%.d/charon/eap-aka-3gpp2.conf.sample %%EAPAKA3GPP2%%%%DATADIR%%/templates/config/plugins/eap-aka.conf %%EAPAKA3GPP2%%@sample %%ETCDIR%%.d/charon/eap-aka.conf.sample %%EAPAKA3GPP2%%%%DATADIR%%/templates/config/plugins/gmp.conf %%EAPAKA3GPP2%%@sample %%ETCDIR%%.d/charon/gmp.conf.sample %%EAPAKA3GPP2%%%%DATADIR%%/templates/config/plugins/mgf1.conf %%EAPAKA3GPP2%%@sample %%ETCDIR%%.d/charon/mgf1.conf.sample %%EAPDYNAMIC%%lib/ipsec/plugins/libstrongswan-eap-dynamic.la %%EAPDYNAMIC%%lib/ipsec/plugins/libstrongswan-eap-dynamic.so %%EAPDYNAMIC%%%%DATADIR%%/templates/config/plugins/eap-dynamic.conf %%EAPDYNAMIC%%@sample %%ETCDIR%%.d/charon/eap-dynamic.conf.sample %%EAPRADIUS%%lib/ipsec/plugins/libstrongswan-eap-radius.la %%EAPRADIUS%%lib/ipsec/plugins/libstrongswan-eap-radius.so %%EAPRADIUS%%%%DATADIR%%/templates/config/plugins/eap-radius.conf %%EAPRADIUS%%@sample %%ETCDIR%%.d/charon/eap-radius.conf.sample %%EAPSIMFILE%%lib/ipsec/plugins/libstrongswan-eap-sim.la %%EAPSIMFILE%%lib/ipsec/plugins/libstrongswan-eap-sim.so %%EAPSIMFILE%%lib/ipsec/plugins/libstrongswan-eap-sim-file.la %%EAPSIMFILE%%lib/ipsec/plugins/libstrongswan-eap-sim-file.so %%EAPSIMFILE%%%%DATADIR%%/templates/config/plugins/eap-sim-file.conf %%EAPSIMFILE%%@sample %%ETCDIR%%.d/charon/eap-sim-file.conf.sample %%EAPSIMFILE%%%%DATADIR%%/templates/config/plugins/eap-sim.conf %%EAPSIMFILE%%@sample %%ETCDIR%%.d/charon/eap-sim.conf.sample %%CURL%%lib/ipsec/plugins/libstrongswan-curl.la %%CURL%%lib/ipsec/plugins/libstrongswan-curl.so %%CURL%%%%DATADIR%%/templates/config/plugins/curl.conf %%CURL%%@sample %%ETCDIR%%.d/charon/curl.conf.sample %%GCM%%%%DATADIR%%/templates/config/plugins/gcm.conf %%GCM%%lib/ipsec/plugins/libstrongswan-gcm.la %%GCM%%lib/ipsec/plugins/libstrongswan-gcm.so %%GCM%%@sample %%ETCDIR%%.d/charon/gcm.conf.sample -%%IKEv1%%lib/ipsec/plugins/libstrongswan-xauth-generic.la -%%IKEv1%%lib/ipsec/plugins/libstrongswan-xauth-generic.so +%%IKEV1%%lib/ipsec/plugins/libstrongswan-xauth-generic.la +%%IKEV1%%lib/ipsec/plugins/libstrongswan-xauth-generic.so %%IPSECKEY%%lib/ipsec/plugins/libstrongswan-ipseckey.la %%IPSECKEY%%lib/ipsec/plugins/libstrongswan-ipseckey.so %%IPSECKEY%%%%DATADIR%%/templates/config/plugins/ipseckey.conf %%IPSECKEY%%@sample %%ETCDIR%%.d/charon/ipseckey.conf.sample %%KERNELLIBIPSEC%%lib/ipsec/libipsec.la %%KERNELLIBIPSEC%%lib/ipsec/libipsec.so %%KERNELLIBIPSEC%%lib/ipsec/libipsec.so.0 %%KERNELLIBIPSEC%%lib/ipsec/libipsec.so.0.0.0 %%KERNELLIBIPSEC%%lib/ipsec/plugins/libstrongswan-kernel-libipsec.la %%KERNELLIBIPSEC%%lib/ipsec/plugins/libstrongswan-kernel-libipsec.so %%KERNELLIBIPSEC%%%%DATADIR%%/templates/config/plugins/kernel-libipsec.conf %%KERNELLIBIPSEC%%@sample %%ETCDIR%%.d/charon/kernel-libipsec.conf.sample %%LOADTESTER%%lib/ipsec/plugins/libstrongswan-load-tester.la %%LOADTESTER%%lib/ipsec/plugins/libstrongswan-load-tester.so %%LOADTESTER%%libexec/ipsec/load-tester %%LOADTESTER%%%%DATADIR%%/templates/config/plugins/load-tester.conf %%LOADTESTER%%@sample %%ETCDIR%%.d/charon/load-tester.conf.sample %%LDAP%%lib/ipsec/plugins/libstrongswan-ldap.la %%LDAP%%lib/ipsec/plugins/libstrongswan-ldap.so %%LDAP%%%%DATADIR%%/templates/config/plugins/ldap.conf %%LDAP%%@sample %%ETCDIR%%.d/charon/ldap.conf.sample %%MYSQL%%lib/ipsec/plugins/libstrongswan-mysql.la %%MYSQL%%lib/ipsec/plugins/libstrongswan-mysql.so %%MYSQL%%%%DATADIR%%/templates/config/plugins/mysql.conf %%MYSQL%%@sample %%ETCDIR%%.d/charon/mysql.conf.sample %%SQL%%lib/ipsec/plugins/libstrongswan-attr-sql.la %%SQL%%lib/ipsec/plugins/libstrongswan-attr-sql.so %%SQL%%%%DATADIR%%/templates/config/plugins/attr-sql.conf %%SQL%%@sample %%ETCDIR%%.d/charon/attr-sql.conf.sample %%SQL%%lib/ipsec/plugins/libstrongswan-sql.la %%SQL%%lib/ipsec/plugins/libstrongswan-sql.so %%SQL%%%%DATADIR%%/templates/config/plugins/sql.conf %%SQL%%@sample %%ETCDIR%%.d/charon/sql.conf.sample %%SQL%%libexec/ipsec/pool %%SQL%%%%DATADIR%%/templates/config/strongswan.d/pool.conf %%SQL%%@sample %%ETCDIR%%.d/pool.conf.sample %%SQL%%%%DATADIR%%/templates/database/sql/mysql.sql %%SQL%%%%DATADIR%%/templates/database/sql/sqlite.sql %%SQLITE%%lib/ipsec/plugins/libstrongswan-sqlite.la %%SQLITE%%lib/ipsec/plugins/libstrongswan-sqlite.so %%SQLITE%%%%DATADIR%%/templates/config/plugins/sqlite.conf %%SQLITE%%@sample %%ETCDIR%%.d/charon/sqlite.conf.sample %%TESTVECTOR%%lib/ipsec/plugins/libstrongswan-test-vectors.la %%TESTVECTOR%%lib/ipsec/plugins/libstrongswan-test-vectors.so %%TESTVECTOR%%%%DATADIR%%/templates/config/plugins/test-vectors.conf %%TESTVECTOR%%@sample %%ETCDIR%%.d/charon/test-vectors.conf.sample %%PKI%%bin/pki %%PKI%%man/man1/pki---acert.1.gz %%PKI%%man/man1/pki---dn.1.gz %%PKI%%man/man1/pki---gen.1.gz %%PKI%%man/man1/pki---issue.1.gz %%PKI%%man/man1/pki---keyid.1.gz %%PKI%%man/man1/pki---pkcs7.1.gz %%PKI%%man/man1/pki---print.1.gz %%PKI%%man/man1/pki---pub.1.gz %%PKI%%man/man1/pki---req.1.gz %%PKI%%man/man1/pki---self.1.gz %%PKI%%man/man1/pki---signcrl.1.gz %%PKI%%man/man1/pki---verify.1.gz %%PKI%%man/man1/pki.1.gz %%PKI%%%%DATADIR%%/templates/config/strongswan.d/pki.conf %%PKI%%@sample %%ETCDIR%%.d/pki.conf.sample %%SCEP%%libexec/ipsec/scepclient %%SCEP%%man/man8/scepclient.8.gz %%SCEP%%%%DATADIR%%/templates/config/strongswan.d/scepclient.conf %%SCEP%%@sample %%ETCDIR%%.d/scepclient.conf.sample %%SMP%%%%DATADIR%%/templates/config/plugins/smp.conf %%SMP%%lib/ipsec/plugins/libstrongswan-smp.la %%SMP%%lib/ipsec/plugins/libstrongswan-smp.so %%SMP%%@sample %%ETCDIR%%.d/charon/smp.conf.sample %%SWANCTL%%%%DATADIR%%/templates/config/strongswan.d/swanctl.conf %%SWANCTL%%sbin/swanctl %%SWANCTL%%man/man5/swanctl.conf.5.gz %%SWANCTL%%man/man8/swanctl.8.gz %%SWANCTL%%@sample %%ETCDIR%%.d/swanctl.conf.sample %%SWANCTL%%@sample etc/swanctl/swanctl.conf.sample %%TPM%%bin/tpm_extendpcr %%TPM%%@sample %%ETCDIR%%.d/charon/tpm.conf.sample %%TPM%%lib/ipsec/plugins/libstrongswan-tpm.la %%TPM%%lib/ipsec/plugins/libstrongswan-tpm.so %%TPM%%%%DATADIR%%/templates/config/plugins/tpm.conf %%UNBOUND%%lib/ipsec/plugins/libstrongswan-unbound.la %%UNBOUND%%lib/ipsec/plugins/libstrongswan-unbound.so %%UNBOUND%%%%DATADIR%%/templates/config/plugins/unbound.conf %%UNBOUND%%@sample %%ETCDIR%%.d/charon/unbound.conf.sample %%UNITY%%%%DATADIR%%/templates/config/plugins/unity.conf %%UNITY%%lib/ipsec/plugins/libstrongswan-unity.la %%UNITY%%lib/ipsec/plugins/libstrongswan-unity.so %%UNITY%%@sample %%ETCDIR%%.d/charon/unity.conf.sample %%VICI%%%%DATADIR%%/templates/config/plugins/vici.conf %%VICI%%lib/ipsec/libvici.la %%VICI%%lib/ipsec/libvici.so %%VICI%%lib/ipsec/libvici.so.0 %%VICI%%lib/ipsec/libvici.so.0.0.0 %%VICI%%lib/ipsec/plugins/libstrongswan-vici.la %%VICI%%lib/ipsec/plugins/libstrongswan-vici.so %%VICI%%@sample %%ETCDIR%%.d/charon/vici.conf.sample %%VICI%%include/libvici.h %%XAUTH%%lib/ipsec/plugins/libstrongswan-xauth-eap.la %%XAUTH%%lib/ipsec/plugins/libstrongswan-xauth-eap.so %%XAUTH%%%%DATADIR%%/templates/config/plugins/xauth-eap.conf %%XAUTH%%@sample %%ETCDIR%%.d/charon/xauth-eap.conf.sample %%XAUTHGEN%%%%DATADIR%%/templates/config/plugins/xauth-generic.conf %%XAUTHGEN%%@sample %%ETCDIR%%.d/charon/xauth-generic.conf.sample @sample etc/ipsec.conf.sample @sample etc/ipsec.secrets.sample @sample %%ETCDIR%%.conf.sample @sample %%ETCDIR%%.d/charon-logging.conf.sample @sample %%ETCDIR%%.d/charon.conf.sample @sample %%ETCDIR%%.d/charon/addrblock.conf.sample @sample %%ETCDIR%%.d/charon/aes.conf.sample @sample %%ETCDIR%%.d/charon/attr.conf.sample @sample %%ETCDIR%%.d/charon/blowfish.conf.sample @sample %%ETCDIR%%.d/charon/cmac.conf.sample @sample %%ETCDIR%%.d/charon/constraints.conf.sample @sample %%ETCDIR%%.d/charon/counters.conf.sample @sample %%ETCDIR%%.d/charon/curve25519.conf.sample @sample %%ETCDIR%%.d/charon/des.conf.sample @sample %%ETCDIR%%.d/charon/dnskey.conf.sample @sample %%ETCDIR%%.d/charon/eap-identity.conf.sample @sample %%ETCDIR%%.d/charon/eap-md5.conf.sample @sample %%ETCDIR%%.d/charon/eap-mschapv2.conf.sample @sample %%ETCDIR%%.d/charon/eap-peap.conf.sample @sample %%ETCDIR%%.d/charon/eap-tls.conf.sample @sample %%ETCDIR%%.d/charon/eap-ttls.conf.sample @sample %%ETCDIR%%.d/charon/fips-prf.conf.sample @sample %%ETCDIR%%.d/charon/hmac.conf.sample @sample %%ETCDIR%%.d/charon/kernel-pfkey.conf.sample @sample %%ETCDIR%%.d/charon/kernel-pfroute.conf.sample @sample %%ETCDIR%%.d/charon/md4.conf.sample @sample %%ETCDIR%%.d/charon/md5.conf.sample @sample %%ETCDIR%%.d/charon/nonce.conf.sample @sample %%ETCDIR%%.d/charon/openssl.conf.sample @sample %%ETCDIR%%.d/charon/pem.conf.sample @sample %%ETCDIR%%.d/charon/pgp.conf.sample @sample %%ETCDIR%%.d/charon/pkcs1.conf.sample @sample %%ETCDIR%%.d/charon/pkcs12.conf.sample @sample %%ETCDIR%%.d/charon/pkcs7.conf.sample @sample %%ETCDIR%%.d/charon/pkcs8.conf.sample @sample %%ETCDIR%%.d/charon/pubkey.conf.sample @sample %%ETCDIR%%.d/charon/random.conf.sample @sample %%ETCDIR%%.d/charon/rc2.conf.sample @sample %%ETCDIR%%.d/charon/resolve.conf.sample @sample %%ETCDIR%%.d/charon/revocation.conf.sample @sample %%ETCDIR%%.d/charon/sha1.conf.sample @sample %%ETCDIR%%.d/charon/sha2.conf.sample @sample %%ETCDIR%%.d/charon/socket-default.conf.sample @sample %%ETCDIR%%.d/charon/sshkey.conf.sample @sample %%ETCDIR%%.d/charon/stroke.conf.sample @sample %%ETCDIR%%.d/charon/updown.conf.sample @sample %%ETCDIR%%.d/charon/whitelist.conf.sample @sample %%ETCDIR%%.d/charon/x509.conf.sample @sample %%ETCDIR%%.d/charon/xcbc.conf.sample @sample %%ETCDIR%%.d/starter.conf.sample lib/ipsec/libcharon.so.0.0.0 lib/ipsec/libstrongswan.so.0.0.0 lib/ipsec/libtls.so.0.0.0 @dir etc/ipsec.d/aacerts @dir etc/ipsec.d/acerts @dir etc/ipsec.d/cacerts @dir etc/ipsec.d/certs @dir etc/ipsec.d/crls @dir etc/ipsec.d/ocspcerts @dir etc/ipsec.d/private @dir etc/ipsec.d/reqs %%SWANCTL%%@dir etc/swanctl/bliss %%SWANCTL%%@dir etc/swanctl/conf.d %%SWANCTL%%@dir etc/swanctl/ecdsa %%SWANCTL%%@dir etc/swanctl/pkcs12 %%SWANCTL%%@dir etc/swanctl/pkcs8 %%SWANCTL%%@dir etc/swanctl/private %%SWANCTL%%@dir etc/swanctl/pubkey %%SWANCTL%%@dir etc/swanctl/rsa %%SWANCTL%%@dir etc/swanctl/x509 %%SWANCTL%%@dir etc/swanctl/x509aa %%SWANCTL%%@dir etc/swanctl/x509ac %%SWANCTL%%@dir etc/swanctl/x509ca %%SWANCTL%%@dir etc/swanctl/x509crl %%SWANCTL%%@dir etc/swanctl/x509ocsp