Development discussion of WireGuard
 help / color / mirror / Atom feed
* Two small Wireguard frustrations on Mac & Apple iOS
@ 2020-08-23 18:34 Laura Smith
  2020-08-27  8:29 ` Alexander Burke
                   ` (2 more replies)
  0 siblings, 3 replies; 15+ messages in thread
From: Laura Smith @ 2020-08-23 18:34 UTC (permalink / raw)
  To: wireguard

Hi,

These aren't show-stoppers per-se, but it would be nice to see them fixed and new clients pushed out via the App Store:

(1) MacOS (10.15.6 but also observed on 10.15.5, not tested on anything older)

- Start with WG client in an operational state
- Disconnect network (e.g. if on WiFI, turn off the WiFi in the menu bar)
- Sleep the machine
- Wait- Wake the machine
- Turn on Wifi
- Note that WG client fails to re-establish connectivity (shows connected, but no traffic flows until you deactivate/reactivate WG)

(2) iOS (13.6.1, also observed on 13.6, not tested on anything older)

After a period of time, seems to be a few days to a week, WG seems to deactivate of its own accord (as if some sort of counter was reached or something).  This does not appear to be correlated with network connectivity (e.g. I can switch to airplane mode for an extended period of time, then re-enable, and WG remains connected), so its something else in the WG code (either itself or the way it interacts with iOS).

This is all a bit frustrating because you are unknowingly then using an unencrypted connection.

Perhaps WG should consider adding "retry" functionality (OpenVPN client for iOS has such a feature, where you can tell it to retry for a period of time or indefinitely) 

Apart from that, WG is great ;-)

Laura

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-08-23 18:34 Two small Wireguard frustrations on Mac & Apple iOS Laura Smith
@ 2020-08-27  8:29 ` Alexander Burke
  2020-09-11  1:08   ` Eddie Jones
       [not found]   ` <a473a088-91f8-10bb-7522-67c989c7a052@k8s.local>
  2020-10-01 11:14 ` Jason A. Donenfeld
  2020-10-01 11:23 ` Jasper Knockaert
  2 siblings, 2 replies; 15+ messages in thread
From: Alexander Burke @ 2020-08-27  8:29 UTC (permalink / raw)
  To: wireguard

I can’t speak for the Mac side, but I’ve been seeing the same on iOS for months now.

> El 23 ag 2020, a les 20:34, Laura Smith <n5d9xq3ti233xiyif2vp@protonmail.ch> va escriure:
> 
> Hi,
> 
> These aren't show-stoppers per-se, but it would be nice to see them fixed and new clients pushed out via the App Store:
> 
> (1) MacOS (10.15.6 but also observed on 10.15.5, not tested on anything older)
> 
> - Start with WG client in an operational state
> - Disconnect network (e.g. if on WiFI, turn off the WiFi in the menu bar)
> - Sleep the machine
> - Wait- Wake the machine
> - Turn on Wifi
> - Note that WG client fails to re-establish connectivity (shows connected, but no traffic flows until you deactivate/reactivate WG)
> 
> (2) iOS (13.6.1, also observed on 13.6, not tested on anything older)
> 
> After a period of time, seems to be a few days to a week, WG seems to deactivate of its own accord (as if some sort of counter was reached or something).  This does not appear to be correlated with network connectivity (e.g. I can switch to airplane mode for an extended period of time, then re-enable, and WG remains connected), so its something else in the WG code (either itself or the way it interacts with iOS).
> 
> This is all a bit frustrating because you are unknowingly then using an unencrypted connection.
> 
> Perhaps WG should consider adding "retry" functionality (OpenVPN client for iOS has such a feature, where you can tell it to retry for a period of time or indefinitely) 
> 
> Apart from that, WG is great ;-)
> 
> Laura


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-08-27  8:29 ` Alexander Burke
@ 2020-09-11  1:08   ` Eddie Jones
  2020-09-28 12:59     ` Laura Smith
       [not found]   ` <a473a088-91f8-10bb-7522-67c989c7a052@k8s.local>
  1 sibling, 1 reply; 15+ messages in thread
From: Eddie Jones @ 2020-09-11  1:08 UTC (permalink / raw)
  To: wireguard

Hi,

Sorry if this message comes out of thread, I wasn't subscribed when the messages below were sent (I did click on the web link containing "in-reply-to").

I'm also seeing the same on iOS (an iPhone and an iPad) after I put them to flight mode (overnight or for more than a few hours).
It seems to recover after a minute and a half but looking at the logs I also saw that handshakes are being attempted while in flight mode every ~ 10 minutes.
This doesn't seem to affect battery life (significantly)

sample log:
--
2020-09-11 00:35:06.972422: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
2020-09-11 00:35:06.972897: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
2020-09-11 00:35:06.975534: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 6)
2020-09-11 00:35:06.978000: [NET] peer(CHzf…1U30) - Sending handshake initiation
2020-09-11 00:35:06.980886: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
2020-09-11 00:35:06.981306: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
2020-09-11 00:35:06.985392: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
2020-09-11 00:35:06.985751: [NET] peer(CHzf…1U30) - Removing all keys, since we haven't received a new one in 540 seconds
2020-09-11 00:35:06.987170: [NET] peer(YhQB…Lcm8) - Awaiting keypair
2020-09-11 00:35:06.994062: [NET] peer(CHzf…1U30) - Awaiting keypair
2020-09-11 00:35:12.160213: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
2020-09-11 00:35:12.160762: [NET] peer(CHzf…1U30) - Sending handshake initiation
2020-09-11 00:35:12.168432: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
2020-09-11 00:35:12.232323: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
2020-09-11 00:35:12.232701: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
[a few more]
2020-09-11 00:55:13.793554: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
2020-09-11 00:55:13.823302: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 19)
2020-09-11 00:55:13.823679: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
2020-09-11 00:55:13.830352: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
2020-09-11 00:55:18.961279: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 20)
2020-09-11 00:55:18.961761: [NET] peer(CHzf…1U30) - Sending handshake initiation
2020-09-11 00:55:18.969481: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
2020-09-11 00:55:19.013912: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 20)
2020-09-11 00:55:19.014284: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
2020-09-11 00:55:19.021406: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
2020-09-11 00:55:24.071094: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 20 attempts, giving up
2020-09-11 00:55:24.072152: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
2020-09-11 00:55:24.079339: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
2020-09-11 00:55:24.079992: [NET] peer(YhQB…Lcm8) - Awaiting keypair
2020-09-11 00:55:24.083542: [NET] peer(CHzf…1U30) - Sending handshake initiation
2020-09-11 00:55:24.088956: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
2020-09-11 00:55:29.187685: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
2020-09-11 00:55:29.188175: [NET] peer(CHzf…1U30) - Sending handshake initiation
2020-09-11 00:55:29.195769: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host

Log for when I woke up in the morning:
2020-09-11 07:30:33.963812: [NET] Network change detected with unsatisfied route and interface order [utun2, en0]
2020-09-11 07:30:33.964685: [NET] DNS64: mapped redacted_peer_1 to itself.
2020-09-11 07:30:33.970653: [NET] DNS64: mapped redacted_peer_2 to itself.
2020-09-11 07:30:33.971174: [NET] DNS64: mapped wg_endpoint to itself.
2020-09-11 07:30:33.972489: [NET] DNS64: mapped wg_endpoint to itself.
2020-09-11 07:30:33.974145: [NET] UAPI: Transition to peer configuration
2020-09-11 07:30:33.976164: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
2020-09-11 07:30:33.978041: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
2020-09-11 07:30:33.978884: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
2020-09-11 07:30:33.981027: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
2020-09-11 07:30:33.983182: [NET] Routine: receive incoming IPv4 - stopped
2020-09-11 07:30:33.985043: [NET] Routine: receive incoming IPv6 - stopped
2020-09-11 07:30:33.987112: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
2020-09-11 07:30:33.989163: [NET] Routine: receive incoming IPv6 - started
2020-09-11 07:30:33.991036: [NET] Routine: receive incoming IPv4 - started
2020-09-11 07:30:33.993164: [NET] UDP bind has been updated
2020-09-11 07:30:34.522914: [NET] Network change detected with satisfied route and interface order [en0, utun2]
2020-09-11 07:30:34.543799: [NET] DNS64: mapped redacted_peer_1 to itself.
2020-09-11 07:30:34.546818: [NET] DNS64: mapped redacted_peer_2 to itself.
2020-09-11 07:30:34.547362: [NET] DNS64: mapped wg_endpoint to itself.
2020-09-11 07:30:34.548670: [NET] DNS64: mapped wg_endpoint to itself.
2020-09-11 07:30:34.550471: [NET] UAPI: Transition to peer configuration
2020-09-11 07:30:34.552311: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
2020-09-11 07:30:34.555128: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
2020-09-11 07:30:34.555231: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
2020-09-11 07:30:34.557314: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
2020-09-11 07:30:34.559804: [NET] Routine: receive incoming IPv6 - stopped
2020-09-11 07:30:34.561226: [NET] Routine: receive incoming IPv4 - stopped
2020-09-11 07:30:34.563905: [NET] Routine: receive incoming IPv6 - started
2020-09-11 07:30:34.565256: [NET] Routine: receive incoming IPv4 - started
2020-09-11 07:30:34.567279: [NET] UDP bind has been updated
2020-09-11 07:30:37.309301: [APP] App version: 0.0.20200127 (17); Go backend version: 0.0.20200121
2020-09-11 07:30:39.013248: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
2020-09-11 07:30:39.013410: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
2020-09-11 07:32:00.302471: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
2020-09-11 07:32:00.303803: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
2020-09-11 07:32:00.304892: [NET] Received invalid response message from redacted_peer_1:44455
2020-09-11 07:32:00.305435: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
2020-09-11 07:32:00.308002: [NET] peer(YhQB…Lcm8) - Awaiting keypair
2020-09-11 07:32:00.309891: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 14)
2020-09-11 07:32:00.311963: [NET] peer(CHzf…1U30) - Sending handshake initiation
2020-09-11 07:32:00.372409: [NET] peer(YhQB…Lcm8) - Received handshake response
2020-09-11 07:32:00.372697: [NET] peer(YhQB…Lcm8) - Obtained awaited keypair
2020-09-11 07:32:00.529186: [NET] peer(CHzf…1U30) - Received handshake response


I normally try to toggle wireguard connection but it seems to hang so I try to turn off/on wifi but
it appears that after about 1:30 min it fixes itself - this time I just let it alone (I was actually looking at the logs)

Would there anything I can do on my end or is a code update in the App required?

