Тёмный

OpenWRT - Firewall - Port Forwarding and Traffic Rules 

Van Tech Corner
Подписаться 26 тыс.
Просмотров 37 тыс.
50% 1

Опубликовано:

 

13 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 54   
@johnmcway6120
@johnmcway6120 2 года назад
unrelated to this video but i just wanna thank you for your content. I've been trying to get a fairly simple setup configured but for the life of me i know nothing about networking. not only that it looks like i've finally arrived to where i wanted to be at the first place, but i kind of want to continue learning about all this stuff. thank you for that. ps. also i've noticed that you leave no comment unanswered, its very hard not to appreciate this. amazing work, man.
@jadesprite
@jadesprite 2 года назад
Thank you so much for these tutorials. I know a lot about OpenWRT already but your videos are good refreshers and very easy to watch. I think that's 4 or 5 I've been through now just to be sure I know what I'm doing.
@VanTechCorner
@VanTechCorner 2 года назад
Hi, thanks for the comment. You can also check out all the OpenWRT tutorials I made here ru-vid.com/group/PL58__w3t_eTbcBQ9oJ8jXCxPtBiac59vC
@jonilaw1923
@jonilaw1923 3 года назад
Awesome, no doubt, the most helpful channel to learn OpenWRT
@VanTechCorner
@VanTechCorner 3 года назад
Glad you like it. I am also learning while making new videos too!
@shnifer007
@shnifer007 4 месяца назад
❤❤❤ You only One who can so easily explain this 🔥🔥🔥
@tonebaxter
@tonebaxter 3 года назад
👍🏾❤️ Nice! Just got my Yagi 5G Sub6 antennas today and this is the next thing I want to work on. Security camera access for 24/7 weather channel style monitoring on port 5xxxx... Thanks for all you do.✌🏾
@VanTechCorner
@VanTechCorner 3 года назад
Thank you for supporting me, and the OpenWRT community. Please share your setup once it is ready :)
@mathiasflorin
@mathiasflorin 3 года назад
I subscribed to your channel. I appreciate the openwrt videos you created for example the Raspberry one interface vlan one. The only suggestion I have is that you make some small mistakes when you say some words. Maybe you can listen to the pronunciation of case, source and ssh as you miss the last letter for example in case. Please don't get me wrong , your content is really good and helpful. I will continue to watch your videos.
@VanTechCorner
@VanTechCorner 3 года назад
Thanks for the sub, glad you enjoy the videos. English is not native language so for sure there will be a lot of grammar and pronunciation errors. I need to learn and improve while making videos. Some of the words, I can pronounce it correctly during practices but when recording the video, I focus on the technical part and pronounces wrong. Here is the OpenWRT tutorial playlist, feel free to check it out ru-vid.com/group/PL58__w3t_eTbcBQ9oJ8jXCxPtBiac59vC
@mrclown5315
@mrclown5315 3 года назад
Great content! Looking forward to learn more!
@VanTechCorner
@VanTechCorner 3 года назад
Thanks for the support!
@VanTechCorner
@VanTechCorner 3 года назад
Btw, are you using OpenWRT now?
@hyaman1322
@hyaman1322 9 месяцев назад
Hi, I did everything what you said. it’s ok when i connect with my local network but when i connect with my mobile phone internet I can’t reach my ftp server. Note: I’m trying to connect my external ip address and i have static ip address
@seikosantana2313
@seikosantana2313 Месяц назад
I'm trying to port forward from the same zone (lan-to-lan) with the same port 3000 for http server, just for testing purpose but it does not work.. Is there anything i could check at?
@hubagna5221
@hubagna5221 2 года назад
hi vantech ive been watching your tutorial since then, can you upload a content about traffic rules regarding dscp
@thelightings
@thelightings 2 года назад
thank you alot
@cheapthrills280
@cheapthrills280 2 года назад
Thank you Van for your very informative tutorials, you've helped a lot. I would just like to ask if there is a way to separate browsing and gaming for two WANs with failover option. I can do this on mikrotik but I'd like to use an OpenWRT device to handle this so that I could take off some processing load on my Mikrotik (low spec just haplite and only used for bandwidth management and hotspot)
@VanTechCorner
@VanTechCorner 2 года назад
Hi, this is a complicated. You will need to find out the IP addresses of all the games server and configure custom routing on mwan3 application (not an easy task). Or the VPN-policy-routing will help, but the configuration is different from case to case, I can just share some information in order for you to research it. ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-YEHDf8-nZyA.html
@donsuhaib5433
@donsuhaib5433 Год назад
i have two wan i want firewall rule to route one lan ip to wan2 ? how can i do it
@VanTechCorner
@VanTechCorner Год назад
Hello, you need to learn more about mwan3. There is custom routing tab where you can configure this.
@donsuhaib5433
@donsuhaib5433 Год назад
thank you so much , you save me from headache, i did it with mwan3 also your video about mwan help me alot :)
@PiotrK2022
@PiotrK2022 3 года назад
@ Van Tech Corner Port changing doesn't work anymore, because port scanners can handle this type of trick, so it will shows anyways that port 2222 is open and belongs to SSH server, so the only way is restrict IPs that can reach SSH, use VPN server and allow acces only via that VPN, eventually leave as is and simply use very strong password/ encryption key for authentication...
@VanTechCorner
@VanTechCorner 3 года назад
Yes that's right, as long as you open the port on the internet, you are about to take some kind of risk. Even with fail2band and key authentication it is still not safe. One should be aware of that when opening something on the firewall.
@bravel0304
@bravel0304 3 месяца назад
hola, voy a unirme a tí, te sigo siempre, podras hacer un video para imprimir remotamente, por la WAN, SALUDOS amigo,
@LuminousSpace
@LuminousSpace Год назад
How do i make rules specific domain only using specific wan interface?
@plica06
@plica06 3 года назад
Feedback: It wasn't very clear to me what is the difference between using port forwarding to enable http traffic from the internet to your router and why you then set Firewall rule to allow ssh access on port 22? I don't think those settings were detecting the ssh protocol but just TCP on port 22? Why didn't you just use the port forwarding section again to enable TCP on port 22?
@VanTechCorner
@VanTechCorner 3 года назад
1. In the port forwarding section, I enabled HTTP service access from the internet to a device in LAN (192.168.1.118) on port 80. 2. In the traffic rule section, I enable the SSH access from the internet to the router itself (on port 22) 3. I need to select "Device" for the destination zone if I want to enable SSH access to the router on port 22. There is no such option on port forwarding As you can also see from the short description on the Firewall's GUI: - Port forwarding allows remote computers on the Internet to connect to a specific computer or service within the private LAN. - Traffic rules define policies for packets traveling between different zones, for example to reject traffic between certain hosts or to open WAN ports on the router. Hope it is clear for you.
@seetcas
@seetcas 3 года назад
Great video,, is it possible to port forwarding ipv6
@VanTechCorner
@VanTechCorner 3 года назад
Thank you. Yes we can port forward IPv6. Here is the guide for it openwrt.org/docs/guide-user/firewall/fw3_configurations/fw3_ipv6_examples
@seetcas
@seetcas 3 года назад
@@VanTechCorner Thanks I installed open wrt on archer c7 v2 but im having a problem with ipv6 where clients not getting public ipv6 they only get local ipv6 whats wrong could you please direct me? I can see that wan ipv6 is public but lan not getting public ipv6 only local one
@ribeiro4642
@ribeiro4642 Год назад
@@VanTechCorner How to run this code?
@immickful
@immickful 3 года назад
Well, by default OpenWRT contains a lot of rules - you can check by typing the command iptables -L. Could you please make a review of all those rules and custom chains, about their purpose? Thanks!
@VanTechCorner
@VanTechCorner 3 года назад
Hi, the videos on the channel are mainly for beginner. Even me I don't have much knowledge about networking and firewall stuff, so you will have to read the document from openwrt website or to take a course about Linux Firewall if you really want to explore all of these magic.
@muhammadsaber7322
@muhammadsaber7322 2 года назад
