Configuring The Advanced Wan Options (Optional) - NETGEAR FVX538v2 - ProSafe VPN Firewall Dual WAN Reference Manual

Prosafe vpn firewall 200
Hide thumbs Also See for FVX538v2 - ProSafe VPN Firewall Dual WAN:
Table of Contents

Advertisement

ProSafe VPN Firewall 200 FVX538 Reference Manual
d. If your dynamic DNS provider allows the use of wild cards in resolving your URL, you
may check the Use wildcards radio box to activate this feature.
For example, the wildcard feature will cause
the same IP address as
5. Click Apply to save your configuration.
6. Click Reset to return to the previous settings.

Configuring the Advanced WAN Options (Optional)

To configure the advanced WAN options:
1. Select Network Configuration from the primary menu and WAN Settings from the submenu.
The WAN Settings screen will display.
2. Click Advanced to access the WAN1 Advanced Options screen.
Figure 2-7
2-16
yourhost.dyndns.org
v1.0, January 2010
*.yourhost.dyndns.org
Connecting the VPN Firewall to the Internet
to be aliased to

Advertisement

Table of Contents
loading

This manual is also suitable for:

Fvx538

Table of Contents