Binary package “strongswan-swanctl” in ubuntu lunar

strongSwan IPsec client, swanctl command

 The strongSwan VPN suite uses the native IPsec stack in the standard
 Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
 .
 This package contains the swanctl interface, used to configure a running
 charon daemon