[Pkg-swan-devel] [strongswan] branch master updated (66658d4 -> 28e10f3)

Yves-Alexis Perez corsac at moszumanska.debian.org
Mon Nov 16 13:15:29 UTC 2015


This is an automated email from the git hooks/post-receive script.

corsac pushed a change to branch master
in repository strongswan.

      from  66658d4   upload to unstable
      adds  3b7ae66   Enable the connmark plugin
      adds  27902f6   Imported Upstream version 5.3.3
      adds  18db72e   New upstream release
      adds  1f65022   install new pki --dn manpage to ipsec-starter package.
      adds  4ed8e78   add bug closure for new upstream release
      adds  a9533d3   Add patch to fix IPv6 source adress selection
      adds  0d7c629   Update source address selection patch to latest version
      adds  c53db89   Add source address selection patch for socket-dynamic plugin
      adds  dd307c7   update changelog for the source address selection bug
      adds  4a44457   upload to unstable
      adds  6b1b9b0   Make dh_install override arch-dependent
      adds  18ba387   upload
       new  28e10f3   Fix CVE-2015-8023

The 1 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "adds" were already present in the repository and have only
been added to this reference.


Summary of changes:
 Android.common.mk                                  |    2 +-
 NEWS                                               |   46 +
 conf/Makefile.am                                   |    2 +
 conf/Makefile.in                                   |    2 +
 conf/options/charon.conf                           |    4 +-
 conf/options/charon.opt                            |    4 +-
 conf/options/imcv.conf                             |    3 +
 conf/options/imcv.opt                              |    3 +
 conf/options/starter.conf                          |    3 -
 conf/options/starter.opt                           |    3 -
 conf/plugins/eap-radius.conf                       |    6 +-
 conf/plugins/eap-radius.opt                        |    6 +-
 conf/plugins/imc-hcd.conf                          |    8 +
 conf/plugins/imc-hcd.opt                           |   71 +
 conf/plugins/kernel-netlink.conf                   |    2 +-
 conf/plugins/kernel-netlink.opt                    |    2 +-
 conf/plugins/osx-attr.conf                         |   12 +
 conf/plugins/osx-attr.opt                          |    3 +
 conf/plugins/stroke.conf                           |    5 +
 conf/plugins/stroke.opt                            |    5 +
 conf/strongswan.conf.5.main                        |  133 +-
 config.h.in                                        |    6 +
 configure                                          |  190 +-
 configure.ac                                       |   42 +-
 debian/changelog                                   |   36 +
 debian/control                                     |    2 +-
 debian/libstrongswan-standard-plugins.install      |    3 +
 ...ult-Refactor-setting-source-address-when-.patch |  204 ++
 ...mic-Refactor-setting-source-address-when-.patch |  139 ++
 .../patches/CVE-2015-8023_eap_mschapv2_state.patch |   35 +
 debian/patches/series                              |    3 +
 debian/rules                                       |    3 +-
 debian/strongswan-starter.install                  |    1 +
 man/ipsec.conf.5.in                                |   64 +-
 src/_updown/_updown.in                             |   10 +-
 src/charon-cmd/cmd/cmd_connection.c                |    2 +-
 src/charon-tkm/src/tkm/tkm_encoder.c~              |  106 -
 src/charon-tkm/tests/tests.c                       |    4 +-
 src/conftest/actions.c                             |    2 +-
 src/include/Makefile.am                            |    3 +-
 src/include/Makefile.in                            |    3 +-
 src/include/linux/netlink.h                        |  212 +-
 src/include/linux/rtnetlink.h                      |  707 ++----
 src/include/linux/types.h                          |  172 --
 src/ipsec/_ipsec.8                                 |    2 +-
 src/libcharon/config/ike_cfg.c                     |   47 +
 src/libcharon/config/ike_cfg.h                     |   17 +-
 src/libcharon/control/controller.c                 |   54 +-
 src/libcharon/control/controller.h                 |    5 +-
 src/libcharon/daemon.c                             |    4 +
 src/libcharon/encoding/payloads/fragment_payload.c |    2 +-
 .../encoding/payloads/proposal_substructure.c      |   11 +
 src/libcharon/network/receiver.c                   |   16 +-
 src/libcharon/plugins/eap_radius/eap_radius.c      |   13 +-
 .../plugins/eap_radius/eap_radius_accounting.c     |   28 +-
 src/libcharon/plugins/eap_tnc/eap_tnc.c            |    4 +
 src/libcharon/plugins/eap_ttls/eap_ttls_peer.c     |    9 +-
 .../plugins/error_notify/error_notify_listener.c   |    8 +-
 src/libcharon/plugins/ha/ha_ctl.c                  |   85 +-
 src/libcharon/plugins/ha/ha_dispatcher.c           |   12 +-
 src/libcharon/plugins/ha/ha_ike.c                  |    1 +
 src/libcharon/plugins/ha/ha_kernel.c               |   21 +-
 src/libcharon/plugins/load_tester/load_tester.c    |    1 +
 .../plugins/load_tester/load_tester_control.c      |    2 +-
 .../plugins/load_tester/load_tester_plugin.c       |    2 +-
 src/libcharon/plugins/medcli/medcli_config.c       |    2 +-
 src/libcharon/plugins/osx_attr/osx_attr_handler.c  |   30 +-
 src/libcharon/plugins/smp/smp.c                    |    2 +-
 src/libcharon/plugins/sql/sql_config.c             |   11 +-
 src/libcharon/plugins/sql/sql_logger.c             |    1 +
 src/libcharon/plugins/stroke/stroke_ca.c           |  238 +-
 src/libcharon/plugins/stroke/stroke_ca.h           |   30 +-
 src/libcharon/plugins/stroke/stroke_config.c       |   83 +-
 src/libcharon/plugins/stroke/stroke_control.c      |    4 +-
 src/libcharon/plugins/stroke/stroke_cred.c         |  257 +--
 src/libcharon/plugins/stroke/stroke_cred.h         |   15 +-
 src/libcharon/plugins/stroke/stroke_list.c         |    2 +-
 src/libcharon/plugins/stroke/stroke_socket.c       |    4 +-
 .../tnc_ifmap/tnc_ifmap_renew_session_job.h        |    2 +-
 src/libcharon/plugins/uci/uci_control.c            |    2 +-
 src/libcharon/plugins/updown/updown_listener.c     |   18 +-
 src/libcharon/plugins/vici/Makefile.am             |    1 +
 src/libcharon/plugins/vici/Makefile.in             |    4 +-
 src/libcharon/plugins/vici/README.md               |  124 ++
 src/libcharon/plugins/vici/python/LICENSE          |    2 +
 .../plugins/vici/python/vici/exception.py          |    3 +
 src/libcharon/plugins/vici/python/vici/session.py  |  138 +-
 src/libcharon/plugins/vici/ruby/lib/vici.rb        |    6 +-
 src/libcharon/plugins/vici/suites/test_message.c   |   31 +
 src/libcharon/plugins/vici/vici_authority.c        |  750 +++++++
 src/libcharon/plugins/vici/vici_authority.h        |   62 +
 src/libcharon/plugins/vici/vici_config.c           |   67 +-
 src/libcharon/plugins/vici/vici_config.h           |    8 +-
 src/libcharon/plugins/vici/vici_control.c          |   11 +-
 src/libcharon/plugins/vici/vici_cred.c             |    7 +
 src/libcharon/plugins/vici/vici_cred.h             |    8 +
 src/libcharon/plugins/vici/vici_logger.c           |   48 +-
 src/libcharon/plugins/vici/vici_message.c          |   40 +
 src/libcharon/plugins/vici/vici_message.h          |   25 +-
 src/libcharon/plugins/vici/vici_plugin.c           |   16 +-
 src/libcharon/plugins/vici/vici_query.c            |   87 +-
 .../plugins/whitelist/whitelist_listener.c         |    2 +-
 .../processing/jobs/initiate_mediation_job.c       |    4 +-
 .../processing/jobs/process_message_job.c          |   14 +-
 src/libcharon/processing/jobs/rekey_child_sa_job.c |    5 +-
 src/libcharon/processing/jobs/start_action_job.c   |    2 +-
 src/libcharon/sa/child_sa.c                        |   15 +-
 src/libcharon/sa/eap/eap_method.c                  |    3 +-
 src/libcharon/sa/ike_sa.c                          |   43 +-
 src/libcharon/sa/ike_sa_id.c                       |    4 +-
 src/libcharon/sa/ike_sa_manager.c                  |   67 +-
 src/libcharon/sa/ike_sa_manager.h                  |    9 +-
 src/libcharon/sa/ikev1/phase1.c                    |    2 +-
 src/libcharon/sa/ikev1/task_manager_v1.c           |   35 +-
 src/libcharon/sa/ikev1/tasks/quick_mode.c          |   26 +-
 src/libcharon/sa/ikev1/tasks/quick_mode.h          |   11 +
 .../sa/ikev2/authenticators/eap_authenticator.c    |    9 +
 .../sa/ikev2/authenticators/pubkey_authenticator.c |    2 +-
 src/libcharon/sa/ikev2/keymat_v2.c                 |    2 +
 src/libcharon/sa/ikev2/tasks/child_create.c        |   36 +-
 src/libcharon/sa/ikev2/tasks/child_rekey.c         |   18 +-
 src/libcharon/sa/ikev2/tasks/ike_rekey.c           |   34 +-
 src/libcharon/sa/shunt_manager.c                   |   71 +-
 src/libcharon/sa/shunt_manager.h                   |    6 +
 src/libcharon/sa/trap_manager.c                    |  276 ++-
 src/libcharon/tests/Makefile.am                    |    4 +
 src/libcharon/tests/Makefile.in                    |   40 +
 src/libcharon/tests/libcharon_tests.c              |   18 +-
 src/libcharon/tests/libcharon_tests.h              |    2 +
 src/libcharon/tests/suites/test_ike_cfg.c          |  118 +
 src/libcharon/tests/suites/test_message_chapoly.c  |  138 ++
 .../plugins/kernel_netlink/kernel_netlink_ipsec.c  |   53 +-
 .../plugins/kernel_netlink/kernel_netlink_net.c    |   40 +-
 .../plugins/kernel_netlink/kernel_netlink_shared.c |   16 +-
 .../plugins/kernel_pfkey/kernel_pfkey_ipsec.c      |  118 +-
 .../plugins/kernel_pfroute/kernel_pfroute_net.c    |   17 +
 src/libhydra/tests/hydra_tests.c                   |    4 +-
 src/libimcv/Android.mk                             |    7 +-
 src/libimcv/Makefile.am                            |   15 +-
 src/libimcv/Makefile.in                            |   74 +-
 .../generic_attr_bool.c}                           |   80 +-
 src/libimcv/generic/generic_attr_bool.h            |   67 +
 .../generic_attr_chunk.c}                          |   65 +-
 src/libimcv/generic/generic_attr_chunk.h           |   60 +
 .../generic_attr_string.c}                         |   66 +-
 .../generic_attr_string.h}                         |   35 +-
 src/libimcv/ietf/ietf_attr.c                       |   13 +-
 src/libimcv/ietf/ietf_attr_default_pwd_enabled.h   |   65 -
 src/libimcv/ietf/ietf_attr_fwd_enabled.c           |   11 +-
 src/libimcv/ietf/ietf_attr_fwd_enabled.h           |    9 +-
 src/libimcv/ietf/ietf_attr_port_filter.c           |   10 +-
 src/libimcv/ietf/ietf_attr_port_filter.h           |    8 +-
 src/libimcv/imc/imc_msg.c                          |   30 +-
 src/libimcv/imc/imc_os_info.c                      |   11 +-
 src/libimcv/imc/imc_os_info.h                      |    9 +-
 src/libimcv/imcv.c                                 |    7 +-
 src/libimcv/imcv.h                                 |    3 +
 src/libimcv/imv/imv_msg.c                          |   28 +-
 src/libimcv/ita/ita_attr.c                         |    5 +-
 src/libimcv/pa_tnc/pa_tnc_msg.c                    |   10 +-
 src/libimcv/pa_tnc/pa_tnc_msg.h                    |    9 +-
 src/libimcv/plugins/imc_hcd/Makefile.am            |   16 +
 .../plugins/imc_hcd}/Makefile.in                   |  311 +--
 src/libimcv/plugins/imc_hcd/imc_hcd.c              |  791 +++++++
 src/libimcv/plugins/imc_hcd/imc_hcd_state.c        |  176 ++
 src/libimcv/plugins/imc_hcd/imc_hcd_state.h        |   50 +
 src/libimcv/plugins/imc_os/imc_os.c                |   24 +-
 src/libimcv/plugins/imc_scanner/imc_scanner.c      |    7 +-
 src/libimcv/plugins/imc_swid/imc_swid.c            |    6 +-
 .../imv_attestation/imv_attestation_agent.c        |    8 +-
 src/libimcv/plugins/imv_hcd/Makefile.am            |   18 +
 .../plugins/imv_hcd}/Makefile.in                   |  315 +--
 .../plugins/imv_hcd/imv_hcd.c}                     |   14 +-
 src/libimcv/plugins/imv_hcd/imv_hcd_agent.c        |  680 ++++++
 .../plugins/imv_hcd/imv_hcd_agent.h}               |   33 +-
 src/libimcv/plugins/imv_hcd/imv_hcd_state.c        |  350 +++
 src/libimcv/plugins/imv_hcd/imv_hcd_state.h        |  120 ++
 src/libimcv/plugins/imv_os/imv_os_agent.c          |   19 +-
 src/libimcv/plugins/imv_os/pacman.c                |   21 +-
 .../plugins/imv_scanner/imv_scanner_agent.c        |    4 +-
 src/libimcv/plugins/imv_swid/imv_swid_agent.c      |    6 +-
 src/libimcv/pwg/pwg_attr.c                         |  123 ++
 src/libimcv/pwg/pwg_attr.h                         |   75 +
 .../pwg_attr_vendor_smi_code.c}                    |   91 +-
 .../pwg_attr_vendor_smi_code.h}                    |   37 +-
 src/libimcv/seg/seg_contract.c                     |    6 +-
 src/libimcv/seg/seg_contract.h                     |    6 +-
 src/libimcv/seg/seg_env.c                          |   15 +-
 src/libimcv/seg/seg_env.h                          |    5 +-
 src/libimcv/suites/test_imcv_seg.c                 |   15 +-
