How to Install and Uninstall strongswan-nm Package on Kali Linux

Last updated: May 17,2024

1. Install "strongswan-nm" package

This guide covers the steps necessary to install strongswan-nm on Kali Linux

$ sudo apt update $ sudo apt install strongswan-nm

2. Uninstall "strongswan-nm" package

In this section, we are going to explain the necessary steps to uninstall strongswan-nm on Kali Linux:

$ sudo apt remove strongswan-nm $ sudo apt autoclean && sudo apt autoremove

3. Information about the strongswan-nm package on Kali Linux

Package: strongswan-nm
Source: strongswan
Version: 5.9.13-2
Installed-Size: 199
Maintainer: strongSwan Maintainers
Architecture: amd64
Replaces: network-manager-strongswan (<= 1.4.1-1~)
Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.38.0), libnm0 (>= 1.2.0), libstrongswan (>= 5.9.13), strongswan-libcharon (>= 5.9.13)
Recommends: network-manager-strongswan
Size: 91996
SHA256: 98c39a26967f438f8a6d4db5914cb344e1208108f178bcc6731aab729db35e2f
SHA1: 6b648e593ea59da01763bc5fdaf94151352cf991
MD5sum: 87a0a00dc0ab1730f38c21d07207e0af
Description: strongSwan plugin to interact with NetworkManager
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This plugin provides an interface which allows NetworkManager to configure
and control the IKEv2 daemon directly through D-Bus. It is designed to work
in conjunction with the network-manager-strongswan package, providing
a simple graphical frontend to configure IPsec based VPNs.
Description-md5:
Homepage: http://www.strongswan.org
Tag: network::vpn, role::plugin, role::program, role::shared-lib
Section: net
Priority: optional
Filename: pool/main/s/strongswan/strongswan-nm_5.9.13-2_amd64.deb