Загрузка страницы

How to configure OpenWrt as Firewall for your home network and Guest Wifi and IPTables explained

Guest Wifi in your home network can easily be done with OpenWrt. How to configure OpenWrt as Firewall, how to build a firewall for your home network, How to make a Guest Wifi and a separate IOT Wifi and Firewall zone ? IPTables explained in the middle part.
0:00 Intro
0:48 Creating the IOT and Guest Firewall zones
1:32 Explaining the desired setup (IOT/LAN/GUEST)
2:20 Firewall zones in OpenWrt / Luci
2:35 IPTables explained
5:10 Setting the policies in the OpenWrt Interface
7:59 DNS and DHCP for the guest network
9:15 Masquerading and NAT, private IP addresses
10:17 adding and assigning the interfaces
11:48 adding the wireless interfaces
12:42 summary
Marc's channel on youtube: https://www.youtube.com/channel/UCG5Ph9Mm6UEQLJJ-kGIC2AQ
Marc on Twitter: https://twitter.com/onemarcfifty
Marc on Facebook: https://www.facebook.com/onemarcfifty/
Marc on Reddit: https://www.reddit.com/user/onemarcfifty
Chat with me on Discord: https://discord.com/invite/DXnfBUG
Licence-free music on / Lizenzfreie Musik von https://www.terrasound.de/lizenzfreie-musik-fuer-youtube-videos/

Видео How to configure OpenWrt as Firewall for your home network and Guest Wifi and IPTables explained канала OneMarcFifty
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
15 февраля 2021 г. 18:00:09
00:13:34
Яндекс.Метрика