 src/libipsec/Makefile.am                           |    9 +-
 src/libipsec/Makefile.in                           |    8 +-
 src/libipsec/esp_context.c                         |    1 +
 src/libipsec/tests/Makefile.am                     |   21 +
 src/{libcharon => libipsec}/tests/Makefile.in      |  120 +-
 .../tls_tests.c => libipsec/tests/ipsec_tests.c}   |   14 +-
 .../tests/ipsec_tests.h}                           |    6 +-
 src/libipsec/tests/suites/test_chapoly.c           |  136 ++
 src/libpttls/pt_tls_client.c                       |    1 +
 src/libradius/radius_message.c                     |    9 +-
 src/libradius/radius_message.h                     |    5 +
 src/libstrongswan/Makefile.am                      |    9 +-
 src/libstrongswan/Makefile.in                      |   65 +-
 src/libstrongswan/asn1/asn1.c                      |    2 +-
 src/libstrongswan/credentials/auth_cfg.c           |   39 +-
 .../credentials/certificates/ocsp_request.h        |    2 +-
 .../credentials/certificates/ocsp_response.h       |    2 +-
 src/libstrongswan/credentials/sets/mem_cred.c      |   58 +-
 src/libstrongswan/credentials/sets/mem_cred.h      |   12 +-
 src/libstrongswan/crypto/crypters/crypter.c        |    8 +-
 src/libstrongswan/crypto/crypters/crypter.h        |    1 +
 src/libstrongswan/crypto/iv/iv_gen.c               |    1 +
 .../crypto/proposal/proposal_keywords_static.c     |  295 ++-
 .../crypto/proposal/proposal_keywords_static.txt   |    1 +
 src/libstrongswan/networking/host.c                |    4 +
 src/libstrongswan/pen/pen.c                        |    6 +-
 src/libstrongswan/pen/pen.h                        |    3 +-
 .../plugins/bliss/bliss_private_key.c              |   18 +-
 src/libstrongswan/plugins/bliss/bliss_public_key.c |   19 +-
 src/libstrongswan/plugins/bliss/bliss_utils.c      |   83 +-
 src/libstrongswan/plugins/bliss/bliss_utils.h      |   10 +-
 src/libstrongswan/plugins/chapoly/Makefile.am      |   29 +
 .../plugins/{test_vectors => chapoly}/Makefile.in  |  246 +--
 src/libstrongswan/plugins/chapoly/chapoly_aead.c   |  333 +++
 src/libstrongswan/plugins/chapoly/chapoly_aead.h   |   52 +
 .../chapoly/chapoly_drv.c}                         |   46 +-
 src/libstrongswan/plugins/chapoly/chapoly_drv.h    |  113 +
 .../plugins/chapoly/chapoly_drv_portable.c         |  454 ++++
 .../plugins/chapoly/chapoly_drv_portable.h}        |   21 +-
 .../plugins/chapoly/chapoly_drv_ssse3.c            |  867 ++++++++
 .../plugins/chapoly/chapoly_drv_ssse3.h}           |   21 +-
 src/libstrongswan/plugins/chapoly/chapoly_plugin.c |   75 +
 .../chapoly/chapoly_plugin.h}                      |   29 +-
 src/libstrongswan/plugins/des/des_crypter.c        |    2 +-
 .../plugins/padlock/padlock_sha1_hasher.h          |    2 +-
 .../plugins/pkcs11/pkcs11_public_key.c             |   11 +-
 src/libstrongswan/plugins/plugin_feature.c         |   18 +-
 src/libstrongswan/plugins/plugin_feature.h         |   10 +-
 src/libstrongswan/plugins/test_vectors/Makefile.am |    1 +
 src/libstrongswan/plugins/test_vectors/Makefile.in |   14 +-
 .../plugins/test_vectors/test_vectors.h            |    4 +
 .../test_vectors/test_vectors/chacha20poly1305.c   |  107 +
 src/libstrongswan/selectors/traffic_selector.c     |    3 +-
 src/libstrongswan/settings/settings.c              |   69 +-
 src/libstrongswan/settings/settings.h              |   54 +
 src/libstrongswan/settings/settings_lexer.c        |  233 +-
 src/libstrongswan/settings/settings_lexer.l        |   19 +-
 src/libstrongswan/settings/settings_parser.c       |  171 +-
 src/libstrongswan/settings/settings_parser.h       |    8 +-
 src/libstrongswan/settings/settings_parser.y       |   39 +-
 src/libstrongswan/tests/suites/test_chunk.c        |    2 +-
 src/libstrongswan/tests/suites/test_host.c         |    6 +
 .../tests/suites/test_identification.c             |   91 +-
 src/libstrongswan/tests/suites/test_settings.c     |  172 +-
 .../tests/suites/test_traffic_selector.c           |  594 ++++-
 src/libstrongswan/tests/test_runner.c              |    2 +-
 src/libstrongswan/tests/test_suite.c               |    2 +-
 src/libstrongswan/tests/tests.c                    |    4 +-
 src/libstrongswan/utils/capabilities.c             |   60 +-
 src/libstrongswan/utils/identification.c           |   48 +-
 src/libstrongswan/utils/identification.h           |   15 +-
 .../utils/printf_hook/printf_hook_builtin.c        |    3 +-
 .../utils/printf_hook/printf_hook_builtin.h        |    2 +-
 .../utils/printf_hook/printf_hook_vstr.h           |    2 +-
 src/libstrongswan/utils/utils.c                    |  107 +-
 src/libstrongswan/utils/utils/string.c             |    2 +-
 src/libtls/tests/tls_tests.c                       |    4 +-
 src/libtnccs/plugins/tnc_tnccs/tnc_tnccs_manager.c |    8 +-
 src/libtncif/tncif_pa_subtypes.c                   |   57 +-
 src/libtncif/tncif_pa_subtypes.h                   |   31 +-
 src/pki/Makefile.am                                |    9 +-
 src/pki/Makefile.in                                |   39 +-
 src/pki/command.h                                  |    2 +-
 src/pki/commands/dn.c                              |  146 ++
 src/pki/commands/issue.c                           |   35 +-
 src/pki/man/Makefile.am                            |   11 +-
 src/pki/man/Makefile.in                            |   37 +-
 src/pki/man/pki---dn.1.in                          |   56 +
 src/pki/man/pki---issue.1.in                       |    5 +-
 src/pki/man/pki.1.in                               |    6 +-
 src/starter/netkey.c                               |   13 -
 src/starter/netkey.h                               |    1 -
 src/starter/parser/conf_parser.h                   |    2 +-
 src/starter/parser/lexer.c                         |  266 ++-
 src/starter/parser/lexer.l                         |   11 +-
 src/starter/parser/parser.c                        |   62 +-
 src/starter/parser/parser.h                        |    6 +-
 src/starter/parser/parser.y                        |    2 +-
 src/starter/starter.c                              |    1 -
 src/starter/starterstroke.c                        |    1 +
 src/starter/tests/suites/test_parser.c             |    3 +
 src/stroke/stroke.c                                |    1 +
 src/swanctl/Makefile.am                            |    4 +-
 src/swanctl/Makefile.in                            |   12 +-
 src/swanctl/command.c                              |    2 +-
 src/swanctl/command.h                              |    2 +-
