Questions tagged [wpa]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
0 votes
1 answer
39 views

Limit and view WPA usage on Windows

on my windows operating system, I want to see if my connection uses WPA1 or WPA2.. Or if it uses TKIP or CCMP or GCMP with AES. How can I get the full information of current connection ? Also, for ...
C.Unbay's user avatar
  • 95
0 votes
0 answers
613 views

How can I get Ubuntu 20.04.5 to connect to a hybrid WPA2/WPA3 network on an early 2015 MacBook Pro?

I've looked at various questions here but in my situation, my WiFi is working on my early 2015 MacBook Pro on Ubuntu 20.04.5 LTS. The issue I'm running into is Ubuntu won't connect to hybrid WPA2/WPA3 ...
udance4ever's user avatar
7 votes
1 answer
8k views

WiFi QR Code format for WPA2/WPA3

I'm creating a new QR code for my WiFi guest network and with my new router it supports WPA2/WPA3 Personal (AES). I've tried multiple iterations of the auto-configuration format (which I can't find ...
Fëanorson's user avatar
1 vote
1 answer
2k views

Enabling WPA3 on a client

I have a WPA3 enabled router (in WPA2/WPA3 personal mode). My NIC supports WPA3 but I cant seem to enable or force it to use it. I have checked google for quite a while, perhaps my terminology is ...
ChristAHFER's user avatar
1 vote
2 answers
1k views

Do all devices in the same network have to use the same security standard (WEP/WPA/WPA2)?

If a router uses WPA2 or WPA, can a WEP-secured client connect to the network if it uses the correct username and password? In other words, does the security standard have to be consistent across ...
Jin Yu Li's user avatar
2 votes
1 answer
166 views

What is the low level process of browser-based sign in WIFI protected access?

In order to protected WIFI not being connected by everybody. There is always a WIFI protected access mechanism. Unlike WPA-PSK or WPA-Enterprise, there is another kind of authentication mechanism ...
Audra Jacot's user avatar
8 votes
1 answer
36k views

What is PMKID? Why would even a router give away the PMKID to an unauthorized stranger?

I do have a general understanding of the 4-way handshake in WPA and WPA2 security. I know about PMK, PTK, GMK, GMK, SNONCE, etc terminologies. I also read about the new PMKID attack more silent than ...
Sayan Dey's user avatar
  • 204
0 votes
0 answers
418 views

Arch Linux: Using wpa_supplicant to connect to wifi

I was in the middle of switching desktop environments, so networkmanager had just been uninstalled, everything was fine because its instance was still running in the background. But I was with a ...
SSF scott's user avatar
0 votes
1 answer
2k views

Windows 10 Slow boot time. Try To debug using Windows Performance Analyzer

I recently upgraded my PC. I was happy that everything is working and working fast with no errors apart from the long boot time. Though this is a small price for me to pay I'd rather try and fix this ...
dandan's user avatar
  • 111
2 votes
1 answer
5k views

Windows 10 Slow Boot Time, require help to check Windows Performance Analyzer Logs

I recently migrated (cloned) Windows 10 from a SSD to a M.2 PCIe SSD. Everything works and runs fine, but I realized Windows requires ~85 to 115 Seconds to boot. I'm not sure if it takes so long only ...
Blank's user avatar
  • 23
1 vote
0 answers
140 views

Hardware solution to bridge EAP AKA to WPA-Personal

I am not sure if bridging is the correct term for my problem but here it is. In my residence we have an EAP AKA (WPA-Enterprise) Wi-Fi network requiring username and password to be entered in order ...
Mauro's user avatar
  • 135
-1 votes
1 answer
867 views

Connect to wifi on boot Beagle Bone Black ioctl[SIOCSIWENCODEEXT]: Invalid argument

I'm trying to configure a Beagle Bone Black to connect directly to an access point during boot. I can manually bring up wifi connection with connmanctl. This works, but always loses connection after ...
Dave M's user avatar
  • 1
9 votes
1 answer
3k views

Raspberry pi wpa_supplicant can't connect on a specific wifi. CTRL-EVENT-ASSOC-REJECT status_code = 16

I'm having trouble connecting to a specific wifi using raspberry pi. Here is the output when I check /var/log/syslog: Jun 19 09:44:52 raspberrypi wpa_supplicant[447]: wlan0: Trying to associate with ...
vanir's user avatar
  • 201
0 votes
1 answer
5k views

Windows 10 very long startup

I have a MSI GS43VR 6RE laptop. It's pretty powerful and I have 2 SSDs (512 GB M.2 + 1TB Sata) instead of original SSD 128GB + HDD 1TB. Startup time always took about 2-3 seconds. After one of big ...
Ivan Sadovsky's user avatar
0 votes
1 answer
74 views

How to know what type of security a particular Wi-Fi is using, without connecting?

As we know, Wi-Fi APs can make use of different encryption schemes such as WEP, WPA, and WPA2. How can we detect this without connecting to the AP? In other words, I want to know that what type of ...
Umair Anwar's user avatar
0 votes
1 answer
329 views

Windows 8.1 - slow boot, long session init

My laptop usually starts for 30 seconds. But in the last two months something happened. Now it boots always for 120 seconds. I looked into Event viewer and I found that the first slow boot was in 11th ...
Mitko's user avatar
  • 1
0 votes
1 answer
77 views

Modifying WPA2 Protocol

I have flashed OpenWRT onto my Raspberry Pi Model 3B+ and was wondering if it is possible to modify how WPA2 works for example like changing the AES encryption into my own encryption algorithm or ...
cyr's user avatar
  • 1
0 votes
1 answer
547 views

Sequence of events for WPA and DHCP when a station connects to an AP

I'm having issues with an embedded Wi-Fi device that is set up to act as a Wi-Fi access point. I've found with the AP at elevated temperatures a device (station) attempting to connect can have some ...
A P's user avatar
  • 1
3 votes
4 answers
11k views

Windows 10 Creators Update - Random hangs/freezes

I upgraded my 6700K/GTX 1070 laptop to the Creators Update. All went fine... But... every now and then (1-2hr) my system will hang for about 30-40 seconds and then returns to normal. No input or ...
Mikeca's user avatar
  • 31
0 votes
1 answer
135 views

How to Connect Synergy over WPA2 Enterprise networks?

Situation: Using Synergy to control two computers. Problem: School network is a WPA2 Enterprise network, not able to connect both Synergy-s to one another. Question: Is this a Synergy problem (i.e. ...
Timothy Wong's user avatar
1 vote
1 answer
572 views

Can I use the hex WEP key as a WPA passcode

Im changing from WEP to WPA2 security on my home wifi network. Can I use the hex WEP key as a WPA passcode when converting from WEP to WPA, to eliminate the need to update all wifi connections with a ...
Antony Stevenson's user avatar
3 votes
1 answer
583 views

Can a router see wrong passwords?

When I log into a WPA/WPA2 Wi-Fi network (in my case an AVM FritzBox router) and I type the wrong WLAN password, is the router able to "see" my wrong typed password? (Is it possible, with all the ...
onin's user avatar
  • 31
2 votes
3 answers
5k views

How can I connect to my school network on Linux

I want to connect to my school wifi network, which is WPA2 Enterprise with PEAP, using Linux. On Windows it's easy because it is already configured by my administrator. I have tried using the ...
tjespe's user avatar
  • 121
0 votes
2 answers
2k views

Windows 10 boot is idle for 80 seconds during session init phase

I installed windows 10 enterprise from a DVD. Now the boot takes to long. More specific the "Session Init" phase is idling for about 80 seconds. The ETL file for WPA can be downloaded at https://...
Heiner Bunjes's user avatar
1 vote
0 answers
28 views

Multi-function printer losing wireless connectivity

My Richo MP C2550 multi-function printer is losing wireless connectivity. It is hooked up wirelessly to my home router for printing from two Mac computers at home. About half the time we can't ...
400's user avatar
  • 11
0 votes
0 answers
543 views

USB WiFi adapter keeps dropping connection?

