How to Install and Uninstall libstrongswan-extra-plugins Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: May 17,2024

1. Install "libstrongswan-extra-plugins" package

In this section, we are going to explain the necessary steps to install libstrongswan-extra-plugins on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install libstrongswan-extra-plugins

2. Uninstall "libstrongswan-extra-plugins" package

Please follow the guidelines below to uninstall libstrongswan-extra-plugins on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove libstrongswan-extra-plugins $ sudo apt autoclean && sudo apt autoremove

3. Information about the libstrongswan-extra-plugins package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: libstrongswan-extra-plugins
Architecture: amd64
Version: 5.3.5-1ubuntu3.8
Priority: optional
Section: net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 3683
Depends: libc6 (>= 2.14), libcharon-extra-plugins, libcurl3 (>= 7.16.2), libgcrypt20 (>= 1.6.1), libglib2.0-0 (>= 2.12.0), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7), libldns1 (>= 1.4.0), libmysqlclient20 (>= 5.7.11), libsoup2.4-1 (>= 2.4.1), libsqlite3-0 (>= 3.5.9), libunbound2 (>= 1.4.1), libstrongswan (= 5.3.5-1ubuntu3.8)
Breaks: libstrongswan (<< 5.3.5-1ubuntu1~), strongswan-ike (<= 5.1.1-1), strongswan-plugin-af-alg (<< 5.3.5-1ubuntu1~), strongswan-plugin-attr-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-coupling (<< 5.3.5-1ubuntu1~), strongswan-plugin-curl (<< 5.3.5-1ubuntu1~), strongswan-plugin-dnscert (<< 5.3.5-1ubuntu1~), strongswan-plugin-gcrypt (<< 5.3.5-1ubuntu1~), strongswan-plugin-ipseckey (<< 5.3.5-1ubuntu1~), strongswan-plugin-ldap (<< 5.3.5-1ubuntu1~), strongswan-plugin-load-tester (<< 5.3.5-1ubuntu1~), strongswan-plugin-mysql (<< 5.3.5-1ubuntu1~), strongswan-plugin-ntru (<< 5.3.5-1ubuntu1~), strongswan-plugin-pkcs11 (<< 5.3.5-1ubuntu1~), strongswan-plugin-radattr (<< 5.3.5-1ubuntu1~), strongswan-plugin-soup (<< 5.3.5-1ubuntu1~), strongswan-plugin-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-sqlite (<< 5.3.5-1ubuntu1~), strongswan-plugin-systime-fix (<< 5.3.5-1ubuntu1~), strongswan-plugin-unbound (<< 5.3.5-1ubuntu1~), strongswan-plugin-whitelist (<< 5.3.5-1ubuntu1~)
Replaces: libstrongswan (<< 5.3.5-1ubuntu1~), strongswan-ike (<= 5.1.1-1), strongswan-plugin-af-alg (<< 5.3.5-1ubuntu1~), strongswan-plugin-attr-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-coupling (<< 5.3.5-1ubuntu1~), strongswan-plugin-curl (<< 5.3.5-1ubuntu1~), strongswan-plugin-dnscert (<< 5.3.5-1ubuntu1~), strongswan-plugin-gcrypt (<< 5.3.5-1ubuntu1~), strongswan-plugin-ipseckey (<< 5.3.5-1ubuntu1~), strongswan-plugin-ldap (<< 5.3.5-1ubuntu1~), strongswan-plugin-load-tester (<< 5.3.5-1ubuntu1~), strongswan-plugin-mysql (<< 5.3.5-1ubuntu1~), strongswan-plugin-ntru (<< 5.3.5-1ubuntu1~), strongswan-plugin-pkcs11 (<< 5.3.5-1ubuntu1~), strongswan-plugin-radattr (<< 5.3.5-1ubuntu1~), strongswan-plugin-soup (<< 5.3.5-1ubuntu1~), strongswan-plugin-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-sqlite (<< 5.3.5-1ubuntu1~), strongswan-plugin-systime-fix (<< 5.3.5-1ubuntu1~), strongswan-plugin-unbound (<< 5.3.5-1ubuntu1~), strongswan-plugin-whitelist (<< 5.3.5-1ubuntu1~)
Filename: pool/main/s/strongswan/libstrongswan-extra-plugins_5.3.5-1ubuntu3.8_amd64.deb
Size: 849764
MD5sum: fd366cf1920f2fdcc899e67949b8eb8a
SHA1: 76a30957ff3928ac8bc6cb4f827aa62093e58d04
SHA256: 246c789cc54e18224215bb8f00e3698b9dc58b3488dfb0eceff706f98e236188
SHA512: 423c5030c1789e995815daf1478cb1918d116250947090d623654436e743a268823bae516e953981ee72509df0b7b4d645beb1cb0a3978ad55fd30b11288955d
Homepage: http://www.strongswan.org
Description-en: strongSwan utility and crypto library (extra plugins)
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package provides extra plugins for the strongSwan utility and
cryptograhic library.
.
Included plugins are:
- acert (Support of X.509 attribute certificates (since 5.1.3))
- af-alg [linux] (AF_ALG Linux crypto API interface, provides
ciphers/hashers/hmac/xcbc)
- attr-sql (provide IKE attributes read from a database to peers)
- bliss (Bimodal Lattice Signature Scheme (BLISS) post-quantum computer
signature scheme)
- ccm (CCM cipher mode wrapper)
- chapoly (ChaCha20/Poly1305 AEAD implementation)
- cmac (CMAC cipher mode wrapper)
- ctr (CTR cipher mode wrapper)
- coupling (Permanent peer certificate coupling)
- curl (libcurl based HTTP/FTP fetcher)
- dnscert (authentication via CERT RRs protected by DNSSEC)
- gcrypt (Crypto backend based on libgcrypt, provides
RSA/DH/ciphers/hashers/rng)
- ipseckey (authentication via IPSECKEY RRs protected by DNSSEC)
- ldap (LDAP fetching plugin based on libldap)
- load-tester (perform IKE load tests against self or gateway)
- mysql (database backend)
- ntru (key exchanged based on post-quantum computer NTRU)
- padlock (VIA padlock crypto backend, provides AES128/SHA1)
- pkcs11 (PKCS#11 smartcard backend)
- radattr (inject and process custom RADIUS attributes as IKEv2 client)
- sql (SQL configuration and creds engine)
- sqlite (SQLite database backend)
- soup (libsoup based HTTP fetcher)
- rdrand (High quality / high performance random source using the Intel
rdrand instruction found on Ivy Bridge processors)
- test-vectors (Set of test vectors for various algorithms)
- unbound (DNSSEC enabled resolver using libunbound)
- whitelist (peer verification against a whitelist)
Description-md5: 7e7cc130c94d6ed6a98632d2a0450a68
Supported: 5y

Package: libstrongswan-extra-plugins
Priority: optional
Section: net
Installed-Size: 3682
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Architecture: amd64
Source: strongswan
Version: 5.3.5-1ubuntu3
Replaces: libstrongswan (<< 5.3.5-1ubuntu1~), strongswan-ike (<= 5.1.1-1), strongswan-plugin-af-alg (<< 5.3.5-1ubuntu1~), strongswan-plugin-attr-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-coupling (<< 5.3.5-1ubuntu1~), strongswan-plugin-curl (<< 5.3.5-1ubuntu1~), strongswan-plugin-dnscert (<< 5.3.5-1ubuntu1~), strongswan-plugin-gcrypt (<< 5.3.5-1ubuntu1~), strongswan-plugin-ipseckey (<< 5.3.5-1ubuntu1~), strongswan-plugin-ldap (<< 5.3.5-1ubuntu1~), strongswan-plugin-load-tester (<< 5.3.5-1ubuntu1~), strongswan-plugin-mysql (<< 5.3.5-1ubuntu1~), strongswan-plugin-ntru (<< 5.3.5-1ubuntu1~), strongswan-plugin-pkcs11 (<< 5.3.5-1ubuntu1~), strongswan-plugin-radattr (<< 5.3.5-1ubuntu1~), strongswan-plugin-soup (<< 5.3.5-1ubuntu1~), strongswan-plugin-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-sqlite (<< 5.3.5-1ubuntu1~), strongswan-plugin-systime-fix (<< 5.3.5-1ubuntu1~), strongswan-plugin-unbound (<< 5.3.5-1ubuntu1~), strongswan-plugin-whitelist (<< 5.3.5-1ubuntu1~)
Depends: libc6 (>= 2.14), libcharon-extra-plugins, libcurl3 (>= 7.16.2), libgcrypt20 (>= 1.6.1), libglib2.0-0 (>= 2.12.0), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7), libldns1 (>= 1.4.0), libmysqlclient20 (>= 5.7.11), libsoup2.4-1 (>= 2.4.1), libsqlite3-0 (>= 3.5.9), libunbound2 (>= 1.4.1), libstrongswan (= 5.3.5-1ubuntu3)
Breaks: libstrongswan (<< 5.3.5-1ubuntu1~), strongswan-ike (<= 5.1.1-1), strongswan-plugin-af-alg (<< 5.3.5-1ubuntu1~), strongswan-plugin-attr-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-coupling (<< 5.3.5-1ubuntu1~), strongswan-plugin-curl (<< 5.3.5-1ubuntu1~), strongswan-plugin-dnscert (<< 5.3.5-1ubuntu1~), strongswan-plugin-gcrypt (<< 5.3.5-1ubuntu1~), strongswan-plugin-ipseckey (<< 5.3.5-1ubuntu1~), strongswan-plugin-ldap (<< 5.3.5-1ubuntu1~), strongswan-plugin-load-tester (<< 5.3.5-1ubuntu1~), strongswan-plugin-mysql (<< 5.3.5-1ubuntu1~), strongswan-plugin-ntru (<< 5.3.5-1ubuntu1~), strongswan-plugin-pkcs11 (<< 5.3.5-1ubuntu1~), strongswan-plugin-radattr (<< 5.3.5-1ubuntu1~), strongswan-plugin-soup (<< 5.3.5-1ubuntu1~), strongswan-plugin-sql (<< 5.3.5-1ubuntu1~), strongswan-plugin-sqlite (<< 5.3.5-1ubuntu1~), strongswan-plugin-systime-fix (<< 5.3.5-1ubuntu1~), strongswan-plugin-unbound (<< 5.3.5-1ubuntu1~), strongswan-plugin-whitelist (<< 5.3.5-1ubuntu1~)
Filename: pool/main/s/strongswan/libstrongswan-extra-plugins_5.3.5-1ubuntu3_amd64.deb
Size: 849208
MD5sum: 47061d80d899dc798b73c0d719748eb2
SHA1: 74873e564f28de778f2041df7e78219959addee2
SHA256: e82da30702d5882119be7f462b9b4b793552545e084100041f39eb05cd45d9fd
Description-en: strongSwan utility and crypto library (extra plugins)
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package provides extra plugins for the strongSwan utility and
cryptograhic library.
.
Included plugins are:
- acert (Support of X.509 attribute certificates (since 5.1.3))
- af-alg [linux] (AF_ALG Linux crypto API interface, provides
ciphers/hashers/hmac/xcbc)
- attr-sql (provide IKE attributes read from a database to peers)
- bliss (Bimodal Lattice Signature Scheme (BLISS) post-quantum computer
signature scheme)
- ccm (CCM cipher mode wrapper)
- chapoly (ChaCha20/Poly1305 AEAD implementation)
- cmac (CMAC cipher mode wrapper)
- ctr (CTR cipher mode wrapper)
- coupling (Permanent peer certificate coupling)
- curl (libcurl based HTTP/FTP fetcher)
- dnscert (authentication via CERT RRs protected by DNSSEC)
- gcrypt (Crypto backend based on libgcrypt, provides
RSA/DH/ciphers/hashers/rng)
- ipseckey (authentication via IPSECKEY RRs protected by DNSSEC)
- ldap (LDAP fetching plugin based on libldap)
- load-tester (perform IKE load tests against self or gateway)
- mysql (database backend)
- ntru (key exchanged based on post-quantum computer NTRU)
- padlock (VIA padlock crypto backend, provides AES128/SHA1)
- pkcs11 (PKCS#11 smartcard backend)
- radattr (inject and process custom RADIUS attributes as IKEv2 client)
- sql (SQL configuration and creds engine)
- sqlite (SQLite database backend)
- soup (libsoup based HTTP fetcher)
- rdrand (High quality / high performance random source using the Intel
rdrand instruction found on Ivy Bridge processors)
- test-vectors (Set of test vectors for various algorithms)
- unbound (DNSSEC enabled resolver using libunbound)
- whitelist (peer verification against a whitelist)
Description-md5: 7e7cc130c94d6ed6a98632d2a0450a68
Homepage: http://www.strongswan.org
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu
Supported: 5y