 src/swanctl/commands/list_authorities.c            |  169 ++
 src/swanctl/commands/list_certs.c                  |    5 +-
 src/swanctl/commands/load_all.c                    |    8 +-
 src/swanctl/commands/load_authorities.c            |  365 ++++
 .../commands/load_authorities.h}                   |   16 +-
 src/swanctl/swanctl.8.in                           |    8 +-
 src/swanctl/swanctl.conf                           |   25 +
 src/swanctl/swanctl.conf.5.main                    |   37 +
 src/swanctl/swanctl.opt                            |   38 +
 testing/config/kernel/config-4.1                   | 2201 +++++++++++++++++++
 testing/config/kernel/config-4.2                   | 2266 ++++++++++++++++++++
 testing/config/kvm/moon.xml                        |    5 +
 testing/config/kvm/sun.xml                         |    5 +
 testing/do-tests                                   |   81 +-
 testing/hosts/alice/etc/raddb/certs/aaaCert.pem    |   34 +-
 testing/hosts/alice/etc/raddb/certs/aaaKey.pem     |   50 +-
 .../etc/openssl/bliss/strongswan_blissCert.der     |  Bin 2094 -> 2086 bytes
 testing/hosts/winnetou/etc/openssl/index.txt       |    3 +-
 testing/hosts/winnetou/etc/openssl/index.txt.old   |    3 +-
 testing/hosts/winnetou/etc/openssl/newcerts/33.pem |   25 +
 .../hosts/winnetou/etc/openssl/research/index.txt  |    3 +-
 .../winnetou/etc/openssl/research/index.txt.old    |    3 +-
 .../winnetou/etc/openssl/research/newcerts/0C.pem} |   18 +-
 testing/hosts/winnetou/etc/openssl/research/serial |    2 +-
 .../hosts/winnetou/etc/openssl/research/serial.old |    2 +-
 testing/hosts/winnetou/etc/openssl/sales/index.txt |    3 +-
 .../hosts/winnetou/etc/openssl/sales/index.txt.old |    3 +-
 .../winnetou/etc/openssl/sales/newcerts/0A.pem}    |   16 +-
 testing/hosts/winnetou/etc/openssl/sales/serial    |    2 +-
 .../hosts/winnetou/etc/openssl/sales/serial.old    |    2 +-
 testing/hosts/winnetou/etc/openssl/serial          |    2 +-
 testing/hosts/winnetou/etc/openssl/serial.old      |    2 +-
 testing/scripts/build-guestkernel                  |   26 +-
 testing/scripts/function.sh                        |    2 +-
 testing/scripts/recipes/013_strongswan.mk          |    3 +
 testing/start-testing                              |    1 +
 testing/testing.conf                               |    8 +-
 testing/tests/ha/both-active/evaltest.dat          |    4 +-
 .../ha/both-active/hosts/alice/etc/iptables.rules  |    4 +-
 .../ha/both-active/hosts/alice/etc/strongswan.conf |    3 +-
 .../ha/both-active/hosts/moon/etc/iptables.rules   |    4 +-
 .../ha/both-active/hosts/moon/etc/strongswan.conf  |    3 +-
 testing/tests/ha/both-active/pretest.dat           |    1 +
 .../ikev1/nat-virtual-ip/hosts/moon/etc/nat_updown |   10 +-
 .../ikev2/alg-chacha20poly1305/description.txt     |    5 +
 .../tests/ikev2/alg-chacha20poly1305/evaltest.dat  |   13 +
 .../hosts/carol/etc/ipsec.conf                     |   22 +
 .../hosts/carol/etc/strongswan.conf                |    7 +
 .../alg-chacha20poly1305/hosts/moon/etc/ipsec.conf |   21 +
 .../hosts/moon/etc/strongswan.conf                 |    7 +
 .../alg-chacha20poly1305}/posttest.dat             |    0
 .../alg-chacha20poly1305}/pretest.dat              |    0
 .../alg-chacha20poly1305}/test.conf                |    0
 .../ikev2/mult-auth-rsa-eap-sim-id/pretest.dat     |    2 +
 .../etc/ipsec.d/cacerts/research_by_salesCert.pem  |   16 +-
 .../etc/ipsec.d/cacerts/sales_by_researchCert.pem  |   18 +-
 .../ikev2/nat-rw-mark/hosts/sun/etc/mark_updown    |   10 +-
 .../ikev2/nat-virtual-ip/hosts/moon/etc/nat_updown |   10 +-
 .../net2net-same-nets/hosts/sun/etc/mark_updown    |   10 +-
 .../tests/ikev2/rw-eap-sim-id-radius/pretest.dat   |    1 +
 .../tests/ikev2/rw-eap-sim-only-radius/pretest.dat |    2 +
 .../hosts/alice/etc/freeradius/modules/sim_files   |    0
 testing/tests/ikev2/rw-eap-sim-radius/pretest.dat  |    2 +
 testing/tests/ikev2/rw-eap-sim-radius/test.conf    |    4 +
 .../ikev2/rw-mark-in-out/hosts/sun/etc/mark_updown |   10 +-
 .../etc/ipsec.d/cacerts/strongswan_blissCert.der   |  Bin 2094 -> 2086 bytes
 .../hosts/carol/etc/ipsec.d/certs/carolCert.der    |  Bin 2172 -> 2175 bytes
 .../etc/ipsec.d/cacerts/strongswan_blissCert.der   |  Bin 2094 -> 2086 bytes
 .../hosts/dave/etc/ipsec.d/certs/daveCert.der      |  Bin 2173 -> 2179 bytes
 .../etc/ipsec.d/cacerts/strongswan_blissCert.der   |  Bin 2094 -> 2086 bytes
 .../hosts/moon/etc/ipsec.d/certs/moonCert.der      |  Bin 2190 -> 2200 bytes
 testing/tests/ikev2/trap-any/description.txt       |    7 +
 testing/tests/ikev2/trap-any/evaltest.dat          |   33 +
 .../ikev2/trap-any/hosts/carol/etc/ipsec.conf      |   16 +
 .../ikev2/trap-any/hosts/carol/etc/ipsec.secrets   |    1 +
 .../ikev2/trap-any/hosts/carol/etc/strongswan.conf |    6 +
 .../tests/ikev2/trap-any/hosts/dave/etc/ipsec.conf |   18 +
 .../ikev2/trap-any/hosts/dave/etc/ipsec.secrets    |    1 +
 .../ikev2/trap-any/hosts/dave/etc/strongswan.conf  |    6 +
 .../tests/ikev2/trap-any/hosts/moon/etc/ipsec.conf |   24 +
 .../ikev2/trap-any/hosts/moon/etc/ipsec.secrets    |    1 +
 .../ikev2/trap-any/hosts/moon/etc/strongswan.conf  |    6 +
 .../tests/ikev2/trap-any/hosts/sun/etc/ipsec.conf  |   25 +
 .../ikev2/trap-any/hosts/sun/etc/ipsec.secrets     |    1 +
 .../ikev2/trap-any/hosts/sun/etc/strongswan.conf   |    6 +
 testing/tests/ikev2/trap-any/posttest.dat          |    4 +
 testing/tests/ikev2/trap-any/pretest.dat           |    5 +
 .../{rw-eap-sim-radius => trap-any}/test.conf      |    8 +-
 testing/tests/ipv6/host2host-ikev1/test.conf       |    4 +
 testing/tests/ipv6/host2host-ikev2/test.conf       |    4 +
 testing/tests/ipv6/net2net-ikev1/test.conf         |    4 +
 testing/tests/ipv6/net2net-ikev2/test.conf         |    4 +
 .../tests/ipv6/net2net-ip4-in-ip6-ikev1/test.conf  |    4 +
 .../tests/ipv6/net2net-ip4-in-ip6-ikev2/test.conf  |    4 +
 .../tests/ipv6/net2net-ip6-in-ip4-ikev1/test.conf  |    4 +
 .../tests/ipv6/net2net-ip6-in-ip4-ikev2/test.conf  |    4 +
 testing/tests/ipv6/net2net-rfc3779-ikev2/test.conf |    4 +
 testing/tests/ipv6/rw-compress-ikev2/test.conf     |    4 +
 testing/tests/ipv6/rw-ikev1/test.conf              |    4 +
 testing/tests/ipv6/rw-ikev2/test.conf              |    4 +
 testing/tests/ipv6/rw-ip6-in-ip4-ikev1/test.conf   |    4 +
 testing/tests/ipv6/rw-ip6-in-ip4-ikev2/test.conf   |    4 +
 testing/tests/ipv6/rw-psk-ikev1/test.conf          |    4 +
 testing/tests/ipv6/rw-psk-ikev2/test.conf          |    4 +