Thank you.



In reply to:
---

Alexander Burke alex at alexburke.ca
Thu Aug 27 10:29:10 CEST 2020

I can’t speak for the Mac side, but I’ve been seeing the same on iOS for months now.

>/El 23 ag 2020, a les 20:34, Laura Smith <n5d9xq3ti233xiyif2vp at 
protonmail.ch <https://lists.zx2c4.com/mailman/listinfo/wireguard>> va 
escriure: />//>/Hi, />//>/These aren't show-stoppers per-se, but it would be nice to see them 
fixed and new clients pushed out via the App Store: />//>/(1) MacOS (10.15.6 but also observed on 10.15.5, not tested on anything 
older) />//>/- Start with WG client in an operational state />/- Disconnect network (e.g. if on WiFI, turn off the WiFi in the menu bar) />/- Sleep the machine />/- Wait- Wake the machine />/- Turn on Wifi />/- Note that WG client fails to re-establish connectivity (shows 
connected, but no traffic flows until you deactivate/reactivate WG) /


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
       [not found]   ` <a473a088-91f8-10bb-7522-67c989c7a052@k8s.local>
@ 2020-09-15 23:29     ` Eddie Jones
  0 siblings, 0 replies; 15+ messages in thread
From: Eddie Jones @ 2020-09-15 23:29 UTC (permalink / raw)
  To: wireguard

Hi,

Sorry if this message comes out of thread, I wasn't subscribed when the 
messages below were sent (I did click on the web link containing 
"in-reply-to").

I'm also seeing the same on iOS (an iPhone and an iPad) after I put them 
to flight mode (overnight or for more than a few hours).
It seems to recover after a minute and a half but looking at the logs I 
also saw that handshakes are being attempted while in flight mode every 
~ 10 minutes.
This doesn't seem to affect battery life (significantly)

sample log:
-- 
2020-09-11 00:35:06.972422: [NET] peer(YhQB…Lcm8) - Handshake did not 
complete after 5 seconds, retrying (try 3)
2020-09-11 00:35:06.972897: [NET] peer(YhQB…Lcm8) - Sending handshake 
initiation
2020-09-11 00:35:06.975534: [NET] peer(CHzf…1U30) - Handshake did not 
complete after 5 seconds, retrying (try 6)
2020-09-11 00:35:06.978000: [NET] peer(CHzf…1U30) - Sending handshake 
initiation
2020-09-11 00:35:06.980886: [NET] peer(YhQB…Lcm8) - Failed to send 
handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: 
sendto: no route to host
2020-09-11 00:35:06.981306: [NET] peer(YhQB…Lcm8) - Removing all keys, 
since we haven't received a new one in 540 seconds
2020-09-11 00:35:06.985392: [NET] peer(CHzf…1U30) - Failed to send 
handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: 
sendto: no route to host
2020-09-11 00:35:06.985751: [NET] peer(CHzf…1U30) - Removing all keys, 
since we haven't received a new one in 540 seconds
2020-09-11 00:35:06.987170: [NET] peer(YhQB…Lcm8) - Awaiting keypair
2020-09-11 00:35:06.994062: [NET] peer(CHzf…1U30) - Awaiting keypair
2020-09-11 00:35:12.160213: [NET] peer(CHzf…1U30) - Handshake did not 
complete after 5 seconds, retrying (try 2)
2020-09-11 00:35:12.160762: [NET] peer(CHzf…1U30) - Sending handshake 
initiation
2020-09-11 00:35:12.168432: [NET] peer(CHzf…1U30) - Failed to send 
handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: 
sendto: no route to host
2020-09-11 00:35:12.232323: [NET] peer(YhQB…Lcm8) - Handshake did not 
complete after 5 seconds, retrying (try 2)
2020-09-11 00:35:12.232701: [NET] peer(YhQB…Lcm8) - Sending handshake 
initiation
[a few more]
2020-09-11 00:55:13.793554: [NET] peer(CHzf…1U30) - Failed to send 
handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: 
sendto: no route to host
2020-09-11 00:55:13.823302: [NET] peer(YhQB…Lcm8) - Handshake did not 
complete after 5 seconds, retrying (try 19)
2020-09-11 00:55:13.823679: [NET] peer(YhQB…Lcm8) - Sending handshake 
initiation
2020-09-11 00:55:13.830352: [NET] peer(YhQB…Lcm8) - Failed to send 
handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: 
sendto: no route to host
2020-09-11 00:55:18.961279: [NET] peer(CHzf…1U30) - Handshake did not 
complete after 5 seconds, retrying (try 20)
2020-09-11 00:55:18.961761: [NET] peer(CHzf…1U30) - Sending handshake 
initiation
2020-09-11 00:55:18.969481: [NET] peer(CHzf…1U30) - Failed to send 
handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: 
sendto: no route to host
2020-09-11 00:55:19.013912: [NET] peer(YhQB…Lcm8) - Handshake did not 
complete after 5 seconds, retrying (try 20)
2020-09-11 00:55:19.014284: [NET] peer(YhQB…Lcm8) - Sending handshake 
initiation
2020-09-11 00:55:19.021406: [NET] peer(YhQB…Lcm8) - Failed to send 
handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: 
sendto: no route to host
2020-09-11 00:55:24.071094: [NET] peer(YhQB…Lcm8) - Handshake did not 
complete after 20 attempts, giving up
2020-09-11 00:55:24.072152: [NET] peer(YhQB…Lcm8) - Sending handshake 
initiation
2020-09-11 00:55:24.079339: [NET] peer(YhQB…Lcm8) - Failed to send 
handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: 
sendto: no route to host
2020-09-11 00:55:24.079992: [NET] peer(YhQB…Lcm8) - Awaiting keypair
2020-09-11 00:55:24.083542: [NET] peer(CHzf…1U30) - Sending handshake 
initiation
2020-09-11 00:55:24.088956: [NET] peer(CHzf…1U30) - Failed to send 
handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: 
sendto: no route to host
2020-09-11 00:55:29.187685: [NET] peer(CHzf…1U30) - Handshake did not 
complete after 5 seconds, retrying (try 2)
2020-09-11 00:55:29.188175: [NET] peer(CHzf…1U30) - Sending handshake 
initiation
2020-09-11 00:55:29.195769: [NET] peer(CHzf…1U30) - Failed to send 
handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: 
sendto: no route to host

Log for when I woke up in the morning:
2020-09-11 07:30:33.963812: [NET] Network change detected with 
unsatisfied route and interface order [utun2, en0]
2020-09-11 07:30:33.964685: [NET] DNS64: mapped redacted_peer_1 to itself.
2020-09-11 07:30:33.970653: [NET] DNS64: mapped redacted_peer_2 to itself.
2020-09-11 07:30:33.971174: [NET] DNS64: mapped wg_endpoint to itself.
2020-09-11 07:30:33.972489: [NET] DNS64: mapped wg_endpoint to itself.
2020-09-11 07:30:33.974145: [NET] UAPI: Transition to peer configuration
2020-09-11 07:30:33.976164: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
2020-09-11 07:30:33.978041: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
2020-09-11 07:30:33.978884: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
2020-09-11 07:30:33.981027: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
2020-09-11 07:30:33.983182: [NET] Routine: receive incoming IPv4 - stopped
2020-09-11 07:30:33.985043: [NET] Routine: receive incoming IPv6 - stopped
2020-09-11 07:30:33.987112: [NET] peer(YhQB…Lcm8) - Sending handshake 
initiation
2020-09-11 07:30:33.989163: [NET] Routine: receive incoming IPv6 - started
2020-09-11 07:30:33.991036: [NET] Routine: receive incoming IPv4 - started
2020-09-11 07:30:33.993164: [NET] UDP bind has been updated
2020-09-11 07:30:34.522914: [NET] Network change detected with satisfied 
route and interface order [en0, utun2]
2020-09-11 07:30:34.543799: [NET] DNS64: mapped redacted_peer_1 to itself.
2020-09-11 07:30:34.546818: [NET] DNS64: mapped redacted_peer_2 to itself.
2020-09-11 07:30:34.547362: [NET] DNS64: mapped wg_endpoint to itself.
2020-09-11 07:30:34.548670: [NET] DNS64: mapped wg_endpoint to itself.
2020-09-11 07:30:34.550471: [NET] UAPI: Transition to peer configuration
2020-09-11 07:30:34.552311: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
2020-09-11 07:30:34.555128: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
2020-09-11 07:30:34.555231: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
2020-09-11 07:30:34.557314: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
2020-09-11 07:30:34.559804: [NET] Routine: receive incoming IPv6 - stopped
2020-09-11 07:30:34.561226: [NET] Routine: receive incoming IPv4 - stopped
2020-09-11 07:30:34.563905: [NET] Routine: receive incoming IPv6 - started
2020-09-11 07:30:34.565256: [NET] Routine: receive incoming IPv4 - started
2020-09-11 07:30:34.567279: [NET] UDP bind has been updated
2020-09-11 07:30:37.309301: [APP] App version: 0.0.20200127 (17); Go 
backend version: 0.0.20200121
2020-09-11 07:30:39.013248: [NET] peer(YhQB…Lcm8) - Handshake did not 
complete after 5 seconds, retrying (try 2)
2020-09-11 07:30:39.013410: [NET] peer(YhQB…Lcm8) - Sending handshake 
initiation
2020-09-11 07:32:00.302471: [NET] peer(YhQB…Lcm8) - Removing all keys, 
since we haven't received a new one in 540 seconds
2020-09-11 07:32:00.303803: [NET] peer(YhQB…Lcm8) - Handshake did not 
complete after 5 seconds, retrying (try 3)
2020-09-11 07:32:00.304892: [NET] Received invalid response message from 
redacted_peer_1:44455
2020-09-11 07:32:00.305435: [NET] peer(YhQB…Lcm8) - Sending handshake 
initiation
2020-09-11 07:32:00.308002: [NET] peer(YhQB…Lcm8) - Awaiting keypair
2020-09-11 07:32:00.309891: [NET] peer(CHzf…1U30) - Handshake did not 
complete after 5 seconds, retrying (try 14)
2020-09-11 07:32:00.311963: [NET] peer(CHzf…1U30) - Sending handshake 
initiation
2020-09-11 07:32:00.372409: [NET] peer(YhQB…Lcm8) - Received handshake 
response
2020-09-11 07:32:00.372697: [NET] peer(YhQB…Lcm8) - Obtained awaited 
keypair
2020-09-11 07:32:00.529186: [NET] peer(CHzf…1U30) - Received handshake 
response


I normally try to toggle wireguard connection but it seems to hang so I 
try to turn off/on wifi but
it appears that after about 1:30 min it fixes itself - this time I just 
let it alone (I was actually looking at the logs)

Would there anything I can do on my end or is a code update in the App 
required?