Hello, first of all i want to thank you for your very helpful videos and its simplicity. Please if you would i have a problem with an openwrt operated router. We have a set of system which a device needed to send some data and this device doesn't have an ethernet port so we use an usb to ethernet converter to connect to the router ( device usb port usb to ethernet converter openwrt router) , we also use port forwarding through eth0 port for special ports, the problem that the system stop sending data, so when i pinging on the ip it replays fine, but when i investigate the special ports it gives me the ports are filtered, when i try to make software reboot to the router, the router does nothing and still filtering the ports, when we do hardware reboot to the overall system it opens the ports. The main reason of the problem was discovered that because the ip used in port forwarding was in the range of dhcp pool " this now is modified" we try to know a sloution for the remaining systems. When i use the router cli of the router, i do ifconfig to the eth0 it gives me it down, when i turn it on it still not giving me that the eth0 is running, what can i do to make the port is open, Is there is a way to open these ports using the cli feature. Thank you in advance.
@VanTechCorner
@VanTechCorner 2 года назад
Hi, I can't understand your question very well. Can you tell me what type of device it is, what is the model of the USB to Ethernet adapter and what you see from OpenWRT router's log when the issue happen. You can update here or via the FB group facebook.com/groups/vantechcorner/
@MestreDentistaGUC
@MestreDentistaGUC 2 года назад
What if I have 2 servers? Guess would I setup the firewall rules, if they're both using port 80?
@VanTechCorner
@VanTechCorner 2 года назад
You will need a load balancer to run 2 servers with the same port.
@MestreDentistaGUC
@MestreDentistaGUC 2 года назад
@@VanTechCorner Thank you. I appreciate your work. You're one of only a few tech-tubers who are doing expansive videos on openwrt. I appreciate your contribution to the opensource community. 👍🏽
@naeem6988
@naeem6988 3 года назад
sir i m new in openwrt. my openwrt router wifi wan and lan local openwrt router wan connect mobile hotspot. i doing port forwading but my port not forwad to public ip. plz guide me how can port forwading plz help me
@hookseeker
@hookseeker 3 года назад
Thnks man, for sharing. Wht abt a tuto regarding block brute force attemps at wan?
@VanTechCorner
@VanTechCorner 3 года назад
Great idea. I will put this in the video list.
@herospeedpk
@herospeedpk 3 года назад
Can you make a video for extroot on openwrt?
@VanTechCorner
@VanTechCorner 3 года назад
I am checking it out.
@francocastilloAR
@francocastilloAR 3 года назад
Hello, could you make a tutorial on how to force DNS traffic to go through a Pi-hole server and not use their own DNS?
@VanTechCorner
@VanTechCorner 3 года назад
Hey, I think you can add the below rule to the customer firewall rules and see if it work: iptables -t nat -A PREROUTING -i br-lan -p udp --dport 53 -j DNAT --to 192.168.1.1:5353 Do the same for tcp and you should be good to go.
@ElNadaInLada
@ElNadaInLada 3 года назад
check pot, sauce zone, shorce pot, ip arress, it woking reat, you should activate the error correction of your speech synthesis
@VanTechCorner
@VanTechCorner 3 года назад
Thanks for the input.
@GyulaSzegedi
@GyulaSzegedi 3 года назад
I used to work with a Thai person and also I was lucky to spend a nice holiday in Thailand. I know, he's not Thai but his accent is 99% the same... after a while you won't care about the silent end consonants and differently pronounced vowels... remember, we're here to learn about OpenWrt and not mocking on accents 🤗 If you want to hear tasty accents, try Scottish, Scouser (Liverpool) and Northern Ireland 😏 and then you 'll see, his accent is much more understandable than some native speakers 😆
@ElNadaInLada
@ElNadaInLada 3 года назад
@@GyulaSzegedi It's unfortunately exactly the opposite for me. Listening for 2 minutes ok, but for longer i start to get angry and i cannot say why. Highly annoying. And to be honest - english is my _third_ language - i came from slavic country to germany and then learned english in school and even tho i really wasn't good in school i would be embarassed to talk on this level english and even go public with it. And it seems a non-english-native-speaker has to make the point because you english folks somehow don't care anymore i suppose - or are afraid to say something because your history or i don't know.... my old english teacher - truely a realy english lady - would have beaten me ^^
@ribeiro4642
@ribeiro4642 Год назад
Video ipv6, please
@Spinter9613
@Spinter9613 Год назад
At the 7.17 minute you can see everything
Далее
Мужа или парня
00:42
Просмотров 15 тыс.
Routers, Switches, Packets and Frames
9:12
Просмотров 512 тыс.
OSI and TCP IP Models - Best Explanation
19:20
Просмотров 420 тыс.
How to HACK your ISP router - step by step.
13:51
Просмотров 147 тыс.
Мужа или парня
00:42
Просмотров 15 тыс.