[Pkg-swan-devel] [strongswan] branch upstream updated (83b8aeb -> b238cf3)

Yves-Alexis Perez corsac at moszumanska.debian.org
Mon Jun 8 14:51:58 UTC 2015


This is an automated email from the git hooks/post-receive script.

corsac pushed a change to branch upstream
in repository strongswan.

      from  83b8aeb   Imported Upstream version 5.3.0
       new  fc556ec   Imported Upstream version 5.3.1
       new  b238cf3   Imported Upstream version 5.3.2

The 2 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "adds" were already present in the repository and have only
been added to this reference.


Summary of changes:
 Android.common.mk                                  |    2 +-
 Doxyfile.in                                        |    4 +-
 Makefile.am                                        |    6 +-
 Makefile.in                                        |    6 +-
 NEWS                                               |   26 +
 conf/Makefile.am                                   |    1 +
 conf/Makefile.in                                   |    1 +
 conf/options/imv_policy_manager.conf               |   18 +
 conf/options/imv_policy_manager.opt                |   13 +
 conf/plugins/kernel-netlink.conf                   |    3 +
 conf/plugins/kernel-netlink.opt                    |    3 +
 conf/strongswan.conf.5.main                        |   22 +
 config.h.in                                        |    3 +
 configure                                          |  182 +-
 configure.ac                                       |   41 +-
 init/Makefile.am                                   |    2 +
 init/Makefile.in                                   |    2 +-
 man/ipsec.conf.5.in                                |    2 +-
 scripts/Makefile.am                                |    4 +-
 scripts/Makefile.in                                |   21 +-
 scripts/crypt_burn.c                               |  264 ++-
 scripts/timeattack.c                               |  418 ++++
 src/charon-nm/charon-nm.c                          |    3 +
 src/charon-tkm/src/tkm/tkm_id_manager.c            |    2 -
 src/charon-tkm/src/tkm/tkm_kernel_ipsec.c          |   17 +-
 src/charon-tkm/src/tkm/tkm_kernel_sad.c            |   89 +-
 src/charon-tkm/src/tkm/tkm_kernel_sad.h            |   21 +-
 src/charon-tkm/src/tkm/tkm_keymat.c                |   15 +-
 src/charon-tkm/src/tkm/tkm_listener.c              |    9 +
 src/charon-tkm/src/tkm/tkm_nonceg.c                |   53 +-
 src/charon-tkm/src/tkm/tkm_nonceg.h                |    8 -
 src/charon-tkm/tests/kernel_sad_tests.c            |   48 +-
 src/charon-tkm/tests/keymat_tests.c                |    2 +-
 src/charon-tkm/tests/nonceg_tests.c                |    1 -
 src/ipsec/_ipsec.8                                 |    2 +-
 src/libcharon/bus/bus.c                            |   34 +-
 src/libcharon/bus/bus.h                            |   13 +-
 src/libcharon/bus/listeners/listener.h             |   17 +-
 src/libcharon/encoding/message.c                   |   66 +-
 .../encoding/payloads/encrypted_payload.c          |    5 +
 src/libcharon/encoding/payloads/payload.c          |    2 +
 src/libcharon/encoding/payloads/payload.h          |    7 +-
 src/libcharon/encoding/payloads/unknown_payload.c  |    8 +
 src/libcharon/encoding/payloads/unknown_payload.h  |    8 +
 src/libcharon/network/receiver.c                   |    2 +-
 src/libcharon/plugins/eap_aka/eap_aka_server.c     |    5 +-
 .../plugins/eap_aka_3gpp2/eap_aka_3gpp2_card.c     |    3 +-
 .../plugins/eap_aka_3gpp2/eap_aka_3gpp2_provider.c |    3 +-
 src/libcharon/plugins/eap_md5/eap_md5.c            |    3 +-
 src/libcharon/plugins/eap_mschapv2/eap_mschapv2.c  |    7 +-
 .../plugins/eap_radius/eap_radius_accounting.c     |  390 +++-
 src/libcharon/plugins/eap_sim/eap_sim_peer.c       |    3 +-
 src/libcharon/plugins/eap_sim/eap_sim_server.c     |    3 +-
 .../plugins/eap_sim_file/eap_sim_file_card.c       |    3 +-
 src/libcharon/plugins/ha/ha_cache.c                |   12 +-
 src/libcharon/plugins/ha/ha_cache.h                |    3 +-
 src/libcharon/plugins/ha/ha_plugin.c               |  128 +-
 src/libcharon/plugins/vici/libvici.h               |   29 +-
 src/libcharon/plugins/vici/python/Makefile.am      |   12 +-
 src/libcharon/plugins/vici/python/Makefile.in      |   17 +-
 src/libcharon/plugins/vici/ruby/Makefile.am        |    4 +-
 src/libcharon/plugins/vici/ruby/Makefile.in        |   14 +-
 src/libcharon/plugins/vici/vici_config.c           |   37 +
 src/libcharon/plugins/vici/vici_dispatcher.c       |   41 +
 src/libcharon/plugins/vici/vici_dispatcher.h       |   33 +
 src/libcharon/plugins/vici/vici_plugin.c           |   24 +
 src/libcharon/plugins/vici/vici_query.c            |   85 +
 src/libcharon/plugins/vici/vici_query.h            |   28 +
 src/libcharon/plugins/vici/vici_socket.c           |   46 +-
 .../plugins/xauth_generic/xauth_generic.c          |    2 +-
 src/libcharon/processing/jobs/adopt_children_job.c |   20 +-
 src/libcharon/sa/child_sa.c                        |    4 +-
 src/libcharon/sa/ike_sa_manager.c                  |    4 +-
 .../sa/ikev1/authenticators/psk_v1_authenticator.c |    2 +-
 src/libcharon/sa/ikev1/task_manager_v1.c           |    5 +
 .../sa/ikev2/authenticators/eap_authenticator.c    |    2 +-
 .../sa/ikev2/authenticators/psk_authenticator.c    |    2 +-
 src/libcharon/sa/ikev2/keymat_v2.c                 |   15 +-
 src/libcharon/sa/ikev2/task_manager_v2.c           |   18 +-
 src/libcharon/sa/ikev2/tasks/child_create.c        |   43 +-
 src/libcharon/sa/ikev2/tasks/ike_auth.c            |   44 +
 src/libcharon/sa/ikev2/tasks/ike_init.c            |   53 +-
 src/libcharon/sa/ikev2/tasks/ike_mobike.c          |    2 +-
 src/libcharon/sa/ikev2/tasks/ike_vendor.c          |   10 +
 .../plugins/kernel_netlink/kernel_netlink_ipsec.c  |    2 +-
 .../plugins/kernel_netlink/kernel_netlink_net.c    |   24 +
 .../plugins/kernel_netlink/kernel_netlink_shared.c |   18 +-
 src/libhydra/plugins/kernel_netlink/tests.c        |    2 -
 src/libimcv/ietf/ietf_attr_attr_request.c          |   27 +-
 src/libimcv/ietf/ietf_attr_fwd_enabled.h           |    2 +-
 src/libimcv/ietf/ietf_attr_numeric_version.h       |    2 +-
 src/libimcv/ietf/ietf_attr_op_status.h             |    2 +-
 src/libimcv/imc/imc_os_info.c                      |    4 +-
 src/libimcv/imv/imv_policy_manager.c               |   22 +-
 src/libimcv/pa_tnc/pa_tnc_msg.c                    |    9 +-
 src/libimcv/plugins/imc_os/imc_os.c                |    6 +-
 .../imv_attestation/imv_attestation_process.c      |    7 +-
 src/libimcv/pts/components/ita/ita_comp_ima.c      |    9 +-
 src/libimcv/pts/components/ita/ita_comp_tboot.c    |    3 +-
 src/libimcv/pts/components/ita/ita_comp_tgrub.c    |    2 +-
 src/libimcv/pts/pts_database.c                     |    4 +-
 src/libimcv/pts/pts_file_meas.c                    |    8 +-
 src/libimcv/tcg/tcg_attr.c                         |   10 +-
 src/libimcv/tcg/tcg_attr.h                         |    2 +
 src/libipsec/esp_context.c                         |    9 +-
 src/libipsec/ipsec_sa_mgr.c                        |    2 +-
 src/libpttls/sasl/sasl_plain/sasl_plain.c          |    2 +-
 src/libradius/radius_message.c                     |    2 +-
 src/libradius/radius_socket.c                      |  104 +-
 src/libsimaka/Makefile.am                          |    4 +
 src/libsimaka/Makefile.in                          |   11 +-
 src/libstrongswan/Android.mk                       |    9 +-
 src/libstrongswan/Makefile.am                      |   23 +-
 src/libstrongswan/Makefile.in                      |  286 +--
 src/libstrongswan/asn1/asn1.c                      |    4 +
 src/libstrongswan/crypto/aead.c                    |    4 +-
 src/libstrongswan/crypto/aead.h                    |    3 +-
 src/libstrongswan/crypto/crypto_factory.c          |  182 +-
 src/libstrongswan/crypto/crypto_factory.h          |   21 +-
 src/libstrongswan/crypto/crypto_tester.c           |  193 +-
 src/libstrongswan/crypto/crypto_tester.h           |   41 +
 src/libstrongswan/crypto/diffie_hellman.h          |   12 +
 src/libstrongswan/crypto/iv/iv_gen.c               |   61 +
 src/libstrongswan/crypto/iv/iv_gen.h               |    8 +
 src/libstrongswan/crypto/iv/iv_gen_seq.c           |   42 +
 src/libstrongswan/crypto/iv/iv_gen_seq.h           |    3 +
 src/libstrongswan/crypto/signers/mac_signer.c      |    3 +-
 src/libstrongswan/crypto/transform.c               |   32 +
 src/libstrongswan/crypto/transform.h               |    8 +
 src/libstrongswan/plugins/aesni/Makefile.am        |   26 +
 .../plugins/aesni}/Makefile.in                     |  155 +-
 src/libstrongswan/plugins/aesni/aesni_cbc.c        |  671 ++++++
 src/libstrongswan/plugins/aesni/aesni_cbc.h        |   48 +
 src/libstrongswan/plugins/aesni/aesni_ccm.c        |  914 ++++++++
 src/libstrongswan/plugins/aesni/aesni_ccm.h        |   50 +
 src/libstrongswan/plugins/aesni/aesni_cmac.c       |  371 ++++
 src/libstrongswan/plugins/aesni/aesni_cmac.h       |   52 +
 src/libstrongswan/plugins/aesni/aesni_ctr.c        |  643 ++++++
 src/libstrongswan/plugins/aesni/aesni_ctr.h        |   48 +
 src/libstrongswan/plugins/aesni/aesni_gcm.c        | 1447 +++++++++++++
 src/libstrongswan/plugins/aesni/aesni_gcm.h        |   50 +
 src/libstrongswan/plugins/aesni/aesni_key.c        |  301 +++
 src/libstrongswan/plugins/aesni/aesni_key.h        |   65 +
 src/libstrongswan/plugins/aesni/aesni_plugin.c     |  125 ++
 .../iv_gen_seq.h => plugins/aesni/aesni_plugin.h}  |   32 +-
 src/libstrongswan/plugins/aesni/aesni_xcbc.c       |  367 ++++
 src/libstrongswan/plugins/aesni/aesni_xcbc.h       |   52 +
 src/libstrongswan/plugins/af_alg/af_alg_signer.c   |    2 +-
 src/libstrongswan/plugins/ccm/ccm_aead.c           |    2 +-
 src/libstrongswan/plugins/fips_prf/fips_prf.c      |    2 -
 src/libstrongswan/plugins/gcm/gcm_aead.c           |    2 +-
 src/libstrongswan/plugins/gcrypt/gcrypt_dh.c       |   19 +
 src/libstrongswan/plugins/gcrypt/gcrypt_plugin.c   |    3 +
 src/libstrongswan/plugins/gmp/gmp_diffie_hellman.c |   10 +
 src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c |    5 +-
 .../plugins/openssl/openssl_crypter.c              |    2 +
 .../plugins/openssl/openssl_diffie_hellman.c       |   13 +
 .../plugins/openssl/openssl_ec_diffie_hellman.c    |   44 +
 src/libstrongswan/plugins/openssl/openssl_hmac.c   |   22 +-
 src/libstrongswan/plugins/openssl/openssl_pkcs7.c  |    2 +-
 .../plugins/openssl/openssl_rsa_public_key.c       |    2 +-
 src/libstrongswan/plugins/padlock/padlock_plugin.c |   97 +-
 src/libstrongswan/plugins/pkcs12/pkcs12_decode.c   |    2 +-
 .../plugins/pkcs7/pkcs7_signed_data.c              |    2 +-
 src/libstrongswan/plugins/plugin_feature.c         |    2 +
 src/libstrongswan/plugins/rdrand/rdrand_plugin.c   |   55 +-
 src/libstrongswan/plugins/sqlite/sqlite_database.c |   27 +-
 src/libstrongswan/plugins/sqlite/sqlite_plugin.c   |    9 +-
 src/libstrongswan/plugins/test_vectors/Makefile.am |    4 +
 src/libstrongswan/plugins/test_vectors/Makefile.in |   19 +-
 .../plugins/test_vectors/test_vectors.h            |   32 +
 .../plugins/test_vectors/test_vectors/aes_ccm.c    |   79 +
 .../plugins/test_vectors/test_vectors/aes_gcm.c    |  150 ++
 .../plugins/test_vectors/test_vectors/ecp.c        |  134 ++
 .../plugins/test_vectors/test_vectors/ecpbp.c      |  113 +
 .../plugins/test_vectors/test_vectors/modp.c       |  731 +++++++
 .../plugins/test_vectors/test_vectors/modpsub.c    |  164 ++
 .../plugins/test_vectors/test_vectors_plugin.c     |   29 +-
 src/libstrongswan/tests/Makefile.am                |    1 +
 src/libstrongswan/tests/Makefile.in                |   19 +
 src/libstrongswan/tests/suites/test_chunk.c        |   27 +
 src/libstrongswan/tests/suites/test_enum.c         |   10 +
 src/libstrongswan/tests/suites/test_iv_gen.c       |   73 +
 src/libstrongswan/tests/suites/test_threading.c    |   31 +
 src/libstrongswan/tests/suites/test_utils.c        |   86 +
 src/libstrongswan/tests/suites/test_vectors.c      |   34 +-
 src/libstrongswan/tests/test_runner.c              |   22 +-
 src/libstrongswan/tests/test_runner.h              |    4 +
 src/libstrongswan/tests/test_suite.h               |    6 +-
 src/libstrongswan/tests/tests.c                    |    3 +-
 src/libstrongswan/tests/tests.h                    |    1 +
 src/libstrongswan/threading/thread.c               |   39 +-
 src/libstrongswan/threading/thread.h               |   10 +
 src/libstrongswan/threading/windows/thread.c       |   20 +
 src/libstrongswan/utils/chunk.h                    |   13 +
 src/libstrongswan/utils/cpu_feature.c              |  158 ++
 src/libstrongswan/utils/cpu_feature.h              |   62 +
 src/libstrongswan/utils/enum.c                     |    6 +-
 src/libstrongswan/utils/leak_detective.c           |    5 +-
 src/libstrongswan/utils/utils.c                    |  739 +------
 src/libstrongswan/utils/utils.h                    |  895 +-------
 src/libstrongswan/utils/utils/align.c              |   62 +
 src/libstrongswan/utils/utils/align.h              |   86 +
 src/libstrongswan/utils/utils/atomics.c            |  112 +
 src/libstrongswan/utils/utils/atomics.h            |  130 ++
 src/libstrongswan/utils/utils/byteorder.h          |  161 ++
 src/libstrongswan/utils/utils/memory.c             |  237 +++
 src/libstrongswan/utils/utils/memory.h             |  183 ++
 src/libstrongswan/utils/utils/object.h             |  126 ++
 src/libstrongswan/utils/utils/path.c               |  168 ++
 src/libstrongswan/utils/utils/path.h               |   77 +
 .../iv/iv_gen_seq.h => utils/utils/status.c}       |   42 +-
 src/libstrongswan/utils/utils/status.h             |   72 +
 src/libstrongswan/utils/utils/strerror.h           |    3 +-
 src/libstrongswan/utils/utils/string.c             |   91 +
 src/libstrongswan/utils/utils/string.h             |  103 +
 src/libstrongswan/utils/utils/time.c               |  143 ++
 src/libstrongswan/utils/utils/time.h               |   91 +
 src/libstrongswan/utils/utils/tty.c                |   86 +
 src/libstrongswan/utils/utils/tty.h                |   65 +
 src/libstrongswan/utils/utils/types.h              |   87 +
 src/libtls/tls_peer.c                              |    9 +-
 src/libtls/tls_server.c                            |    2 +-
 src/libtnccs/plugins/tnccs_20/batch/pb_tnc_batch.c |    2 +-
 .../plugins/tnccs_20/messages/pb_tnc_msg.h         |    2 +-
 src/starter/Android.mk                             |    2 +-
 src/starter/Makefile.am                            |    4 -
 src/starter/Makefile.in                            |    7 +-
 src/starter/confread.c                             |   23 -
 src/starter/confread.h                             |    1 -
 src/starter/starter.c                              |    9 +-
 src/starter/starterstroke.c                        |  308 +--
 src/stroke/stroke.c                                |  281 +--
 src/stroke/stroke_msg.h                            |   18 +-
 src/swanctl/command.c                              |   45 +-
 src/swanctl/command.h                              |    2 +-
 src/swanctl/commands/list_sas.c                    |   86 +-
 testing/config/kernel/config-4.0                   | 2202 ++++++++++++++++++++
 .../hosts/winnetou/etc/openssl/research/index.txt  |    3 +-
 .../winnetou/etc/openssl/research/index.txt.old    |    3 +-
 .../winnetou/etc/openssl/research/newcerts/0B.pem  |   25 +
 testing/hosts/winnetou/etc/openssl/research/serial |    2 +-
 .../hosts/winnetou/etc/openssl/research/serial.old |    2 +-
 testing/hosts/winnetou/etc/openssl/sales/index.txt |    3 +-
 .../hosts/winnetou/etc/openssl/sales/index.txt.old |    3 +-
 .../winnetou/etc/openssl/sales/newcerts/09.pem     |   24 +
 testing/hosts/winnetou/etc/openssl/sales/serial    |    2 +-
 .../hosts/winnetou/etc/openssl/sales/serial.old    |    2 +-
 testing/scripts/build-baseimage                    |    4 +-
 testing/scripts/build-guestkernel                  |    2 +-
 testing/scripts/recipes/005_anet.mk                |    2 +-
 testing/scripts/recipes/006_tkm-rpc.mk             |    2 +-
 testing/scripts/recipes/010_tkm.mk                 |    2 +-
 testing/scripts/recipes/012_openssl.mk             |    2 +-
 testing/testing.conf                               |    8 +-
 testing/tests/af-alg/rw-cert/pretest.dat           |    2 +-
 testing/tests/gcrypt-ikev2/rw-cert/pretest.dat     |    2 +-
 testing/tests/ha/active-passive/description.txt    |    8 +
 testing/tests/ha/active-passive/evaltest.dat       |   32 +
 .../hosts/alice/etc/ipsec.conf                     |    0
 .../hosts/alice/etc/ipsec.d/certs/marsCert.pem     |    0
 .../hosts/alice/etc/ipsec.d/private/marsKey.pem    |    0
 .../hosts/alice/etc/ipsec.secrets                  |    0
