How to Install and Uninstall libstrongswan-standard-plugins Package on Kali Linux

Last updated: May 15,2024

1. Install "libstrongswan-standard-plugins" package

Please follow the guidance below to install libstrongswan-standard-plugins on Kali Linux

$ sudo apt update $ sudo apt install libstrongswan-standard-plugins

2. Uninstall "libstrongswan-standard-plugins" package

Please follow the guidelines below to uninstall libstrongswan-standard-plugins on Kali Linux:

$ sudo apt remove libstrongswan-standard-plugins $ sudo apt autoclean && sudo apt autoremove

3. Information about the libstrongswan-standard-plugins package on Kali Linux

Package: libstrongswan-standard-plugins
Source: strongswan
Version: 5.9.13-2
Installed-Size: 404
Maintainer: strongSwan Maintainers
Architecture: amd64
Depends: libstrongswan (= 5.9.13-2), libc6 (>= 2.25), libip4tc2 (>= 1.8.3), libssl3 (>= 3.0.0)
Size: 140240
SHA256: f13fef80fa656bdbd6d582e93f434cdae0379fe066371cda75d2de0e49128ff5
SHA1: 38f6d260ebf3162a23e3d1a7b804e10d6160fd8a
MD5sum: 21a299edd07bd57798ec186d9a0456b2
Description: strongSwan utility and crypto library (standard plugins)
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package provides some common plugins for the strongSwan utility and
cryptograhic library.
.
Included plugins are:
- agent (RSA/ECDSA private key backend connecting to SSH-Agent)
- gcm (GCM cipher mode wrapper)
- openssl (Crypto backend based on OpenSSL, provides
RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG)
Description-md5:
Homepage: http://www.strongswan.org
Section: net
Priority: optional
Filename: pool/main/s/strongswan/libstrongswan-standard-plugins_5.9.13-2_amd64.deb