Skip to main content

All Questions

Tagged with
3 votes
2 answers
6k views

iptables rules to allow devices on VPN to access internet

I have a linux firewall setup as my home network gateway that is correctly leasing IP addresses to devices on my network, and those devices have internet access. I also setup OpenVPN on the same ...
rosstripi's user avatar
  • 131
1 vote
1 answer
1k views

openvpn configure iptables to allow only port 80/443 and throttle all other

I'm using Openvpn to let people go on the internet. All is working fine but i want to restrict the use torrent/P2p traffic. Instead of trying to block that by trying to identify them all separately i ...
Ingrid Lambrechtse's user avatar
0 votes
1 answer
877 views

How do I force all traffic through VPN

I am using Debian 8, with openvpn, I am able to connect to the vpn but traffic (ping google.com) isn't working (ping: unknown host google.com). Ontop of that I'd like to add an ip table to the ...
Mike's user avatar
  • 1
3 votes
1 answer
7k views

How do I block every connection except vpn and ssh without endangering the state of my vps?

I have some vps space but I get alot of scans based on what I see in iftop. I tried some iptables stuff but it gets tiring and useless to put all the ips that I see in the logs. I am wondering about ...
yarun can's user avatar
  • 1,010
2 votes
1 answer
2k views

Firewall is blocking internet traffic to OpenVPN clients

I have a virtual network setup with a Linux router/firewall connected to two private networks. An OpenVPN server in routing mode and a web server are in one of the networks. On the other are linux ...
user268905's user avatar
4 votes
2 answers
10k views

Routing everything except a certain IP range through an OpenVPN tunnel

I've been working with my OpenVPN server for a while, and I have a rather interesting problem. I need to redirect all client traffic through the tunnel except for a couple IP's that need to be ...
caesay's user avatar
  • 416