How to Install and Uninstall strongswan-starter Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: May 18,2024

1. Install "strongswan-starter" package

This guide let you learn how to install strongswan-starter on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install strongswan-starter

2. Uninstall "strongswan-starter" package

This tutorial shows how to uninstall strongswan-starter on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove strongswan-starter $ sudo apt autoclean && sudo apt autoremove

3. Information about the strongswan-starter package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: strongswan-starter
Architecture: amd64
Version: 5.3.5-1ubuntu3.8
Priority: optional
Section: net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 2788
Depends: libc6 (>= 2.14), libstrongswan (= 5.3.5-1ubuntu3.8), strongswan-libcharon, debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), adduser
Recommends: strongswan-charon
Conflicts: openswan, strongswan (<< 4.2.12-1)
Filename: pool/main/s/strongswan/strongswan-starter_5.3.5-1ubuntu3.8_amd64.deb
Size: 741548
MD5sum: bd26e1d072e3ee5e6124ff1935c1e70f
SHA1: fc65879d10ed12617b5b4bc46786570be70044a4
SHA256: 550d3590db6bfbcb5b85ebd2d62fed83f1b5b6c304e6a90c0f82110f5308730e
SHA512: 9d3ae26d9719c3eb659c91628023d1780715ca273ada0dcdcc3dca5bfe681c79fe5585bf286a623464dc9f3ea9b488e2bb5698cc6285bbf0f71a0a4e9e08de9d
Homepage: http://www.strongswan.org
Description-en: strongSwan daemon starter and configuration file parser
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
The starter and the associated "ipsec" script control the charon daemon from
the command line. It parses ipsec.conf and loads the configurations to the
daemon.
Description-md5: b25b8defb52457fc021a93ec427b9da8
Supported: 5y

Package: strongswan-starter
Priority: optional
Section: net
Installed-Size: 2787
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Architecture: amd64
Source: strongswan
Version: 5.3.5-1ubuntu3
Depends: libc6 (>= 2.14), libstrongswan (= 5.3.5-1ubuntu3), strongswan-libcharon, debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), adduser
Recommends: strongswan-charon
Conflicts: openswan, strongswan (<< 4.2.12-1)
Filename: pool/main/s/strongswan/strongswan-starter_5.3.5-1ubuntu3_amd64.deb
Size: 742676
MD5sum: a793db72f6f7bc37dc29393399b9bfd5
SHA1: 3f391b4bae674eef50f0ef89e5326630ef7db4bb
SHA256: 8dc243de12701a959cc42aa25b3411590e332294c5373a9b76c1b80bf756efc0
Description-en: strongSwan daemon starter and configuration file parser
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
The starter and the associated "ipsec" script control the charon daemon from
the command line. It parses ipsec.conf and loads the configurations to the
daemon.
Description-md5: b25b8defb52457fc021a93ec427b9da8
Homepage: http://www.strongswan.org
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu
Supported: 5y