How to Install and Uninstall strongswan-starter Package on Kali Linux

Last updated: May 14,2024

1. Install "strongswan-starter" package

Here is a brief guide to show you how to install strongswan-starter on Kali Linux

$ sudo apt update $ sudo apt install strongswan-starter

2. Uninstall "strongswan-starter" package

Please follow the step by step instructions below to uninstall strongswan-starter on Kali Linux:

$ sudo apt remove strongswan-starter $ sudo apt autoclean && sudo apt autoremove

3. Information about the strongswan-starter package on Kali Linux

Package: strongswan-starter
Source: strongswan
Version: 5.9.13-2
Installed-Size: 585
Maintainer: strongSwan Maintainers
Architecture: amd64
Depends: adduser, libstrongswan (= 5.9.13-2), sysvinit-utils (>= 3.05-3), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34)
Pre-Depends: init-system-helpers (>= 1.54~)
Recommends: strongswan-charon
Conflicts: openswan
Size: 213452
SHA256: e6af7dadb81e34daeddb6f245da1ad0212ea66255d7489d44d0e52bd2fbe284c
SHA1: 38331c41824c2880a6fe0c811e440c35bf9bc2fe
MD5sum: 9803bac6e8cc874bf86755e5ba8d4010
Description: strongSwan daemon starter and configuration file parser
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
The starter and the associated "ipsec" script control the charon daemon from
the command line. It parses ipsec.conf and loads the configurations to the
daemon.
Description-md5:
Homepage: http://www.strongswan.org
Section: net
Priority: optional
Filename: pool/main/s/strongswan/strongswan-starter_5.9.13-2_amd64.deb