How to Install and Uninstall charon-cmd Package on Ubuntu 21.10 (Impish Indri)

Last updated: April 28,2024

1. Install "charon-cmd" package

Please follow the guidelines below to install charon-cmd on Ubuntu 21.10 (Impish Indri)

$ sudo apt update $ sudo apt install charon-cmd

2. Uninstall "charon-cmd" package

This tutorial shows how to uninstall charon-cmd on Ubuntu 21.10 (Impish Indri):

$ sudo apt remove charon-cmd $ sudo apt autoclean && sudo apt autoremove

3. Information about the charon-cmd package on Ubuntu 21.10 (Impish Indri)

Package: charon-cmd
Architecture: amd64
Version: 5.9.1-1ubuntu3.1
Priority: optional
Section: universe/net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 213
Depends: libstrongswan (= 5.9.1-1ubuntu3.1), libc6 (>= 2.34), strongswan-libcharon (>= 5.9.1)
Filename: pool/universe/s/strongswan/charon-cmd_5.9.1-1ubuntu3.1_amd64.deb
Size: 23178
MD5sum: c5129f6595bd642bfd014abf362f1937
SHA1: 8fcf8f759b8e715e589438264375a85be66df8ba
SHA256: a26d5140f784659f62a6b88728bab60517730552d39e35a411d926ae2601c4df
SHA512: 6cc7290eb7a24d9c72976882ace66b12a1d4dd364701601529450c1784ae29e88b4d092f6e738600c7a21f05841675c7eb5bd004a9f0f8a5c4559663ff82b937
Homepage: http://www.strongswan.org
Description-en: standalone IPsec client
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package contains the charon-cmd command, which can be used as a client to
connect to a remote IKE daemon.
Description-md5: 80fd42eb6fb38dab592c2f0b87243623

Package: charon-cmd
Architecture: amd64
Version: 5.9.1-1ubuntu3
Priority: optional
Section: universe/net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 213
Depends: libstrongswan (= 5.9.1-1ubuntu3), libc6 (>= 2.34), strongswan-libcharon (>= 5.9.1)
Filename: pool/universe/s/strongswan/charon-cmd_5.9.1-1ubuntu3_amd64.deb
Size: 23178
MD5sum: 01f667233bcb94a52ed4312e0dd3b636
SHA1: 24eb7eb00f73e79688b8810cb33e69efdc449115
SHA256: f4744611c41f8daaa9dc06782fce45f35f4c1d2302691b160376e607e8841e4e
SHA512: 4b28548b637efd7bf7914154a225af163b33de4f903299587126afbb887070f6c3867cba2da3c5eb25c2de2714202dd301fa0620a3dde376b2b9d7dc181ef60c
Homepage: http://www.strongswan.org
Description-en: standalone IPsec client
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package contains the charon-cmd command, which can be used as a client to
connect to a remote IKE daemon.
Description-md5: 80fd42eb6fb38dab592c2f0b87243623