 testing/tests/ipv6/rw-rfc3779-ikev2/test.conf      |    4 +
 testing/tests/ipv6/transport-ikev1/test.conf       |    4 +
 testing/tests/ipv6/transport-ikev2/test.conf       |    4 +
 .../libipsec/host2host-cert/hosts/moon/etc/updown  |   10 +-
 .../libipsec/host2host-cert/hosts/sun/etc/updown   |   10 +-
 .../libipsec/net2net-3des/hosts/moon/etc/updown    |   10 +-
 .../libipsec/net2net-3des/hosts/sun/etc/updown     |   10 +-
 .../libipsec/net2net-cert/hosts/moon/etc/updown    |   10 +-
 .../libipsec/net2net-cert/hosts/sun/etc/updown     |   10 +-
 .../libipsec/rw-suite-b/hosts/carol/etc/updown     |   10 +-
 .../libipsec/rw-suite-b/hosts/dave/etc/updown      |   10 +-
 .../libipsec/rw-suite-b/hosts/moon/etc/updown      |   10 +-
 .../behind-same-nat/hosts/venus/etc/ipsec.conf     |    4 +-
 .../hosts/carol/etc/ipsec.d/data.sql~              |  190 --
 .../hosts/dave/etc/ipsec.d/data.sql~               |  193 --
 testing/tests/swanctl/frags-ipv4/description.txt   |   13 +
 testing/tests/swanctl/frags-ipv4/evaltest.dat      |   19 +
 .../frags-ipv4/hosts/carol/etc/strongswan.conf     |   16 +
 .../hosts/carol/etc/swanctl/swanctl.conf           |   33 +
 .../frags-ipv4/hosts/dave/etc/strongswan.conf      |   16 +
 .../frags-ipv4/hosts/dave/etc/swanctl/swanctl.conf |   34 +
 .../frags-ipv4/hosts/moon/etc/strongswan.conf      |   16 +
 .../frags-ipv4/hosts/moon/etc/swanctl/swanctl.conf |   31 +
 testing/tests/swanctl/frags-ipv4/posttest.dat      |    8 +
 .../swanctl/{rw-cert => frags-ipv4}/pretest.dat    |    6 -
 .../frags-ipv4}/test.conf                          |    4 +
 testing/tests/swanctl/frags-ipv6/description.txt   |   12 +
 testing/tests/swanctl/frags-ipv6/evaltest.dat      |   19 +
 .../frags-ipv6/hosts/carol/etc/strongswan.conf     |   17 +
 .../hosts/carol/etc/swanctl/swanctl.conf           |   40 +
 .../frags-ipv6/hosts/dave/etc/strongswan.conf      |   17 +
 .../frags-ipv6/hosts/dave/etc/swanctl/swanctl.conf |   41 +
 .../frags-ipv6/hosts/moon/etc/strongswan.conf      |   17 +
 .../frags-ipv6/hosts/moon/etc/swanctl/swanctl.conf |   38 +
 testing/tests/swanctl/frags-ipv6/posttest.dat      |   14 +
 testing/tests/swanctl/frags-ipv6/pretest.dat       |   15 +
 .../swanctl/{ip-pool-db => frags-ipv6}/test.conf   |    8 +
 testing/tests/swanctl/ip-pool-db/description.txt   |    6 +-
 .../ip-pool-db/hosts/carol/etc/strongswan.conf     |    7 +-
 .../ip-pool-db/hosts/dave/etc/strongswan.conf      |    7 +-
 .../ip-pool-db/hosts/moon/etc/strongswan.conf      |    7 +-
 testing/tests/swanctl/ip-pool-db/pretest.dat       |    6 -
 testing/tests/swanctl/ip-pool-db/test.conf         |    4 +
 testing/tests/swanctl/ip-pool/description.txt      |   11 +-
 .../ip-pool/hosts/carol/etc/strongswan.conf        |    7 +-
 .../swanctl/ip-pool/hosts/dave/etc/strongswan.conf |    7 +-
 .../swanctl/ip-pool/hosts/moon/etc/strongswan.conf |    8 +-
 testing/tests/swanctl/ip-pool/pretest.dat          |    7 -
 testing/tests/swanctl/ip-pool/test.conf            |    4 +
 .../multi-level-ca/description.txt                 |    0
 testing/tests/swanctl/multi-level-ca/evaltest.dat  |   19 +
 .../multi-level-ca/hosts/carol/etc/strongswan.conf |   14 +
 .../hosts/carol/etc/swanctl/rsa}/carolKey.pem      |    0
 .../hosts/carol/etc/swanctl/swanctl.conf           |   31 +
 .../hosts/carol/etc/swanctl/x509}/carolCert.pem    |    0
 .../carol/etc/swanctl/x509ca}/researchCert.pem     |    0
 .../multi-level-ca/hosts/dave/etc/strongswan.conf  |   14 +
 .../hosts/dave/etc/swanctl/rsa}/daveKey.pem        |    0
 .../hosts/dave/etc/swanctl/swanctl.conf            |   31 +
 .../hosts/dave/etc/swanctl/x509}/daveCert.pem      |    0
 .../hosts/dave/etc/swanctl/x509ca}/salesCert.pem   |    0
 .../multi-level-ca/hosts/moon/etc/ipsec.conf       |    0
 .../multi-level-ca/hosts/moon/etc/strongswan.conf  |   15 +
 .../hosts/moon/etc/swanctl/swanctl.conf            |   58 +
 .../moon/etc/swanctl/x509ca}/researchCert.pem      |    0
 .../hosts/moon/etc/swanctl/x509ca}/salesCert.pem   |    0
 testing/tests/swanctl/multi-level-ca/posttest.dat  |    8 +
 testing/tests/swanctl/multi-level-ca/pretest.dat   |    8 +
 .../multi-level-ca}/test.conf                      |   10 +-
 .../net2net-cert/hosts/moon/etc/strongswan.conf    |    7 +-
 .../net2net-cert/hosts/sun/etc/strongswan.conf     |    7 +-
 testing/tests/swanctl/net2net-cert/pretest.dat     |    4 -
 testing/tests/swanctl/net2net-cert/test.conf       |    4 +
 .../net2net-route/hosts/moon/etc/strongswan.conf   |    7 +-
 .../net2net-route/hosts/sun/etc/strongswan.conf    |    7 +-
 testing/tests/swanctl/net2net-route/pretest.dat    |    4 -
 testing/tests/swanctl/net2net-route/test.conf      |    4 +
 .../net2net-start/hosts/moon/etc/strongswan.conf   |    7 +-
 .../net2net-start/hosts/sun/etc/strongswan.conf    |    7 +-
 testing/tests/swanctl/net2net-start/pretest.dat    |    5 -
 testing/tests/swanctl/net2net-start/test.conf      |    4 +
 .../ocsp-multi-level/description.txt               |    0
 .../tests/swanctl/ocsp-multi-level/evaltest.dat    |   26 +
 .../hosts/carol/etc/strongswan.conf                |   15 +
 .../hosts/carol/etc/swanctl/rsa}/carolKey.pem      |    0
 .../hosts/carol/etc/swanctl/swanctl.conf           |   39 +
 .../hosts/carol/etc/swanctl/x509}/carolCert.pem    |    0
 .../carol/etc/swanctl/x509ca}/researchCert.pem     |    0
 .../hosts/dave/etc/strongswan.conf                 |   15 +
 .../hosts/dave/etc/swanctl/rsa}/daveKey.pem        |    0
 .../hosts/dave/etc/swanctl/swanctl.conf            |   39 +
 .../hosts/dave/etc/swanctl/x509}/daveCert.pem      |    0
 .../hosts/dave/etc/swanctl/x509ca}/salesCert.pem   |    0
 .../ocsp-multi-level}/hosts/moon/etc/ipsec.conf    |    0
 .../hosts/moon/etc/strongswan.conf                 |   15 +
 .../hosts/moon/etc/swanctl/swanctl.conf            |   68 +
 .../moon/etc/swanctl/x509ca}/researchCert.pem      |    0
 .../hosts/moon/etc/swanctl/x509ca}/salesCert.pem   |    0
 .../tests/swanctl/ocsp-multi-level/posttest.dat    |    8 +
 testing/tests/swanctl/ocsp-multi-level/pretest.dat |    8 +
 .../ocsp-multi-level}/test.conf                    |   10 +-
 testing/tests/swanctl/rw-cert/evaltest.dat         |    4 +-
 .../rw-cert/hosts/carol/etc/strongswan.conf        |    7 +-
 .../swanctl/rw-cert/hosts/dave/etc/strongswan.conf |    7 +-
 .../swanctl/rw-cert/hosts/moon/etc/strongswan.conf |    7 +-
 testing/tests/swanctl/rw-cert/pretest.dat          |    6 -
 testing/tests/swanctl/rw-cert/test.conf            |    4 +
