Advertisement
Guest User

Untitled

a guest
Feb 21st, 2017
76
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.58 KB | None | 0 0
  1. $ iptables -t nat -L -n
  2. Chain PREROUTING (policy ACCEPT)
  3. target prot opt source destination
  4. DOCKER all -- 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type LOCAL
  5.  
  6. Chain INPUT (policy ACCEPT)
  7. target prot opt source destination
  8.  
  9. Chain OUTPUT (policy ACCEPT)
  10. target prot opt source destination
  11. DOCKER all -- 0.0.0.0/0 !127.0.0.0/8 ADDRTYPE match dst-type LOCAL
  12.  
  13. Chain POSTROUTING (policy ACCEPT)
  14. target prot opt source destination
  15. MASQUERADE all -- 172.17.0.0/16 0.0.0.0/0
  16. MASQUERADE tcp -- 172.17.0.2 172.17.0.2 tcp dpt:10022
  17. MASQUERADE tcp -- 172.17.0.2 172.17.0.2 tcp dpt:443
  18. MASQUERADE tcp -- 172.17.0.2 172.17.0.2 tcp dpt:80
  19. MASQUERADE tcp -- 172.17.0.3 172.17.0.3 tcp dpt:10086
  20.  
  21. Chain DOCKER (2 references)
  22. target prot opt source destination
  23. RETURN all -- 0.0.0.0/0 0.0.0.0/0
  24. DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:10022 to:172.17.0.2:10022
  25. DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:443 to:172.17.0.2:443
  26. DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:80 to:172.17.0.2:80
  27. DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:10086 to:172.17.0.3:10086
  28.  
  29. $ sudo netstat -tapn|grep 10022
  30. tcp6 0 0 :::10022 :::* LISTEN 10849/docker-proxy
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement