Failed to setup Firewall on VPN Proxy VM (operation not permitted)

hello,
I followed this guide

on How To make a VPN Gateway in Qubes.
It works for me with this

Set up a ProxyVM as a VPN gateway using iptables and CLI scripts

but this line on the firewall script returns with operation not permitted when I run the vpn. And it would not work.

#    Block non-VPN traffic to clearnet
iptables -I OUTPUT -o eth0 -j DROP

I would not know how to block non-VPN traffic to clearnet.

Made the title a bit more descriptive of the problem. Feel free to tweak it.

For setting up VPN qubes, using qubes-tunnel has been effortless with OpenVPN, and with minor changes, with WireGuard.