[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Network Statistics in a VPN



Hi,

I need statistics on the amount of traffic flowing through a tunnel in a VPN server. For example, I need to know how much bandwidth is being taken by the client, what is the amount of jitter and amount of packet loss through the network, etc. Is there any specific tool which can do this?

I also need to prevent one client from executing a DOS attack on another. A DOS attack may simply mean a SYN flood to a remote port on a client from another. Is it possible to prevent this type of attack from the server? I am asking this since OpenVPN has a star topology and all packets are routed to go through the server.

When i view incoming traffic on a client, the source IP is always that of the VPN server. Is this NAT done by default in OpenVPN or do I have to specify any configuration? If so, what is it?

--
Thanks and Regards,
Hrishikesh Murali
Reply to: