Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie

Port forwarding on a Cisco 837

Options
  • 05-09-2006 12:35pm
    #1
    Registered Users Posts: 1,456 ✭✭✭


    Does anyone know if its possible to configure port forwarding on a Cisco 837 adsl modem/router and if so how is it configured. I want to use OpenVpn to set up a secure VPN. The Cisco 837 is on one of the nodes.


Comments

  • Closed Accounts Posts: 6,601 ✭✭✭Kali


    Set "ip nat inside" on your internal interface and "ip nat outside" on your external interface. Then you can forward a port for openvpn as follows:
    ip nat inside source static udp 192.168.x.x 1194 interface zz 1194

    zz will be your external interface (the one set as ip nat outside).. x.x will obviously be your internal ip address.


  • Registered Users Posts: 1,456 ✭✭✭FSL


    Thanks very much will try that.


Advertisement