How to Install and Uninstall wireguard-tools Package on Ubuntu 21.10 (Impish Indri)

Last updated: April 25,2024

1. Install "wireguard-tools" package

Please follow the steps below to install wireguard-tools on Ubuntu 21.10 (Impish Indri)

$ sudo apt update $ sudo apt install wireguard-tools

2. Uninstall "wireguard-tools" package

This guide covers the steps necessary to uninstall wireguard-tools on Ubuntu 21.10 (Impish Indri):

$ sudo apt remove wireguard-tools $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireguard-tools package on Ubuntu 21.10 (Impish Indri)

Package: wireguard-tools
Architecture: amd64
Version: 1.0.20210424-1ubuntu1
Priority: optional
Section: universe/net
Source: wireguard
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Daniel Kahn Gillmor
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 319
Depends: libc6 (>= 2.34)
Recommends: nftables | iptables, wireguard-modules (>= 0.0.20171001) | wireguard-dkms (>= 0.0.20191219)
Suggests: openresolv | resolvconf
Filename: pool/universe/w/wireguard/wireguard-tools_1.0.20210424-1ubuntu1_amd64.deb
Size: 86912
MD5sum: 6448d2123102ac7ae615036cbe83b56c
SHA1: f46a5793c16077dcb2915520e711f8a235928334
SHA256: 0068c577de9e02e97acd7f3d8d0d29f12fe3e5791663d32eb674eaabdba02f27
SHA512: bbc2bd9bc0d114ff77f1876b42e9e0d891d5b2d4229e806d5bb2747b310c09b7114cd23868033879c255865278cd1739fca1baecc555662b18257bcf0bb45c03
Homepage: https://www.wireguard.com
Description-en: fast, modern, secure kernel VPN tunnel (userland utilities)
WireGuard is a novel VPN that runs inside the Linux Kernel and uses
state-of-the-art cryptography (the "Noise" protocol). It aims to be
faster, simpler, leaner, and more useful than IPSec, while avoiding
the massive headache. It intends to be considerably more performant
than OpenVPN. WireGuard is designed as a general purpose VPN for
running on embedded interfaces and super computers alike, fit for
many different circumstances. It runs over UDP.
.
This package contains command-line tools to interact with the
WireGuard kernel module. Currently, it provides only a single tool:
.
wg: set and retrieve configuration of WireGuard interfaces
Description-md5: a758c2cb66a089ccfb3c6f0639ffeb3c