cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
476
Views
0
Helpful
2
Replies

Port Forwarding without inter vlan routing.

emaid
Level 1
Level 1

Hi all.

I have Cisco RV260W with 3 vlans configured:

Vlan 1 : 192.168.10.0 (used for team)

Vlan 2: 192.168.20.0 (used for public wifi (investor comming visiting us etc..., no need to acces internal network) )

Vlan 3: 192.168.30.0 (used for external partners with specific machines inside)

 

I have disabled inter vlan routing because I want vlan isolation.

 

I have a VPN server on VLAN1 with port forwarding on it.

 

Since I disabled inter-vlan-routing on Vlan1...impossible to acces to OpenVPN for all clients.

If I enable it it's ok but vlan1,2 and 3 can communicate and I don't whant that...

 

Do you have some idea ?

Is it something about routing ?

 

Thanks a lot :)

 

 

1 Accepted Solution

Accepted Solutions

Hello


@emaid wrote:

Since I disabled inter-vlan-routing on Vlan1...impossible to acces to OpenVPN for all clients.

If I enable it it's ok but vlan1,2 and 3 can communicate and I don't whant that...

 

Do you have some idea ?

Is it something about routing ?

 


You can append a routered access-list to the L3 interfaces to negate access between the vlans or you could put each vlan in an spearate vrf, However having ever worked on that particaulr rtr I would say the former option would be the most viable option if indeed it is applicable.

See attached file:


Please rate and mark as an accepted solution if you have found any of the information provided useful.
This then could assist others on these forums to find a valuable answer and broadens the community’s global network.

Kind Regards
Paul

View solution in original post

2 Replies 2

Hello


@emaid wrote:

Since I disabled inter-vlan-routing on Vlan1...impossible to acces to OpenVPN for all clients.

If I enable it it's ok but vlan1,2 and 3 can communicate and I don't whant that...

 

Do you have some idea ?

Is it something about routing ?

 


You can append a routered access-list to the L3 interfaces to negate access between the vlans or you could put each vlan in an spearate vrf, However having ever worked on that particaulr rtr I would say the former option would be the most viable option if indeed it is applicable.

See attached file:


Please rate and mark as an accepted solution if you have found any of the information provided useful.
This then could assist others on these forums to find a valuable answer and broadens the community’s global network.

Kind Regards
Paul

Thanks a lot ! working perfect with acces list !

Review Cisco Networking products for a $25 gift card