 .../{rw-cert => rw-hash-and-url}/description.txt   |    0
 .../{rw-cert => rw-hash-and-url}/evaltest.dat      |    8 +-
 .../hosts/carol}/etc/strongswan.conf               |   10 +-
 .../hosts/carol/etc/swanctl/swanctl.conf           |   40 +
 .../hosts/dave}/etc/strongswan.conf                |   10 +-
 .../hosts/dave/etc/swanctl/swanctl.conf            |   40 +
 .../hosts/moon/etc/strongswan.conf                 |   10 +-
 .../hosts/moon/etc/swanctl/swanctl.conf            |   38 +
 .../{ip-pool => rw-hash-and-url}/posttest.dat      |    0
 .../{rw-cert => rw-hash-and-url}/pretest.dat       |    6 -
 .../rw-hash-and-url}/test.conf                     |    4 +
 .../rw-psk-fqdn/hosts/carol/etc/strongswan.conf    |    7 +-
 .../rw-psk-fqdn/hosts/dave/etc/strongswan.conf     |    7 +-
 .../rw-psk-fqdn/hosts/moon/etc/strongswan.conf     |    7 +-
 testing/tests/swanctl/rw-psk-fqdn/pretest.dat      |    6 -
 testing/tests/swanctl/rw-psk-fqdn/test.conf        |    4 +
 .../rw-psk-ipv4/hosts/carol/etc/strongswan.conf    |    7 +-
 .../rw-psk-ipv4/hosts/dave/etc/strongswan.conf     |    7 +-
 .../rw-psk-ipv4/hosts/moon/etc/strongswan.conf     |    7 +-
 testing/tests/swanctl/rw-psk-ipv4/pretest.dat      |    6 -
 testing/tests/swanctl/rw-psk-ipv4/test.conf        |    4 +
 testing/tests/tnc/tnccs-20-hcd-eap/description.txt |   11 +
 testing/tests/tnc/tnccs-20-hcd-eap/evaltest.dat    |   19 +
 .../alice/etc/apache2/sites-available/default      |    0
 .../hosts/alice/etc/ipsec.conf                     |    0
 .../hosts/alice/etc/ipsec.d/certs/aaaCert.pem      |   25 +
 .../hosts/alice/etc/ipsec.d/private/aaaKey.pem     |   27 +
 .../tnccs-20-hcd-eap/hosts/alice/etc/ipsec.secrets |    3 +
 .../hosts/alice/etc/pts/data1.sql                  |    0
 .../hosts/alice/etc/strongTNC/settings.ini         |    0
 .../hosts/alice/etc/strongswan.conf                |   35 +
 .../tnccs-20-hcd-eap/hosts/alice/etc/tnc_config    |    3 +
 .../tnccs-20-hcd-eap/hosts/carol/etc/ipsec.conf    |   24 +
 .../hosts/carol/etc/strongswan.conf                |  158 ++
 .../tnccs-20-hcd-eap/hosts/carol/etc/tnc_config    |    4 +
 .../tnc/tnccs-20-hcd-eap/hosts/dave/etc/ipsec.conf |   24 +
 .../hosts/dave/etc/strongswan.conf                 |  117 +
 .../tnc/tnccs-20-hcd-eap/hosts/dave/etc/tnc_config |    4 +
 .../hosts/moon/etc/ipsec.conf                      |    0
 .../tnccs-20-hcd-eap}/hosts/moon/etc/ipsec.secrets |    0
 .../tnccs-20-hcd-eap/hosts/moon/etc/iptables.rules |   36 +
 .../hosts/moon/etc/strongswan.conf                 |    0
 testing/tests/tnc/tnccs-20-hcd-eap/posttest.dat    |    8 +
 testing/tests/tnc/tnccs-20-hcd-eap/pretest.dat     |   17 +
 .../test.conf                                      |    0
 .../hosts/alice/etc/ipsec.d/certs/aaaCert.pem      |   34 +-
 .../hosts/alice/etc/ipsec.d/private/aaaKey.pem     |   50 +-
 .../hosts/alice/etc/ipsec.d/certs/aaaCert.pem      |   34 +-
 .../hosts/alice/etc/ipsec.d/private/aaaKey.pem     |   50 +-
 .../hosts/alice/etc/strongswan.conf~               |   34 -
 557 files changed, 20000 insertions(+), 4391 deletions(-)
 create mode 100644 conf/plugins/imc-hcd.conf
 create mode 100644 conf/plugins/imc-hcd.opt
 create mode 100644 conf/plugins/osx-attr.conf
 create mode 100644 conf/plugins/osx-attr.opt
 create mode 100644 debian/patches/0001-socket-default-Refactor-setting-source-address-when-.patch
 create mode 100644 debian/patches/0001-socket-dynamic-Refactor-setting-source-address-when-.patch
 create mode 100644 debian/patches/CVE-2015-8023_eap_mschapv2_state.patch
 delete mode 100644 src/charon-tkm/src/tkm/tkm_encoder.c~
 delete mode 100644 src/include/linux/types.h
 create mode 100644 src/libcharon/plugins/vici/vici_authority.c
 create mode 100644 src/libcharon/plugins/vici/vici_authority.h
 create mode 100644 src/libcharon/tests/suites/test_ike_cfg.c
 create mode 100644 src/libcharon/tests/suites/test_message_chapoly.c
 rename src/libimcv/{ietf/ietf_attr_default_pwd_enabled.c => generic/generic_attr_bool.c} (65%)
 create mode 100644 src/libimcv/generic/generic_attr_bool.h
 copy src/libimcv/{ita/ita_attr_device_id.c => generic/generic_attr_chunk.c} (59%)
 create mode 100644 src/libimcv/generic/generic_attr_chunk.h
 rename src/libimcv/{ita/ita_attr_device_id.c => generic/generic_attr_string.c} (58%)
 rename src/libimcv/{ita/ita_attr_device_id.h => generic/generic_attr_string.h} (50%)
 delete mode 100644 src/libimcv/ietf/ietf_attr_default_pwd_enabled.h
 create mode 100644 src/libimcv/plugins/imc_hcd/Makefile.am
 copy src/{libipsec => libimcv/plugins/imc_hcd}/Makefile.in (70%)
 create mode 100644 src/libimcv/plugins/imc_hcd/imc_hcd.c
 create mode 100644 src/libimcv/plugins/imc_hcd/imc_hcd_state.c
 create mode 100644 src/libimcv/plugins/imc_hcd/imc_hcd_state.h
 create mode 100644 src/libimcv/plugins/imv_hcd/Makefile.am
 copy src/{libipsec => libimcv/plugins/imv_hcd}/Makefile.in (70%)
 copy src/{libcharon/tests/libcharon_tests.h => libimcv/plugins/imv_hcd/imv_hcd.c} (65%)
 create mode 100644 src/libimcv/plugins/imv_hcd/imv_hcd_agent.c
 copy src/{libstrongswan/credentials/certificates/ocsp_request.h => libimcv/plugins/imv_hcd/imv_hcd_agent.h} (53%)
 create mode 100644 src/libimcv/plugins/imv_hcd/imv_hcd_state.c
 create mode 100644 src/libimcv/plugins/imv_hcd/imv_hcd_state.h
 create mode 100644 src/libimcv/pwg/pwg_attr.c
 create mode 100644 src/libimcv/pwg/pwg_attr.h
 copy src/libimcv/{ietf/ietf_attr_fwd_enabled.c => pwg/pwg_attr_vendor_smi_code.c} (62%)
 copy src/libimcv/{ietf/ietf_attr_fwd_enabled.h => pwg/pwg_attr_vendor_smi_code.h} (50%)
 create mode 100644 src/libipsec/tests/Makefile.am
 copy src/{libcharon => libipsec}/tests/Makefile.in (82%)
 copy src/{libtls/tests/tls_tests.c => libipsec/tests/ipsec_tests.c} (81%)
 copy src/{libcharon/tests/libcharon_tests.h => libipsec/tests/ipsec_tests.h} (79%)
 create mode 100644 src/libipsec/tests/suites/test_chapoly.c
 create mode 100644 src/libstrongswan/plugins/chapoly/Makefile.am
 copy src/libstrongswan/plugins/{test_vectors => chapoly}/Makefile.in (71%)
 create mode 100644 src/libstrongswan/plugins/chapoly/chapoly_aead.c
 create mode 100644 src/libstrongswan/plugins/chapoly/chapoly_aead.h
 copy src/libstrongswan/{credentials/certificates/ocsp_request.h => plugins/chapoly/chapoly_drv.c} (52%)
 create mode 100644 src/libstrongswan/plugins/chapoly/chapoly_drv.h
 create mode 100644 src/libstrongswan/plugins/chapoly/chapoly_drv_portable.c
 copy src/{libcharon/tests/libcharon_tests.h => libstrongswan/plugins/chapoly/chapoly_drv_portable.h} (59%)
 create mode 100644 src/libstrongswan/plugins/chapoly/chapoly_drv_ssse3.c
 copy src/{libcharon/tests/libcharon_tests.h => libstrongswan/plugins/chapoly/chapoly_drv_ssse3.h} (60%)
 create mode 100644 src/libstrongswan/plugins/chapoly/chapoly_plugin.c
 copy src/libstrongswan/{credentials/certificates/ocsp_request.h => plugins/chapoly/chapoly_plugin.h} (55%)
 create mode 100644 src/libstrongswan/plugins/test_vectors/test_vectors/chacha20poly1305.c
 create mode 100644 src/pki/commands/dn.c
 create mode 100644 src/pki/man/pki---dn.1.in
 create mode 100644 src/swanctl/commands/list_authorities.c
 create mode 100644 src/swanctl/commands/load_authorities.c
 copy src/{libcharon/tests/libcharon_tests.h => swanctl/commands/load_authorities.h} (57%)
 create mode 100644 testing/config/kernel/config-4.1
 create mode 100644 testing/config/kernel/config-4.2
 create mode 100644 testing/hosts/winnetou/etc/openssl/newcerts/33.pem
 copy testing/{tests/ikev2/multi-level-ca-loop/hosts/moon/etc/ipsec.d/cacerts/sales_by_researchCert.pem => hosts/winnetou/etc/openssl/research/newcerts/0C.pem} (62%)
 copy testing/{tests/ikev2/multi-level-ca-loop/hosts/moon/etc/ipsec.d/cacerts/research_by_salesCert.pem => hosts/winnetou/etc/openssl/sales/newcerts/0A.pem} (67%)
 create mode 100644 testing/tests/ikev2/alg-chacha20poly1305/description.txt
 create mode 100644 testing/tests/ikev2/alg-chacha20poly1305/evaltest.dat
 create mode 100644 testing/tests/ikev2/alg-chacha20poly1305/hosts/carol/etc/ipsec.conf
 create mode 100644 testing/tests/ikev2/alg-chacha20poly1305/hosts/carol/etc/strongswan.conf
 create mode 100644 testing/tests/ikev2/alg-chacha20poly1305/hosts/moon/etc/ipsec.conf
 create mode 100644 testing/tests/ikev2/alg-chacha20poly1305/hosts/moon/etc/strongswan.conf
 copy testing/tests/{af-alg/alg-camellia => ikev2/alg-chacha20poly1305}/posttest.dat (100%)
 copy testing/tests/{ikev1/alg-3des-md5 => ikev2/alg-chacha20poly1305}/pretest.dat (100%)
 copy testing/tests/{af-alg/alg-camellia => ikev2/alg-chacha20poly1305}/test.conf (100%)
 copy testing/tests/ikev2/{mult-auth-rsa-eap-sim-id => rw-eap-sim-radius}/hosts/alice/etc/freeradius/modules/sim_files (100%)
 create mode 100644 testing/tests/ikev2/trap-any/description.txt
 create mode 100644 testing/tests/ikev2/trap-any/evaltest.dat
 create mode 100644 testing/tests/ikev2/trap-any/hosts/carol/etc/ipsec.conf
 create mode 100644 testing/tests/ikev2/trap-any/hosts/carol/etc/ipsec.secrets
 create mode 100644 testing/tests/ikev2/trap-any/hosts/carol/etc/strongswan.conf
 create mode 100644 testing/tests/ikev2/trap-any/hosts/dave/etc/ipsec.conf
 create mode 100644 testing/tests/ikev2/trap-any/hosts/dave/etc/ipsec.secrets
 create mode 100644 testing/tests/ikev2/trap-any/hosts/dave/etc/strongswan.conf
 create mode 100644 testing/tests/ikev2/trap-any/hosts/moon/etc/ipsec.conf
 create mode 100644 testing/tests/ikev2/trap-any/hosts/moon/etc/ipsec.secrets
 create mode 100644 testing/tests/ikev2/trap-any/hosts/moon/etc/strongswan.conf
 create mode 100644 testing/tests/ikev2/trap-any/hosts/sun/etc/ipsec.conf
 create mode 100644 testing/tests/ikev2/trap-any/hosts/sun/etc/ipsec.secrets
 create mode 100644 testing/tests/ikev2/trap-any/hosts/sun/etc/strongswan.conf
 create mode 100644 testing/tests/ikev2/trap-any/posttest.dat
 create mode 100644 testing/tests/ikev2/trap-any/pretest.dat
 copy testing/tests/ikev2/{rw-eap-sim-radius => trap-any}/test.conf (72%)
 delete mode 100644 testing/tests/sql/multi-level-ca/hosts/carol/etc/ipsec.d/data.sql~
 delete mode 100644 testing/tests/sql/multi-level-ca/hosts/dave/etc/ipsec.d/data.sql~
 create mode 100755 testing/tests/swanctl/frags-ipv4/description.txt
 create mode 100755 testing/tests/swanctl/frags-ipv4/evaltest.dat
 create mode 100755 testing/tests/swanctl/frags-ipv4/hosts/carol/etc/strongswan.conf
 create mode 100755 testing/tests/swanctl/frags-ipv4/hosts/carol/etc/swanctl/swanctl.conf
 create mode 100755 testing/tests/swanctl/frags-ipv4/hosts/dave/etc/strongswan.conf
 create mode 100755 testing/tests/swanctl/frags-ipv4/hosts/dave/etc/swanctl/swanctl.conf
 create mode 100755 testing/tests/swanctl/frags-ipv4/hosts/moon/etc/strongswan.conf
 create mode 100755 testing/tests/swanctl/frags-ipv4/hosts/moon/etc/swanctl/swanctl.conf
 create mode 100755 testing/tests/swanctl/frags-ipv4/posttest.dat
 copy testing/tests/swanctl/{rw-cert => frags-ipv4}/pretest.dat (60%)
 copy testing/tests/{ikev2/rw-eap-sim-radius => swanctl/frags-ipv4}/test.conf (91%)
 mode change 100644 => 100755
 create mode 100755 testing/tests/swanctl/frags-ipv6/description.txt
 create mode 100755 testing/tests/swanctl/frags-ipv6/evaltest.dat
 create mode 100755 testing/tests/swanctl/frags-ipv6/hosts/carol/etc/strongswan.conf
 create mode 100755 testing/tests/swanctl/frags-ipv6/hosts/carol/etc/swanctl/swanctl.conf
 create mode 100755 testing/tests/swanctl/frags-ipv6/hosts/dave/etc/strongswan.conf
 create mode 100755 testing/tests/swanctl/frags-ipv6/hosts/dave/etc/swanctl/swanctl.conf
 create mode 100755 testing/tests/swanctl/frags-ipv6/hosts/moon/etc/strongswan.conf
 create mode 100755 testing/tests/swanctl/frags-ipv6/hosts/moon/etc/swanctl/swanctl.conf
 create mode 100755 testing/tests/swanctl/frags-ipv6/posttest.dat
 create mode 100755 testing/tests/swanctl/frags-ipv6/pretest.dat
 copy testing/tests/swanctl/{ip-pool-db => frags-ipv6}/test.conf (83%)
 copy testing/tests/{ikev1 => swanctl}/multi-level-ca/description.txt (100%)
 create mode 100644 testing/tests/swanctl/multi-level-ca/evaltest.dat
 create mode 100644 testing/tests/swanctl/multi-level-ca/hosts/carol/etc/strongswan.conf
 copy testing/tests/{ikev1/multi-level-ca-cr-init/hosts/carol/etc/ipsec.d/private => swanctl/multi-level-ca/hosts/carol/etc/swanctl/rsa}/carolKey.pem (100%)
 create mode 100755 testing/tests/swanctl/multi-level-ca/hosts/carol/etc/swanctl/swanctl.conf
 copy testing/tests/{ikev1/multi-level-ca-cr-init/hosts/carol/etc/ipsec.d/certs => swanctl/multi-level-ca/hosts/carol/etc/swanctl/x509}/carolCert.pem (100%)
 copy testing/{hosts/winnetou/etc/openssl/research => tests/swanctl/multi-level-ca/hosts/carol/etc/swanctl/x509ca}/researchCert.pem (100%)
 create mode 100644 testing/tests/swanctl/multi-level-ca/hosts/dave/etc/strongswan.conf
 copy testing/tests/{ikev1/multi-level-ca-cr-init/hosts/dave/etc/ipsec.d/private => swanctl/multi-level-ca/hosts/dave/etc/swanctl/rsa}/daveKey.pem (100%)
 create mode 100755 testing/tests/swanctl/multi-level-ca/hosts/dave/etc/swanctl/swanctl.conf
