Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

strongswan-libs0-5.9.14-1.1 RPM for armv6hl

From OpenSuSE Ports Tumbleweed for armv6hl

Name: strongswan-libs0 Distribution: openSUSE Tumbleweed
Version: 5.9.14 Vendor: openSUSE
Release: 1.1 Build date: Tue Mar 19 14:58:13 2024
Group: Productivity/Networking/Security Build host: reproducible
Size: 3619274 Source RPM: strongswan-5.9.14-1.1.src.rpm
Packager: http://bugs.opensuse.org
Url: https://www.strongswan.org/
Summary: strongSwan core libraries and basic plugins
StrongSwan is an IPsec-based VPN solution for Linux.

This package provides the strongswan library and plugins.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Tue Mar 19 2024 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.14
    * Support for the IKEv2 OCSP extensions (RFC 4806) has been
      added, which allows peers to request and send OCSP responses
      directly in IKEv2.
    * Validation of X.509 name constraints in the constraints plugin
      has been refactored to align with RFC 5280.
    * Fail SA installation on Linux if replay protection is disabled
      while ESN is enabled, which the kernel currently doesn't
      support.
* Mon Feb 26 2024 Dominique Leuenberger <dimstar@opensuse.org>
  - Use %patch -P N instead of deprecated %patchN.
* Fri Dec 01 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.13
    * OCSP error responses are now dropped immediately instead of
      trying to verify a non-existent signature.
* Mon Nov 20 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.12
    * Fixed a buffer overflow in charon-tkm [CVEV-2023-41913]
    * Support for ``nameConstraints`` of type ``iPAddress`` are now
      supported by the "x509", "openssl" and "constraints" plugins
    * Support for encoding subjectAlternativeName extensions of type
      uniformResourceIdentifier in X.509 certificates has been added.
    * Make the NetworkManager plugin (charon-nm) actually use the
      XFRM interface it creates since 5.9.10. This involves setting
      interface IDs on SAs and policies, and installing routes via
      the interface. To avoid routing loops if the remote traffic
      selectors include the VPN server, IKE and ESP packets are
      marked to bypass the routing table that contains the routes via
      XFRM interface.
    * The kernel-libipsec plugin now always installs routes to remote
      networks even if no address is found in the local traffic
      selectors, which allows forwarding traffic from networks the
      VPN host is not part of.
    * Fixed issues while reestablishing multiple CHILD_SAs (e.g.
      after a DPD timeout) that could cause a reqid to get assigned
      to multiple CHILD_SAs with unrelated traffic selectors.
* Thu Jun 22 2023 Mohd Saquib <mohd.saquib@suse.com>
  - Removed .hmac files + hmac integrity check logic from strongswan-hmac
    package as it is not mandated anymore by FIPS (boo#1185116)
  - Removed folliwng files:
    [- strongswan_fipscheck.patch]
    [- fipscheck.sh.in]
    Note: strongswan-hmac package is not removed as it still provides a
    config file that doesn't allow non-fips approved algorithms
* Mon Jun 12 2023 Jan Engelhardt <jengelh@inai.de>
  - Remove pre-SLE15 build logic
* Mon Jun 12 2023 Mohd Saquib <mohd.saquib@suse.com>
  - Update to release 5.9.11
    * A deadlock in the vici plugin has been fixed
    * Per RFC 5280, CRLs now have to be signed by a certificate that
      either encodes the cRLSign keyUsage bit (even if it is a CA
      certificate), or is a CA certificate without a keyUsage
      extension.
    * Support for optional CA labels in EST server URIs was added to
      the pki --est and pki --estca commands.
    * The pkcs7 and openssl plugins now support CMS-style signatures
      in PKCS#7 containers, which allows verifying RSA-PSS and ECDSA
      signatures.
    * Fixed a regression in the server implementation of EAP-TLS when
      using TLS <=1.2.
    * The EAP-TLS client does now enforce that the TLS handshake is
      complete when using TLS <=1.2.
    * On Linux, the kernel-libipsec plugin can now optionally handle
      ESP packets without UDP encapsulation.
    * The dhcp plugin uses an alternative method to determine the
      source address when sending unicast DHCP requests.