I have a headless Fedora Linux box that I'm trying to get an Alfa AWUS036H USB wireless adapter to work with. I'm trying to connect to my own wireless network (an Actiontec router supplied by my ISP). ...
MidnightLightning's user avatar
5 votes
1 answer
1k views

Sign-In to Network protocol

When I connect to a hotel network that does not require a WPA key, on my PC, the first browser access will be trapped and directed to the login page. This is understandable, and I can guess the ...
Old Geezer's user avatar
  • 1,197
11 votes
4 answers
18k views

What does WPA/WPA2 really encrypt?

I have WPA2-personal on my laptop and I'm connected wirelessly to my home AP. The traffic I capture from Wireshark is all unencrypted. Some days ago I had my router on WPA-personal and did a MITM ...
Josip Ivic's user avatar
9 votes
2 answers
4k views

WPA vs. WPA2: Exception for one device?

My home network uses a Verizon-branded Actiontec M1424WR router with Wi-Fi. My main computer is hard-wired and lacks Wi-Fi capability. I'm trying to connect an old Palm TX, which has Wi-Fi, via the ...
fixer1234's user avatar
  • 27.4k
4 votes
1 answer
10k views

Password requirements for Wi-Fi WPA2

Wikipedia says: Also referred to as WPA-PSK (pre-shared key) mode, this is designed for home and small office networks and doesn't require an authentication server.[9] Each wireless network device ...
Okt1's user avatar
  • 41
0 votes
1 answer
1k views

Windows 8.1 - Enable WPA/TKIP

I need to join a WPA/TKIP authenticated network but Microsoft in their wisdom removed the ability to do this through the "Manually connect to a wireless network" GUI. I've been attempting to write ...
user9993's user avatar
  • 587
2 votes
1 answer
431 views

Is using an open public wifi network more insecure than using a password protected public wifi network?

I'm at a coffee shop and it is offering Google wifi for free. It does not have a password to authenticate. Is this network insecure? More technically, does a wifi network with WPA/WPA2 password ...
1.21 gigawatts's user avatar
1 vote
1 answer
4k views

WPA Supplicant reconnect after signal drop?

I have a headless server (Ubuntu Server 14.04 LTS) which I configured to connect to my WPA-protected wifi network at boot using the accepted answer in the link below (tl;dr: run wpa_supplicant from /...
ridgek's user avatar
  • 25
4 votes
1 answer
168 views

Does increasing the complexity of a PSK passphrase mitigate the risks of WPA-TKIP?

I'm responsible for configuring a small business network (50-60 devices) and we have some ancient devices that must connect wirelessly to the network. Our regular wireless accepts AES WPA and WPA2 ...
AlecDL's user avatar
  • 43
16 votes
2 answers
13k views

How can I download the certificate of a wireless AP using 802.1X?

As far as I understand, wireless access points using WPA-Enterprise (i.e. WPA plus 802.1X) can send a public key certificate to a client during connection setup. The client can verify this certificate ...
sleske's user avatar
  • 23.1k
5 votes
2 answers
3k views

Retrieve wpa_supplicant configuration generated by NetworkManager

I'm trying to debug a NetworkManager-powered wireless connection. It works when I feed wpa_supplicant with a custom wpa_supplicant.conf file written by me, but when I configure NetworkManager with the ...
Giovanni Mascellani's user avatar
0 votes
1 answer
772 views

How do I limit configure WPA supplicant to scan for 11g channels only?

In order to reduce the scanning time, I'd like to limit the scanning to 11g only My current list of channels # ifconfig wlan0 list regdomain :regdomain 0 country US anywhere -ecm Channel 1 : 2412 ...
zabumba's user avatar
  • 269
4 votes
1 answer
11k views

Make wpa_supplicant ignore server certificate trust

How do I make wpa_supplicant accept any server certificate for PEAP MSCHAPv2 without having to manually put the public key in the client config?
Monstieur's user avatar
  • 466
1 vote
1 answer
6k views

Issues using Reaver on Mac OS X

I’m trying to use Reaver on my own network. I’ve followed the instructions from this site and I’m getting this error message: WARNING: Failed to associate with 00:00:00:00:00:00 (ESSID: casaWitty) ...
raphi011's user avatar
  • 163
0 votes
1 answer
3k views

wpa_supplicant passphrase, can it be normal password?

I have a basic question which has been bugging me for quite some time. I will update my router to WPA2 soon (about time) but I also want to learn to use wpa_supplicant in case I need it. I found out ...
p1xel's user avatar
  • 510
7 votes
1 answer
2k views

Where can I find a full list of wpa-* options for the interfaces file?

I'm looking for an exhaustive list of wpa-* options that can be used in the /etc/network/interfaces file. The Debian wiki has a how-to-use page here: https://wiki.debian.org/WiFi/HowToUse, which ...
MatthewD's user avatar
  • 343
0 votes
1 answer
912 views

Decrypting WPA with wireshark

Hi I want to decrypt my WPA packets which i gathered by sniffing with airodump-ng. The problem is that even after I have the 4-way handshake packets (they are correct) i don't know how to extract the ...
Michał Wesołowski's user avatar
2 votes
1 answer
253 views

Pyrit - can you set order passwords are checked?

Lets say I have captured some handshakes and other data from a WPA network and would like to crack it using Pyrit. I have a database of around 800 million passwords, but having Pyrit check through all ...
Primm's user avatar
  • 221
0 votes
1 answer
4k views

OpenVPN causes WLAN/WiFi to disconnect in Linux?

If I configure my Wireless network on start up (wpa_supplicant & dhclient), the connection is fine until I launch OpenVPN. At which point the wireless interface disassociates (not until the ...
Rich's user avatar
  • 1
1 vote
3 answers
14k views

Ubuntu 12.04 suddenly cannot connect to WPA2/WPA Personal protected connection. Windows 7 can

I have a laptop with Windows 7 and Ubuntu 12.04. I have a Cisco E1200 and when I set it up, it created 2 SSIDs. Let's name them: MyConnection (WPA/WPA2 personal), and MyConnection-Guest (no ...
d4ryl3's user avatar
  • 413
1 vote
0 answers
212 views

Connecting to a WPA network in Linux with a USB dongle

I'm trying to connect my computer to a wireless network in Linux Mint. I used the Windows Wireless Driver program to load the Windows XP drivers for my USB dongle, a Cisco / Linksys AE1200. After that ...
Chris Burnham's user avatar
1 vote
1 answer
5k views

How to share internet on Mac with WEP

I'm using Macbook Pro 13", I want to share my internet connection via wifi, but in my sharing options, only show WPA2. How I can share my internet with WEP ? Do I need install any packets ? Thanks!
Tran Quan's user avatar
  • 113
14 votes
4 answers
41k views

Wireshark WPA 4-way handshake

From this wiki page: WPA and WPA2 use keys derived from an EAPOL handshake to encrypt traffic. Unless all four handshake packets are present for the session you're trying to decrypt, Wireshark won'...
cYrus's user avatar
  • 21.7k
1 vote
1 answer
128 views

Home wireless connection, what stops someone replaying?

Something i dont get: I set up a Pre Shared Key on my router and I use this as my network password on Windows. I match the WPA2-Personal on the router and my laptop. However, whatever my laptop ...
Kevin's user avatar
  • 11
0 votes
2 answers
2k views

Can't connect to WPA2 on windows only

I'm trying to set up a home network with a new wireless router (LG-ERICSSON WBR-3020). I am using WPA2-PSK encryption with AES. When I enter the passphrase on my macbook air (OSX 10.7.2) it connects ...
user avatar