How to Install and Uninstall wireguard-dkms Package on Kali Linux

Last updated: April 29,2024

1. Install "wireguard-dkms" package

Learn how to install wireguard-dkms on Kali Linux

$ sudo apt update $ sudo apt install wireguard-dkms

2. Uninstall "wireguard-dkms" package

In this section, we are going to explain the necessary steps to uninstall wireguard-dkms on Kali Linux:

$ sudo apt remove wireguard-dkms $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireguard-dkms package on Kali Linux

Package: wireguard-dkms
Source: wireguard-linux-compat
Version: 1.0.20210606-1
Installed-Size: 1725
Maintainer: Daniel Kahn Gillmor
Architecture: all
Depends: dkms (>= 2.1.0.0), perl:any
Recommends: wireguard (>= 0.0.20191219), wireguard-tools (>= 0.0.20191219)
Size: 253776
SHA256: 0365d4c55d1e0905aeced1373d928f601620df142c22a2a950d7855a4fa95e94
SHA1: 8b7a402fc5d228b2818e4f8cc89b39fad55e2d89
MD5sum: 309c2728acf74dcf212d2fbef40689f0
Description: fast, modern, secure kernel VPN tunnel (DKMS version)
WireGuard is a novel VPN that runs inside the Linux Kernel and uses
state-of-the-art cryptography (the "Noise" protocol). It aims to be
faster, simpler, leaner, and more useful than IPSec, while avoiding
the massive headache. It intends to be considerably more performant
than OpenVPN. WireGuard is designed as a general purpose VPN for
running on embedded interfaces and super computers alike, fit for
many different circumstances. It runs over UDP.
.
This package uses DKMS to automatically build the wireguard kernel
module.
Description-md5: 5fe9aeace9ae485b87e21f6a2a784845
Homepage: https://www.wireguard.com
Section: net
Priority: optional
Filename: pool/main/w/wireguard-linux-compat/wireguard-dkms_1.0.20210606-1_all.deb