How To Install Charon-cmd In Debian, Ubuntu, Alpine, Arch, Kali, Fedora, Raspbian And MacOS?

How To Install Charon-cmd In Debian, Ubuntu, Alpine, Arch, Kali, Fedora, Raspbian And MacOS?

charon-cmd

IPsec VPN solution metapackage

Maintainer: strongSwan Maintainers



Section: net

Install charon-cmd

  • Debian apt-get install charon-cmd Click to copy
  • Ubuntu apt-get install charon-cmd Click to copy
  • Alpine OS apk add strongswan Click to copy
  • Arch Linux pacman -S strongswan Click to copy
  • Kali Linux apt-get install charon-cmd Click to copy
  • Fedora dnf install strongswan Click to copy
  • Raspbian apt-get install charon-cmd Click to copy
  • macOS brew install strongswan Click to copy

strongswan

IPsec VPN solution metapackage

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This metapackage installs the packages required to maintain IKEv1 and IKEv2 connections via ipsec.conf or ipsec.secrets.

charon-cmd

standalone IPsec client

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This package contains the charon-cmd command, which can be used as a client to connect to a remote IKE daemon.

strongswan-ike

strongSwan Internet Key Exchange daemon (transitional package)

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. This package used to install version 5 of the charon daemon and has been replaced by the strongswan-charon package. This package can be safely removed once it's installed.

Installation of latest charon-cmd command is available for Debian, Ubuntu, Alpine, Arch, Kali, Fedora, Raspbian and macOS. You can copy the command for your OS from above and paste it into your terminal. Once you run the command it will download the 2024 latest package from the repository and install it in your computer/server.