1

I am trying to connect my Android 12 phone to wifi hotspot initiated on Ubuntu 22.04. However the wifi hotspot is not visible in the list of available networks when set on WPA security. When I switch to open security, it is visible and works well. However I cannot leave it on open security. I tried the solutions given in the other post related to older Ubuntu versions as well as new one like the ones in ubuntu 18.04 hotspot not visible I have tried below options:

  • reconfigured the whole setup for wifi after deleting it once.
  • Tried connecting to it manually by setting up the wifi connection through ssid on my phone
  • restarting the devices
  • To check if wifi is functioning,I tried connecting one of my older phones with Android 6 to it and it detected the hotspot and connected easily. But the wifi is not visible on my new android phone with OS version Android 12.
  • I also tried using WEP security protocol, but when I restart hotspot it automatically changes to WPA security.

The only way things work are when I set an open connection with no passcode. But since I live in a busy area, I cannot leave it open. Is this a bug in Ubuntu 22.04? Please help in finding out a solution to this problem.

Thanks in advance.

3 Answers 3

0

There is a weird issue related to WPA3. In NetworkManager(a lot of Desktop distros use it to manage networking interfaces) there was an issue that has been fixed in newer versions but Ubuntu 22.04 doesn't have this(at time of writing). here is part of the change-log:

  does not support PMF. This is known to cause problems in some setups. It
  is still possible to explicitly configure wifi.key-mgmt=sae for WPA3.

To work around this, you can just these setting in the Hotspot.nmconnection.
Type (you can use nano, vi,emac. BUt Gui is easiest for new people) sudo gedit /etc/NetworkManager/system-connections/Hotspot.nmconnection and edit [wifi-security] part to be this(change psk to your password):

[wifi-security]
group=ccmp;
key-mgmt=wpa-psk
pairwise=ccmp;
proto=rsn;
psk=PASSWORD_OF_WiFi

Then type sudo systemctl restart NetworkManager and it should work.

This worked for me before I looked at changelog. I haven't tested if just setting pmf to 1 or 2 works. if that works, then that may be the better option.

0

Turn off PMF for the hotspot works for me.

Here is the command:

nmcli con modify Hotspot 802-11-wireless-security.pmf disable

0

I apparently don't have enough reputation to upvote things. Thanks for pointing me in the direction of disabling PMF!! I've been searching for this solution for weeks. This appears to be an issue with several linux distros.

In my case, I had my wifi NICs acting as access points on the same bridge as my physical NICs. Running the following fixed my problem: nmcli con modify <wifi nic name> 802-11-wireless-security.pmf disable

Alternatively, adding pmf=1 to the wifi-security section of /etc/NetworkManager/system-connections/WIFI_NIC_NAME.nmconnection works too:

[wifi-security]
key-mgmt=wpa-psk
pmf=1
psk=blahblah123

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .