How to Install and Uninstall strongswan-swanctl Package on Kali Linux

Last updated: May 15,2024

1. Install "strongswan-swanctl" package

Learn how to install strongswan-swanctl on Kali Linux

$ sudo apt update $ sudo apt install strongswan-swanctl

2. Uninstall "strongswan-swanctl" package

In this section, we are going to explain the necessary steps to uninstall strongswan-swanctl on Kali Linux:

$ sudo apt remove strongswan-swanctl $ sudo apt autoclean && sudo apt autoremove

3. Information about the strongswan-swanctl package on Kali Linux

Package: strongswan-swanctl
Source: strongswan
Version: 5.9.13-2
Installed-Size: 508
Maintainer: strongSwan Maintainers
Architecture: amd64
Replaces: strongswan-starter (<< 5.8.0-1)
Depends: libstrongswan (= 5.9.13-2), libc6 (>= 2.34)
Breaks: strongswan-starter (<< 5.8.0-1)
Size: 182248
SHA256: d6b45635d14e889ec52a783e612ce29037858a6c9b39f0e7712784c492d17202
SHA1: 77c2b03b634e4f0011fefb9db44e8669956c9477
MD5sum: 74cb608d8d700632ba66d8eb98f0a75f
Description: strongSwan IPsec client, swanctl command
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package contains the swanctl interface, used to configure a running
charon daemon
Description-md5:
Homepage: http://www.strongswan.org
Section: net
Priority: optional
Filename: pool/main/s/strongswan/strongswan-swanctl_5.9.13-2_amd64.deb