[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: quesito IPTABLES



On Thu, 13 Jan 2005 13:52:46 +0100, paolo <paolo.larcheri@gmail.com> wrote:
> Posta in lista anche l'output di 'iptables -L -t nat'
> Grazie
>           Paolo
> 

> iptables -L -t nat
Chain PREROUTING (policy ACCEPT)
target     prot opt source               destination
ACCEPT     all  --  anywhere             224.0.0.0/3
REDIRECT   tcp  --  anywhere             anywhere           tcp
dpt:5190 redir ports 5190
REDIRECT   tcp  --  anywhere             anywhere           tcp
dpt:1863 redir ports 1863
DNAT       tcp  --  anywhere             anywhere           tcp
dpt:ssh to:192.168.1.2
DNAT       tcp  --  anywhere             anywhere           tcp
dpt:5901 to:192.168.1.2
DNAT       tcp  --  anywhere             anywhere           tcp
dpt:10000 to:192.168.1.2
DNAT       tcp  --  anywhere             anywhere           tcp
dpt:4662 to:192.168.1.2
DNAT       udp  --  anywhere             anywhere           udp
dpt:4672 to:192.168.1.2
DNAT       tcp  --  anywhere             anywhere           tcp
dpt:smtp to:192.168.1.2
DNAT       tcp  --  anywhere             anywhere           tcp
dpt:www to:192.168.1.2
DNAT       tcp  --  anywhere             anywhere           tcp
dpt:https to:192.168.1.2
DNAT       tcp  --  anywhere             anywhere           tcp
dpt:1723 to:192.168.1.2
DNAT       47   --  anywhere             anywhere           to:192.168.1.2
DNAT       tcp  --  anywhere             anywhere           tcp dpt:47
to:192.168.1.2
DNAT       47   --  anywhere             anywhere           to:192.168.1.2
DNAT       udp  --  anywhere             anywhere           udp
dpt:4665 to:192.168.1.2
DNAT       udp  --  anywhere             192.168.1.1        udp
dpt:domain to:212.216.112.112

Chain POSTROUTING (policy ACCEPT)
target     prot opt source               destination
MASQUERADE  all  --  192.168.1.0/24       anywhere

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination
>



Reply to: