How to Install and Uninstall strongswan-charon Package on Kali Linux

Last updated: May 14,2024

1. Install "strongswan-charon" package

Please follow the steps below to install strongswan-charon on Kali Linux

$ sudo apt update $ sudo apt install strongswan-charon

2. Uninstall "strongswan-charon" package

Please follow the guidelines below to uninstall strongswan-charon on Kali Linux:

$ sudo apt remove strongswan-charon $ sudo apt autoclean && sudo apt autoremove

3. Information about the strongswan-charon package on Kali Linux

Package: strongswan-charon
Source: strongswan
Version: 5.9.13-2
Installed-Size: 221
Maintainer: strongSwan Maintainers
Architecture: amd64
Provides: ike-server
Depends: iproute2 | iproute, libstrongswan (= 5.9.13-2), strongswan-starter, libc6 (>= 2.34), strongswan-libcharon (>= 5.9.13)
Pre-Depends: debconf | debconf-2.0
Size: 89444
SHA256: 0245c8cfbb4a9aa2b95e7ff23cf2d6cc9793dbe90cc08a5689830472f62e48e3
SHA1: bf8579d70cce125343078fd31b67e28dde89940c
MD5sum: 6e1c9ec0208106d51054f14ab2f0742a
Description: strongSwan Internet Key Exchange daemon
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
charon is an IPsec IKEv2 daemon which can act as an initiator or a responder.
It is written from scratch using a fully multi-threaded design and a modular
architecture. Various plugins can provide additional functionality.
Description-md5:
Homepage: http://www.strongswan.org
Section: net
Priority: optional
Filename: pool/main/s/strongswan/strongswan-charon_5.9.13-2_amd64.deb