Comment on

aard@kyu.de ⁨8⁩ ⁨months⁩ ago

You do the usual network checks first, check if wireguard packages come in, check latest handshake. Depending on your network setup you might want to set a lower MTU than default, or enable PersistentKeepalive.

If none of that shows something useful you can enable debug logging via debugfs:

echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control

You’ll then have additional messages in dmesg. You can switch it off by doing -p instead.

source
Sort:hotnewtop