New comment by paper42 on void-packages repository https://github.com/void-linux/void-packages/issues/20558#issuecomment-1028000243 Comment: You didn't mention it was "failing" for 5.15, so I assumed it was failing for 5.4 (this issue is about 5.4). This is the description of wireguard-dkms: > Fast, modern, secure VPN tunnel (DKMS module for Linux <= 5.5) Newer versions don't need a separate module for wireguard because wireguard is already built into the kernel. The error message could be better though. Next time, don't say "again" on an old issue that's different from your problem, open a new one, fill the template, provide details and we will immediately know what is wrong.