How to Install and Uninstall libstrongswan Package on Ubuntu 21.10 (Impish Indri)

Last updated: May 06,2024

1. Install "libstrongswan" package

Learn how to install libstrongswan on Ubuntu 21.10 (Impish Indri)

$ sudo apt update $ sudo apt install libstrongswan

2. Uninstall "libstrongswan" package

This is a short guide on how to uninstall libstrongswan on Ubuntu 21.10 (Impish Indri):

$ sudo apt remove libstrongswan $ sudo apt autoclean && sudo apt autoremove

3. Information about the libstrongswan package on Ubuntu 21.10 (Impish Indri)

Package: libstrongswan
Architecture: amd64
Version: 5.9.1-1ubuntu3.1
Priority: optional
Section: net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 1452
Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libgmp10, libsystemd0 (>= 227)
Recommends: libstrongswan-standard-plugins
Suggests: libstrongswan-extra-plugins
Filename: pool/main/s/strongswan/libstrongswan_5.9.1-1ubuntu3.1_amd64.deb
Size: 390584
MD5sum: 795c9d7af579db7abfdc48e539579273
SHA1: 87bb89cb703d29c9865145b0acaf80abfa8be9c0
SHA256: 682f39900b40795b66618ee5c3f3b48278e597e277ca5435e188e6ff81f03af9
SHA512: 338e5379cd4f8785a4c84b8f1cd77c47f14d8cd8139c2c26b55021828f6f0fabd7899fc0495a284ad7257364d5335da07c19e69e8050240852e666c4acf79cae
Homepage: http://www.strongswan.org
Description-en: strongSwan utility and crypto library
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package provides the underlying libraries of charon and other strongSwan
components. It is built in a modular way and is extendable through various
plugins.
.
Some default (as specified by the strongSwan projet) plugins are included.
For libstrongswan (cryptographic backends, URI fetchers and database layers):
- aes (AES-128/192/256 cipher software implementation)
- constraints (X.509 certificate advanced constraint checking)
- dnskey (Parse RFC 4034 public keys)
- drbg (NIST SP-800-90A Deterministic Random Bit Generator)
- fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
- gmp (RSA/DH crypto backend based on libgmp)
- hmac (HMAC wrapper using various hashers)
- md5 (MD5 hasher software implementation)
- mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512)
- nonce (Default nonce generation plugin)
- pem (PEM encoding/decoding routines)
- pgp (PGP encoding/decoding routines)
- pkcs1 (PKCS#1 encoding/decoding routines)
- pkcs8 (PKCS#8 decoding routines)
- pkcs12 (PKCS#12 decoding routines)
- pubkey (Wrapper to handle raw public keys as trusted certificates)
- random (RNG reading from /dev/[u]random)
- rc2 (RC2 cipher software implementation)
- revocation (X.509 CRL/OCSP revocation checking)
- sha1 (SHA1 hasher software implementation)
- sha2 (SHA256/SHA384/SHA512 hasher software implementation)
- sshkey (SSH key decoding routines)
- x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
and OCSP messages)
- xcbc (XCBC wrapper using various ciphers)
- attr (Provides IKE attributes configured in strongswan.conf)
- kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
Netlink)
- kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
- kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
- resolve (Writes name servers received via IKE to a resolv.conf file or
installs them via resolvconf(8))
Description-md5: 397c7109a71b78fc4d9cd32308d472df

Package: libstrongswan
Architecture: amd64
Version: 5.9.1-1ubuntu3
Priority: optional
Section: net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 1452
Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libgmp10, libsystemd0 (>= 227)
Recommends: libstrongswan-standard-plugins
Suggests: libstrongswan-extra-plugins
Filename: pool/main/s/strongswan/libstrongswan_5.9.1-1ubuntu3_amd64.deb
Size: 390456
MD5sum: 408010a18eaee9bfad7b8893c8501c59
SHA1: 3b9311ea0cf307bec703031b0859052fd55f0468
SHA256: 1a81fd84ec0ab9d1cad80bc9a90395644c452b9befd4833700b2b9663826ec34
SHA512: 4c7a688fe85b8c218095be6588947a9a4be8708f57514c1af640639eb72f4b5032296c00324ac739d732668e48846516ed84262fa5469254670f96c2ccc535ec
Homepage: http://www.strongswan.org
Description-en: strongSwan utility and crypto library
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package provides the underlying libraries of charon and other strongSwan
components. It is built in a modular way and is extendable through various
plugins.
.
Some default (as specified by the strongSwan projet) plugins are included.
For libstrongswan (cryptographic backends, URI fetchers and database layers):
- aes (AES-128/192/256 cipher software implementation)
- constraints (X.509 certificate advanced constraint checking)
- dnskey (Parse RFC 4034 public keys)
- drbg (NIST SP-800-90A Deterministic Random Bit Generator)
- fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
- gmp (RSA/DH crypto backend based on libgmp)
- hmac (HMAC wrapper using various hashers)
- md5 (MD5 hasher software implementation)
- mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512)
- nonce (Default nonce generation plugin)
- pem (PEM encoding/decoding routines)
- pgp (PGP encoding/decoding routines)
- pkcs1 (PKCS#1 encoding/decoding routines)
- pkcs8 (PKCS#8 decoding routines)
- pkcs12 (PKCS#12 decoding routines)
- pubkey (Wrapper to handle raw public keys as trusted certificates)
- random (RNG reading from /dev/[u]random)
- rc2 (RC2 cipher software implementation)
- revocation (X.509 CRL/OCSP revocation checking)
- sha1 (SHA1 hasher software implementation)
- sha2 (SHA256/SHA384/SHA512 hasher software implementation)
- sshkey (SSH key decoding routines)
- x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
and OCSP messages)
- xcbc (XCBC wrapper using various ciphers)
- attr (Provides IKE attributes configured in strongswan.conf)
- kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
Netlink)
- kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
- kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
- resolve (Writes name servers received via IKE to a resolv.conf file or
installs them via resolvconf(8))
Description-md5: 397c7109a71b78fc4d9cd32308d472df