OPNsense Forum

English Forums => Virtual private networks => Topic started by: gotschi on July 04, 2022, 01:19:52 pm

Title: Wireguard Logs
Post by: gotschi on July 04, 2022, 01:19:52 pm
Hello,

I'm running 22.1.8_1 and wondered what's the best way to view the WG authentication logs.
Everything from opnsense gets logged to my Graylog instance (settings - system - log targets) but wireguard does not log anything at all.

I looked at https://www.procustodibus.com/blog/2021/03/wireguard-logs/ but wondered what may be the best way to enable the WG logs (especially brute force actions, failed auths and granted auths) in Opnsense.

Do you have any recommendations / solutions to this? Thank you in advance!