Thank you.



In reply to:
---

Alexander Burke alex at alexburke.ca
Thu Aug 27 10:29:10 CEST 2020

I can’t speak for the Mac side, but I’ve been seeing the same on iOS for 
months now.

> /El 23 ag 2020, a les 20:34, Laura Smith <n5d9xq3ti233xiyif2vp at 
protonmail.ch <https://lists.zx2c4.com/mailman/listinfo/wireguard>> va 
escriure: />//>/Hi, />//>/These aren't show-stoppers per-se, but it 
would be nice to see them fixed and new clients pushed out via the App 
Store: />//>/(1) MacOS (10.15.6 but also observed on 10.15.5, not tested 
on anything older) />//>/- Start with WG client in an operational state 
/>/- Disconnect network (e.g. if on WiFI, turn off the WiFi in the menu 
bar) />/- Sleep the machine />/- Wait- Wake the machine />/- Turn on 
Wifi />/- Note that WG client fails to re-establish connectivity (shows 
connected, but no traffic flows until you deactivate/reactivate WG) /




^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-09-11  1:08   ` Eddie Jones
@ 2020-09-28 12:59     ` Laura Smith
  2020-09-28 13:20       ` Jonny
                         ` (5 more replies)
  0 siblings, 6 replies; 15+ messages in thread
From: Laura Smith @ 2020-09-28 12:59 UTC (permalink / raw)
  To: wireguard

I am starting to seriously consider switching back to OpenVPN.

Wireguard is great and all that, but frankly if there's not going to be any effort by the developers to fix these Mac and iOS problems then I'm not going to stick around any longer.

I never had the sort of problems I described with OpenVPN, things such as having to check whether or not my VPN is still established should not be something I am forced to do.

I don't speak C or Swift so I can't offer to look at the code.

Laura

‐‐‐‐‐‐‐ Original Message ‐‐‐‐‐‐‐
On Friday, 18 September 2020 17:02, Eddie Jones <data.goldfish@oneacl.com> wrote:

> Hi,
>
> Sorry if this message comes out of thread, I wasn't subscribed when the messages below were sent (I did click on the web link containing "in-reply-to").
>
> I'm also seeing the same on iOS (an iPhone and an iPad) after I put them to flight mode (overnight or for more than a few hours).
> It seems to recover after a minute and a half but looking at the logs I also saw that handshakes are being attempted while in flight mode every ~ 10 minutes.
> This doesn't seem to affect battery life (significantly)
>
> sample log:
>
> -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
>
> 2020-09-11 00:35:06.972422: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
> 2020-09-11 00:35:06.972897: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> 2020-09-11 00:35:06.975534: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 6)
> 2020-09-11 00:35:06.978000: [NET] peer(CHzf…1U30) - Sending handshake initiation
> 2020-09-11 00:35:06.980886: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> 2020-09-11 00:35:06.981306: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
> 2020-09-11 00:35:06.985392: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> 2020-09-11 00:35:06.985751: [NET] peer(CHzf…1U30) - Removing all keys, since we haven't received a new one in 540 seconds
> 2020-09-11 00:35:06.987170: [NET] peer(YhQB…Lcm8) - Awaiting keypair
> 2020-09-11 00:35:06.994062: [NET] peer(CHzf…1U30) - Awaiting keypair
> 2020-09-11 00:35:12.160213: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
> 2020-09-11 00:35:12.160762: [NET] peer(CHzf…1U30) - Sending handshake initiation
> 2020-09-11 00:35:12.168432: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> 2020-09-11 00:35:12.232323: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
> 2020-09-11 00:35:12.232701: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> [a few more]
> 2020-09-11 00:55:13.793554: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> 2020-09-11 00:55:13.823302: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 19)
> 2020-09-11 00:55:13.823679: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> 2020-09-11 00:55:13.830352: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> 2020-09-11 00:55:18.961279: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 20)
> 2020-09-11 00:55:18.961761: [NET] peer(CHzf…1U30) - Sending handshake initiation
> 2020-09-11 00:55:18.969481: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> 2020-09-11 00:55:19.013912: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 20)
> 2020-09-11 00:55:19.014284: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> 2020-09-11 00:55:19.021406: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> 2020-09-11 00:55:24.071094: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 20 attempts, giving up
> 2020-09-11 00:55:24.072152: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> 2020-09-11 00:55:24.079339: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> 2020-09-11 00:55:24.079992: [NET] peer(YhQB…Lcm8) - Awaiting keypair
> 2020-09-11 00:55:24.083542: [NET] peer(CHzf…1U30) - Sending handshake initiation
> 2020-09-11 00:55:24.088956: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> 2020-09-11 00:55:29.187685: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
> 2020-09-11 00:55:29.188175: [NET] peer(CHzf…1U30) - Sending handshake initiation
> 2020-09-11 00:55:29.195769: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>
> Log for when I woke up in the morning:
> 2020-09-11 07:30:33.963812: [NET] Network change detected with unsatisfied route and interface order [utun2, en0]
> 2020-09-11 07:30:33.964685: [NET] DNS64: mapped redacted_peer_1 to itself.
> 2020-09-11 07:30:33.970653: [NET] DNS64: mapped redacted_peer_2 to itself.
> 2020-09-11 07:30:33.971174: [NET] DNS64: mapped wg_endpoint to itself.
> 2020-09-11 07:30:33.972489: [NET] DNS64: mapped wg_endpoint to itself.
> 2020-09-11 07:30:33.974145: [NET] UAPI: Transition to peer configuration
> 2020-09-11 07:30:33.976164: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
> 2020-09-11 07:30:33.978041: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
> 2020-09-11 07:30:33.978884: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
> 2020-09-11 07:30:33.981027: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
> 2020-09-11 07:30:33.983182: [NET] Routine: receive incoming IPv4 - stopped
> 2020-09-11 07:30:33.985043: [NET] Routine: receive incoming IPv6 - stopped
> 2020-09-11 07:30:33.987112: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> 2020-09-11 07:30:33.989163: [NET] Routine: receive incoming IPv6 - started
> 2020-09-11 07:30:33.991036: [NET] Routine: receive incoming IPv4 - started
> 2020-09-11 07:30:33.993164: [NET] UDP bind has been updated
> 2020-09-11 07:30:34.522914: [NET] Network change detected with satisfied route and interface order [en0, utun2]
> 2020-09-11 07:30:34.543799: [NET] DNS64: mapped redacted_peer_1 to itself.
> 2020-09-11 07:30:34.546818: [NET] DNS64: mapped redacted_peer_2 to itself.
> 2020-09-11 07:30:34.547362: [NET] DNS64: mapped wg_endpoint to itself.
> 2020-09-11 07:30:34.548670: [NET] DNS64: mapped wg_endpoint to itself.
> 2020-09-11 07:30:34.550471: [NET] UAPI: Transition to peer configuration
> 2020-09-11 07:30:34.552311: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
> 2020-09-11 07:30:34.555128: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
> 2020-09-11 07:30:34.555231: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
> 2020-09-11 07:30:34.557314: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
> 2020-09-11 07:30:34.559804: [NET] Routine: receive incoming IPv6 - stopped
> 2020-09-11 07:30:34.561226: [NET] Routine: receive incoming IPv4 - stopped
> 2020-09-11 07:30:34.563905: [NET] Routine: receive incoming IPv6 - started
> 2020-09-11 07:30:34.565256: [NET] Routine: receive incoming IPv4 - started
> 2020-09-11 07:30:34.567279: [NET] UDP bind has been updated
> 2020-09-11 07:30:37.309301: [APP] App version: 0.0.20200127 (17); Go backend version: 0.0.20200121
> 2020-09-11 07:30:39.013248: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
> 2020-09-11 07:30:39.013410: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> 2020-09-11 07:32:00.302471: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
> 2020-09-11 07:32:00.303803: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
> 2020-09-11 07:32:00.304892: [NET] Received invalid response message from redacted_peer_1:44455
> 2020-09-11 07:32:00.305435: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> 2020-09-11 07:32:00.308002: [NET] peer(YhQB…Lcm8) - Awaiting keypair
> 2020-09-11 07:32:00.309891: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 14)
> 2020-09-11 07:32:00.311963: [NET] peer(CHzf…1U30) - Sending handshake initiation
> 2020-09-11 07:32:00.372409: [NET] peer(YhQB…Lcm8) - Received handshake response
> 2020-09-11 07:32:00.372697: [NET] peer(YhQB…Lcm8) - Obtained awaited keypair
> 2020-09-11 07:32:00.529186: [NET] peer(CHzf…1U30) - Received handshake response
>
> I normally try to toggle wireguard connection but it seems to hang so I try to turn off/on wifi but
> it appears that after about 1:30 min it fixes itself - this time I just let it alone (I was actually looking at the logs)
>
> Would there anything I can do on my end or is a code update in the App required?
>
> Thank you.
>
> In reply to:
>
> ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
>
> Alexander Burke alex atalexburke.ca
> Thu Aug 27 10:29:10 CEST 2020
>
> I can’t speak for the Mac side, but I’ve been seeing the same on iOS for months now.
>
> > /El 23 ag 2020, a les 20:34, Laura Smith <n5d9xq3ti233xiyif2vp at
>
> protonmail.ch https://lists.zx2c4.com/mailman/listinfo/wireguard> va
> escriure: />//>/Hi, />//>/These aren't show-stoppers per-se, but it would be nice to see them
> fixed and new clients pushed out via the App Store: />//>/(1) MacOS (10.15.6 but also observed on 10.15.5, not tested on anything
> older) />//>/- Start with WG client in an operational state />/- Disconnect network (e.g. if on WiFI, turn off the WiFi in the menu bar) />/- Sleep the machine />/- Wait- Wake the machine />/- Turn on Wifi />/- Note that WG client fails to re-establish connectivity (shows
> connected, but no traffic flows until you deactivate/reactivate WG) /



^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-09-28 12:59     ` Laura Smith
@ 2020-09-28 13:20       ` Jonny
  2020-09-28 13:53       ` Jeff Squyres
                         ` (4 subsequent siblings)
  5 siblings, 0 replies; 15+ messages in thread
From: Jonny @ 2020-09-28 13:20 UTC (permalink / raw)
  To: Laura Smith, wireguard

Hey,

I'm not a MAC or iOS user but I've seen issues where if the peer
endpoint uses a DNS hostname, when the device tries to reconnect to
the endpoint cause DNS resolution isn't working it can't connect.
You tried hard coding the IP?

