iptables

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. T

    Force all devices through VPN (without individual apps/software)

    I have been able to download openvpn software on desktops and phones, and all successfully run through the ac88u as a server. What I cannot figure out is how to run the router so that all devices can connect to it as clients of the openvpn. So for example, items such as smart tv's and fire tv...
  2. M

    psad as an intrusion detection system for Merlin?

    Recently I've known about such util as psad which serves for analyzing iptables logs and detection/prevention of intrusions and suspicious activity in realtime. Is it worth it to install it locally on router as an security solution and have anybody ever had such experience? Just out of...
  3. endtimes

    Cant Access an IP Behind a VPN When I remote Into Home LAN (Policy Rules Strict)

    Hello everyone! Here is my environment. AsusWRT-Merlin FW 380.67 on Asus RT-AC88U OpenVPN Client setup on my router using AirVPN OpenVPN Server enabled on my router with 10.8.0.0/24 Internal home LAN with 192.168.x.x/24 I have a FreeNAS server running multiple jails 192.168.1.26 =...
  4. C

    RT-AC66U B1 - Unable to set permanent iptables rules

    So I telnet to my router and enter my iptables commands: iptables -I FORWARD -o eth0 -m state --state NEW -j DROP iptables -I FORWARD -o eth0 -d x.x.x.x/24 -m state --state NEW -j ACCEPT iptables -A INPUT -s y.y.y.y -j DROP iptables -A OUTPUT -d y.y.y.y -j DROP Works fine, but those rules will...
  5. D

    What are these iptables rules -j chains for ?

    What are these iptables rules -j names for ? PTCSRVLAN PTCSRVWAN ipttolan iptfromlan
  6. D

    Where are the default iptables stored ?

    If you install the Asuswrt-Merlin firmware, wiping out any previous configuration, where are the default iptables rules stored ? Is there any configuration in the WebGUI that will add/modify/delete iptables rules ?
  7. L

    AC68 - iptables REDIRECT --to-port

    I've got a quick technical question that I am sure could be easily answered by someone with moderate experience using iptables. I've literally spent about 8 hours searching, reading, and experimenting to try to figure this out, but I have had no luck so far. Background Info: I am running an...
  8. M

    [Solved] Spotify + AB-solution = limited functionality

    I found out that Spotify no longer works on any of my devices. Searching the forum I found this and crawling the rest of the internet if found this. From what I've understand, I should withlist the CIDR's below and open port 4070 for in- and outbound TCP traffic (please do correct me if I'm...
  9. Z

    iptables script

    I know just enough to accidentally do very terrible things to my system, but I follow directions very well. :D I have an Asus RT-AC68U router flashed to merlin firmware version RT-AC68U_380.66_4 I want to insert an iptables script to automatically set the TTL value to 65 for all connected...
  10. J

    New syntax for iptables/ipset in AC68U - v380.66_4 ?

    I have had some custom rules in place for the last 2 years (white list sets) that has worked perfectly with my old N66U. However, getting a new AC68U and upgrading to the latest Merlin v380.66_4 I noticed that my scripts no longer work. Most likely due to an updated updated kernel and new...
  11. J

    Juglar Parental Control, with Anti-Gaming Periodic Speed Limiting

    I share here the parental control that I have begun to use at home for my student siblings, in case it can be useful to any other person. It may also serve as more examples of iptables – ipsets and traffic control. It is based on the available Merlin’s parental controls, to which I’ve added...
  12. J

    Why ACCEPT target is not enough to allow pages to load with Android Dolphin Browser?

    Hi: I'm beginning to learn something about the iptables to develop a simple parental control. Experimenting, I've found the following for me unexplainable behaviour: From my Android mobile in the wireless WIFI LAN at 192.168.1.9, with Dolphin Browser, I try to visit a web page (for instance...
  13. M

    Double Router OpenVpn Port Forwarding

    Here Is my Scenario : REFS: ROUTER1------------ -IS A ROUTER/MODEM combo. and connects to internet through Isp phone line. Does not support dd-wrt firmware, so the need for second router ROUTER2..............just router only, connects to the wan port of Router1 to get to internet, Flashed...
  14. S

    The optimum way to use iptables and ipsets

    Started a general discussion thread so that everyone can pitch in with their opinions about the ways which using iptables and ipsets can benefit the end user.
  15. S

    :: ipBLOCKer :: Category blocking using iptables and ipsets

    Blocks IPs & CIDR's tagged as Adware Country Custom ETF Malware Shalla(exp) Spam Tor-Exits Current Version: 1.1 See ChangeLog1_1.txt on github or on post2 if upgrading from Version 1.0 :: Features :: - Command Line Driven with Menu Assist - Category based Blocking - Select Categories to Block...
  16. D

    How to iterate through multiple interface values in a variable ?

    To reduce the length of the firewall script, I'm trying to create one iptables rule that applies to multiple interfaces. For example ... Ext_INTF="eth0 usb0 tun0 tun1" iptables -A FORWARD -i $Ext_INTF -j DROP Instead of writing this rule three times with each interface, what is the most...
  17. J

    How to launch a user script when an iptables rule is matched

    Hi: I have seen that it is possible to add an IP to an ipset set when an iptables rule is matched. Would it be similarly possible to launch a user script when an iptables rule is matched (maybe with a special kind of target)? I suppose it could be done from a periodically (cron) run script...
  18. D

    Can iptables be updated to a newer version in Asuswrt-Merlin ?

    Asuswrt-Merlin 380.66_alpha3 uses iptables version 1.4.14 which is almost five years old. Is it possible to update to version 1.6 ?
  19. D

    Iptables -j SET target

    Does the current version of Asuswrt-Merlin support the iptables SET target ? When running the command below ... iptables -A INPUT -p tcp -m multiport --dports 23,1433 -j SET --add-set test2 src ... the response is ... iptables: No chain/target/match by that name. There is an existing IP hash:ip...
  20. D

    Default iptables rules

    When reading the output of iptables-save, the eth0 interface is referenced in the default iptables rules, but not vlan2 (wanface). Why is that ?
Top