How to Install and Uninstall strongswan-scepclient Package on Kali Linux

Last updated: May 17,2024

1. Install "strongswan-scepclient" package

Please follow the instructions below to install strongswan-scepclient on Kali Linux

$ sudo apt update $ sudo apt install strongswan-scepclient

2. Uninstall "strongswan-scepclient" package

Please follow the steps below to uninstall strongswan-scepclient on Kali Linux:

$ sudo apt remove strongswan-scepclient $ sudo apt autoclean && sudo apt autoremove

3. Information about the strongswan-scepclient package on Kali Linux

Package: strongswan-scepclient
Source: strongswan (5.9.6-1)
Version: 5.9.6-1+b1
Installed-Size: 225
Maintainer: strongSwan Maintainers
Architecture: amd64
Depends: libstrongswan (= 5.9.6-1+b1), libc6 (>= 2.4)
Size: 111184
SHA256: 14ca406ee3b9eb47c22e3d282ab7830cb67c20cbb903e35b64b2d48f6eafb4f8
SHA1: e6b41a7d1903aae331a5aa0327f908b4e4c841a7
MD5sum: 317fa4808b99228f9e1f6c0397aaacaf
Description: strongSwan IPsec client, SCEP client
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package contains the SCEP client, an implementation of the Cisco System's
Simple Certificate Enrollment Protocol (SCEP).
Description-md5: fbc3cadf8a28f7b05798f7dbda6309c2
Homepage: http://www.strongswan.org
Section: net
Priority: optional
Filename: pool/main/s/strongswan/strongswan-scepclient_5.9.6-1+b1_amd64.deb