Configuring Vpn Passthrough; Configuring Vpn Using A Pptp Server - Cisco Small Business RV220W Administration Manual

Wireless-n network security firewall
Hide thumbs Also See for Small Business RV220W:
Table of Contents

Advertisement

Configuring Virtual Private Networks and Security
Configuring VPNs
STEP 1
STEP 2
STEP 3
NOTE
STEP 1
STEP 2
STEP 3
STEP 4
Cisco RV220W Administration Guide

Configuring VPN Passthrough

VPN passthrough allows VPN traffic that originates from VPN clients to pass
through the router. For example, if you are not using a VPN that is configured on the
RV220W, but are using a laptop to access a VPN at another site, configuring VPN
passthrough allows that connection.
To configure VPN passthrough:
Choose VPN > VPN Passthrough.
Choose the type of traffic to allow to pass through the router:
IPsec—Check Enable to allow IP security tunnels to pass through the router.
PPTP—Check Enable to allow Point-to-Point Tunneling Protocol tunnels to
pass through the router.
L2TP—Check Enable to allow Layer 2 Tunneling Protocol tunnels to pass
through the router.
Click Save.

Configuring VPN Using a PPTP Server

While IPsec VPN (SSL VPN and Quick VPN) are more secure, you can configure
VPN using a PPTP server.
You must configure the PPTP server on a subnet different from the existing subnets.
PPTP users can have access to all subnets on the LAN side of the RV220W,
provided that inter-VLAN is enabled.
To enable a PPTP server:
Choose VPN > PPTP Server and check the Enable check box.
In the Starting IP Address field, enter the starting IP of the range of IP addresses to
assign to connecting users.
In the Ending IP Address field, enter the ending IP address of the range of IP
addresses to assign to connecting users.
Click Save.
5
119

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents