WireGuard/debug

Aus Foxwiki

Debug WireGuard using Linux kernel dyamic debug

Beschreibung

Enable WireGuard debug

echo 'module wireguard +p' | sudo tee /sys/kernel/debug/dynamic_debug/control

Disable WireGuard debug

echo 'module wireguard -p' | sudo tee /sys/kernel/debug/dynamic_debug/control

View Logs

dmesg

or

sudo journalctl -f
Example output
[431032.581466] wireguard: wg0: Sending keepalive packet to peer 1 (10.0.0.1:51820)
[431032.581524] wireguard: wg0: Sending handshake initiation to peer 1 (10.0.0.1:51820)
[431032.584389] wireguard: wg0: Receiving handshake response from peer 1 (10.0.0.1:51820)
[431032.584396] wireguard: wg0: Keypair 3435 destroyed for peer 1
[431032.584398] wireguard: wg0: Keypair 3437 created for peer 1
[431032.584402] wireguard: wg0: Sending keepalive packet to peer 1 (10.0.0.1:51820)
[431057.669188] wireguard: wg0: Sending keepalive packet to peer 1 (10.0.0.1:51820)
[431082.756942] wireguard: wg0: Sending keepalive packet to peer 1 (10.0.0.1:51820)

Installation

Anwendungen

Fehlerbehebung

Syntax

Optionen

Parameter

Umgebungsvariablen

Exit-Status

Konfiguration

Dateien

Sicherheit

Dokumentation

RFC

Man-Pages

Info-Pages

Siehe auch

  1. man wg(8)

Links

Projekt-Homepage

Weblinks