Bug 241777 - Fails to connect to WPA-EAP/TKIP/TTLS/PAP network and CRASHS (glibc detected)
Summary: Fails to connect to WPA-EAP/TKIP/TTLS/PAP network and CRASHS (glibc detected)
Keywords:
Status: CLOSED NEXTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: wpa_supplicant
Version: rawhide
Hardware: All
OS: Linux
medium
high
Target Milestone: ---
Assignee: Dan Williams
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-05-30 15:02 UTC by Roland Wolters
Modified: 2007-11-30 22:12 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2007-06-05 14:11:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
Debug Output (16.34 KB, text/plain)
2007-05-30 15:02 UTC, Roland Wolters
no flags Details
Debug output with corrected typo (16.69 KB, application/octet-stream)
2007-05-31 15:11 UTC, Roland Wolters
no flags Details
wpa_supplicant unable to connect (33.27 KB, application/octet-stream)
2007-05-31 15:12 UTC, Roland Wolters
no flags Details

Description Roland Wolters 2007-05-30 15:02:43 UTC
Description of problem:
My university uses a WPA-EAP encryption. The Linux staff told me to configure 
wpa_supplicant in the following way:

network={
	ssid="802.1X"
	proto=WPA
	key_mgmt=WPA-EAP
	pairwise=TKIP
	group=TKIP
	eap=TTLS
	anonymous_identity="anonymous"
	identity="p1woro"
	password="mypassword"
	ca_cert="/etc/cert/cacert.pm"
	phase2="auth=PAP"
	priority=1	
}

However, wpa_supplicant was not able to authenticate with the network:
# wpa_supplicant -c /etc/wpa_supplicant/wpa_supplicant.conf -ieth1 -Dwext
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
Trying to associate with 00:12:da:9e:58:a0 (SSID='802.1X' freq=2437 MHz)
Associated with 00:12:da:9e:58:a0
CTRL-EVENT-EAP-STARTED EAP authentication started
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
Trying to associate with 00:12:da:9e:58:a0 (SSID='802.1X' freq=2437 MHz)
Associated with 00:12:da:9e:58:a0
CTRL-EVENT-EAP-STARTED EAP authentication started

To get a better picture why this is not working I fired up wpa_supplicant in 
debug mode (-dd) and checked. The output is attached.
Note that its says
TLS: Failed to set TLS connection parameters
EAP-TTLS: Failed to initialize SSL.
in the middle, I'm not sure if this is important.
And if I wait long enough it crashes anyway (as the debug output shows).

Additional information:
I use a ipw2200 wireless card, unencrypted, WEP and WPA/WPA2 work without 
problems.

Comment 1 Roland Wolters 2007-05-30 15:02:43 UTC
Created attachment 155701 [details]
Debug Output

Comment 2 Roland Wolters 2007-05-31 12:42:15 UTC
Upstream bug report was created here:
http://hostap.epitest.fi/bugz/show_bug.cgi?id=218

Comment 3 Roland Wolters 2007-05-31 15:10:12 UTC
As mentioned upstream, the OpenSSL problem was caused by a typo in the
configuration file.
However, the problem persists, there are two behaviours now:
either it crashes as well with a nice HEX dump, or it repeats itself over and
over. I've attached both debug outputs.

Comment 4 Roland Wolters 2007-05-31 15:11:43 UTC
Created attachment 155822 [details]
Debug output with corrected typo

This is the same command issued as in teh first debug output, but this time the
certification file path is right.
It still doesn't work, the app crashes with a hex dump.

Comment 5 Roland Wolters 2007-05-31 15:12:27 UTC
Created attachment 155823 [details]
wpa_supplicant unable to connect

This is the other mentioned behaviour - I just repeated the same command line
after a minute or two after the hexdump/crash, and it repeats all over and over

after 
EAPOL: startWhen --> 0

Comment 6 Roland Wolters 2007-06-05 14:11:04 UTC
Update to newest version which included a bug fix for bug 242455.
The crashes do not appear anymore, I can connect to the network without any 
problem now.


Note You need to log in before you can comment on or make changes to this bug.