How to Install and Uninstall strongswan-starter Package on Ubuntu 20.10 (Groovy Gorilla)

Last updated: May 21,2024

1. Install "strongswan-starter" package

This tutorial shows how to install strongswan-starter on Ubuntu 20.10 (Groovy Gorilla)

$ sudo apt update $ sudo apt install strongswan-starter

2. Uninstall "strongswan-starter" package

Please follow the guidance below to uninstall strongswan-starter on Ubuntu 20.10 (Groovy Gorilla):

$ sudo apt remove strongswan-starter $ sudo apt autoclean && sudo apt autoremove

3. Information about the strongswan-starter package on Ubuntu 20.10 (Groovy Gorilla)

Package: strongswan-starter
Architecture: amd64
Version: 5.8.4-1ubuntu2
Priority: optional
Section: net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 621
Pre-Depends: init-system-helpers (>= 1.54~)
Depends: adduser, libstrongswan (= 5.8.4-1ubuntu2), lsb-base (>= 3.0-6), strongswan-charon, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.27)
Conflicts: openswan
Filename: pool/main/s/strongswan/strongswan-starter_5.8.4-1ubuntu2_amd64.deb
Size: 147476
MD5sum: c8527691c857ddc6e3a8545c8bdb73d9
SHA1: 4b4032cc2862c7870fd99620bf8e87a43bd438c4
SHA256: e7b5eb725f0af4b67209054a6f5589cac5f32ebfe252f0f1774eb73f829708c1
SHA512: 056b7b0ef34d7555ed5fbc58a8af7c21612918a971e0abca5be74e973109c58935231bb85ad4e2cfbe866980d4fb8660ffe5257ab623d1311d291a2bc28f970e
Homepage: http://www.strongswan.org
Description-en: strongSwan daemon starter and configuration file parser
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
The starter and the associated "ipsec" script control the charon daemon from
the command line. It parses ipsec.conf and loads the configurations to the
daemon.
Description-md5: b25b8defb52457fc021a93ec427b9da8