cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
456
Views
0
Helpful
1
Replies

WAP 4410N WPA2-Enterprise RADIUS auth. not working anymore

thomas.kabis
Level 1
Level 1

Hi together,

I have 12 WAP4410N (1 per location) with the same wireless configuration in our branch offices.
Two SSID's VLAN1:Office (WPA2-Enterprise with RADIUS Authentication), VLAN2:Guest (WPA2-Personal PSK).
Everything was working fine, but...

after I've updated our pfSense Firewalls to newest Version 2.2 RADIUS Authentication on the Office SSID stopped working....

not working:
RADIUS Server <---> pfSense (OpenVPN Server) <---tunnel---> pfSense (OpenVPN Client) <---> WAP4410N
working:

RADIUS Server <---> WAP4410N

First of all it looks like the Firewall is blocking anything, BUT...
when I connect a other Accesspoint (Ubiquiti AP-Pro) behind the Tunnel authentication is working.
 
pfSense boxes are definitely opened for traffic between the two networks (rules, routing).
I'll try to downgrade the Firewall but this can't be the solution...
 
Do you have any idea? Could there be any software issues on the WAP?
 
Thanks so far!!!
Thomas
1 Reply 1

Michal Bruncko
Level 4
Level 4

> Do you have any idea? Could there be any software issues on the WAP?

just blind shot... MTU changed after pfSense upgrade? or NF (not fragment) bit changed on interface?

I recommend to make packet capture of RADIUS communication on pfSense (WAP4410N side) and on RADIUS server as well.

what about logs from RADIUS server?