    * ECDSA and EdDSA public keys are supported by the ipseckey
      plugin when parsing RFC 4025 IPSECKEY resource records.
* Wed Apr 05 2023 Mohd Saquib <mohd.saquib@suse.com>
  - Allow to use stroke aka ipsec interface by default instead of
    vici aka swanctl interface which is current upstream's default.
    strongswan.service which enables swanctl interface is masked to
    stop interfering with the ipsec interface (bsc#1184144)
  - Removes deprecated SysV support
* Thu Mar 02 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.10
    * Fixed a vulnerability related to certificate verification in
      TLS-based EAP methods that leads to an authentication bypass
      followed by an expired pointer dereference that results in a
      denial of service but possibly even remote code execution.
      [CVE-2023-26463]
    * Added support for full packet hardware offload for IPsec SAs
      and policies, which has been introduced with the Linux 6.2
      kernel, to the kernel-netlink plugin. Bypass policies for the
      IKE ports are automatically offloaded to devices that support
      this type of offloading.
    * TLS-based EAP methods use the key derivation specified in
      draft-ietf-emu-tls-eap-types when used with TLS 1.3.
    * Routes via XFRM interfaces can now optionally be installed
      automatically by enabling the
      charon.plugins.kernel-netlink.install_routes_xfrmi option.
  - If connections are missing in `ipsec status`, check that
    strongswan-starter.service (rather than strongswan.service)
    is active.
  - Remove CVE-2023-26463_tls_auth_bypass_exp_pointer.patch
* Thu Mar 02 2023 Mohd Saquib <mohd.saquib@suse.com>
  - Added patch to fix a vulnerability in incorrectly accepted
    untrusted public key with incorrect refcount
    (CVE-2023-26463 boo#1208608)
    [+ CVE-2023-26463_tls_auth_bypass_exp_pointer.patch]
* Tue Jan 03 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.9
    * Fixed an issue that could cause OCSP requests to contain an
      incorrect serial number if the openssl plugin parsed the
      certificate.
    * The resolve plugin does not invoke resolvconf(8) with
      individual interface names for each name server anymore.
    * The kernel-netlink plugin now logs extended ACK error and
      warning messages provided by the Linux kernel if e.g. the
      installation of an SA or policy fails.
* Mon Oct 03 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.8
    * Fixed a vulnerability related to online certificate
      revocation checking that was caused because the revocation
      plugin used potentially untrusted OCSP URIs and CRL
      distribution points in certificates.
    * The `pki --scep/--scepca` commands implement the HTTP-based
      "Simple Certificate Enrollment Protocol" (RFC 8894 SCEP)
      replacing the old and long deprecated scepclient that has
      been removed.
    * The `pki --est|estca` commands implement the HTTPS-based
      "Enrollment over Secure Transport" (RFC 7070 EST) protocol.
    * The TLS client implementation now sends an empty certificate
      payload if a certificate request is received but no
      certificate is available.
    * The socket plugins don't set the SO_REUSEADDR option anymore
      on the IKE UDP sockets, so an error is triggered if e.g. two
      daemons (e.g. charon and charon-systemd) are running
      concurrently using the same ports.
* Sat Jul 30 2022 Peter Conrad <conrad@quisquis.de>
  - Update to release 5.9.7
    * The IKEv2 key derivation is now delayed until the keys are
      actually needed to process or send the next message.
    * Inbound IKEv2 messages, in particular requests, are now
      processed differently.
    * The retransmission logic in the dhcp plugin has been fixed.
    * The connmark plugin now considers configured masks in
      installed firewall rules.
    * Child config selection has been fixed as responder in cases
      where multiple children use transport mode traffic selectors.
    * The outbound SA/policy is now also removed after IKEv1
      CHILD_SA rekeyings.
    * The openssl plugin supports AES and Camellia in CTR mode.
    * The AES-XCBC/CMAC PRFs are demoted in the default proposal
      (after HMAC-based PRFs) since they were never widely adopted.
    * The kdf plugin is now automatically enabled if any of the
      aesni, cmac or xcbc plugins are enabled, or if none of the
      plugins that directly provide HMAC-based KDFs are enabled.
* Sat Apr 30 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.6
    * Support for labeled IPsec with IKEv2
      (draft-ietf-ipsecme-labeled-ipsec) has been added. Two modes
      are currently supported.
    * The secrets used for generating COOKIE payloads are now
      switched based on a time limit (2 minutes) and not the
      previous usage limit (10'000 generated cookies).
    * Actively initiating duplicate CHILD_SAs within the same
      IKE_SA is now largely prevented.
    * If the source address is unknown when initiating an IKEv2 SA,
      a NAT situation is now forced for IPv4 (for IPv6, NAT-T is
      disabled) to avoid causing asymmetric enabling of
      UDP-encapsulation.
    * The main two steps of the IKEv2 key derivation (PRF/prf+)
      have been modularized. In particular, prf+ is now provided by
      a plugin.
  - Drop prf-plus-modularization.patch
* Wed Mar 16 2022 Marcus Meissner <meissner@suse.com>
  - prf-plus-modularization.patch: updated from upstream branch
    after certifier feedback, SKEYSEED generated via HKDF-Extract.
* Thu Mar 03 2022 Marcus Meissner <meissner@suse.com>
  - Added prf-plus-modularization.patch that outsources the IKE
    key derivation to openssl. (will be merged to 5.9.6)
  - package the kdf config, template and plugin
* Wed Jan 26 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.5
    * Fixed a vulnerability in the EAP client implementation
      (CVE-2021-45079 bsc#1194471).
    * libtpmtss may now establish a secure session via RSA OAEP
      public key encryption or an ephemeral ECDH key exchange,
      respectively.
    * When rekeying CHILD_SAs, the old outbound SA is now
      uninstalled earlier on the initiator/winner.
    * The openssl plugin now only announces the ECDH groups
      actually supported by OpenSSL (determined via
      EC_get_builtin_curves()).
    * Added support for AES-CFB.
* Wed Nov 24 2021 Johannes Segitz <jsegitz@suse.com>
  - Added hardening to systemd service(s) (bsc#1181400). Added patch(es):
    * harden_strongswan.service.patch
* Mon Nov 22 2021 Bjørn Lie <bjorn.lie@gmail.com>
  - Update to version 5.9.4:
    * Fixed a denial-of-service vulnerability in the gmp plugin that
      was caused by an integer overflow when processing RSASSA-PSS
      signatures with very large salt lengths. This vulnerability has
      been registered as CVE-2021-41990. Please refer to our blog for
      details. (bsc#1191367)
    * Fixed a denial-of-service vulnerability in the in-memory
      certificate cache if certificates are replaced and a very large
      random value caused an integer overflow. This vulnerability has
      been registered as CVE-2021-41991. Please refer to our blog for
      details. (bsc#1191435)
    * Fixed a related flaw that caused the daemon to accept and cache
      an infinite number of versions of a valid certificate by
      modifying the parameters in the signatureAlgorithm field of the
      outer X.509 Certificate structure.
    * AUTH_LIFETIME notifies are now only sent by a responder if it
      can't reauthenticate the IKE_SA itself due to asymmetric
      authentication (i.e. EAP) or the use of virtual IPs.
    * Several corner cases with reauthentication have been fixed
      (48fbe1d, 36161fe, 0d373e2).
    * Serial number generation in several pki sub-commands has been
      fixed so they don't start with an unintended zero byte.
    * Loading SSH public keys via vici has been improved.
    * Shared secrets, PEM files, vici messages, PF_KEY messages,
      swanctl configs and other data is properly wiped from memory.
    * Use a longer dummy key to initialize HMAC instances in the
      openssl plugin in case it's used in FIPS-mode.
    * The --enable-tpm option now implies --enable-tss-tss2 as the
      plugin doesn't do anything without a TSS 2.0.
    * libtpmtss is initialized in all programs and libraries that use
      it.
    * Migrated testing scripts to Python 3.
* Mon Sep 27 2021 Bjørn Lie <bjorn.lie@gmail.com>
  - Update to version 5.9.3:
    * Added AES-ECB, SHA-3 and SHAKE-256 support to the wolfssl
      plugin.
    * Added AES-CCM support to the openssl plugin (#353 bsc#1185363).
