How to Install charon-systemd in Ubuntu 18.04



Install charon-systemd by entering the following commands in the terminal:

sudo apt update
sudo apt install charon-systemd

Description:

strongSwan IPsec client, systemd support

The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-systemd files.

Homepage: http://www.strongswan.org

Version: 5.6.2-1ubuntu2

Section: universe/net