Advertisement
Guest User

Untitled

a guest
Jan 30th, 2017
152
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.39 KB | None | 0 0
  1. iptables -t nat -vnL
  2. Chain PREROUTING (policy ACCEPT 25619 packets, 1514K bytes)
  3. pkts bytes target prot opt in out source destination
  4. 425 22636 DNAT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:25565 to:yyy.yyy.yyy.yy
  5.  
  6. Chain INPUT (policy ACCEPT 24723 packets, 1454K bytes)
  7. pkts bytes target prot opt in out source destination
  8.  
  9. Chain OUTPUT (policy ACCEPT 6617 packets, 485K bytes)
  10. pkts bytes target prot opt in out source destination
  11.  
  12. Chain POSTROUTING (policy ACCEPT 7927 packets, 566K bytes)
  13. pkts bytes target prot opt in out source destination
  14. 0 0 SNAT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp spt:25565 to:xxx.xxx.xxx.xxx
  15. route -n
  16.  
  17.  
  18. Směrovací tabulka v jádru pro IP
  19. Adresát Brána Maska Přízn Metrik Odkazů Užt Rozhraní
  20. 0.0.0.0 xxx.xxx.xxx.xx 0.0.0.0 UG 0 0 0 eth0
  21. 10.8.0.0 0.0.0.0 255.255.255.0 U 0 0 0 tun0
  22. xxx.xxx.xxx.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0
  23. 169.254.0.0 0.0.0.0 255.255.0.0 U 1002 0 0 eth0`
  24. sysctl -a | grep net.ipv4.ip_forward
  25. net.ipv4.ip_forward = 1
  26. net.ipv4.ip_forward_use_pmtu = 0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement