Bug 504131 - Segfault in pptpcm, PPTP connection fails
Summary: Segfault in pptpcm, PPTP connection fails
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: NetworkManager-pptp
Version: 11
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Dan Williams
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-06-04 12:18 UTC by James
Modified: 2010-06-28 12:48 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-28 12:48:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
pptpconfig invociation window log (388 bytes, text/plain)
2010-05-28 04:54 UTC, Arthur Pemberton
no flags Details
/var/log/messages (1.68 KB, text/plain)
2010-05-28 04:56 UTC, Arthur Pemberton
no flags Details
Wiresharp capture (2.23 KB, application/octet-stream)
2010-05-28 04:57 UTC, Arthur Pemberton
no flags Details

Description James 2009-06-04 12:18:53 UTC
Description of problem:
The following has showed up in dmesg quite a bit:

pptpcm[8179]: segfault at 3ae62b9e88 ip 000000000040651e sp 00007fff072f07f8 error 4 in pptp[400000+d000]

Correspondingly, pptp connections have been failing. This may be due to a flaky PPTP server on the other end talking nonsense, but I don't think something on my end should be crashing.

I've not seen anything particularly incriminating in the syslog; the last few messages of relevance were:

Jun  4 13:08:09 localhost pppd[8171]: Connect: ppp0 <--> /dev/pts/1
Jun  4 13:08:09 localhost pptp[8172]: nm-pptp-service-8168 log[main:pptp.c:314]: The synchronous pptp option is NOT activated
Jun  4 13:08:09 localhost pptp[8179]: nm-pptp-service-8168 log[ctrlp_rep:pptp_ctrl.c:251]: Sent control packet type is 1 'Start-Control-Connection-Request'
Jun  4 13:08:40 localhost pppd[8171]: LCP: timeout sending Config-Requests
Jun  4 13:08:40 localhost pppd[8171]: Connection terminated.
Jun  4 13:08:40 localhost NetworkManager: <info>  VPN plugin failed: 1
Jun  4 13:08:40 localhost pppd[8171]: Modem hangup
Jun  4 13:08:40 localhost NetworkManager: <info>  VPN plugin failed: 1
Jun  4 13:08:45 localhost pppd[8171]: Exit.
Jun  4 13:08:45 localhost NetworkManager: <info>  VPN plugin failed: 1
Jun  4 13:08:45 localhost NetworkManager: <info>  VPN plugin state changed: 6
Jun  4 13:08:45 localhost NetworkManager: <info>  VPN plugin state change reason: 0
Jun  4 13:08:45 localhost NetworkManager: <WARN>  connection_state_changed(): Could not process the request because no VPN connection was active.
Jun  4 13:08:45 localhost NetworkManager: <info>  Policy set 'Auto ETTLE-REDCLIFFE-WPA' (wlan0) as default for routing and DNS.
Jun  4 13:09:09 localhost pptp[8179]: nm-pptp-service-8168 log[pptp_conn_close:pptp_ctrl.c:430]: Closing PPTP connection
Jun  4 13:09:09 localhost pptp[8179]: nm-pptp-service-8168 log[ctrlp_rep:pptp_ctrl.c:251]: Sent control packet type is 3 'Stop-Control-Connection-Request'
Jun  4 13:10:09 localhost pptp[8179]: nm-pptp-service-8168 log[pptp_send_ctrl_packet:pptp_ctrl.c:622]: write error: Bad file descriptor
Jun  4 13:10:09 localhost kernel: pptpcm[8179]: segfault at 3ae62b9e88 ip 000000000040651e sp 00007fff072f07f8 error 4 in pptp[400000+d000]


Version-Release number of selected component (if applicable):
pptp-1.7.2-5.fc11.x86_64
NetworkManager-0.7.1-4.git20090414.fc11.x86_64
NetworkManager-pptp-0.7.0.99-1.fc11.x86_64

How reproducible:
Frequently.

Steps to Reproduce:
1. Attempt to connect to PPTP VPN.

Actual results:
No connection, segfault logged.

Additional info:
Can provide additional connection info on request.

Comment 1 Bug Zapper 2009-06-09 17:04:37 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 11 development cycle.
Changing version to '11'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 2 Bug Zapper 2010-04-27 14:39:13 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Arthur Pemberton 2010-05-28 03:49:03 UTC
What's up with this bug? It goes all the way back to Fedora 10.

Comment 4 Arthur Pemberton 2010-05-28 04:54:36 UTC
Created attachment 417469 [details]
pptpconfig invociation window log

ppp-2.4.4-8.fc10.i386
pptp-1.7.2-6.fc10.i386

Comment 5 Arthur Pemberton 2010-05-28 04:56:46 UTC
Created attachment 417470 [details]
/var/log/messages

Comment 6 Arthur Pemberton 2010-05-28 04:57:59 UTC
Created attachment 417471 [details]
Wiresharp capture

Wiresharp filtered capture

Comment 7 Arthur Pemberton 2010-06-04 07:37:36 UTC
Bug discussed on the pptpclient devel list [1]

Is it possible to pass a phone number to PPTP from NetworkManger-pptp ?

[1] http://sourceforge.net/mailarchive/forum.php?thread_name=AANLkTil2Avx1IOULk-nNGXjnE9OugO5UsusRiz32Vemy%40mail.gmail.com&forum_name=pptpclient-devel

Comment 8 Dan Williams 2010-06-05 03:56:56 UTC
The discussion there appears to be about "Call ID", not a phone number... given that PPTP doesn't have anything to do with telephones since it's a VPN, I wouldn't think passing a phone number would do anything interesting?  Perhaps I'm wrong...

But the Call ID gets generated by the PPTP client AFAICT and so the solution would be in pptp.  It looks like there isn't any resolution yet for the mailing list thing, we're waiting to see if the the Linux PPTP implementation is actually compatible with various routers or not...

Comment 9 Arthur Pemberton 2010-06-05 05:00:39 UTC
I should have linked to this [1] instead then. For whatever reason, the connection completes when a phone number is supplied.

[1] http://sourceforge.net/mailarchive/forum.php?thread_name=AANLkTim-uvuQs0diNYCOEMlRnxLB1uIqrKCQ9i_kdcoU%40mail.gmail.com&forum_name=pptpclient-devel

Comment 10 Bug Zapper 2010-06-28 12:48:27 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.