OpenWrt Forum Archive

Topic: NAT Loopback

The content of this topic has been archived on 20 Apr 2018. There are no obvious gaps in this topic, but there may still be some posts missing at the end.

Hello!

I have NAT loopback on the port forwards on my router and I can access all of them using my external valid hostname. Problem is that they get to the forwaded box with the LAN source IPs. Is there anything doable to get them to arrive with the external source  IP?

Thanks a lot!

Found it, just added this to the rule:

        option reflection_src 'external'

And it worked as I expected. Only thing is that I had to change that via ssh, I was not able to use Luci for it.
If anyone knows a way, please,let me know.

Tks!

Which network did you add that option to? Your LAN or WAN?

I have the same issue
can you tell me where I need to add this 

option reflection_src 'external'

(Last edited by haaha123123 on 27 Nov 2016, 09:23)

I found where to add this
This should be add to this section

config redirect

(Last edited by haaha123123 on 27 Nov 2016, 09:42)

The discussion might have continued from here.