How to Install and Uninstall wireguard-tools Package on Ubuntu 20.10 (Groovy Gorilla)

Last updated: April 23,2024

1. Install "wireguard-tools" package

Please follow the guidelines below to install wireguard-tools on Ubuntu 20.10 (Groovy Gorilla)

$ sudo apt update $ sudo apt install wireguard-tools

2. Uninstall "wireguard-tools" package

Please follow the steps below to uninstall wireguard-tools on Ubuntu 20.10 (Groovy Gorilla):

$ sudo apt remove wireguard-tools $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireguard-tools package on Ubuntu 20.10 (Groovy Gorilla)

Package: wireguard-tools
Architecture: amd64
Version: 1.0.20200827-1ubuntu1
Priority: optional
Section: universe/net
Source: wireguard
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Daniel Kahn Gillmor
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 319
Depends: libc6 (>= 2.14)
Recommends: nftables | iptables, wireguard-modules (>= 0.0.20171001) | wireguard-dkms (>= 0.0.20191219)
Suggests: openresolv | resolvconf
Filename: pool/universe/w/wireguard/wireguard-tools_1.0.20200827-1ubuntu1_amd64.deb
Size: 82844
MD5sum: fb6685cd1a2be72e4a64cfea53fd9f44
SHA1: d004b92af1417d9fb823dec5e7bdd2b6a5c9359d
SHA256: b3daa6dc1e1664e7f4ad352935c08b94dcbaf92669d7ef3bfbffcfd0c9716928
SHA512: 5c893604ca77cc7242885e839d70a23ecfd259f34766c6d1ab06cf9aed5f971d3481dbbd219ea15bcb37de1083bdecde1a9514ca80dd5ca07680522798f534b6
Homepage: https://www.wireguard.com
Description-en: fast, modern, secure kernel VPN tunnel (userland utilities)
WireGuard is a novel VPN that runs inside the Linux Kernel and uses
state-of-the-art cryptography (the "Noise" protocol). It aims to be
faster, simpler, leaner, and more useful than IPSec, while avoiding
the massive headache. It intends to be considerably more performant
than OpenVPN. WireGuard is designed as a general purpose VPN for
running on embedded interfaces and super computers alike, fit for
many different circumstances. It runs over UDP.
.
This package contains command-line tools to interact with the
WireGuard kernel module. Currently, it provides only a single tool:
.
wg: set and retrieve configuration of WireGuard interfaces
Description-md5: a758c2cb66a089ccfb3c6f0639ffeb3c