Bug 950518

Summary: wpa_supplicant is unable to connect to WPA2 Enterprise APs
Product: [Fedora] Fedora Reporter: Matthew Hagan <haggismn>
Component: wpa_supplicantAssignee: Dan Williams <dcbw>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: unspecified    
Version: 20CC: alekcejk, collura, dcbw, famillegardin, leigh.orf
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-06-29 11:52:18 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
fix for wpa_supplicant wpa 2 enterprise none

Description Matthew Hagan 2013-04-10 11:36:06 UTC
Created attachment 733651 [details]
fix for wpa_supplicant wpa 2 enterprise

Description of problem:
wpa_supplicant fails to connect to WPA2-Enterprise APs. The example uses TTLS and PAP.


Version-Release number of selected component (if applicable):
All recent, including test update 1.1-1.FC18 and 1.0-4 FC19

How reproducible:
Fails every time

Steps to Reproduce:
1. Enter username/password and settings into Network manager correctly
2. Connect to the WPA2 enterprise AP and watch it fail
3.
  
Actual results:
wlan0: CTRL-EVENT-EAP-STARTED EAP authentication started
wlan0: CTRL-EVENT-EAP-PROPOSED-METHOD vendor=0 method=21
wlan0: CTRL-EVENT-EAP-METHOD EAP vendor 0 method 21 (TTLS) selected
SSL: SSL3 alert: read (remote end reported an error):fatal:bad certificate
OpenSSL: openssl_handshake - SSL_connect error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
wlan0: CTRL-EVENT-EAP-FAILURE EAP authentication failed


Expected results:
wlan0: Trying to associate with 00:0b:0e:1b:32:c0 (SSID='qub_sec' freq=2462 MHz)
wlan0: Associated with 00:0b:0e:1b:32:c0
wlan0: CTRL-EVENT-EAP-STARTED EAP authentication started
wlan0: CTRL-EVENT-EAP-PROPOSED-METHOD vendor=0 method=21
wlan0: CTRL-EVENT-EAP-METHOD EAP vendor 0 method 21 (TTLS) selected
wlan0: CTRL-EVENT-EAP-PEER-CERT depth=0 subject='/CN=SBRserverCERT-QUB-CA'
wlan0: CTRL-EVENT-EAP-PEER-CERT depth=0 subject='/CN=SBRserverCERT-QUB-CA'
wlan0: CTRL-EVENT-EAP-PEER-CERT depth=0 subject='/CN=SBRserverCERT-QUB-CA'
wlan0: CTRL-EVENT-EAP-SUCCESS EAP authentication completed successfully
wlan0: WPA: Key negotiation completed with 00:0b:0e:1b:32:c0 [PTK=CCMP GTK=TKIP]
wlan0: CTRL-EVENT-CONNECTED - Connection to 00:0b:0e:1b:32:c0 completed (auth) [id=0 id_str=]


Additional info: Bug is fixed in ubuntu. I have attached the patch here

Comment 1 Dan Williams 2013-04-15 19:54:50 UTC
Checked upstream, and they do not have this patch on any version.  Do you have any idea what authentication server (ie, RADIUS server) your network uses?

Comment 2 Dan Williams 2013-04-15 20:07:55 UTC
Actually the bug is related to a new OpenSSL now using TLS Session Tickets by default (or something like that), and the relevant patches for wpa_supplicant landed for wpa_supplicant 2.0 sometime last year, git commit IDs are:

e866f39fbe55ae24ac553b28e586f3d80e9a724e
f210493b6e82cd1aca6e4be3aec8e0e0b80a7cf8
c22075e144f6a7928ec987d58f680a311ff7d853
9af7361b3f1030d75474f07218a3004b312d286b
7f996409e7e5aa0bb066257906e87ab3294d4fd0

Comment 3 BeGe 2013-05-16 19:53:06 UTC
Hello,
Do you think we could have a chance that this problem could be corrected with the new version wpa-supplicant-1.1-2.fc18 ?
Anyway i will try tomorrow morning in my office and let you know.

Comment 4 BeGe 2013-05-17 09:32:42 UTC
I tried this morning (Paris time) with wpa-supplicant-1.1-2.fc18 and it failed again.
I then tried with an older version wpa-supplicant-1.0-1.fc18 although i am quiet sure that with wpa-supplicant-1.0-1.fc17 it worked before i moved to FC18. 
Strange enough even more if the patches have never been applied in any Fedora release. May be the problem is elsewhere ?
if i have time i will try to apply the source patch and test it.

Comment 5 Fedora End Of Life 2013-09-16 13:28:04 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 20 development cycle.
Changing version to '20'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora20

Comment 6 Fedora End Of Life 2015-05-29 08:59:02 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-06-29 11:52:18 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.