How to Install and Uninstall libstrongswan-extra-plugins Package on Ubuntu 21.10 (Impish Indri)

Last updated: May 17,2024

1. Install "libstrongswan-extra-plugins" package

This is a short guide on how to install libstrongswan-extra-plugins on Ubuntu 21.10 (Impish Indri)

$ sudo apt update $ sudo apt install libstrongswan-extra-plugins

2. Uninstall "libstrongswan-extra-plugins" package

Please follow the guidelines below to uninstall libstrongswan-extra-plugins on Ubuntu 21.10 (Impish Indri):

$ sudo apt remove libstrongswan-extra-plugins $ sudo apt autoclean && sudo apt autoremove

3. Information about the libstrongswan-extra-plugins package on Ubuntu 21.10 (Impish Indri)

Package: libstrongswan-extra-plugins
Architecture: amd64
Version: 5.9.1-1ubuntu3.1
Priority: optional
Section: universe/net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 822
Depends: libstrongswan (= 5.9.1-1ubuntu3.1), libc6 (>= 2.34), libcurl4 (>= 7.16.2), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14), libldap-2.5-0 (>= 2.5.4), libtss2-sys1 (>= 3.0.1)
Breaks: libcharon-extra-plugins (<= 5.5.3-1)
Replaces: libcharon-extra-plugins (<= 5.5.3-1)
Filename: pool/universe/s/strongswan/libstrongswan-extra-plugins_5.9.1-1ubuntu3.1_amd64.deb
Size: 219946
MD5sum: dbaecf8c9d14e8f280a4b0712e663342
SHA1: f987e62d7c1d6f75be41d7e91ca4b752d3b3087b
SHA256: 1661ae567ff5f36300ecd0f519797136e58b257d9fa7e6c31c01254766166087
SHA512: 52df5ae653e40240c1bac0e8e83e5cf79d637b72c6e7f681add13b20ab5e6dc0852b3ca8bc55956dc84e680ea102141a8ee7e111357556aae0edee761c2c8501
Homepage: http://www.strongswan.org
Description-en: strongSwan utility and crypto library (extra plugins)
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package provides extra plugins for the strongSwan utility and
cryptographic library.
.
Included plugins are:
- af-alg [linux] (AF_ALG Linux crypto API interface, provides
ciphers/hashers/hmac/xcbc)
- ccm (CCM cipher mode wrapper)
- cmac (CMAC cipher mode wrapper)
- ctr (CTR cipher mode wrapper)
- curl (libcurl based HTTP/FTP fetcher)
- curve25519 (support for Diffie-Hellman group 31 using Curve25519 and
support for the Ed25519 digital signature algorithm for IKEv2)
- gcrypt (Crypto backend based on libgcrypt, provides
RSA/DH/ciphers/hashers/rng)
- ldap (LDAP fetching plugin based on libldap)
- ntru (key exchanged based on post-quantum computer NTRU)
- padlock (VIA padlock crypto backend, provides AES128/SHA1)
- pkcs11 (PKCS#11 smartcard backend)
- rdrand (High quality / high performance random source using the Intel
rdrand instruction found on Ivy Bridge processors)
- test-vectors (Set of test vectors for various algorithms)
.
Also included is the libtpmtss library adding support for TPM plugin
(https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin)
Description-md5: aadcee3bdfdcf3b5bfb74ef3a8d7c233

Package: libstrongswan-extra-plugins
Architecture: amd64
Version: 5.9.1-1ubuntu3
Priority: optional
Section: universe/net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 822
Depends: libstrongswan (= 5.9.1-1ubuntu3), libc6 (>= 2.34), libcurl4 (>= 7.16.2), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14), libldap-2.5-0 (>= 2.5.4), libtss2-sys1 (>= 3.0.1)
Breaks: libcharon-extra-plugins (<= 5.5.3-1)
Replaces: libcharon-extra-plugins (<= 5.5.3-1)
Filename: pool/universe/s/strongswan/libstrongswan-extra-plugins_5.9.1-1ubuntu3_amd64.deb
Size: 219958
MD5sum: cc35c9a26100918e6aabdbcc6b48cbc1
SHA1: 80e989eac92d07ade6d4a47e2f9c7aa14545d722
SHA256: b0b957108340a72c87025fbb87ce297f0fadd3e17886eb29c5dafe2c00fff94b
SHA512: a237a03fefd48b9ff4f1e358466a4114bbb65c416b657977b2512eea1a1407b36e8c6c0858f3884febf08dd2c1f199fa06e8b76f7518bde1fe787e7a52054bb6
Homepage: http://www.strongswan.org
Description-en: strongSwan utility and crypto library (extra plugins)
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package provides extra plugins for the strongSwan utility and
cryptographic library.
.
Included plugins are:
- af-alg [linux] (AF_ALG Linux crypto API interface, provides
ciphers/hashers/hmac/xcbc)
- ccm (CCM cipher mode wrapper)
- cmac (CMAC cipher mode wrapper)
- ctr (CTR cipher mode wrapper)
- curl (libcurl based HTTP/FTP fetcher)
- curve25519 (support for Diffie-Hellman group 31 using Curve25519 and
support for the Ed25519 digital signature algorithm for IKEv2)
- gcrypt (Crypto backend based on libgcrypt, provides
RSA/DH/ciphers/hashers/rng)
- ldap (LDAP fetching plugin based on libldap)
- ntru (key exchanged based on post-quantum computer NTRU)
- padlock (VIA padlock crypto backend, provides AES128/SHA1)
- pkcs11 (PKCS#11 smartcard backend)
- rdrand (High quality / high performance random source using the Intel
rdrand instruction found on Ivy Bridge processors)
- test-vectors (Set of test vectors for various algorithms)
.
Also included is the libtpmtss library adding support for TPM plugin
(https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin)
Description-md5: aadcee3bdfdcf3b5bfb74ef3a8d7c233