    * The x509 and the openssl plugins now consider the
      authorityKeyIdentifier, if available, before verifying
      signatures, which avoids unnecessary signature verifications
      after a CA key rollover if both CA certificates are loaded.
      The openssl plugin now does the same also for CRLs (the x509
      plugin already did).
    * The pkcs11 plugin better handles optional attributes like
      CKA_TRUSTED, which previously depended on a version check.
    * The NetworkManager backend (charon-nm) now supports using SANs
      as client identities, not only full DNs (#437).
    * charon-tkm now handles IKE encryption.
    * Send a MOBIKE update again if a a change in the NAT mappings is
      detected but the endpoints stay the same (e143a7d).
    * A deadlock in the HA plugin introduced with 5.9.2 has been
      fixed (#456).
    * DSCP values are now also set for NAT keepalives.
    * The ike_derived_keys() hook now receives more keys but in a
      different order (4e29d6f).
    * Converted most of the test case scenarios to the vici
      interface.
  - Replace libsoup-devel with pkgconfig(libsoup-2.4) BuildRequires,
    as this is what really checks for. Needed as libsoup-3.0 is
    released.
  - 5.9.1
    - README: added a missing " to pki example command (bsc#1167880)
    - fixed a libgcrypt call in FIPS mode (bsc#1180801)

Files

/etc/strongswan.conf
/etc/strongswan.d
/etc/strongswan.d/charon
/etc/strongswan.d/charon-logging.conf
/etc/strongswan.d/charon-systemd.conf
/etc/strongswan.d/charon.conf
/etc/strongswan.d/charon/addrblock.conf
/etc/strongswan.d/charon/aes.conf
/etc/strongswan.d/charon/af-alg.conf
/etc/strongswan.d/charon/agent.conf
/etc/strongswan.d/charon/attr-sql.conf
/etc/strongswan.d/charon/attr.conf
/etc/strongswan.d/charon/blowfish.conf
/etc/strongswan.d/charon/bypass-lan.conf
/etc/strongswan.d/charon/ccm.conf
/etc/strongswan.d/charon/certexpire.conf
/etc/strongswan.d/charon/cmac.conf
/etc/strongswan.d/charon/constraints.conf
/etc/strongswan.d/charon/counters.conf
/etc/strongswan.d/charon/coupling.conf
/etc/strongswan.d/charon/ctr.conf
/etc/strongswan.d/charon/curl.conf
/etc/strongswan.d/charon/curve25519.conf
/etc/strongswan.d/charon/des.conf
/etc/strongswan.d/charon/dhcp.conf
/etc/strongswan.d/charon/dnskey.conf
/etc/strongswan.d/charon/drbg.conf
/etc/strongswan.d/charon/duplicheck.conf
/etc/strongswan.d/charon/eap-aka-3gpp2.conf
/etc/strongswan.d/charon/eap-aka.conf
/etc/strongswan.d/charon/eap-dynamic.conf
/etc/strongswan.d/charon/eap-gtc.conf
/etc/strongswan.d/charon/eap-identity.conf
/etc/strongswan.d/charon/eap-md5.conf
/etc/strongswan.d/charon/eap-mschapv2.conf
/etc/strongswan.d/charon/eap-peap.conf
/etc/strongswan.d/charon/eap-radius.conf
/etc/strongswan.d/charon/eap-sim-file.conf
/etc/strongswan.d/charon/eap-sim-pcsc.conf
/etc/strongswan.d/charon/eap-sim.conf
/etc/strongswan.d/charon/eap-simaka-pseudonym.conf
/etc/strongswan.d/charon/eap-simaka-reauth.conf
/etc/strongswan.d/charon/eap-simaka-sql.conf
/etc/strongswan.d/charon/eap-tls.conf
/etc/strongswan.d/charon/eap-tnc.conf
/etc/strongswan.d/charon/eap-ttls.conf
/etc/strongswan.d/charon/farp.conf
/etc/strongswan.d/charon/fips-prf.conf
/etc/strongswan.d/charon/gcm.conf
/etc/strongswan.d/charon/gcrypt.conf
/etc/strongswan.d/charon/gmp.conf
/etc/strongswan.d/charon/ha.conf
/etc/strongswan.d/charon/hmac.conf
