Bug 2050840 - wpa_supplicant 2.10-2 fails to associate with D-Link DIR-842 in security mode WPA2/WPA3-Personal
Summary: wpa_supplicant 2.10-2 fails to associate with D-Link DIR-842 in security mode...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: wpa_supplicant
Version: 36
Hardware: x86_64
OS: Linux
high
high
Target Milestone: ---
Assignee: Lubomir Rintel
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-02-04 18:49 UTC by Matti Linnanvuori
Modified: 2023-07-10 23:05 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-05-25 17:40:27 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Matti Linnanvuori 2022-02-04 18:49:40 UTC
Description of problem:
HP EliteBook 8730w WiFi fails to connect to D-Link DIR-842 in security mode WPA2/WPA3-Personal after upgrade of wpa_supplicant from 2.9-13 to 2.10-2.

Version-Release number of selected component (if applicable):
2.10-2

How reproducible:
always

Steps to Reproduce:
1. Upgrade wpa_supplicant from 2.9-13 to 2.10-2.
2. Reboot.
3. Try to connect to WiFi.

Actual results:
WiFi fails to connect.

Expected results:
WiFi connects.

Additional info:
Feb 04 20:26:24 fedora wpa_supplicant[11123]: wlp3s0: Trying to associate with 00:ad:24:4e:64:13 (SSID='dlink-5GHz-6410' freq=5240 MHz)
Feb 04 20:26:24 fedora wpa_supplicant[11123]: wlp3s0: CTRL-EVENT-ASSOC-REJECT bssid=00:ad:24:4e:64:13 status_code=40
Feb 04 20:26:24 fedora wpa_supplicant[11123]: wlp3s0: PMKSA-CACHE-REMOVED 00:ad:24:4e:64:13 0
Feb 04 20:26:24 fedora wpa_supplicant[11123]: wlp3s0: SME: Trying to authenticate with 00:ad:24:4e:64:13 (SSID='dlink-5GHz-6410' freq=5240 MHz)
Feb 04 20:26:24 fedora wpa_supplicant[11123]: wlp3s0: SME: Trying to authenticate with 00:ad:24:4e:64:13 (SSID='dlink-5GHz-6410' freq=5240 MHz)
Feb 04 20:26:24 fedora wpa_supplicant[11123]: wlp3s0: PMKSA-CACHE-ADDED 00:ad:24:4e:64:13 0
Feb 04 20:26:24 fedora wpa_supplicant[11123]: wlp3s0: Trying to associate with 00:ad:24:4e:64:13 (SSID='dlink-5GHz-6410' freq=5240 MHz)
Feb 04 20:26:24 fedora wpa_supplicant[11123]: wlp3s0: CTRL-EVENT-ASSOC-REJECT bssid=00:ad:24:4e:64:13 status_code=40
Feb 04 20:26:24 fedora wpa_supplicant[11123]: wlp3s0: SME: Deauth request to the driver failed
Feb 04 20:26:24 fedora wpa_supplicant[11123]: wlp3s0: CTRL-EVENT-SSID-TEMP-DISABLED id=0 ssid="dlink-5GHz-6410" auth_failures=2 duration=20 reason=CONN_FAILED

Comment 1 Tomas Kovar 2022-02-07 17:34:24 UTC
I have similar problem with Thinkpad T430s (Intel Corporation Centrino Advanced-N 6205 [Taylor Peak] (rev 34)), trying to connect Ubiquiti Unifi network, configured for WPA2/WPA3 PSK.

The relevant part of log is:

feb 07 17:22:34 odinl wpa_supplicant[1005]: wlp3s0: Trying to associate with 74:83:c2:12:ec:37 (SSID='kanalik' freq=5240 MHz)
feb 07 17:22:34 odinl kernel: wlp3s0: authenticated
feb 07 17:22:34 odinl NetworkManager[897]: <info>  [1644250954.1541] device (wlp3s0): supplicant interface state: authenticating -> associating
feb 07 17:22:34 odinl kernel: wlp3s0: associate with 74:83:c2:12:ec:37 (try 1/3)
feb 07 17:22:34 odinl kernel: wlp3s0: RX AssocResp from 74:83:c2:12:ec:37 (capab=0x111 status=1 aid=6)
feb 07 17:22:34 odinl kernel: wlp3s0: 74:83:c2:12:ec:37 denied association (code=1)
feb 07 17:22:34 odinl wpa_supplicant[1005]: wlp3s0: CTRL-EVENT-ASSOC-REJECT bssid=74:83:c2:12:ec:37 status_code=1
feb 07 17:22:34 odinl wpa_supplicant[1005]: wlp3s0: SME: Deauth request to the driver failed
feb 07 17:22:34 odinl NetworkManager[897]: <info>  [1644250954.1695] device (wlp3s0): supplicant interface state: associating -> disconnected
feb 07 17:22:34 odinl NetworkManager[897]: <info>  [1644250954.2697] device (wlp3s0): supplicant interface state: disconnected -> scanning

The problem disappears by dowgrading to wpa_supplicant 2.9-12 (there's no -13 in bodhi for f35).

Comment 2 Sammy 2022-02-10 14:54:33 UTC
Cannot connect with Lenovo Carbon (gen9) either at my university. Works fine at home and guest connection at the university. Somehow the credentials are not being processed for the secure connection. Downgrading to 2.9-13 solves the problem.

Comment 3 Sammy 2022-03-11 16:16:30 UTC
Archlinux also has a bug report on this and apprently the patch in this version solved the problem:
https://github.com/archlinux/svntogit-packages/commit/35d161737f75d7c9cf339070fd56d21902faa878

Comment 4 Matti Linnanvuori 2022-03-30 19:49:14 UTC
The same error remains in Fedora 36 beta.

Comment 5 Matti Linnanvuori 2022-04-30 05:34:06 UTC
wpa_supplicant 2.10-2.fc36 started working on Fedora 36.

Comment 6 mark preston 2022-05-07 20:20:58 UTC
another victim of this regression

Toshiba Tecra M11 PTME1U-03503301
Fedora 35
Wifi: Synology RT200ac
Wifi: Netgear Orbi Pro SXR80
What works: wpa-supplicant-2.9-13.fc35.x86_64
What doesn't work: wpa-supplicant-2.10-2.fc35.x86_64
NetworkManager error: no secrets provided

Comment 7 Tomas Kovar 2022-05-10 09:41:53 UTC
(In reply to Matti Linnanvuori from comment #5)
> wpa_supplicant 2.10-2.fc36 started working on Fedora 36.

For me, it is still broken with wpa_supplicant-2.10-4.fc36 on Fedora 36.

Comment 8 Erik Lentz 2022-05-12 15:28:28 UTC
Encountering the same issue with a Thinkpad T420, Ubiquity UDM AP, and both Fedora 35 and 36.

Comment 9 john 2022-05-26 15:13:25 UTC
I am having trouble connecting to a Unifi access point from Centrino Ultimate-N 6300 on Fedora 35 with wpa_supplicant 2.10 and on Fedora 36. AP is in WPA2/3 transition mode.

After reading this https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1840990.html from Masashi Honma I was prompted to look at management frame protection (MFP) during the association.

I did a packet capture of the failed association with wpa_supplicant 2.10. My WiFi card is not MFP capable. The AP is advertising MFP required = false and MFP capable = true. My WiFi card is trying to associate with the "FT using SAE (SHA256)" auth key management suite.

Is it intended behavior for a non-MFP capable client to authenticate using a WPA3 AKM suite? Without digging into the WPA3 spec, I would think the WPA3 AKM suite requires MFP capable = true on the client station. In that case with my WiFi card wpa_supplicant should select the PSK AKM suite.

The AP is advertising the traditional PSK AKM suite, as seen below.

Auth Key Management (AKM) List 00:0f:ac (Ieee 802.11) PSK 00:0f:ac (Ieee 802.11) FT using PSK 00:0f:ac (Ieee 802.11) SAE (SHA256) 00:0f:ac (Ieee 802.11) FT using SAE (SHA256)
    Auth Key Management (AKM) Suite: 00:0f:ac (Ieee 802.11) PSK
        Auth Key Management (AKM) OUI: 00:0f:ac (Ieee 802.11)
        Auth Key Management (AKM) type: PSK (2)
    Auth Key Management (AKM) Suite: 00:0f:ac (Ieee 802.11) FT using PSK
        Auth Key Management (AKM) OUI: 00:0f:ac (Ieee 802.11)
        Auth Key Management (AKM) type: FT using PSK (4)
    Auth Key Management (AKM) Suite: 00:0f:ac (Ieee 802.11) SAE (SHA256)
        Auth Key Management (AKM) OUI: 00:0f:ac (Ieee 802.11)
        Auth Key Management (AKM) type: SAE (SHA256) (8)
    Auth Key Management (AKM) Suite: 00:0f:ac (Ieee 802.11) FT using SAE (SHA256)
        Auth Key Management (AKM) OUI: 00:0f:ac (Ieee 802.11)
            Auth Key Management (AKM) type: FT using SAE (SHA256) (9)

Comment 10 mark preston 2022-05-26 17:15:19 UTC
this is a blocker for me upgrading to fc36 as the prior version of this package is not available for the newer release.

Comment 11 buzire.rhn 2022-05-27 12:53:53 UTC
Having a similar problem. I managed to solve the line:

```
feb 07 17:22:34 odinl kernel: wlp3s0: 74:83:c2:12:ec:37 denied association (code=1)
```

by setting the network property in NM:

```
802-11-wireless-security.key-mgmt:      sae
```

However, *some* problem persists:

```
[799559.195507] wlp3s0: deauthenticating from xxxxx by local choice (Reason: 1=UNSPECIFIED)
```

Comment 12 mark preston 2022-09-22 12:50:27 UTC
still an issue in FC36 and do not have a workaround of downgrading to  wpa-supplicant-2.9-13.fc35.x86_64
setting key-mgmt to sae isn't working for me.

Comment 13 Sammy 2022-09-22 22:49:02 UTC
version wpa_supplicant-2.10-4.fc36.x86_64 did solve the problem for me.

Comment 14 elfriebrown 2023-04-03 10:54:02 UTC
(In reply to Sammy from comment #2)
> Cannot connect with Lenovo Carbon (gen9) either at my university. Works fine
> at home and guest connection at the university. Somehow the credentials are
> not being processed for the secure connection. Downgrading to 2.9-13 solves
> the problem.

I think the problem would be in your laptop, because I also had such a problem and after I changed the system everything came back, besides I had to use https://studydriver.com/homelessness-essay/ because I couldn't do any writing and I felt homelessness, because I couldn't do anything independently.

Comment 15 Ben Cotton 2023-04-25 16:52:49 UTC
This message is a reminder that Fedora Linux 36 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora Linux 36 on 2023-05-16.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
'version' of '36'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, change the 'version' 
to a later Fedora Linux version. Note that the version field may be hidden.
Click the "Show advanced fields" button if you do not see it.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora Linux 36 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora Linux, you are encouraged to change the 'version' to a later version
prior to this bug being closed.

Comment 16 Ludek Smid 2023-05-25 17:40:27 UTC
Fedora Linux 36 entered end-of-life (EOL) status on 2023-05-16.

Fedora Linux 36 is no longer maintained, which means that it
will not receive any further security or bug fix updates. As a result we
are closing this bug.

If you can reproduce this bug against a currently maintained version of Fedora Linux
please feel free to reopen this bug against that version. Note that the version
field may be hidden. Click the "Show advanced fields" button if you do not see
the version field.

If you are unable to reopen this bug, please file a new report against an
active release.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 17 Mark David 2023-07-08 17:18:36 UTC Comment hidden (spam)

Note You need to log in before you can comment on or make changes to this bug.