How to Install and Uninstall wireguard-tools Package on Ubuntu 22.10 (Kinetic Kudu)

Last updated: April 23,2024

1. Install "wireguard-tools" package

Please follow the instructions below to install wireguard-tools on Ubuntu 22.10 (Kinetic Kudu)

$ sudo apt update $ sudo apt install wireguard-tools

2. Uninstall "wireguard-tools" package

Here is a brief guide to show you how to uninstall wireguard-tools on Ubuntu 22.10 (Kinetic Kudu):

$ sudo apt remove wireguard-tools $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireguard-tools package on Ubuntu 22.10 (Kinetic Kudu)

Package: wireguard-tools
Architecture: amd64
Version: 1.0.20210914-1ubuntu2
Priority: optional
Section: net
Source: wireguard
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Daniel Kahn Gillmor
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 320
Depends: libc6 (>= 2.34)
Recommends: nftables | iptables, wireguard-modules (>= 0.0.20171001) | wireguard-dkms (>= 0.0.20191219)
Suggests: openresolv | resolvconf
Filename: pool/main/w/wireguard/wireguard-tools_1.0.20210914-1ubuntu2_amd64.deb
Size: 86916
MD5sum: a69efbee502028701f31a0df1130c71c
SHA1: 57257677c393819ddff41e80f98dd751946d3037
SHA256: 76b69e4e8b76ebd981e423ab002826efda000cb42dea0683994fc2d323bc60aa
SHA512: 5a717d724c15f6c3725f2e6fc4c03a4e83ec0ad8215a1bf60025604bf90e1e5847e8c04b522876538faca9632836e7f8bcb7495ce7f3130775250a5ee116df5c
Homepage: https://www.wireguard.com
Description: fast, modern, secure kernel VPN tunnel (userland utilities)
Description-md5: a758c2cb66a089ccfb3c6f0639ffeb3c