How to Install and Uninstall strongswan-starter Package on Ubuntu 21.10 (Impish Indri)

Last updated: May 19,2024

1. Install "strongswan-starter" package

Please follow the instructions below to install strongswan-starter on Ubuntu 21.10 (Impish Indri)

$ sudo apt update $ sudo apt install strongswan-starter

2. Uninstall "strongswan-starter" package

In this section, we are going to explain the necessary steps to uninstall strongswan-starter on Ubuntu 21.10 (Impish Indri):

$ sudo apt remove strongswan-starter $ sudo apt autoclean && sudo apt autoremove

3. Information about the strongswan-starter package on Ubuntu 21.10 (Impish Indri)

Package: strongswan-starter
Architecture: amd64
Version: 5.9.1-1ubuntu3.1
Priority: optional
Section: net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 622
Pre-Depends: init-system-helpers (>= 1.54~)
Depends: adduser, libstrongswan (= 5.9.1-1ubuntu3.1), lsb-base (>= 3.0-6), strongswan-charon, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34)
Conflicts: openswan
Filename: pool/main/s/strongswan/strongswan-starter_5.9.1-1ubuntu3.1_amd64.deb
Size: 155698
MD5sum: ce97d2c809d473b859bee324fa6284cb
SHA1: 07e65f5a107c2d520bebd30af07fd820dcfd4ffc
SHA256: 4ec97f8edadc9782a9231ee2072d09e5add4f209da9142819e62e1f713f4d27d
SHA512: 13355709590acb513a84395e344d95eba57a62886c251d98b51cebee484def1a485aa80b68557f662dfb6bf9b4dfb3a2b4d61911657233bc20ee24af7d81e70a
Homepage: http://www.strongswan.org
Description-en: strongSwan daemon starter and configuration file parser
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
The starter and the associated "ipsec" script control the charon daemon from
the command line. It parses ipsec.conf and loads the configurations to the
daemon.
Description-md5: b25b8defb52457fc021a93ec427b9da8

Package: strongswan-starter
Architecture: amd64
Version: 5.9.1-1ubuntu3
Priority: optional
Section: net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 622
Pre-Depends: init-system-helpers (>= 1.54~)
Depends: adduser, libstrongswan (= 5.9.1-1ubuntu3), lsb-base (>= 3.0-6), strongswan-charon, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34)
Conflicts: openswan
Filename: pool/main/s/strongswan/strongswan-starter_5.9.1-1ubuntu3_amd64.deb
Size: 155700
MD5sum: 875828ac3de463a401679ccf2a8379b4
SHA1: fe7b7efc73381c04167e4e1abad18e4887865bee
SHA256: 66fa1e84b2cd37af15b4615288f6d4158ff5d3e314aa35732199c4d4cc74de0d
SHA512: 17adeea360fecca889bf5be7a7915e1235241e937efbe2eec5b002e886b96111ea643236acdadeea47d3c9e5697e7dcf4b7318f2a5c4df31a4f780d3b753bdc0
Homepage: http://www.strongswan.org
Description-en: strongSwan daemon starter and configuration file parser
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
The starter and the associated "ipsec" script control the charon daemon from
the command line. It parses ipsec.conf and loads the configurations to the
daemon.
Description-md5: b25b8defb52457fc021a93ec427b9da8