Configuring Captive Portal Settings; Configuring Captive Portal Users; Configuring 802.1X Port-Based Authentication - Cisco RV180 Administration Manual

Vpn router/wireless-n multifunction router
Hide thumbs Also See for RV180:
Table of Contents

Advertisement

Configuring VPN and Security
Configuring Security
STEP 1
STEP 2
STEP 3
STEP 4
STEP 5
STEP 6
STEP 7
STEP 1
STEP 2
STEP 3
Cisco RV180/RV180W Administration Guide

Configuring Captive Portal Settings

Under Captive Portal, check Enable.
Click Save.
Choose the Captive Portal LAN interface.
Enter the authenticating server's IP address.
Enter the Gateway's ID, or name.
In the Permitted MAC Address Table, enter the MAC addresses of the permitted
hardware These are the MAC addresses of hardware allowed to connect to the
router.
Click Save.

Configuring Captive Portal Users

Click Add to add a captive portal user. Check the box and click Edit to edit an
existing captive portal user. Check the box and click Delete to delete a captive
portal user.

Configuring 802.1x Port-Based Authentication

A port-based network access control uses the physical access characteristics of
IEEE 802 LAN infrastructures in order to provide a means of authenticating and
authorizing devices attached to a LAN port that has point-to-point connection
characteristics. It also prevents access to that port in cases where the
authentication fails. It provides an authentication mechanism to devices trying to
connect to a LAN. The Cisco RV180/RV180W acts as a supplicant in the 802. 1 x
authentication system.
To configure 802. 1 x Authentication:
Choose Security > 802. 1 x Configuration.
Check the Enable box to configure a port as an 802. 1 x supplicant.
Select the LAN port that should be configured as an 802. 1 x supplicant.
5
129

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

Rv180w

Table of Contents