 copy testing/tests/{ikev1/multi-level-ca-cr-init/hosts/dave/etc/ipsec.d/certs => swanctl/multi-level-ca/hosts/dave/etc/swanctl/x509}/daveCert.pem (100%)
 copy testing/{hosts/winnetou/etc/openssl/sales => tests/swanctl/multi-level-ca/hosts/dave/etc/swanctl/x509ca}/salesCert.pem (100%)
 copy testing/tests/{ikev2 => swanctl}/multi-level-ca/hosts/moon/etc/ipsec.conf (100%)
 create mode 100644 testing/tests/swanctl/multi-level-ca/hosts/moon/etc/strongswan.conf
 create mode 100755 testing/tests/swanctl/multi-level-ca/hosts/moon/etc/swanctl/swanctl.conf
 copy testing/{hosts/winnetou/etc/openssl/research => tests/swanctl/multi-level-ca/hosts/moon/etc/swanctl/x509ca}/researchCert.pem (100%)
 copy testing/{hosts/winnetou/etc/openssl/sales => tests/swanctl/multi-level-ca/hosts/moon/etc/swanctl/x509ca}/salesCert.pem (100%)
 create mode 100644 testing/tests/swanctl/multi-level-ca/posttest.dat
 create mode 100644 testing/tests/swanctl/multi-level-ca/pretest.dat
 copy testing/tests/{ikev2/rw-eap-sim-radius => swanctl/multi-level-ca}/test.conf (72%)
 copy testing/tests/{ikev2 => swanctl}/ocsp-multi-level/description.txt (100%)
 create mode 100644 testing/tests/swanctl/ocsp-multi-level/evaltest.dat
 create mode 100644 testing/tests/swanctl/ocsp-multi-level/hosts/carol/etc/strongswan.conf
 copy testing/tests/{ikev1/multi-level-ca-cr-init/hosts/carol/etc/ipsec.d/private => swanctl/ocsp-multi-level/hosts/carol/etc/swanctl/rsa}/carolKey.pem (100%)
 create mode 100755 testing/tests/swanctl/ocsp-multi-level/hosts/carol/etc/swanctl/swanctl.conf
 copy testing/tests/{ikev1/multi-level-ca-cr-init/hosts/carol/etc/ipsec.d/certs => swanctl/ocsp-multi-level/hosts/carol/etc/swanctl/x509}/carolCert.pem (100%)
 copy testing/{hosts/winnetou/etc/openssl/research => tests/swanctl/ocsp-multi-level/hosts/carol/etc/swanctl/x509ca}/researchCert.pem (100%)
 create mode 100644 testing/tests/swanctl/ocsp-multi-level/hosts/dave/etc/strongswan.conf
 copy testing/tests/{ikev1/multi-level-ca-cr-init/hosts/dave/etc/ipsec.d/private => swanctl/ocsp-multi-level/hosts/dave/etc/swanctl/rsa}/daveKey.pem (100%)
 create mode 100755 testing/tests/swanctl/ocsp-multi-level/hosts/dave/etc/swanctl/swanctl.conf
 copy testing/tests/{ikev1/multi-level-ca-cr-init/hosts/dave/etc/ipsec.d/certs => swanctl/ocsp-multi-level/hosts/dave/etc/swanctl/x509}/daveCert.pem (100%)
 copy testing/{hosts/winnetou/etc/openssl/sales => tests/swanctl/ocsp-multi-level/hosts/dave/etc/swanctl/x509ca}/salesCert.pem (100%)
 copy testing/tests/{ikev2/multi-level-ca => swanctl/ocsp-multi-level}/hosts/moon/etc/ipsec.conf (100%)
 create mode 100644 testing/tests/swanctl/ocsp-multi-level/hosts/moon/etc/strongswan.conf
 create mode 100755 testing/tests/swanctl/ocsp-multi-level/hosts/moon/etc/swanctl/swanctl.conf
 copy testing/{hosts/winnetou/etc/openssl/research => tests/swanctl/ocsp-multi-level/hosts/moon/etc/swanctl/x509ca}/researchCert.pem (100%)
 copy testing/{hosts/winnetou/etc/openssl/sales => tests/swanctl/ocsp-multi-level/hosts/moon/etc/swanctl/x509ca}/salesCert.pem (100%)
 create mode 100644 testing/tests/swanctl/ocsp-multi-level/posttest.dat
 create mode 100644 testing/tests/swanctl/ocsp-multi-level/pretest.dat
 copy testing/tests/{ikev2/rw-eap-sim-radius => swanctl/ocsp-multi-level}/test.conf (72%)
 copy testing/tests/swanctl/{rw-cert => rw-hash-and-url}/description.txt (100%)
 copy testing/tests/swanctl/{rw-cert => rw-hash-and-url}/evaltest.dat (86%)
 copy testing/tests/swanctl/{net2net-cert/hosts/moon => rw-hash-and-url/hosts/carol}/etc/strongswan.conf (59%)
 create mode 100755 testing/tests/swanctl/rw-hash-and-url/hosts/carol/etc/swanctl/swanctl.conf
 copy testing/tests/swanctl/{net2net-cert/hosts/moon => rw-hash-and-url/hosts/dave}/etc/strongswan.conf (59%)
 create mode 100755 testing/tests/swanctl/rw-hash-and-url/hosts/dave/etc/swanctl/swanctl.conf
 copy testing/tests/swanctl/{net2net-cert => rw-hash-and-url}/hosts/moon/etc/strongswan.conf (59%)
 create mode 100755 testing/tests/swanctl/rw-hash-and-url/hosts/moon/etc/swanctl/swanctl.conf
 copy testing/tests/swanctl/{ip-pool => rw-hash-and-url}/posttest.dat (100%)
 copy testing/tests/swanctl/{rw-cert => rw-hash-and-url}/pretest.dat (60%)
 copy testing/tests/{ikev2/rw-eap-sim-radius => swanctl/rw-hash-and-url}/test.conf (91%)
 mode change 100644 => 100755
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/description.txt
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/evaltest.dat
 copy testing/tests/tnc/{tnccs-20-pdp-eap => tnccs-20-hcd-eap}/hosts/alice/etc/apache2/sites-available/default (100%)
 copy testing/tests/tnc/{tnccs-20-pdp-eap => tnccs-20-hcd-eap}/hosts/alice/etc/ipsec.conf (100%)
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/alice/etc/ipsec.d/certs/aaaCert.pem
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/alice/etc/ipsec.d/private/aaaKey.pem
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/alice/etc/ipsec.secrets
 copy testing/tests/tnc/{tnccs-20-pdp-eap => tnccs-20-hcd-eap}/hosts/alice/etc/pts/data1.sql (100%)
 copy testing/tests/tnc/{tnccs-20-pdp-eap => tnccs-20-hcd-eap}/hosts/alice/etc/strongTNC/settings.ini (100%)
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/alice/etc/strongswan.conf
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/alice/etc/tnc_config
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/carol/etc/ipsec.conf
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/carol/etc/strongswan.conf
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/carol/etc/tnc_config
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/dave/etc/ipsec.conf
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/dave/etc/strongswan.conf
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/dave/etc/tnc_config
 copy testing/tests/tnc/{tnccs-20-pdp-eap => tnccs-20-hcd-eap}/hosts/moon/etc/ipsec.conf (100%)
 copy testing/{ => tests/tnc/tnccs-20-hcd-eap}/hosts/moon/etc/ipsec.secrets (100%)
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/hosts/moon/etc/iptables.rules
 copy testing/tests/tnc/{tnccs-20-pdp-eap => tnccs-20-hcd-eap}/hosts/moon/etc/strongswan.conf (100%)
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/posttest.dat
 create mode 100644 testing/tests/tnc/tnccs-20-hcd-eap/pretest.dat
 copy testing/tests/tnc/{tnccs-20-pdp-eap => tnccs-20-hcd-eap}/test.conf (100%)
 delete mode 100644 testing/tests/tnc/tnccs-20-pdp-pt-tls/hosts/alice/etc/strongswan.conf~

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-swan/strongswan.git



More information about the Pkg-swan-devel mailing list