How To Install strongswan on Kali Linux

In this tutorial we learn how to install strongswan on Kali Linux. strongswan is IPsec VPN solution metapackage

Introduction

In this tutorial we learn how to install strongswan on Kali Linux.

What is strongswan

strongswan is:

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols.

This metapackage installs the packages required to maintain IKEv1 and IKEv2 connections via ipsec.conf or ipsec.secrets.

There are three methods to install strongswan on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install strongswan Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install strongswan using apt-get by running the following command:

sudo apt-get -y install strongswan

Install strongswan Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install strongswan using apt by running the following command:

sudo apt -y install strongswan

Install strongswan Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install strongswan using aptitude by running the following command:

sudo aptitude -y install strongswan

How To Uninstall strongswan on Kali Linux

To uninstall only the strongswan package we can use the following command:

sudo apt-get remove strongswan

Uninstall strongswan And Its Dependencies

To uninstall strongswan and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove strongswan

Remove strongswan Configurations and Data

To remove strongswan configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge strongswan

Remove strongswan configuration, data, and all of its dependencies

We can use the following command to remove strongswan configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge strongswan

Dependencies

strongswan have the following dependencies:

References

Summary

In this tutorial we learn how to install strongswan package on Kali Linux using different package management tools: apt, apt-get and aptitude.