Wireless Access

last person joined: 5 hours ago 

Access network design for branch, remote, outdoor, and campus locations with HPE Aruba Networking access points and mobility controllers.
Expand all | Collapse all

How to connect to a hidden SSID

This thread has been viewed 11 times
  • 1.  How to connect to a hidden SSID

    Posted Nov 27, 2018 11:52 AM

    I have an SSID created where I can conenct to it (Pre-Shared Key) when it is not hidden (meaning the 'Hide SSID' feature is not checked. 

     

    But when I check the 'HIde SSID' box I cannot connect to it even if I try to manually connect to a wireless network(windows 10) .

    https://www.digitalcitizen.life/how-connect-hidden-wireless-networks-windows-10

     

    The Check box 'Deny_Broadcast Probes' in not checked.  But the Hide SSID box is checked.  I even removed the SSID (from managed networks) and tried to connect manually when it was hidden.  Am I dong something wrong?  

     

    Like I said when I have the SSID not hidden I can indeed connect to the WLAN.  I can also see the client in the Aruba Mobility Master when connected to the non hidden SSID.  

     

    It might be important to mention that this is a test WLAN and it is not actually networked. Meaning when I connect to the non-hidden WLAN the client doesnot get an IP address from DHCP 9but it does show as connected to an unidentified network and ipconfig shows an ip: 169.254.209.151 

     

    How can I configure the WLAN to hide the SSID and still allow clients me to connect to it?  I did find this web resources: https://community.arubanetworks.com/t5/Wireless-Access/how-to-hide-SSID-from-broadcasting-on-Aruba7210-mobility/td-p/233427  But it is just not working for me.



  • 2.  RE: How to connect to a hidden SSID

    Posted Nov 27, 2018 05:27 PM

    First try to make it works by uncheck the hidden, use simple encryption (opmode) like “wpa-psk-tkip” or “opensystem”. Connect the client to the ssid, make sure it works with correct IP address and Vlan (not 169 IP addreess). Check if the Vlan is correct in virtual AP profile.
    After determine the host is connected and working, go back to the controller and check the “hide SSID” to see if the host is still connected.
    If you are still having issue, ssh to controller and post “show wlan ssid-profile <your hidden ssid profile>”, “show user”, also post the controller model, AP model, AOS version…



  • 3.  RE: How to connect to a hidden SSID

    EMPLOYEE
    Posted Nov 27, 2018 05:59 PM

    Screenshot 2018-11-27 at 16.58.18.png



  • 4.  RE: How to connect to a hidden SSID

    Posted Nov 27, 2018 06:29 PM

    Thaks for the tip Cjoseph; butm that trick did not help.  There is a lot of little uniqe customizations to the original network and must be thought of and this is one of them.  

     

    I am sure there is a way to connect to a hidden network; butm I amy need to work with a more expereiced hand with all fo these questions.  You will never find out the answers if you do not know what questions to ask.



  • 5.  RE: How to connect to a hidden SSID

    EMPLOYEE
    Posted Nov 27, 2018 07:36 PM

    As an aside, hiding SSIDs is no longer considered an effective security mechanism.  It can even make things worse by making it more difficult for some clients to connect.



  • 6.  RE: How to connect to a hidden SSID

    Posted Nov 29, 2018 08:00 AM

    Mr. Trinh Nguyen and team.

     

    I am waiting to get the VLans assigned to the test lab port so I can try to conenct to teh network with the hidden SSID and un-hide it so I can tes the IP addresses are coming through.

     

    I will keep you updated.



  • 7.  RE: How to connect to a hidden SSID
    Best Answer

    Posted Dec 05, 2018 10:06 PM

    The answer to login to the hidden SSID was to not use the new profile that I created.  The answer was to use the default profile and then to check the box to 'Hide SSID' from the profle properties.

     

    There must have been something different betweeen the default profile which works while hiding the SSID and when not hiding the SSID and the new SSID profile that was created.

     

    It is always easier to make small steps at a time instead of re-creating things from scratch.