cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
2062
Views
0
Helpful
1
Replies

VPN Pass through

junshah22
Level 1
Level 1

I have bought two different devices for Internet Link Load balancing over multiple ISPs, i.e. TP-Link R488T and Linksys RV082,, Currently I am using Cisco 2811 Router and only 1 ISP is connected with it, I have configured this router for Cisco VPN Client users,

Now I want to add another device above of my Cisco Router and want to use it as gateway, i.e. TP-Link R488T router,

TP-Link provides 4 simultaneous different ISP connections, adding this device will provide me more bandwidth alongwith failover.

The device manufacturer says, it is a VPN pass through device,

When I add this device next to my router, I need to change my live ip interface with a private Ip interface which is in TP-Link's local LAN interface IP subnet.

Now, definitely my VPN should not connect, as previously I was using my live IP configured on cisco router in Cisco VPN client configuration, but now this live ip is assigned to Tp-link,

How can I pass through my VPN connections ?

Please advise...

--

Regards,

Junaid

1 Reply 1

Hi,

To allow VPN to pass through you need to permit the ports which are used by the VPN to pass traffic.

i.e.

If you're referring to IPsec VPN, then you should allow:

UDP 500

ESP (IP protocol 50)

UDP 4500 (maybe)

If you're referring a different VPN (PPTP, L2TP, etc), the ports will vary.

Federico.

Review Cisco Networking products for a $25 gift card