Advertisement
Guest User

Untitled

a guest
May 19th, 2017
67
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.52 KB | None | 0 0
  1. ~]# iptables -L -v -n -t nat
  2. Chain PREROUTING (policy ACCEPT 201 packets, 19142 bytes)
  3. pkts bytes target prot opt in out source destination
  4. 401 31142 dnat all -- * * 0.0.0.0/0 0.0.0.0/0
  5.  
  6. Chain POSTROUTING (policy ACCEPT 1241 packets, 92080 bytes)
  7. pkts bytes target prot opt in out source destination
  8. 819 61842 eth1_masq all -- * eth1 0.0.0.0/0 0.0.0.0/0
  9.  
  10. Chain OUTPUT (policy ACCEPT 1220 packets, 90820 bytes)
  11. pkts bytes target prot opt in out source destination
  12. 285 17100 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:80 owner UID match 77
  13. 21 1260 REDIRECT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:80 redir ports 3128
  14.  
  15. Chain dnat (1 references)
  16. pkts bytes target prot opt in out source destination
  17. 382 26362 loc_dnat all -- eth0 * 0.0.0.0/0 0.0.0.0/0
  18.  
  19. Chain eth1_masq (1 references)
  20. pkts bytes target prot opt in out source destination
  21. 0 0 MASQUERADE all -- * * 192.168.1.0/24 0.0.0.0/0
  22.  
  23. Chain loc_dnat (1 references)
  24. pkts bytes target prot opt in out source destination
  25. 200 12000 REDIRECT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:80 redir ports 3128
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement