Advertisement
Guest User

Untitled

a guest
Nov 24th, 2017
74
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.91 KB | None | 0 0
  1. UbiquitousEvil ~ # iptables-save
  2. # Generated by iptables-save v1.4.21 on Fri Nov 24 20:53:34 2017
  3. *nat
  4. :PREROUTING ACCEPT [872:193715]
  5. :INPUT ACCEPT [266:23486]
  6. :OUTPUT ACCEPT [1422:107323]
  7. :POSTROUTING ACCEPT [0:0]
  8. -A PREROUTING -i wan0 -p tcp -m tcp --dport 443 -j DNAT --to-destination 192.168.60.102:443
  9. -A POSTROUTING -o wan0 -j MASQUERADE
  10. COMMIT
  11. # Completed on Fri Nov 24 20:53:34 2017
  12. # Generated by iptables-save v1.4.21 on Fri Nov 24 20:53:34 2017
  13. *mangle
  14. :PREROUTING ACCEPT [2939681:2098066722]
  15. :INPUT ACCEPT [124807:75860095]
  16. :FORWARD ACCEPT [2743384:2000140834]
  17. :OUTPUT ACCEPT [68305:8910995]
  18. :POSTROUTING ACCEPT [2796931:2008179659]
  19. COMMIT
  20. # Completed on Fri Nov 24 20:53:34 2017
  21. # Generated by iptables-save v1.4.21 on Fri Nov 24 20:53:34 2017
  22. *filter
  23. :INPUT ACCEPT [6525:1137386]
  24. :FORWARD ACCEPT [65408:31385196]
  25. :OUTPUT ACCEPT [5308:684643]
  26. COMMIT
  27. # Completed on Fri Nov 24 20:53:34 2017
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement