How to Install and Uninstall knockd Package on Ubuntu 20.10 (Groovy Gorilla)

Last updated: May 21,2024

1. Install "knockd" package

In this section, we are going to explain the necessary steps to install knockd on Ubuntu 20.10 (Groovy Gorilla)

$ sudo apt update $ sudo apt install knockd

2. Uninstall "knockd" package

This guide covers the steps necessary to uninstall knockd on Ubuntu 20.10 (Groovy Gorilla):

$ sudo apt remove knockd $ sudo apt autoclean && sudo apt autoremove

3. Information about the knockd package on Ubuntu 20.10 (Groovy Gorilla)

Package: knockd
Architecture: amd64
Version: 0.7-1ubuntu3.20.10.1
Priority: optional
Section: universe/net
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Leo Antunes
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 101
Depends: libc6 (>= 2.4), libpcap0.8 (>= 0.9.8), logrotate, lsb-base (>= 3.0-6)
Filename: pool/universe/k/knockd/knockd_0.7-1ubuntu3.20.10.1_amd64.deb
Size: 24788
MD5sum: 8c1e8e1f6ba0360383d3124fb3fa8341
SHA1: 6f454dceef31513cd02ba91d2d4c597f61d12b93
SHA256: f5cbd005960e478667a901d7292bc2695fe7b775cd07ee8c8eb244783e432b7a
SHA512: 606a353b72e173ad539a30d577c7c6227930ca28283fb8758e6ed9b23db1a8d94167ed8d85526f8f3d74390a962b191defeb0236d02c09abd67f15f557386f13
Homepage: http://www.zeroflux.org/projects/knock
Description-en: small port-knock daemon
A port-knock server that listens to all traffic on a given network
interface (only Ethernet and PPP are currently supported), looking for
a special "knock" sequences of port-hits. A remote system
makes these port-hits by sending a TCP (or UDP) packet to a port on the
server. When the server detects a specific sequence of port-hits, it
runs a command defined in its configuration file. This can be used to
open up holes in a firewall for quick access.
Description-md5: 299f4f026135628095f21e7271283e1f

Package: knockd
Architecture: amd64
Version: 0.7-1ubuntu3
Priority: optional
Section: universe/net
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Leo Antunes
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 101
Depends: libc6 (>= 2.4), libpcap0.8 (>= 0.9.8), logrotate, lsb-base (>= 3.0-6)
Filename: pool/universe/k/knockd/knockd_0.7-1ubuntu3_amd64.deb
Size: 24836
MD5sum: 810b861eb83836dd9a0900e84cd09de1
SHA1: 48157048e823a9f79282b0b5558a6f3f0e9c1d10
SHA256: bb10bc22b05b782161a47e06322a59dc0d21cb884976b71f3919b65d5eddc866
SHA512: 73e9523f82e9c75c8060f9ec5e6fb3aa2311eb400b5f79b075b6e2da977733175bb01aeb08d19029c6044612be54c318a2413d632603a693f4b3f0a9dc889682
Homepage: http://www.zeroflux.org/projects/knock
Description-en: small port-knock daemon
A port-knock server that listens to all traffic on a given network
interface (only Ethernet and PPP are currently supported), looking for
a special "knock" sequences of port-hits. A remote system
makes these port-hits by sending a TCP (or UDP) packet to a port on the
server. When the server detects a specific sequence of port-hits, it
runs a command defined in its configuration file. This can be used to
open up holes in a firewall for quick access.
Description-md5: 299f4f026135628095f21e7271283e1f