 .../active-passive/hosts/alice/etc/iptables.rules  |   57 +
 .../active-passive/hosts/alice/etc/strongswan.conf |   16 +
 .../hosts/carol/etc/ipsec.conf                     |    0
 .../hosts/carol/etc/strongswan.conf                |    0
 .../hosts/dave/etc/ipsec.conf                      |    0
 .../hosts/dave/etc/strongswan.conf                 |    0
 .../hosts/moon}/etc/ipsec.conf                     |    0
 .../hosts/moon}/etc/ipsec.d/certs/marsCert.pem     |    0
 .../hosts/moon}/etc/ipsec.d/private/marsKey.pem    |    0
 .../hosts/moon}/etc/ipsec.secrets                  |    0
 .../active-passive/hosts/moon/etc/iptables.rules   |   57 +
 .../active-passive/hosts/moon/etc/strongswan.conf  |   15 +
 testing/tests/ha/active-passive/posttest.dat       |   15 +
 testing/tests/ha/active-passive/pretest.dat        |   21 +
 .../ha/{both-active => active-passive}/test.conf   |    0
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/dave/etc/ipsec.d/certs/daveCert.pem      |   32 +-
 .../hosts/dave/etc/ipsec.d/private/daveKey.pem     |   50 +-
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/dave/etc/ipsec.d/certs/daveCert.pem      |   32 +-
 .../hosts/dave/etc/ipsec.d/private/daveKey.pem     |   50 +-
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/dave/etc/ipsec.d/certs/daveCert.pem      |   32 +-
 .../hosts/dave/etc/ipsec.d/private/daveKey.pem     |   50 +-
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/dave/etc/ipsec.d/certs/daveCert.pem      |   32 +-
 .../hosts/dave/etc/ipsec.d/private/daveKey.pem     |   50 +-
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/dave/etc/ipsec.d/certs/daveCert.pem      |   32 +-
 .../hosts/dave/etc/ipsec.d/private/daveKey.pem     |   50 +-
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/dave/etc/ipsec.d/certs/daveCert.pem      |   32 +-
 .../hosts/dave/etc/ipsec.d/private/daveKey.pem     |   50 +-
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/dave/etc/ipsec.d/certs/daveCert.pem      |   32 +-
 .../hosts/dave/etc/ipsec.d/private/daveKey.pem     |   50 +-
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/dave/etc/ipsec.d/certs/daveCert.pem      |   32 +-
 .../hosts/dave/etc/ipsec.d/private/daveKey.pem     |   50 +-
 .../hosts/carol/etc/ipsec.d/certs/carolCert.pem    |   34 +-
 .../hosts/carol/etc/ipsec.d/private/carolKey.pem   |   50 +-
 .../hosts/dave/etc/ipsec.d/certs/daveCert.pem      |   32 +-
 .../hosts/dave/etc/ipsec.d/private/daveKey.pem     |   50 +-
 testing/tests/ikev2/rw-cert/pretest.dat            |    2 +-
 testing/tests/openssl-ikev2/rw-cert/pretest.dat    |    2 +-
 .../tests/openssl-ikev2/rw-suite-b-128/pretest.dat |    2 +-
 .../tests/openssl-ikev2/rw-suite-b-192/pretest.dat |    2 +-
 testing/tests/pfkey/rw-cert/pretest.dat            |    2 +-
 .../hosts/carol/etc/ipsec.d/data.sql               |    7 +-
 .../carol/etc/ipsec.d/{data.sql => data.sql~}      |    8 +-
 .../multi-level-ca/hosts/dave/etc/ipsec.d/data.sql |    6 +-
 .../hosts/dave/etc/ipsec.d/{data.sql => data.sql~} |    7 +-
 testing/tests/sql/rw-cert/pretest.dat              |    2 +-
 testing/tests/tkm/host2host-initiator/evaltest.dat |    4 +-
 testing/tests/tkm/host2host-responder/evaltest.dat |    2 +-
 testing/tests/tkm/host2host-xfrmproxy/evaltest.dat |    2 +-
 testing/tests/tkm/multiple-clients/evaltest.dat    |    4 +-
 testing/tests/tkm/net2net-initiator/evaltest.dat   |    2 +-
 testing/tests/tkm/net2net-xfrmproxy/evaltest.dat   |    2 +-
 testing/tests/tkm/xfrmproxy-expire/evaltest.dat    |    4 +-
 testing/tests/tnc/tnccs-11-fhh/description.txt     |    2 +-
 .../tnc/tnccs-11-radius-block/description.txt      |    4 +-
 .../tests/tnc/tnccs-11-radius-pts/description.txt  |    2 +-
 testing/tests/tnc/tnccs-11-radius/description.txt  |    2 +-
 .../tests/tnc/tnccs-11-supplicant/description.txt  |    2 +-
 testing/tests/tnc/tnccs-20-fhh/description.txt     |    4 +-
 testing/tests/tnc/tnccs-20-pdp-pt-tls/evaltest.dat |    4 +
 .../hosts/alice/etc/iptables.rules                 |    6 +-
 .../hosts/alice/etc/strongswan.conf                |    5 +
 .../etc/{strongswan.conf => strongswan.conf~}      |    5 +
 .../tnccs-20-pdp-pt-tls/hosts/moon/etc/ipsec.conf  |    3 +
 .../hosts/moon/etc/ipsec.secrets                   |    3 +
 .../hosts/moon/etc/strongswan.conf                 |    3 +
 testing/tests/tnc/tnccs-20-pdp-pt-tls/test.conf    |    2 +-
 349 files changed, 16693 insertions(+), 3849 deletions(-)
 create mode 100644 conf/options/imv_policy_manager.conf
 create mode 100644 conf/options/imv_policy_manager.opt
 create mode 100644 scripts/timeattack.c
 create mode 100644 src/libstrongswan/crypto/iv/iv_gen.c
 create mode 100644 src/libstrongswan/plugins/aesni/Makefile.am
 copy src/{libsimaka => libstrongswan/plugins/aesni}/Makefile.in (82%)
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_cbc.c
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_cbc.h
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_ccm.c
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_ccm.h
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_cmac.c
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_cmac.h
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_ctr.c
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_ctr.h
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_gcm.c
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_gcm.h
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_key.c
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_key.h
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_plugin.c
 copy src/libstrongswan/{crypto/iv/iv_gen_seq.h => plugins/aesni/aesni_plugin.h} (54%)
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_xcbc.c
 create mode 100644 src/libstrongswan/plugins/aesni/aesni_xcbc.h
 create mode 100644 src/libstrongswan/plugins/test_vectors/test_vectors/ecp.c
 create mode 100644 src/libstrongswan/plugins/test_vectors/test_vectors/ecpbp.c
 create mode 100644 src/libstrongswan/plugins/test_vectors/test_vectors/modp.c
 create mode 100644 src/libstrongswan/plugins/test_vectors/test_vectors/modpsub.c
 create mode 100644 src/libstrongswan/tests/suites/test_iv_gen.c
 create mode 100644 src/libstrongswan/utils/cpu_feature.c
 create mode 100644 src/libstrongswan/utils/cpu_feature.h
 create mode 100644 src/libstrongswan/utils/utils/align.c
 create mode 100644 src/libstrongswan/utils/utils/align.h
 create mode 100644 src/libstrongswan/utils/utils/atomics.c
 create mode 100644 src/libstrongswan/utils/utils/atomics.h
 create mode 100644 src/libstrongswan/utils/utils/byteorder.h
 create mode 100644 src/libstrongswan/utils/utils/memory.c
 create mode 100644 src/libstrongswan/utils/utils/memory.h
 create mode 100644 src/libstrongswan/utils/utils/object.h
 create mode 100644 src/libstrongswan/utils/utils/path.c
 create mode 100644 src/libstrongswan/utils/utils/path.h
 copy src/libstrongswan/{crypto/iv/iv_gen_seq.h => utils/utils/status.c} (57%)
 create mode 100644 src/libstrongswan/utils/utils/status.h
 create mode 100644 src/libstrongswan/utils/utils/string.c
 create mode 100644 src/libstrongswan/utils/utils/string.h
 create mode 100644 src/libstrongswan/utils/utils/time.c
 create mode 100644 src/libstrongswan/utils/utils/time.h
 create mode 100644 src/libstrongswan/utils/utils/tty.c
 create mode 100644 src/libstrongswan/utils/utils/tty.h
 create mode 100644 src/libstrongswan/utils/utils/types.h
 create mode 100644 testing/config/kernel/config-4.0
 create mode 100644 testing/hosts/winnetou/etc/openssl/research/newcerts/0B.pem
 create mode 100644 testing/hosts/winnetou/etc/openssl/sales/newcerts/09.pem
 create mode 100644 testing/tests/ha/active-passive/description.txt
 create mode 100644 testing/tests/ha/active-passive/evaltest.dat
 copy testing/tests/ha/{both-active => active-passive}/hosts/alice/etc/ipsec.conf (100%)
 copy testing/tests/ha/{both-active => active-passive}/hosts/alice/etc/ipsec.d/certs/marsCert.pem (100%)
 copy testing/tests/ha/{both-active => active-passive}/hosts/alice/etc/ipsec.d/private/marsKey.pem (100%)
 copy testing/tests/ha/{both-active => active-passive}/hosts/alice/etc/ipsec.secrets (100%)
 create mode 100644 testing/tests/ha/active-passive/hosts/alice/etc/iptables.rules
 create mode 100644 testing/tests/ha/active-passive/hosts/alice/etc/strongswan.conf
 copy testing/tests/ha/{both-active => active-passive}/hosts/carol/etc/ipsec.conf (100%)
 copy testing/tests/ha/{both-active => active-passive}/hosts/carol/etc/strongswan.conf (100%)
 copy testing/tests/ha/{both-active => active-passive}/hosts/dave/etc/ipsec.conf (100%)
 copy testing/tests/ha/{both-active => active-passive}/hosts/dave/etc/strongswan.conf (100%)
 copy testing/tests/ha/{both-active/hosts/alice => active-passive/hosts/moon}/etc/ipsec.conf (100%)
 copy testing/tests/ha/{both-active/hosts/alice => active-passive/hosts/moon}/etc/ipsec.d/certs/marsCert.pem (100%)
 copy testing/tests/ha/{both-active/hosts/alice => active-passive/hosts/moon}/etc/ipsec.d/private/marsKey.pem (100%)
 copy testing/tests/ha/{both-active/hosts/alice => active-passive/hosts/moon}/etc/ipsec.secrets (100%)
 create mode 100644 testing/tests/ha/active-passive/hosts/moon/etc/iptables.rules
 create mode 100644 testing/tests/ha/active-passive/hosts/moon/etc/strongswan.conf
 create mode 100644 testing/tests/ha/active-passive/posttest.dat
 create mode 100644 testing/tests/ha/active-passive/pretest.dat
 copy testing/tests/ha/{both-active => active-passive}/test.conf (100%)
 copy testing/tests/sql/multi-level-ca/hosts/carol/etc/ipsec.d/{data.sql => data.sql~} (69%)
 copy testing/tests/sql/multi-level-ca/hosts/dave/etc/ipsec.d/{data.sql => data.sql~} (68%)
 copy testing/tests/tnc/tnccs-20-pdp-pt-tls/hosts/alice/etc/{strongswan.conf => strongswan.conf~} (83%)
 create mode 100644 testing/tests/tnc/tnccs-20-pdp-pt-tls/hosts/moon/etc/ipsec.conf
 create mode 100644 testing/tests/tnc/tnccs-20-pdp-pt-tls/hosts/moon/etc/ipsec.secrets
 create mode 100644 testing/tests/tnc/tnccs-20-pdp-pt-tls/hosts/moon/etc/strongswan.conf

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-swan/strongswan.git



More information about the Pkg-swan-devel mailing list