/etc/strongswan.d/charon/kdf.conf
/etc/strongswan.d/charon/kernel-netlink.conf
/etc/strongswan.d/charon/ldap.conf
/etc/strongswan.d/charon/led.conf
/etc/strongswan.d/charon/md4.conf
/etc/strongswan.d/charon/md5.conf
/etc/strongswan.d/charon/mgf1.conf
/etc/strongswan.d/charon/nonce.conf
/etc/strongswan.d/charon/openssl.conf
/etc/strongswan.d/charon/pem.conf
/etc/strongswan.d/charon/pgp.conf
/etc/strongswan.d/charon/pkcs1.conf
/etc/strongswan.d/charon/pkcs11.conf
/etc/strongswan.d/charon/pkcs12.conf
/etc/strongswan.d/charon/pkcs7.conf
/etc/strongswan.d/charon/pkcs8.conf
/etc/strongswan.d/charon/pubkey.conf
/etc/strongswan.d/charon/radattr.conf
/etc/strongswan.d/charon/random.conf
/etc/strongswan.d/charon/rc2.conf
/etc/strongswan.d/charon/resolve.conf
/etc/strongswan.d/charon/revocation.conf
/etc/strongswan.d/charon/sha1.conf
/etc/strongswan.d/charon/sha2.conf
/etc/strongswan.d/charon/smp.conf
/etc/strongswan.d/charon/socket-default.conf
/etc/strongswan.d/charon/soup.conf
/etc/strongswan.d/charon/sql.conf
/etc/strongswan.d/charon/sshkey.conf
/etc/strongswan.d/charon/stroke.conf
/etc/strongswan.d/charon/tnc-imc.conf
/etc/strongswan.d/charon/tnc-imv.conf
/etc/strongswan.d/charon/tnc-pdp.conf
/etc/strongswan.d/charon/tnc-tnccs.conf
/etc/strongswan.d/charon/tnccs-11.conf
/etc/strongswan.d/charon/tnccs-20.conf
/etc/strongswan.d/charon/tnccs-dynamic.conf
/etc/strongswan.d/charon/unity.conf
/etc/strongswan.d/charon/updown.conf
/etc/strongswan.d/charon/vici.conf
/etc/strongswan.d/charon/x509.conf
/etc/strongswan.d/charon/xauth-eap.conf
/etc/strongswan.d/charon/xauth-generic.conf
/etc/strongswan.d/charon/xauth-pam.conf
/etc/strongswan.d/charon/xcbc.conf
/etc/strongswan.d/imcv.conf
/etc/strongswan.d/pki.conf
/etc/strongswan.d/pool.conf
/etc/strongswan.d/starter.conf
/etc/strongswan.d/swanctl.conf
/etc/strongswan.d/tnc.conf
/usr/lib/ipsec
/usr/lib/ipsec/imcvs
/usr/lib/ipsec/imcvs/imc-scanner.so
/usr/lib/ipsec/imcvs/imc-test.so
/usr/lib/ipsec/imcvs/imv-scanner.so
/usr/lib/ipsec/imcvs/imv-test.so
/usr/lib/ipsec/libcharon.so.0
/usr/lib/ipsec/libcharon.so.0.0.0
/usr/lib/ipsec/libimcv.so.0
/usr/lib/ipsec/libimcv.so.0.0.0
/usr/lib/ipsec/libpttls.so.0
/usr/lib/ipsec/libpttls.so.0.0.0
/usr/lib/ipsec/libradius.so.0
/usr/lib/ipsec/libradius.so.0.0.0
/usr/lib/ipsec/libsimaka.so.0
/usr/lib/ipsec/libsimaka.so.0.0.0
/usr/lib/ipsec/libstrongswan.so.0
/usr/lib/ipsec/libstrongswan.so.0.0.0
/usr/lib/ipsec/libtls.so.0
/usr/lib/ipsec/libtls.so.0.0.0
/usr/lib/ipsec/libtnccs.so.0
/usr/lib/ipsec/libtnccs.so.0.0.0
/usr/lib/ipsec/libtpmtss.so
/usr/lib/ipsec/libtpmtss.so.0
/usr/lib/ipsec/libtpmtss.so.0.0.0
/usr/lib/ipsec/libvici.so
/usr/lib/ipsec/libvici.so.0
/usr/lib/ipsec/libvici.so.0.0.0
/usr/lib/ipsec/plugins
/usr/lib/ipsec/plugins/libstrongswan-addrblock.so
/usr/lib/ipsec/plugins/libstrongswan-aes.so
/usr/lib/ipsec/plugins/libstrongswan-af-alg.so
/usr/lib/ipsec/plugins/libstrongswan-agent.so
/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so
/usr/lib/ipsec/plugins/libstrongswan-attr.so
/usr/lib/ipsec/plugins/libstrongswan-blowfish.so
/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so
/usr/lib/ipsec/plugins/libstrongswan-ccm.so
/usr/lib/ipsec/plugins/libstrongswan-certexpire.so
/usr/lib/ipsec/plugins/libstrongswan-cmac.so
/usr/lib/ipsec/plugins/libstrongswan-constraints.so
/usr/lib/ipsec/plugins/libstrongswan-counters.so