--
Jonny

--
Jonny


On Mon, 28 Sep 2020 at 14:12, Laura Smith
<n5d9xq3ti233xiyif2vp@protonmail.ch> wrote:
>
> I am starting to seriously consider switching back to OpenVPN.
>
> Wireguard is great and all that, but frankly if there's not going to be any effort by the developers to fix these Mac and iOS problems then I'm not going to stick around any longer.
>
> I never had the sort of problems I described with OpenVPN, things such as having to check whether or not my VPN is still established should not be something I am forced to do.
>
> I don't speak C or Swift so I can't offer to look at the code.
>
> Laura
>
> ‐‐‐‐‐‐‐ Original Message ‐‐‐‐‐‐‐
> On Friday, 18 September 2020 17:02, Eddie Jones <data.goldfish@oneacl.com> wrote:
>
> > Hi,
> >
> > Sorry if this message comes out of thread, I wasn't subscribed when the messages below were sent (I did click on the web link containing "in-reply-to").
> >
> > I'm also seeing the same on iOS (an iPhone and an iPad) after I put them to flight mode (overnight or for more than a few hours).
> > It seems to recover after a minute and a half but looking at the logs I also saw that handshakes are being attempted while in flight mode every ~ 10 minutes.
> > This doesn't seem to affect battery life (significantly)
> >
> > sample log:
> >
> > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
> >
> > 2020-09-11 00:35:06.972422: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
> > 2020-09-11 00:35:06.972897: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 00:35:06.975534: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 6)
> > 2020-09-11 00:35:06.978000: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 00:35:06.980886: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> > 2020-09-11 00:35:06.981306: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
> > 2020-09-11 00:35:06.985392: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> > 2020-09-11 00:35:06.985751: [NET] peer(CHzf…1U30) - Removing all keys, since we haven't received a new one in 540 seconds
> > 2020-09-11 00:35:06.987170: [NET] peer(YhQB…Lcm8) - Awaiting keypair
> > 2020-09-11 00:35:06.994062: [NET] peer(CHzf…1U30) - Awaiting keypair
> > 2020-09-11 00:35:12.160213: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
> > 2020-09-11 00:35:12.160762: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 00:35:12.168432: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> > 2020-09-11 00:35:12.232323: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
> > 2020-09-11 00:35:12.232701: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > [a few more]
> > 2020-09-11 00:55:13.793554: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> > 2020-09-11 00:55:13.823302: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 19)
> > 2020-09-11 00:55:13.823679: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 00:55:13.830352: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> > 2020-09-11 00:55:18.961279: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 20)
> > 2020-09-11 00:55:18.961761: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 00:55:18.969481: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> > 2020-09-11 00:55:19.013912: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 20)
> > 2020-09-11 00:55:19.014284: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 00:55:19.021406: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> > 2020-09-11 00:55:24.071094: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 20 attempts, giving up
> > 2020-09-11 00:55:24.072152: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 00:55:24.079339: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> > 2020-09-11 00:55:24.079992: [NET] peer(YhQB…Lcm8) - Awaiting keypair
> > 2020-09-11 00:55:24.083542: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 00:55:24.088956: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> > 2020-09-11 00:55:29.187685: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
> > 2020-09-11 00:55:29.188175: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 00:55:29.195769: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> >
> > Log for when I woke up in the morning:
> > 2020-09-11 07:30:33.963812: [NET] Network change detected with unsatisfied route and interface order [utun2, en0]
> > 2020-09-11 07:30:33.964685: [NET] DNS64: mapped redacted_peer_1 to itself.
> > 2020-09-11 07:30:33.970653: [NET] DNS64: mapped redacted_peer_2 to itself.
> > 2020-09-11 07:30:33.971174: [NET] DNS64: mapped wg_endpoint to itself.
> > 2020-09-11 07:30:33.972489: [NET] DNS64: mapped wg_endpoint to itself.
> > 2020-09-11 07:30:33.974145: [NET] UAPI: Transition to peer configuration
> > 2020-09-11 07:30:33.976164: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
> > 2020-09-11 07:30:33.978041: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
> > 2020-09-11 07:30:33.978884: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
> > 2020-09-11 07:30:33.981027: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
> > 2020-09-11 07:30:33.983182: [NET] Routine: receive incoming IPv4 - stopped
> > 2020-09-11 07:30:33.985043: [NET] Routine: receive incoming IPv6 - stopped
> > 2020-09-11 07:30:33.987112: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 07:30:33.989163: [NET] Routine: receive incoming IPv6 - started
> > 2020-09-11 07:30:33.991036: [NET] Routine: receive incoming IPv4 - started
> > 2020-09-11 07:30:33.993164: [NET] UDP bind has been updated
> > 2020-09-11 07:30:34.522914: [NET] Network change detected with satisfied route and interface order [en0, utun2]
> > 2020-09-11 07:30:34.543799: [NET] DNS64: mapped redacted_peer_1 to itself.
> > 2020-09-11 07:30:34.546818: [NET] DNS64: mapped redacted_peer_2 to itself.
> > 2020-09-11 07:30:34.547362: [NET] DNS64: mapped wg_endpoint to itself.
> > 2020-09-11 07:30:34.548670: [NET] DNS64: mapped wg_endpoint to itself.
> > 2020-09-11 07:30:34.550471: [NET] UAPI: Transition to peer configuration
> > 2020-09-11 07:30:34.552311: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
> > 2020-09-11 07:30:34.555128: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
> > 2020-09-11 07:30:34.555231: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
> > 2020-09-11 07:30:34.557314: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
> > 2020-09-11 07:30:34.559804: [NET] Routine: receive incoming IPv6 - stopped
> > 2020-09-11 07:30:34.561226: [NET] Routine: receive incoming IPv4 - stopped
> > 2020-09-11 07:30:34.563905: [NET] Routine: receive incoming IPv6 - started
> > 2020-09-11 07:30:34.565256: [NET] Routine: receive incoming IPv4 - started
> > 2020-09-11 07:30:34.567279: [NET] UDP bind has been updated
> > 2020-09-11 07:30:37.309301: [APP] App version: 0.0.20200127 (17); Go backend version: 0.0.20200121
> > 2020-09-11 07:30:39.013248: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
> > 2020-09-11 07:30:39.013410: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 07:32:00.302471: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
> > 2020-09-11 07:32:00.303803: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
> > 2020-09-11 07:32:00.304892: [NET] Received invalid response message from redacted_peer_1:44455
> > 2020-09-11 07:32:00.305435: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 07:32:00.308002: [NET] peer(YhQB…Lcm8) - Awaiting keypair
> > 2020-09-11 07:32:00.309891: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 14)
> > 2020-09-11 07:32:00.311963: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 07:32:00.372409: [NET] peer(YhQB…Lcm8) - Received handshake response
> > 2020-09-11 07:32:00.372697: [NET] peer(YhQB…Lcm8) - Obtained awaited keypair
> > 2020-09-11 07:32:00.529186: [NET] peer(CHzf…1U30) - Received handshake response
> >
> > I normally try to toggle wireguard connection but it seems to hang so I try to turn off/on wifi but
> > it appears that after about 1:30 min it fixes itself - this time I just let it alone (I was actually looking at the logs)
> >
> > Would there anything I can do on my end or is a code update in the App required?
> >
> > Thank you.
> >
> > In reply to:
> >
> > ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
> >
> > Alexander Burke alex atalexburke.ca
> > Thu Aug 27 10:29:10 CEST 2020
> >
> > I can’t speak for the Mac side, but I’ve been seeing the same on iOS for months now.
> >
> > > /El 23 ag 2020, a les 20:34, Laura Smith <n5d9xq3ti233xiyif2vp at
> >
> > protonmail.ch https://lists.zx2c4.com/mailman/listinfo/wireguard> va
> > escriure: />//>/Hi, />//>/These aren't show-stoppers per-se, but it would be nice to see them
> > fixed and new clients pushed out via the App Store: />//>/(1) MacOS (10.15.6 but also observed on 10.15.5, not tested on anything
> > older) />//>/- Start with WG client in an operational state />/- Disconnect network (e.g. if on WiFI, turn off the WiFi in the menu bar) />/- Sleep the machine />/- Wait- Wake the machine />/- Turn on Wifi />/- Note that WG client fails to re-establish connectivity (shows
> > connected, but no traffic flows until you deactivate/reactivate WG) /
>
>

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-09-28 12:59     ` Laura Smith
  2020-09-28 13:20       ` Jonny
@ 2020-09-28 13:53       ` Jeff Squyres
       [not found]       ` <CAPMuNSpqK6BOL4h9zkSNyEO4UJroDDMnU5GJprvAyDeTdXW=kw@mail.gmail.com>
                         ` (3 subsequent siblings)
  5 siblings, 0 replies; 15+ messages in thread
From: Jeff Squyres @ 2020-09-28 13:53 UTC (permalink / raw)
  To: Laura Smith; +Cc: wireguard

FWIW, I first publicly reported this same problem with iOS in Jan
2020: https://lists.zx2c4.com/pipermail/wireguard/2020-January/004860.html
(with much more followup information in
https://lists.zx2c4.com/pipermail/wireguard/2020-January/004874.html).

