How to configure OpenWrt as Firewall for your home network and Guest Wifi and IPTables explained

MANY THANKS TO ALL MY PATRONS on !!! Guest Wifi in your home network can easily be done with OpenWrt. How to configure OpenWrt as Firewall, how to build a firewall for your home network, How to make a Guest Wifi and a separate IOT Wifi and Firewall zone ? IPTables explained in the middle part. 0:00 Intro 0:48 Creating the IOT and Guest Firewall zones 1:32 Explaining the desired setup (IOT/LAN/GUEST) 2:20 Firewall zones in OpenWrt / Luci 2:35 IPTables explained 5:10 Setting the policies in the OpenWrt Interface 7:59 DNS and DHCP for the guest network 9:15 Masquerading and NAT, private IP addresses 10:17 adding and assigning the interfaces 11:48 adding the wireless interfaces 12:42 summary Please support me on patreon: My youtube channel: Marc on Twitter: Marc on Facebook: Marc on Reddit: Chat with me on Discord: Licence-free music on / Lizenzfreie Musik von
Back to Top