/usr/lib/ipsec/plugins/libstrongswan-coupling.so
/usr/lib/ipsec/plugins/libstrongswan-ctr.so
/usr/lib/ipsec/plugins/libstrongswan-curl.so
/usr/lib/ipsec/plugins/libstrongswan-curve25519.so
/usr/lib/ipsec/plugins/libstrongswan-des.so
/usr/lib/ipsec/plugins/libstrongswan-dhcp.so
/usr/lib/ipsec/plugins/libstrongswan-dnskey.so
/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so
/usr/lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so
/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so
/usr/lib/ipsec/plugins/libstrongswan-eap-dynamic.so
/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so
/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so
/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
/usr/lib/ipsec/plugins/libstrongswan-eap-peap.so
/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
/usr/lib/ipsec/plugins/libstrongswan-eap-sim-file.so
/usr/lib/ipsec/plugins/libstrongswan-eap-sim-pcsc.so
/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so
/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-pseudonym.so
/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-reauth.so
/usr/lib/ipsec/plugins/libstrongswan-eap-simaka-sql.so
/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so
/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
/usr/lib/ipsec/plugins/libstrongswan-farp.so
/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
/usr/lib/ipsec/plugins/libstrongswan-gcm.so
/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
/usr/lib/ipsec/plugins/libstrongswan-gmp.so
/usr/lib/ipsec/plugins/libstrongswan-ha.so
/usr/lib/ipsec/plugins/libstrongswan-hmac.so
/usr/lib/ipsec/plugins/libstrongswan-kdf.so
/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
/usr/lib/ipsec/plugins/libstrongswan-ldap.so
/usr/lib/ipsec/plugins/libstrongswan-led.so
/usr/lib/ipsec/plugins/libstrongswan-md4.so
/usr/lib/ipsec/plugins/libstrongswan-md5.so
/usr/lib/ipsec/plugins/libstrongswan-mgf1.so
/usr/lib/ipsec/plugins/libstrongswan-nonce.so
/usr/lib/ipsec/plugins/libstrongswan-openssl.so
/usr/lib/ipsec/plugins/libstrongswan-pem.so
/usr/lib/ipsec/plugins/libstrongswan-pgp.so
/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so
/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
/usr/lib/ipsec/plugins/libstrongswan-pubkey.so
/usr/lib/ipsec/plugins/libstrongswan-radattr.so
/usr/lib/ipsec/plugins/libstrongswan-random.so
/usr/lib/ipsec/plugins/libstrongswan-rc2.so
/usr/lib/ipsec/plugins/libstrongswan-resolve.so
/usr/lib/ipsec/plugins/libstrongswan-revocation.so
/usr/lib/ipsec/plugins/libstrongswan-sha1.so
/usr/lib/ipsec/plugins/libstrongswan-sha2.so
/usr/lib/ipsec/plugins/libstrongswan-smp.so
/usr/lib/ipsec/plugins/libstrongswan-socket-default.so
/usr/lib/ipsec/plugins/libstrongswan-soup.so
/usr/lib/ipsec/plugins/libstrongswan-sql.so
/usr/lib/ipsec/plugins/libstrongswan-sshkey.so
/usr/lib/ipsec/plugins/libstrongswan-tnc-imc.so
/usr/lib/ipsec/plugins/libstrongswan-tnc-imv.so
/usr/lib/ipsec/plugins/libstrongswan-tnc-pdp.so
/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so
/usr/lib/ipsec/plugins/libstrongswan-tnccs-11.so
/usr/lib/ipsec/plugins/libstrongswan-tnccs-20.so
/usr/lib/ipsec/plugins/libstrongswan-tnccs-dynamic.so
/usr/lib/ipsec/plugins/libstrongswan-unity.so
/usr/lib/ipsec/plugins/libstrongswan-vici.so
/usr/lib/ipsec/plugins/libstrongswan-x509.so
/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so