It still happens periodically on my iOS 13 (and now iOS 14) iPhone 8+.
It happens with much lower frequency than it used to, but it still
definitely happens sometimes.

-- 
{+} Jeff Squyres

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
       [not found]       ` <CAPMuNSpqK6BOL4h9zkSNyEO4UJroDDMnU5GJprvAyDeTdXW=kw@mail.gmail.com>
@ 2020-09-28 20:49         ` Dimitri J. Panagiotou
  0 siblings, 0 replies; 15+ messages in thread
From: Dimitri J. Panagiotou @ 2020-09-28 20:49 UTC (permalink / raw)
  To: wireguard

Same issue here.  After a long time of being stable (since the iOS
betas), it now stops working when the phone switches from WiFi to cell
service and back.  It shows connected but nothing can go through the
WG connection.

This, on a setup that was working perfectly for a long time. It
started not working around the time that WG was upstreamed and started
being part of the (Fedora) kernel (probably a coincidence, but should
give a sense of timing).

Thank you.
-dimitri


On Mon, Sep 28, 2020 at 7:31 AM Dimitri J. Panagiotou
<dimitri@panagiotou.net> wrote:
>
> Same here.  After a long time of being stable (since the iOS betas), it now stops working when the phone switches from WiFi to cell service and back.  It shows connected but nothing can go through the WG connection.
>
> This, on a setup that was working perfectly for a long time. It started not working around the time that WG was upstreamed and started being part of the (Fedora) kernel (probably a coincidence, but should give a sense of timing).
>
> Thank you.
> -dimitri
>
>
>
> On Mon, Sep 28, 2020 at 6:02 AM Laura Smith <n5d9xq3ti233xiyif2vp@protonmail.ch> wrote:
>>
>> I am starting to seriously consider switching back to OpenVPN.
>>
>>
>>
>> Wireguard is great and all that, but frankly if there's not going to be any effort by the developers to fix these Mac and iOS problems then I'm not going to stick around any longer.
>>
>>
>>
>> I never had the sort of problems I described with OpenVPN, things such as having to check whether or not my VPN is still established should not be something I am forced to do.
>>
>>
>>
>> I don't speak C or Swift so I can't offer to look at the code.
>>
>>
>>
>> Laura
>>
>>
>>
>> ‐‐‐‐‐‐‐ Original Message ‐‐‐‐‐‐‐
>>
>> On Friday, 18 September 2020 17:02, Eddie Jones <data.goldfish@oneacl.com> wrote:
>>
>>
>>
>> > Hi,
>>
>> >
>>
>> > Sorry if this message comes out of thread, I wasn't subscribed when the messages below were sent (I did click on the web link containing "in-reply-to").
>>
>> >
>>
>> > I'm also seeing the same on iOS (an iPhone and an iPad) after I put them to flight mode (overnight or for more than a few hours).
>>
>> > It seems to recover after a minute and a half but looking at the logs I also saw that handshakes are being attempted while in flight mode every ~ 10 minutes.
>>
>> > This doesn't seem to affect battery life (significantly)
>>
>> >
>>
>> > sample log:
>>
>> >
>>
>> > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
>>
>> >
>>
>> > 2020-09-11 00:35:06.972422: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
>>
>> > 2020-09-11 00:35:06.972897: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>>
>> > 2020-09-11 00:35:06.975534: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 6)
>>
>> > 2020-09-11 00:35:06.978000: [NET] peer(CHzf…1U30) - Sending handshake initiation
>>
>> > 2020-09-11 00:35:06.980886: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
>>
>> > 2020-09-11 00:35:06.981306: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
>>
>> > 2020-09-11 00:35:06.985392: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>>
>> > 2020-09-11 00:35:06.985751: [NET] peer(CHzf…1U30) - Removing all keys, since we haven't received a new one in 540 seconds
>>
>> > 2020-09-11 00:35:06.987170: [NET] peer(YhQB…Lcm8) - Awaiting keypair
>>
>> > 2020-09-11 00:35:06.994062: [NET] peer(CHzf…1U30) - Awaiting keypair
>>
>> > 2020-09-11 00:35:12.160213: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
>>
>> > 2020-09-11 00:35:12.160762: [NET] peer(CHzf…1U30) - Sending handshake initiation
>>
>> > 2020-09-11 00:35:12.168432: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>>
>> > 2020-09-11 00:35:12.232323: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
>>
>> > 2020-09-11 00:35:12.232701: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>>
>> > [a few more]
>>
>> > 2020-09-11 00:55:13.793554: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>>
>> > 2020-09-11 00:55:13.823302: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 19)
>>
>> > 2020-09-11 00:55:13.823679: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>>
>> > 2020-09-11 00:55:13.830352: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
>>
>> > 2020-09-11 00:55:18.961279: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 20)
>>
>> > 2020-09-11 00:55:18.961761: [NET] peer(CHzf…1U30) - Sending handshake initiation
>>
>> > 2020-09-11 00:55:18.969481: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>>
>> > 2020-09-11 00:55:19.013912: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 20)
>>
>> > 2020-09-11 00:55:19.014284: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>>
>> > 2020-09-11 00:55:19.021406: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
>>
>> > 2020-09-11 00:55:24.071094: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 20 attempts, giving up
>>
>> > 2020-09-11 00:55:24.072152: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>>
>> > 2020-09-11 00:55:24.079339: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
>>
>> > 2020-09-11 00:55:24.079992: [NET] peer(YhQB…Lcm8) - Awaiting keypair
>>
>> > 2020-09-11 00:55:24.083542: [NET] peer(CHzf…1U30) - Sending handshake initiation
>>
>> > 2020-09-11 00:55:24.088956: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>>
>> > 2020-09-11 00:55:29.187685: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
>>
>> > 2020-09-11 00:55:29.188175: [NET] peer(CHzf…1U30) - Sending handshake initiation
>>
>> > 2020-09-11 00:55:29.195769: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>>
>> >
>>
>> > Log for when I woke up in the morning:
>>
>> > 2020-09-11 07:30:33.963812: [NET] Network change detected with unsatisfied route and interface order [utun2, en0]
>>
>> > 2020-09-11 07:30:33.964685: [NET] DNS64: mapped redacted_peer_1 to itself.
>>
>> > 2020-09-11 07:30:33.970653: [NET] DNS64: mapped redacted_peer_2 to itself.
>>
>> > 2020-09-11 07:30:33.971174: [NET] DNS64: mapped wg_endpoint to itself.
>>
>> > 2020-09-11 07:30:33.972489: [NET] DNS64: mapped wg_endpoint to itself.
>>
>> > 2020-09-11 07:30:33.974145: [NET] UAPI: Transition to peer configuration
>>
>> > 2020-09-11 07:30:33.976164: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
>>
>> > 2020-09-11 07:30:33.978041: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
>>
>> > 2020-09-11 07:30:33.978884: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
>>
>> > 2020-09-11 07:30:33.981027: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
>>
>> > 2020-09-11 07:30:33.983182: [NET] Routine: receive incoming IPv4 - stopped
>>
>> > 2020-09-11 07:30:33.985043: [NET] Routine: receive incoming IPv6 - stopped
>>
>> > 2020-09-11 07:30:33.987112: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>>
>> > 2020-09-11 07:30:33.989163: [NET] Routine: receive incoming IPv6 - started
>>
>> > 2020-09-11 07:30:33.991036: [NET] Routine: receive incoming IPv4 - started
>>
>> > 2020-09-11 07:30:33.993164: [NET] UDP bind has been updated
>>
>> > 2020-09-11 07:30:34.522914: [NET] Network change detected with satisfied route and interface order [en0, utun2]
>>
>> > 2020-09-11 07:30:34.543799: [NET] DNS64: mapped redacted_peer_1 to itself.
>>
>> > 2020-09-11 07:30:34.546818: [NET] DNS64: mapped redacted_peer_2 to itself.
>>
>> > 2020-09-11 07:30:34.547362: [NET] DNS64: mapped wg_endpoint to itself.
>>
>> > 2020-09-11 07:30:34.548670: [NET] DNS64: mapped wg_endpoint to itself.
>>
>> > 2020-09-11 07:30:34.550471: [NET] UAPI: Transition to peer configuration
>>
>> > 2020-09-11 07:30:34.552311: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
>>
>> > 2020-09-11 07:30:34.555128: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
>>
>> > 2020-09-11 07:30:34.555231: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
>>
>> > 2020-09-11 07:30:34.557314: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
>>
>> > 2020-09-11 07:30:34.559804: [NET] Routine: receive incoming IPv6 - stopped
>>
>> > 2020-09-11 07:30:34.561226: [NET] Routine: receive incoming IPv4 - stopped
>>
>> > 2020-09-11 07:30:34.563905: [NET] Routine: receive incoming IPv6 - started
>>
>> > 2020-09-11 07:30:34.565256: [NET] Routine: receive incoming IPv4 - started
>>
>> > 2020-09-11 07:30:34.567279: [NET] UDP bind has been updated
>>
>> > 2020-09-11 07:30:37.309301: [APP] App version: 0.0.20200127 (17); Go backend version: 0.0.20200121
>>
>> > 2020-09-11 07:30:39.013248: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
>>
>> > 2020-09-11 07:30:39.013410: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>>
>> > 2020-09-11 07:32:00.302471: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
>>
>> > 2020-09-11 07:32:00.303803: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
>>
>> > 2020-09-11 07:32:00.304892: [NET] Received invalid response message from redacted_peer_1:44455
>>
>> > 2020-09-11 07:32:00.305435: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>>
>> > 2020-09-11 07:32:00.308002: [NET] peer(YhQB…Lcm8) - Awaiting keypair
>>
>> > 2020-09-11 07:32:00.309891: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 14)
>>
>> > 2020-09-11 07:32:00.311963: [NET] peer(CHzf…1U30) - Sending handshake initiation
>>
>> > 2020-09-11 07:32:00.372409: [NET] peer(YhQB…Lcm8) - Received handshake response
>>
>> > 2020-09-11 07:32:00.372697: [NET] peer(YhQB…Lcm8) - Obtained awaited keypair
>>
>> > 2020-09-11 07:32:00.529186: [NET] peer(CHzf…1U30) - Received handshake response
>>
>> >
>>
>> > I normally try to toggle wireguard connection but it seems to hang so I try to turn off/on wifi but
>>
>> > it appears that after about 1:30 min it fixes itself - this time I just let it alone (I was actually looking at the logs)
>>
>> >
>>
>> > Would there anything I can do on my end or is a code update in the App required?
>>
>> >
>>
>> > Thank you.
>>
>> >
>>
>> > In reply to:
>>
>> >
>>
>> > ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
>>
>> >
>>
>> > Alexander Burke alex atalexburke.ca
>>
>> > Thu Aug 27 10:29:10 CEST 2020
>>
>> >
>>
>> > I can’t speak for the Mac side, but I’ve been seeing the same on iOS for months now.
>>
>> >
>>
>> > > /El 23 ag 2020, a les 20:34, Laura Smith <n5d9xq3ti233xiyif2vp at
>>
>> >
>>
>> > protonmail.ch https://lists.zx2c4.com/mailman/listinfo/wireguard> va
>>
>> > escriure: />//>/Hi, />//>/These aren't show-stoppers per-se, but it would be nice to see them
>>
>> > fixed and new clients pushed out via the App Store: />//>/(1) MacOS (10.15.6 but also observed on 10.15.5, not tested on anything
>>
>> > older) />//>/- Start with WG client in an operational state />/- Disconnect network (e.g. if on WiFI, turn off the WiFi in the menu bar) />/- Sleep the machine />/- Wait- Wake the machine />/- Turn on Wifi />/- Note that WG client fails to re-establish connectivity (shows
>>
>> > connected, but no traffic flows until you deactivate/reactivate WG) /
>>
>>
>>
>>
>>

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-09-28 12:59     ` Laura Smith
                         ` (2 preceding siblings ...)
       [not found]       ` <CAPMuNSpqK6BOL4h9zkSNyEO4UJroDDMnU5GJprvAyDeTdXW=kw@mail.gmail.com>
@ 2020-09-30  1:25       ` Jeff Squyres
  2020-10-01  1:04       ` Brian Gregory
  2020-10-01 11:17       ` Jason A. Donenfeld
  5 siblings, 0 replies; 15+ messages in thread
From: Jeff Squyres @ 2020-09-30  1:25 UTC (permalink / raw)
  To: wireguard

FWIW, I first publicly reported this same problem with iOS in Jan
2020: https://lists.zx2c4.com/pipermail/wireguard/2020-January/004860.html
(with much more followup information in
https://lists.zx2c4.com/pipermail/wireguard/2020-January/004874.html).

It still happens periodically on my iOS 13 (and now iOS 14) iPhone 8+.
It happens with much lower frequency than it used to, but it still
definitely happens sometimes.


On Mon, Sep 28, 2020 at 8:59 AM Laura Smith
<n5d9xq3ti233xiyif2vp@protonmail.ch> wrote:
>
> I am starting to seriously consider switching back to OpenVPN.
>
> Wireguard is great and all that, but frankly if there's not going to be any effort by the developers to fix these Mac and iOS problems then I'm not going to stick around any longer.
>
> I never had the sort of problems I described with OpenVPN, things such as having to check whether or not my VPN is still established should not be something I am forced to do.
>
> I don't speak C or Swift so I can't offer to look at the code.
>
> Laura
>
> ‐‐‐‐‐‐‐ Original Message ‐‐‐‐‐‐‐
> On Friday, 18 September 2020 17:02, Eddie Jones <data.goldfish@oneacl.com> wrote:
>
> > Hi,
> >
> > Sorry if this message comes out of thread, I wasn't subscribed when the messages below were sent (I did click on the web link containing "in-reply-to").
> >
> > I'm also seeing the same on iOS (an iPhone and an iPad) after I put them to flight mode (overnight or for more than a few hours).
> > It seems to recover after a minute and a half but looking at the logs I also saw that handshakes are being attempted while in flight mode every ~ 10 minutes.
> > This doesn't seem to affect battery life (significantly)
> >
> > sample log:
> >
> > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
> >
> > 2020-09-11 00:35:06.972422: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
> > 2020-09-11 00:35:06.972897: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 00:35:06.975534: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 6)
> > 2020-09-11 00:35:06.978000: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 00:35:06.980886: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> > 2020-09-11 00:35:06.981306: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
> > 2020-09-11 00:35:06.985392: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> > 2020-09-11 00:35:06.985751: [NET] peer(CHzf…1U30) - Removing all keys, since we haven't received a new one in 540 seconds
> > 2020-09-11 00:35:06.987170: [NET] peer(YhQB…Lcm8) - Awaiting keypair
> > 2020-09-11 00:35:06.994062: [NET] peer(CHzf…1U30) - Awaiting keypair
> > 2020-09-11 00:35:12.160213: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
> > 2020-09-11 00:35:12.160762: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 00:35:12.168432: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> > 2020-09-11 00:35:12.232323: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
> > 2020-09-11 00:35:12.232701: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > [a few more]
> > 2020-09-11 00:55:13.793554: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> > 2020-09-11 00:55:13.823302: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 19)
> > 2020-09-11 00:55:13.823679: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 00:55:13.830352: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> > 2020-09-11 00:55:18.961279: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 20)
> > 2020-09-11 00:55:18.961761: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 00:55:18.969481: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> > 2020-09-11 00:55:19.013912: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 20)
> > 2020-09-11 00:55:19.014284: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 00:55:19.021406: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> > 2020-09-11 00:55:24.071094: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 20 attempts, giving up
> > 2020-09-11 00:55:24.072152: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 00:55:24.079339: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
> > 2020-09-11 00:55:24.079992: [NET] peer(YhQB…Lcm8) - Awaiting keypair
> > 2020-09-11 00:55:24.083542: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 00:55:24.088956: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> > 2020-09-11 00:55:29.187685: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
> > 2020-09-11 00:55:29.188175: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 00:55:29.195769: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
> >
> > Log for when I woke up in the morning:
> > 2020-09-11 07:30:33.963812: [NET] Network change detected with unsatisfied route and interface order [utun2, en0]
> > 2020-09-11 07:30:33.964685: [NET] DNS64: mapped redacted_peer_1 to itself.
> > 2020-09-11 07:30:33.970653: [NET] DNS64: mapped redacted_peer_2 to itself.
> > 2020-09-11 07:30:33.971174: [NET] DNS64: mapped wg_endpoint to itself.
> > 2020-09-11 07:30:33.972489: [NET] DNS64: mapped wg_endpoint to itself.
> > 2020-09-11 07:30:33.974145: [NET] UAPI: Transition to peer configuration
> > 2020-09-11 07:30:33.976164: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
> > 2020-09-11 07:30:33.978041: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
> > 2020-09-11 07:30:33.978884: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
> > 2020-09-11 07:30:33.981027: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
> > 2020-09-11 07:30:33.983182: [NET] Routine: receive incoming IPv4 - stopped
> > 2020-09-11 07:30:33.985043: [NET] Routine: receive incoming IPv6 - stopped
> > 2020-09-11 07:30:33.987112: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 07:30:33.989163: [NET] Routine: receive incoming IPv6 - started
> > 2020-09-11 07:30:33.991036: [NET] Routine: receive incoming IPv4 - started
> > 2020-09-11 07:30:33.993164: [NET] UDP bind has been updated
> > 2020-09-11 07:30:34.522914: [NET] Network change detected with satisfied route and interface order [en0, utun2]
> > 2020-09-11 07:30:34.543799: [NET] DNS64: mapped redacted_peer_1 to itself.
> > 2020-09-11 07:30:34.546818: [NET] DNS64: mapped redacted_peer_2 to itself.
> > 2020-09-11 07:30:34.547362: [NET] DNS64: mapped wg_endpoint to itself.
> > 2020-09-11 07:30:34.548670: [NET] DNS64: mapped wg_endpoint to itself.
> > 2020-09-11 07:30:34.550471: [NET] UAPI: Transition to peer configuration
> > 2020-09-11 07:30:34.552311: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
> > 2020-09-11 07:30:34.555128: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
> > 2020-09-11 07:30:34.555231: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
> > 2020-09-11 07:30:34.557314: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
> > 2020-09-11 07:30:34.559804: [NET] Routine: receive incoming IPv6 - stopped
> > 2020-09-11 07:30:34.561226: [NET] Routine: receive incoming IPv4 - stopped
> > 2020-09-11 07:30:34.563905: [NET] Routine: receive incoming IPv6 - started
> > 2020-09-11 07:30:34.565256: [NET] Routine: receive incoming IPv4 - started
> > 2020-09-11 07:30:34.567279: [NET] UDP bind has been updated
> > 2020-09-11 07:30:37.309301: [APP] App version: 0.0.20200127 (17); Go backend version: 0.0.20200121
> > 2020-09-11 07:30:39.013248: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
> > 2020-09-11 07:30:39.013410: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 07:32:00.302471: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
> > 2020-09-11 07:32:00.303803: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
> > 2020-09-11 07:32:00.304892: [NET] Received invalid response message from redacted_peer_1:44455
> > 2020-09-11 07:32:00.305435: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
> > 2020-09-11 07:32:00.308002: [NET] peer(YhQB…Lcm8) - Awaiting keypair
> > 2020-09-11 07:32:00.309891: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 14)
> > 2020-09-11 07:32:00.311963: [NET] peer(CHzf…1U30) - Sending handshake initiation
> > 2020-09-11 07:32:00.372409: [NET] peer(YhQB…Lcm8) - Received handshake response
> > 2020-09-11 07:32:00.372697: [NET] peer(YhQB…Lcm8) - Obtained awaited keypair
> > 2020-09-11 07:32:00.529186: [NET] peer(CHzf…1U30) - Received handshake response
> >
> > I normally try to toggle wireguard connection but it seems to hang so I try to turn off/on wifi but
> > it appears that after about 1:30 min it fixes itself - this time I just let it alone (I was actually looking at the logs)
> >
> > Would there anything I can do on my end or is a code update in the App required?
> >
> > Thank you.
> >
> > In reply to:
> >
> > ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
> >
> > Alexander Burke alex atalexburke.ca
> > Thu Aug 27 10:29:10 CEST 2020
> >
> > I can’t speak for the Mac side, but I’ve been seeing the same on iOS for months now.
> >
> > > /El 23 ag 2020, a les 20:34, Laura Smith <n5d9xq3ti233xiyif2vp at
> >
> > protonmail.ch https://lists.zx2c4.com/mailman/listinfo/wireguard> va
> > escriure: />//>/Hi, />//>/These aren't show-stoppers per-se, but it would be nice to see them
> > fixed and new clients pushed out via the App Store: />//>/(1) MacOS (10.15.6 but also observed on 10.15.5, not tested on anything
> > older) />//>/- Start with WG client in an operational state />/- Disconnect network (e.g. if on WiFI, turn off the WiFi in the menu bar) />/- Sleep the machine />/- Wait- Wake the machine />/- Turn on Wifi />/- Note that WG client fails to re-establish connectivity (shows
> > connected, but no traffic flows until you deactivate/reactivate WG) /
>
>


