How To Install strongswan-nm on Kali Linux

In this tutorial we learn how to install strongswan-nm on Kali Linux. strongswan-nm is strongSwan plugin to interact with NetworkManager

Introduction

In this tutorial we learn how to install strongswan-nm on Kali Linux.

What is strongswan-nm

strongswan-nm is:

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols.

This plugin provides an interface which allows NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs.

There are three methods to install strongswan-nm on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install strongswan-nm Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install strongswan-nm using apt-get by running the following command:

sudo apt-get -y install strongswan-nm

Install strongswan-nm Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install strongswan-nm using apt by running the following command:

sudo apt -y install strongswan-nm

Install strongswan-nm Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install strongswan-nm using aptitude by running the following command:

sudo aptitude -y install strongswan-nm

How To Uninstall strongswan-nm on Kali Linux

To uninstall only the strongswan-nm package we can use the following command:

sudo apt-get remove strongswan-nm

Uninstall strongswan-nm And Its Dependencies

To uninstall strongswan-nm and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove strongswan-nm

Remove strongswan-nm Configurations and Data

To remove strongswan-nm configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge strongswan-nm

Remove strongswan-nm configuration, data, and all of its dependencies

We can use the following command to remove strongswan-nm configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge strongswan-nm

Dependencies

strongswan-nm have the following dependencies:

References

Summary

In this tutorial we learn how to install strongswan-nm package on Kali Linux using different package management tools: apt, apt-get and aptitude.