How to Install and Uninstall charon-cmd Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: April 28,2024

1. Install "charon-cmd" package

Please follow the guidance below to install charon-cmd on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install charon-cmd

2. Uninstall "charon-cmd" package

Please follow the step by step instructions below to uninstall charon-cmd on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove charon-cmd $ sudo apt autoclean && sudo apt autoremove

3. Information about the charon-cmd package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: charon-cmd
Architecture: amd64
Version: 5.3.5-1ubuntu3.8
Priority: optional
Section: universe/net
Source: strongswan
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 365
Depends: libc6 (>= 2.4), libstrongswan (= 5.3.5-1ubuntu3.8), strongswan-libcharon
Breaks: strongswan-ike (<= 5.1.1-1)
Replaces: strongswan-ike (<= 5.1.1-1)
Filename: pool/universe/s/strongswan/charon-cmd_5.3.5-1ubuntu3.8_amd64.deb
Size: 79262
MD5sum: eaa617a61534c1412f35082595880d78
SHA1: bf83a475e123acec41a865c8526dd7576a1d36b0
SHA256: 639e6dd171f1fe11d2ea37f8acb6134c648fa62e4c8ee4a44a83c0a936e5b835
SHA512: f8020c6274d4629c6fbe231c8da452225d34e81337af4732c6d479703daec8c4a4a5b5c4bc229e67eb3237ca63442ef16e3f72b12265a35e7765fe8faec26854
Homepage: http://www.strongswan.org
Description-en: standalone IPsec client
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package contains the charon-cmd command, which can be used as a client to
connect to a remote IKE daemon.
Description-md5: 80fd42eb6fb38dab592c2f0b87243623

Package: charon-cmd
Priority: optional
Section: universe/net
Installed-Size: 364
Maintainer: Ubuntu Developers
Original-Maintainer: strongSwan Maintainers
Architecture: amd64
Source: strongswan
Version: 5.3.5-1ubuntu3
Replaces: strongswan-ike (<= 5.1.1-1)
Depends: libc6 (>= 2.4), libstrongswan (= 5.3.5-1ubuntu3), strongswan-libcharon
Breaks: strongswan-ike (<= 5.1.1-1)
Filename: pool/universe/s/strongswan/charon-cmd_5.3.5-1ubuntu3_amd64.deb
Size: 79422
MD5sum: 90931a6a0393dce3b8318001183f50cd
SHA1: 83f441f2853e480146c138aff2cfe7b196caa9fe
SHA256: 123ed77eeea05ceb13870f5fc754c76aa36bc96b2fbb647e53f3b0c8e81c5bcc
Description-en: standalone IPsec client
The strongSwan VPN suite uses the native IPsec stack in the standard
Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This package contains the charon-cmd command, which can be used as a client to
connect to a remote IKE daemon.
Description-md5: 80fd42eb6fb38dab592c2f0b87243623
Homepage: http://www.strongswan.org
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu