How to Install and Uninstall strongswan-pki Package on Kali Linux

Last updated: May 13,2024

1. Install "strongswan-pki" package

In this section, we are going to explain the necessary steps to install strongswan-pki on Kali Linux

$ sudo apt update $ sudo apt install strongswan-pki

2. Uninstall "strongswan-pki" package

This is a short guide on how to uninstall strongswan-pki on Kali Linux:

$ sudo apt remove strongswan-pki $ sudo apt autoclean && sudo apt autoremove

3. Information about the strongswan-pki package on Kali Linux

Package: strongswan-pki
Source: strongswan
Version: 5.9.13-2
Installed-Size: 329
Maintainer: strongSwan Maintainers
Architecture: amd64
Depends: libstrongswan (= 5.9.13-2), libc6 (>= 2.34), libcharon-extra-plugins (>= 5.9.13)
Size: 152920
SHA256: 0659f6b71fb2e2d098de2b98c067ec4aac7467eab2abb6305da8a34598a39c27
SHA1: a3484ec985c904cd3d62f90c8134f6cdd4f82103
MD5sum: 6f04776f5a7c78f1a1a19815f2c84b74
Description: strongSwan IPsec client, pki command
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package contains the pki tool which allows on to run a simple public key
infrastructure.
Description-md5:
Homepage: http://www.strongswan.org
Section: net
Priority: optional
Filename: pool/main/s/strongswan/strongswan-pki_5.9.13-2_amd64.deb