How To Install strongswan-starter on Kali Linux

In this tutorial we learn how to install strongswan-starter on Kali Linux. strongswan-starter is strongSwan daemon starter and configuration file parser

Introduction

In this tutorial we learn how to install strongswan-starter on Kali Linux.

What is strongswan-starter

strongswan-starter is:

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols.

The starter and the associated “ipsec” script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon.

There are three methods to install strongswan-starter on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install strongswan-starter Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install strongswan-starter using apt-get by running the following command:

sudo apt-get -y install strongswan-starter

Install strongswan-starter Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install strongswan-starter using apt by running the following command:

sudo apt -y install strongswan-starter

Install strongswan-starter Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install strongswan-starter using aptitude by running the following command:

sudo aptitude -y install strongswan-starter

How To Uninstall strongswan-starter on Kali Linux

To uninstall only the strongswan-starter package we can use the following command:

sudo apt-get remove strongswan-starter

Uninstall strongswan-starter And Its Dependencies

To uninstall strongswan-starter and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove strongswan-starter

Remove strongswan-starter Configurations and Data

To remove strongswan-starter configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge strongswan-starter

Remove strongswan-starter configuration, data, and all of its dependencies

We can use the following command to remove strongswan-starter configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge strongswan-starter

Dependencies

strongswan-starter have the following dependencies:

References

Summary

In this tutorial we learn how to install strongswan-starter package on Kali Linux using different package management tools: apt, apt-get and aptitude.