/usr/lib/ipsec/plugins/libstrongswan-xcbc.so
/usr/lib/tmpfiles.d/strongswan.conf
/usr/share/strongswan
/usr/share/strongswan/templates
/usr/share/strongswan/templates/config
/usr/share/strongswan/templates/config/plugins
/usr/share/strongswan/templates/config/plugins/addrblock.conf
/usr/share/strongswan/templates/config/plugins/aes.conf
/usr/share/strongswan/templates/config/plugins/af-alg.conf
/usr/share/strongswan/templates/config/plugins/agent.conf
/usr/share/strongswan/templates/config/plugins/attr-sql.conf
/usr/share/strongswan/templates/config/plugins/attr.conf
/usr/share/strongswan/templates/config/plugins/blowfish.conf
/usr/share/strongswan/templates/config/plugins/bypass-lan.conf
/usr/share/strongswan/templates/config/plugins/ccm.conf
/usr/share/strongswan/templates/config/plugins/certexpire.conf
/usr/share/strongswan/templates/config/plugins/cmac.conf
/usr/share/strongswan/templates/config/plugins/constraints.conf
/usr/share/strongswan/templates/config/plugins/counters.conf
/usr/share/strongswan/templates/config/plugins/coupling.conf
/usr/share/strongswan/templates/config/plugins/ctr.conf
/usr/share/strongswan/templates/config/plugins/curl.conf
/usr/share/strongswan/templates/config/plugins/curve25519.conf
/usr/share/strongswan/templates/config/plugins/des.conf
/usr/share/strongswan/templates/config/plugins/dhcp.conf
/usr/share/strongswan/templates/config/plugins/dnskey.conf
/usr/share/strongswan/templates/config/plugins/drbg.conf
/usr/share/strongswan/templates/config/plugins/duplicheck.conf
/usr/share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf
/usr/share/strongswan/templates/config/plugins/eap-aka.conf
/usr/share/strongswan/templates/config/plugins/eap-dynamic.conf
/usr/share/strongswan/templates/config/plugins/eap-gtc.conf
/usr/share/strongswan/templates/config/plugins/eap-identity.conf
/usr/share/strongswan/templates/config/plugins/eap-md5.conf
/usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf
/usr/share/strongswan/templates/config/plugins/eap-peap.conf
/usr/share/strongswan/templates/config/plugins/eap-radius.conf
/usr/share/strongswan/templates/config/plugins/eap-sim-file.conf
/usr/share/strongswan/templates/config/plugins/eap-sim-pcsc.conf
/usr/share/strongswan/templates/config/plugins/eap-sim.conf
/usr/share/strongswan/templates/config/plugins/eap-simaka-pseudonym.conf
/usr/share/strongswan/templates/config/plugins/eap-simaka-reauth.conf
/usr/share/strongswan/templates/config/plugins/eap-simaka-sql.conf
/usr/share/strongswan/templates/config/plugins/eap-tls.conf
/usr/share/strongswan/templates/config/plugins/eap-tnc.conf
/usr/share/strongswan/templates/config/plugins/eap-ttls.conf
/usr/share/strongswan/templates/config/plugins/farp.conf
/usr/share/strongswan/templates/config/plugins/fips-prf.conf
/usr/share/strongswan/templates/config/plugins/gcm.conf
/usr/share/strongswan/templates/config/plugins/gcrypt.conf
/usr/share/strongswan/templates/config/plugins/gmp.conf
/usr/share/strongswan/templates/config/plugins/ha.conf
/usr/share/strongswan/templates/config/plugins/hmac.conf
/usr/share/strongswan/templates/config/plugins/kdf.conf
/usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
/usr/share/strongswan/templates/config/plugins/ldap.conf
/usr/share/strongswan/templates/config/plugins/led.conf
/usr/share/strongswan/templates/config/plugins/md4.conf
/usr/share/strongswan/templates/config/plugins/md5.conf
/usr/share/strongswan/templates/config/plugins/mgf1.conf
/usr/share/strongswan/templates/config/plugins/nonce.conf
/usr/share/strongswan/templates/config/plugins/openssl.conf
/usr/share/strongswan/templates/config/plugins/pem.conf
/usr/share/strongswan/templates/config/plugins/pgp.conf
/usr/share/strongswan/templates/config/plugins/pkcs1.conf
/usr/share/strongswan/templates/config/plugins/pkcs11.conf
/usr/share/strongswan/templates/config/plugins/pkcs12.conf
/usr/share/strongswan/templates/config/plugins/pkcs7.conf
/usr/share/strongswan/templates/config/plugins/pkcs8.conf
/usr/share/strongswan/templates/config/plugins/pubkey.conf
/usr/share/strongswan/templates/config/plugins/radattr.conf
/usr/share/strongswan/templates/config/plugins/random.conf
/usr/share/strongswan/templates/config/plugins/rc2.conf
/usr/share/strongswan/templates/config/plugins/resolve.conf
/usr/share/strongswan/templates/config/plugins/revocation.conf
/usr/share/strongswan/templates/config/plugins/sha1.conf
/usr/share/strongswan/templates/config/plugins/sha2.conf
/usr/share/strongswan/templates/config/plugins/smp.conf
/usr/share/strongswan/templates/config/plugins/socket-default.conf
/usr/share/strongswan/templates/config/plugins/soup.conf
/usr/share/strongswan/templates/config/plugins/sql.conf
/usr/share/strongswan/templates/config/plugins/sshkey.conf
/usr/share/strongswan/templates/config/plugins/stroke.conf
/usr/share/strongswan/templates/config/plugins/tnc-imc.conf
/usr/share/strongswan/templates/config/plugins/tnc-imv.conf
/usr/share/strongswan/templates/config/plugins/tnc-pdp.conf
/usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf
/usr/share/strongswan/templates/config/plugins/tnccs-11.conf
/usr/share/strongswan/templates/config/plugins/tnccs-20.conf
/usr/share/strongswan/templates/config/plugins/tnccs-dynamic.conf
/usr/share/strongswan/templates/config/plugins/unity.conf
/usr/share/strongswan/templates/config/plugins/updown.conf
/usr/share/strongswan/templates/config/plugins/vici.conf
/usr/share/strongswan/templates/config/plugins/x509.conf
/usr/share/strongswan/templates/config/plugins/xauth-eap.conf
/usr/share/strongswan/templates/config/plugins/xauth-generic.conf
/usr/share/strongswan/templates/config/plugins/xauth-pam.conf
/usr/share/strongswan/templates/config/plugins/xcbc.conf
/usr/share/strongswan/templates/config/strongswan.conf
/usr/share/strongswan/templates/config/strongswan.d
/usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
/usr/share/strongswan/templates/config/strongswan.d/charon-systemd.conf
/usr/share/strongswan/templates/config/strongswan.d/charon.conf
/usr/share/strongswan/templates/config/strongswan.d/imcv.conf
/usr/share/strongswan/templates/config/strongswan.d/pki.conf
/usr/share/strongswan/templates/config/strongswan.d/pool.conf
/usr/share/strongswan/templates/config/strongswan.d/starter.conf
/usr/share/strongswan/templates/config/strongswan.d/swanctl.conf
/usr/share/strongswan/templates/config/strongswan.d/tnc.conf
/usr/share/strongswan/templates/database
/usr/share/strongswan/templates/database/imv
/usr/share/strongswan/templates/database/imv/data.sql
/usr/share/strongswan/templates/database/imv/tables.sql
/usr/share/strongswan/templates/database/sql


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 00:31:59 2024