Bug 612053

Summary: wpa_supplicant crashing in fips mode with iwlagn
Product: Red Hat Enterprise Linux 6 Reporter: Jiri Kastner <jkastner>
Component: wpa_supplicantAssignee: Dan Williams <dcbw>
Status: CLOSED CURRENTRELEASE QA Contact: Desktop QE <desktop-qa-list>
Severity: medium Docs Contact:
Priority: medium    
Version: 6.0CC: avagarwa, ddumas, jrieden, rkhan, sgrubb, syeghiay
Target Milestone: rcKeywords: Reopened
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-19 18:17:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 691449    

Description Jiri Kastner 2010-07-07 07:50:16 UTC
Description of problem:
when connecting using networkmanager to ap with eap-ttls-pap i'm getting wpa_supplicant crashing

Version-Release number of selected component (if applicable):
kernel-2.6.32-42.el6.jwltest.16.x86_64
(from http://people.redhat.com/linville/kernels/rhel6/)
wpa_supplicant-0.6.8-10.el6.x86_64
NetworkManager-glib-0.8.1-2.el6.x86_64
NetworkManager-0.8.1-2.el6.x86_64
NetworkManager-gnome-0.8.1-2.el6.x86_64

How reproducible:
always on T400 + iwlagn in fips mode

Steps to Reproduce:
1. enable fips (http://wiki.test.redhat.com/Faq/Fips)
2. try connect to eap-ttls-pap ap
3. failed
  
Actual results:
attempt no. 1: wpa_supplicant[11011]: segfault at 7fff4622c418 ip 00007f427835de7b sp 00007fff23116118 error 6 in libc-2.12.so[7f42782da000+175000]

attempt no. 2:
wpa_supplicant[12379] general protection ip:7ff9b3203e7b sp:7fff83c13fb8 error:0 in libc-2.12.so[7ff9b3180000+175000]

attempt no. 3:
wpa_supplicant[14194] general protection ip:7f8e6d215e7b sp:7fffcd2fb188 error:0 in libc-2.12.so[7f8e6d192000+175000]


Expected results:
wpa_supplicant will not crash and connect in fips mode enabled

Additional info:

Comment 1 Jiri Kastner 2010-07-07 07:52:27 UTC
wlan0: deauthenticating from 00:3a:98:a0:30:51 by local choice (reason=3)
wlan0: deauthenticating from 00:3a:98:a0:30:50 by local choice (reason=3)
wlan0: direct probe to AP 00:3a:98:a0:30:50 (try 1)
wlan0: direct probe to AP 00:3a:98:a0:30:50 (try 2)
wlan0: direct probe responded
wlan0: authenticate with AP 00:3a:98:a0:30:50 (try 1)
wlan0: authenticated
wlan0: associate with AP 00:3a:98:a0:30:50 (try 1)
wlan0: RX AssocResp from 00:3a:98:a0:30:50 (capab=0x431 status=0 aid=22)
wlan0: associated
wlan0: deauthenticated from 00:3a:98:a0:30:50 (Reason: 3)
wlan0: direct probe to AP 00:3a:98:a0:30:50 (try 1)
wlan0: direct probe responded
wlan0: authenticate with AP 00:3a:98:a0:30:50 (try 1)
wlan0: authenticated
wlan0: associate with AP 00:3a:98:a0:30:50 (try 1)
wlan0: RX AssocResp from 00:3a:98:a0:30:50 (capab=0x431 status=0 aid=23)
wlan0: associated
wlan0: deauthenticated from 00:3a:98:a0:30:50 (Reason: 3)
wlan0: deauthenticating from 00:3a:98:a0:30:50 by local choice (reason=3)
wlan0: direct probe to AP 00:3a:98:a0:70:40 (try 1)
wlan0: direct probe responded
wlan0: authenticate with AP 00:3a:98:a0:70:40 (try 1)
wlan0: authenticated
wlan0: associate with AP 00:3a:98:a0:70:40 (try 1)
wlan0: RX AssocResp from 00:3a:98:a0:70:40 (capab=0x431 status=0 aid=4)
wlan0: associated
wpa_supplicant[14194] general protection ip:7f8e6d215e7b sp:7fffcd2fb188 error:0 in libc-2.12.so[7f8e6d192000+175000]
wlan0: deauthenticating from 00:3a:98:a0:70:40 by local choice (reason=3)

Comment 2 Dan Williams 2010-07-12 21:57:23 UTC
Any chance you can get a backtrace for me?

Comment 3 Jiri Kastner 2010-07-14 11:27:16 UTC
unfortunatelly no, testing kernel is not in repo and with new one there is no problem in fips mode, when used stronger wpa-psk(aes) at least.

Comment 4 Dan Williams 2010-07-14 15:17:46 UTC
Obviously there won't be an issue running with FIPS-approved ciphers, but we need to fix the bugs that show up when users run the supplicant in FIPS mode but try to connect to a WEP AP or TKIP one for example.  So in that case at least, a backtrace would be useful.

Comment 5 Dan Williams 2010-07-16 18:38:06 UTC
Also, are you doing this with plain wpa_supplicant, or are you using NM too? If you're doing it with plain wpa_supplicant and *no* NetworkManager, can you paste in the wpa_supplicant.conf file that you're using?

Comment 7 RHEL Program Management 2010-07-16 20:37:34 UTC
This issue has been proposed when we are only considering blocker
issues in the current Red Hat Enterprise Linux release. It has
been denied for the current Red Hat Enterprise Linux release.

** If you would still like this issue considered for the current
release, ask your support representative to file as a blocker on
your behalf. Otherwise ask that it be considered for the next
Red Hat Enterprise Linux release. **

Comment 9 Jiri Kastner 2010-07-19 12:50:13 UTC
currently using NM as testing eap-ttls-pap with rsa generated key, therefore not used wpa_supplicant.conf directly. but after change in /usr/share/dbus-1/ networkmanager file, able increase verbosity of wpa suppl.

Comment 12 RHEL Program Management 2011-02-08 17:28:47 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unfortunately unable to
address this request at this time. Red Hat invites you to
ask your support representative to propose this request, if
appropriate and relevant, in the next release of Red Hat
Enterprise Linux. If you would like it considered as an
exception in the current release, please ask your support
representative.

Comment 13 RHEL Program Management 2011-10-07 16:11:54 UTC
Since RHEL 6.2 External Beta has begun, and this bug remains
unresolved, it has been rejected as it is not proposed as
exception or blocker.

Red Hat invites you to ask your support representative to
propose this request, if appropriate and relevant, in the
next release of Red Hat Enterprise Linux.

Comment 14 Dan Williams 2013-02-19 18:17:11 UTC
It's likely this is fixed with the rebase to a more recent 0.7 supplicant, like the other FIPS bug.  Please re-open if it's not fixed iwth RHEL6.4.