-- 
{+} Jeff Squyres

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-09-28 12:59     ` Laura Smith
                         ` (3 preceding siblings ...)
  2020-09-30  1:25       ` Jeff Squyres
@ 2020-10-01  1:04       ` Brian Gregory
  2020-10-01 11:17       ` Jason A. Donenfeld
  5 siblings, 0 replies; 15+ messages in thread
From: Brian Gregory @ 2020-10-01  1:04 UTC (permalink / raw)
  To: wireguard

I find on Android that the best Wireguard client is definitely not the 
one created by the Wireguard team.

Perhaps there are other iOS Wireguard clients you could try?

On Android I use VPN Client Pro by colucci-web.it

Brian Gregory.
bdgregory@gmail.com
www.Brian-Gregory.me.uk
(Home)

On 28/09/2020 13:59, Laura Smith wrote:
> I am starting to seriously consider switching back to OpenVPN.
>
> Wireguard is great and all that, but frankly if there's not going to be any effort by the developers to fix these Mac and iOS problems then I'm not going to stick around any longer.
>
> I never had the sort of problems I described with OpenVPN, things such as having to check whether or not my VPN is still established should not be something I am forced to do.
>
> I don't speak C or Swift so I can't offer to look at the code.
>
> Laura
>
> ‐‐‐‐‐‐‐ Original Message ‐‐‐‐‐‐‐
> On Friday, 18 September 2020 17:02, Eddie Jones <data.goldfish@oneacl.com> wrote:
>
>> Hi,
>>
>> Sorry if this message comes out of thread, I wasn't subscribed when the messages below were sent (I did click on the web link containing "in-reply-to").
>>
>> I'm also seeing the same on iOS (an iPhone and an iPad) after I put them to flight mode (overnight or for more than a few hours).
>> It seems to recover after a minute and a half but looking at the logs I also saw that handshakes are being attempted while in flight mode every ~ 10 minutes.
>> This doesn't seem to affect battery life (significantly)
>>
>> sample log:
>>
>> -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
>>
>> 2020-09-11 00:35:06.972422: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
>> 2020-09-11 00:35:06.972897: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>> 2020-09-11 00:35:06.975534: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 6)
>> 2020-09-11 00:35:06.978000: [NET] peer(CHzf…1U30) - Sending handshake initiation
>> 2020-09-11 00:35:06.980886: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
>> 2020-09-11 00:35:06.981306: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
>> 2020-09-11 00:35:06.985392: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>> 2020-09-11 00:35:06.985751: [NET] peer(CHzf…1U30) - Removing all keys, since we haven't received a new one in 540 seconds
>> 2020-09-11 00:35:06.987170: [NET] peer(YhQB…Lcm8) - Awaiting keypair
>> 2020-09-11 00:35:06.994062: [NET] peer(CHzf…1U30) - Awaiting keypair
>> 2020-09-11 00:35:12.160213: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
>> 2020-09-11 00:35:12.160762: [NET] peer(CHzf…1U30) - Sending handshake initiation
>> 2020-09-11 00:35:12.168432: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>> 2020-09-11 00:35:12.232323: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
>> 2020-09-11 00:35:12.232701: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>> [a few more]
>> 2020-09-11 00:55:13.793554: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>> 2020-09-11 00:55:13.823302: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 19)
>> 2020-09-11 00:55:13.823679: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>> 2020-09-11 00:55:13.830352: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
>> 2020-09-11 00:55:18.961279: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 20)
>> 2020-09-11 00:55:18.961761: [NET] peer(CHzf…1U30) - Sending handshake initiation
>> 2020-09-11 00:55:18.969481: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>> 2020-09-11 00:55:19.013912: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 20)
>> 2020-09-11 00:55:19.014284: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>> 2020-09-11 00:55:19.021406: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
>> 2020-09-11 00:55:24.071094: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 20 attempts, giving up
>> 2020-09-11 00:55:24.072152: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>> 2020-09-11 00:55:24.079339: [NET] peer(YhQB…Lcm8) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_1:44455: sendto: no route to host
>> 2020-09-11 00:55:24.079992: [NET] peer(YhQB…Lcm8) - Awaiting keypair
>> 2020-09-11 00:55:24.083542: [NET] peer(CHzf…1U30) - Sending handshake initiation
>> 2020-09-11 00:55:24.088956: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>> 2020-09-11 00:55:29.187685: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 2)
>> 2020-09-11 00:55:29.188175: [NET] peer(CHzf…1U30) - Sending handshake initiation
>> 2020-09-11 00:55:29.195769: [NET] peer(CHzf…1U30) - Failed to send handshake initiation write udp4 0.0.0.0:56035->redacted_peer_2:44455: sendto: no route to host
>>
>> Log for when I woke up in the morning:
>> 2020-09-11 07:30:33.963812: [NET] Network change detected with unsatisfied route and interface order [utun2, en0]
>> 2020-09-11 07:30:33.964685: [NET] DNS64: mapped redacted_peer_1 to itself.
>> 2020-09-11 07:30:33.970653: [NET] DNS64: mapped redacted_peer_2 to itself.
>> 2020-09-11 07:30:33.971174: [NET] DNS64: mapped wg_endpoint to itself.
>> 2020-09-11 07:30:33.972489: [NET] DNS64: mapped wg_endpoint to itself.
>> 2020-09-11 07:30:33.974145: [NET] UAPI: Transition to peer configuration
>> 2020-09-11 07:30:33.976164: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
>> 2020-09-11 07:30:33.978041: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
>> 2020-09-11 07:30:33.978884: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
>> 2020-09-11 07:30:33.981027: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
>> 2020-09-11 07:30:33.983182: [NET] Routine: receive incoming IPv4 - stopped
>> 2020-09-11 07:30:33.985043: [NET] Routine: receive incoming IPv6 - stopped
>> 2020-09-11 07:30:33.987112: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>> 2020-09-11 07:30:33.989163: [NET] Routine: receive incoming IPv6 - started
>> 2020-09-11 07:30:33.991036: [NET] Routine: receive incoming IPv4 - started
>> 2020-09-11 07:30:33.993164: [NET] UDP bind has been updated
>> 2020-09-11 07:30:34.522914: [NET] Network change detected with satisfied route and interface order [en0, utun2]
>> 2020-09-11 07:30:34.543799: [NET] DNS64: mapped redacted_peer_1 to itself.
>> 2020-09-11 07:30:34.546818: [NET] DNS64: mapped redacted_peer_2 to itself.
>> 2020-09-11 07:30:34.547362: [NET] DNS64: mapped wg_endpoint to itself.
>> 2020-09-11 07:30:34.548670: [NET] DNS64: mapped wg_endpoint to itself.
>> 2020-09-11 07:30:34.550471: [NET] UAPI: Transition to peer configuration
>> 2020-09-11 07:30:34.552311: [NET] peer(YhQB…Lcm8) - UAPI: Updating endpoint
>> 2020-09-11 07:30:34.555128: [NET] peer(CHzf…1U30) - UAPI: Updating endpoint
>> 2020-09-11 07:30:34.555231: [NET] peer(gk0t…AyAc) - UAPI: Updating endpoint
>> 2020-09-11 07:30:34.557314: [NET] peer(xmkD…IMho) - UAPI: Updating endpoint
>> 2020-09-11 07:30:34.559804: [NET] Routine: receive incoming IPv6 - stopped
>> 2020-09-11 07:30:34.561226: [NET] Routine: receive incoming IPv4 - stopped
>> 2020-09-11 07:30:34.563905: [NET] Routine: receive incoming IPv6 - started
>> 2020-09-11 07:30:34.565256: [NET] Routine: receive incoming IPv4 - started
>> 2020-09-11 07:30:34.567279: [NET] UDP bind has been updated
>> 2020-09-11 07:30:37.309301: [APP] App version: 0.0.20200127 (17); Go backend version: 0.0.20200121
>> 2020-09-11 07:30:39.013248: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 2)
>> 2020-09-11 07:30:39.013410: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>> 2020-09-11 07:32:00.302471: [NET] peer(YhQB…Lcm8) - Removing all keys, since we haven't received a new one in 540 seconds
>> 2020-09-11 07:32:00.303803: [NET] peer(YhQB…Lcm8) - Handshake did not complete after 5 seconds, retrying (try 3)
>> 2020-09-11 07:32:00.304892: [NET] Received invalid response message from redacted_peer_1:44455
>> 2020-09-11 07:32:00.305435: [NET] peer(YhQB…Lcm8) - Sending handshake initiation
>> 2020-09-11 07:32:00.308002: [NET] peer(YhQB…Lcm8) - Awaiting keypair
>> 2020-09-11 07:32:00.309891: [NET] peer(CHzf…1U30) - Handshake did not complete after 5 seconds, retrying (try 14)
>> 2020-09-11 07:32:00.311963: [NET] peer(CHzf…1U30) - Sending handshake initiation
>> 2020-09-11 07:32:00.372409: [NET] peer(YhQB…Lcm8) - Received handshake response
>> 2020-09-11 07:32:00.372697: [NET] peer(YhQB…Lcm8) - Obtained awaited keypair
>> 2020-09-11 07:32:00.529186: [NET] peer(CHzf…1U30) - Received handshake response
>>
>> I normally try to toggle wireguard connection but it seems to hang so I try to turn off/on wifi but
>> it appears that after about 1:30 min it fixes itself - this time I just let it alone (I was actually looking at the logs)
>>
>> Would there anything I can do on my end or is a code update in the App required?
>>
>> Thank you.
>>
>> In reply to:
>>
>> ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
>>
>> Alexander Burke alex atalexburke.ca
>> Thu Aug 27 10:29:10 CEST 2020
>>
>> I can’t speak for the Mac side, but I’ve been seeing the same on iOS for months now.
>>
>>> /El 23 ag 2020, a les 20:34, Laura Smith <n5d9xq3ti233xiyif2vp at
>> protonmail.ch https://lists.zx2c4.com/mailman/listinfo/wireguard> va
>> escriure: />//>/Hi, />//>/These aren't show-stoppers per-se, but it would be nice to see them
>> fixed and new clients pushed out via the App Store: />//>/(1) MacOS (10.15.6 but also observed on 10.15.5, not tested on anything
>> older) />//>/- Start with WG client in an operational state />/- Disconnect network (e.g. if on WiFI, turn off the WiFi in the menu bar) />/- Sleep the machine />/- Wait- Wake the machine />/- Turn on Wifi />/- Note that WG client fails to re-establish connectivity (shows
>> connected, but no traffic flows until you deactivate/reactivate WG) /
>


