How to Install and Uninstall wireguard Package on Ubuntu 21.10 (Impish Indri)

Last updated: March 29,2024

1. Install "wireguard" package

Please follow the steps below to install wireguard on Ubuntu 21.10 (Impish Indri)

$ sudo apt update $ sudo apt install wireguard

2. Uninstall "wireguard" package

This is a short guide on how to uninstall wireguard on Ubuntu 21.10 (Impish Indri):

$ sudo apt remove wireguard $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireguard package on Ubuntu 21.10 (Impish Indri)

Package: wireguard
Architecture: all
Version: 1.0.20210424-1ubuntu1
Priority: optional
Section: universe/net
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Daniel Kahn Gillmor
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 17
Depends: wireguard-dkms (>= 0.0.20200121-2) | wireguard-modules (>= 0.0.20191219), wireguard-tools (>= 1.0.20210424-1ubuntu1)
Filename: pool/universe/w/wireguard/wireguard_1.0.20210424-1ubuntu1_all.deb
Size: 3126
MD5sum: b348a407e2af3279d6b5756b2a100dd9
SHA1: f64ba51461cb36224f49d34db06463709e56fe79
SHA256: bb20653bc20b4ce05f238bb4eec92665d55e9cc6dbd6c5634c245c69b7300fa4
SHA512: d6db082e263df6ead95e16c72d986961a147be8da42702a9cbdca4ac196cec6ac267e3807692c312f31fcd3b706372d83b5241c9c7f5c6cac142bfc7d1c407dd
Homepage: https://www.wireguard.com
Description-en: fast, modern, secure kernel VPN tunnel (metapackage)
WireGuard is a novel VPN that runs inside the Linux Kernel and uses
state-of-the-art cryptography (the "Noise" protocol). It aims to be
faster, simpler, leaner, and more useful than IPSec, while avoiding
the massive headache. It intends to be considerably more performant
than OpenVPN. WireGuard is designed as a general purpose VPN for
running on embedded interfaces and super computers alike, fit for
many different circumstances. It runs over UDP.
.
This metapackage explicitly depends on both the kernel module and the
userspace tooling.
Description-md5: bd6dd7a30cf34800a40219e3d2df9dc3