Package wireguard-tools

Fast, modern, secure VPN tunnel

https://www.wireguard.com/

WireGuard is a novel VPN that runs inside the Linux Kernel and uses
state-of-the-art cryptography (the "Noise" protocol). It aims to be
faster, simpler, leaner, and more useful than IPSec, while avoiding
the massive headache. It intends to be considerably more performant
than OpenVPN. WireGuard is designed as a general purpose VPN for
running on embedded interfaces and super computers alike, fit for
many different circumstances. It runs over UDP.

This package provides the wg binary for controlling WireGuard.

Version: 1.0.20210914

System Administration

wg set and retrieve configuration of WireGuard interfaces
wg-quick set up a WireGuard interface simply