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-08-23 18:34 Two small Wireguard frustrations on Mac & Apple iOS Laura Smith
  2020-08-27  8:29 ` Alexander Burke
@ 2020-10-01 11:14 ` Jason A. Donenfeld
  2020-10-01 11:23 ` Jasper Knockaert
  2 siblings, 0 replies; 15+ messages in thread
From: Jason A. Donenfeld @ 2020-10-01 11:14 UTC (permalink / raw)
  To: Laura Smith; +Cc: wireguard

Hi Laura,

We're actually trying to respond to these events using Apple's new
network extension notification APIs. But it seems like the behavior
can be a bit inconsistent and has changed between versions. We'll
devote some development cycles to improving this hopefully not before
too long.

Jason

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-09-28 12:59     ` Laura Smith
                         ` (4 preceding siblings ...)
  2020-10-01  1:04       ` Brian Gregory
@ 2020-10-01 11:17       ` Jason A. Donenfeld
  2020-10-08 14:04         ` Laura Smith
  5 siblings, 1 reply; 15+ messages in thread
From: Jason A. Donenfeld @ 2020-10-01 11:17 UTC (permalink / raw)
  To: Laura Smith; +Cc: wireguard

On Mon, Sep 28, 2020 at 3:00 PM Laura Smith
<n5d9xq3ti233xiyif2vp@protonmail.ch> wrote:
>
> I am starting to seriously consider switching back to OpenVPN.
>
> Wireguard is great and all that, but frankly if there's not going to be any effort by the developers to fix these Mac and iOS problems then I'm not going to stick around any longer.

You're free to do that, and I'd generally prefer that instead of
having this mailing list turning into a place for you to vent your
frustration. These bugs are non-trivial. If you want to put some
development hours on it, we'd love to have your contributions.
Otherwise you'll have to wait for one of us. That's just how it goes,
and venting probably won't make it happen faster.

Anyway, we just finished a pretty intense cycle reworking some Android
things, so circling back to iOS probably isn't far off now.

Jason

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-08-23 18:34 Two small Wireguard frustrations on Mac & Apple iOS Laura Smith
  2020-08-27  8:29 ` Alexander Burke
  2020-10-01 11:14 ` Jason A. Donenfeld
@ 2020-10-01 11:23 ` Jasper Knockaert
  2020-10-01 11:57   ` Jason A. Donenfeld
  2 siblings, 1 reply; 15+ messages in thread
From: Jasper Knockaert @ 2020-10-01 11:23 UTC (permalink / raw)
  To: Laura Smith; +Cc: wireguard

Hi

Just one other issue with the MacOS client. When you have multiple users 
on the same computer (say user A and user B) user A can import a 
WireGuard config in the client. Then another user B can see the config 
name, but cannot modify or connect because the required keys are in the 
Keychain of user A. So far all is fine. But user A may specify the 
config to connect on demand (basically upon login). Then when logging in 
as user B, WireGuard will still try to connect without having access to 
the connection settings (because they are stored in the keychain of user 
A). This causes an endless loop, which should be avoided.

Best

Jasper

On 23 Aug 2020, at 20:34, Laura Smith wrote:

> Hi,
>
> These aren't show-stoppers per-se, but it would be nice to see them 
> fixed and new clients pushed out via the App Store:
>
> (1) MacOS (10.15.6 but also observed on 10.15.5, not tested on 
> anything older)
>
> - Start with WG client in an operational state
> - Disconnect network (e.g. if on WiFI, turn off the WiFi in the menu 
> bar)
> - Sleep the machine
> - Wait- Wake the machine
> - Turn on Wifi
> - Note that WG client fails to re-establish connectivity (shows 
> connected, but no traffic flows until you deactivate/reactivate WG)
>
> (2) iOS (13.6.1, also observed on 13.6, not tested on anything older)
>
> After a period of time, seems to be a few days to a week, WG seems to 
> deactivate of its own accord (as if some sort of counter was reached 
> or something).  This does not appear to be correlated with network 
> connectivity (e.g. I can switch to airplane mode for an extended 
> period of time, then re-enable, and WG remains connected), so its 
> something else in the WG code (either itself or the way it interacts 
> with iOS).
>
> This is all a bit frustrating because you are unknowingly then using 
> an unencrypted connection.
>
> Perhaps WG should consider adding "retry" functionality (OpenVPN 
> client for iOS has such a feature, where you can tell it to retry for 
> a period of time or indefinitely) 
>
> Apart from that, WG is great ;-)
>
> Laura

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-10-01 11:23 ` Jasper Knockaert
@ 2020-10-01 11:57   ` Jason A. Donenfeld
  0 siblings, 0 replies; 15+ messages in thread
From: Jason A. Donenfeld @ 2020-10-01 11:57 UTC (permalink / raw)
  To: Jasper Knockaert; +Cc: Laura Smith, WireGuard mailing list

On Thu, Oct 1, 2020 at 1:24 PM Jasper Knockaert <jasper@knockaert.nl> wrote:
>
> Hi
>
> Just one other issue with the MacOS client. When you have multiple users
> on the same computer (say user A and user B) user A can import a
> WireGuard config in the client. Then another user B can see the config
> name, but cannot modify or connect because the required keys are in the
> Keychain of user A. So far all is fine. But user A may specify the
> config to connect on demand (basically upon login). Then when logging in
> as user B, WireGuard will still try to connect without having access to
> the connection settings (because they are stored in the keychain of user
> A). This causes an endless loop, which should be avoided.

Nice catch! Thanks. Will look into this too.

Jason

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Two small Wireguard frustrations on Mac & Apple iOS
  2020-10-01 11:17       ` Jason A. Donenfeld
@ 2020-10-08 14:04         ` Laura Smith
  0 siblings, 0 replies; 15+ messages in thread
From: Laura Smith @ 2020-10-08 14:04 UTC (permalink / raw)
  To: Jason A. Donenfeld; +Cc: wireguard


> You're free to do that, and I'd generally prefer that instead of
> having this mailing list turning into a place for you to vent your
> frustration. These bugs are non-trivial. If you want to put some
> development hours on it, we'd love to have your contributions.
> Otherwise you'll have to wait for one of us. That's just how it goes,
> and venting probably won't make it happen faster.


Jason,

Let me put it more simply.

I understand the whole development lifecycle thing, I really do.

My point is all that was needed was an ack.

I first posted about this issue to list on Sun Aug 23 20:34:17 CEST 2020.

After that post, the only thing I have seen is posts from other people saying "yes, I've seen that too on my system".  That's great from my perspective, in terms of showing I'm not the only one, but not so great in terms of fix.

A one-line ack from you (or someone else) saying "yup, seen this, currently busy on $android_or_whatever" would have been more than sufficient.

Instead, all I saw was radio silence which can be openly interpreted ....

Laura.

^ permalink raw reply	[flat|nested] 15+ messages in thread

end of thread, other threads:[~2020-10-08 14:05 UTC | newest]

Thread overview: 15+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-08-23 18:34 Two small Wireguard frustrations on Mac & Apple iOS Laura Smith
2020-08-27  8:29 ` Alexander Burke
2020-09-11  1:08   ` Eddie Jones
2020-09-28 12:59     ` Laura Smith
2020-09-28 13:20       ` Jonny
2020-09-28 13:53       ` Jeff Squyres
     [not found]       ` <CAPMuNSpqK6BOL4h9zkSNyEO4UJroDDMnU5GJprvAyDeTdXW=kw@mail.gmail.com>
2020-09-28 20:49         ` Dimitri J. Panagiotou
2020-09-30  1:25       ` Jeff Squyres
2020-10-01  1:04       ` Brian Gregory
2020-10-01 11:17       ` Jason A. Donenfeld
2020-10-08 14:04         ` Laura Smith
     [not found]   ` <a473a088-91f8-10bb-7522-67c989c7a052@k8s.local>
2020-09-15 23:29     ` Eddie Jones
2020-10-01 11:14 ` Jason A. Donenfeld
2020-10-01 11:23 ` Jasper Knockaert
2020-10-01 11:57   ` Jason A. Donenfeld

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).