How to Install and Uninstall dhcpy6d Package on Kali Linux

Last updated: May 19,2024

1. Install "dhcpy6d" package

This guide let you learn how to install dhcpy6d on Kali Linux

$ sudo apt update $ sudo apt install dhcpy6d

2. Uninstall "dhcpy6d" package

This guide let you learn how to uninstall dhcpy6d on Kali Linux:

$ sudo apt remove dhcpy6d $ sudo apt autoclean && sudo apt autoremove

3. Information about the dhcpy6d package on Kali Linux

Package: dhcpy6d
Version: 1.2.3-1
Installed-Size: 457
Maintainer: Axel Beckert
Architecture: all
Depends: adduser, python3-distro, python3-dnspython, sysvinit-utils (>= 3.05-4~), python3:any, ucf
Pre-Depends: dpkg (>= 1.16.5), init-system-helpers (>= 1.54~)
Suggests: python3-mysqldb, python3-psycopg2
Size: 80828
SHA256: 37aa6c7073e84b147abe2b4abcb560530f141f9b57fca43dea3996baa00a0b97
SHA1: 5a663a0ff2aa18a6548def8418f003244a93a271
MD5sum: 0f125d7ffd1c32fdcf62666b82b3e5fc
Description: MAC address aware DHCPv6 server written in Python
Dhcpy6d delivers IPv6 addresses for DHCPv6 clients, which can be
identified by DUID, hostname or MAC address as in the good old IPv4
days. It allows easy dualstack transition, addresses may be
generated randomly, by range, by arbitrary ID or MAC address. Clients
can get more than one address, leases and client configuration can be
stored in databases and DNS can be updated dynamically.
Description-md5:
Homepage: https://dhcpy6d.de/
Tag: implemented-in::python, interface::daemon, network::configuration,
network::server, protocol::dhcp, protocol::ipv6, role::program,
scope::utility, use::configuring
Section: utils
Priority: optional
Filename: pool/main/d/dhcpy6d/dhcpy6d_1.2.3-1_all.deb