How to Install and Uninstall libstrongswan-extra-plugins Package on Kali Linux

Last updated: May 13,2024

1. Install "libstrongswan-extra-plugins" package

Please follow the guidelines below to install libstrongswan-extra-plugins on Kali Linux

$ sudo apt update $ sudo apt install libstrongswan-extra-plugins

2. Uninstall "libstrongswan-extra-plugins" package

Please follow the instructions below to uninstall libstrongswan-extra-plugins on Kali Linux:

$ sudo apt remove libstrongswan-extra-plugins $ sudo apt autoclean && sudo apt autoremove

3. Information about the libstrongswan-extra-plugins package on Kali Linux

Package: libstrongswan-extra-plugins
Source: strongswan
Version: 5.9.13-2
Installed-Size: 786
Maintainer: strongSwan Maintainers
Architecture: amd64
Replaces: libcharon-extra-plugins (<= 5.5.3-1)
Depends: libstrongswan (= 5.9.13-2), libc6 (>= 2.34), libcurl4 (>= 7.56.1), libgcrypt20 (>= 1.10.0), libgpg-error0 (>= 1.14), libldap-2.5-0 (>= 2.5.4), libtss2-sys1 (>= 3.0.1)
Breaks: libcharon-extra-plugins (<= 5.5.3-1)
Size: 271776
SHA256: 53de6c0b00a6b3ccc4e640718ca9a101356f5325103b7127e2ce7972dc76a91d
SHA1: 1d5a6ec05ee225fc048f2b355ceaabe678b91b90
MD5sum: b924923cbd8c196323dccb1df580aac9
Description: strongSwan utility and crypto library (extra plugins)
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package provides extra plugins for the strongSwan utility and
cryptographic library.
.
Included plugins are:
- af-alg [linux] (AF_ALG Linux crypto API interface, provides
ciphers/hashers/hmac/xcbc)
- ccm (CCM cipher mode wrapper)
- cmac (CMAC cipher mode wrapper)
- ctr (CTR cipher mode wrapper)
- curl (libcurl based HTTP/FTP fetcher)
- curve25519 (support for Diffie-Hellman group 31 using Curve25519 and
support for the Ed25519 digital signature algorithm for IKEv2)
- gcrypt (Crypto backend based on libgcrypt, provides
RSA/DH/ciphers/hashers/rng)
- ldap (LDAP fetching plugin based on libldap)
- padlock (VIA padlock crypto backend, provides AES128/SHA1)
- pkcs11 (PKCS#11 smartcard backend)
- rdrand (High quality / high performance random source using the Intel
rdrand instruction found on Ivy Bridge processors)
- test-vectors (Set of test vectors for various algorithms)
.
Also included is the libtpmtss library adding support for TPM plugin
(https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin)
Description-md5:
Homepage: http://www.strongswan.org
Section: net
Priority: optional
Filename: pool/main/s/strongswan/libstrongswan-extra-plugins_5.9.13-2_amd64.deb