[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: port forwarding



Chain INPUT (policy DROP 3 packets, 789 bytes)
 pkts bytes target     prot opt in     out     source
destination
    0     0 ACCEPT     all  --  lo     *       0.0.0.0/0
0.0.0.0/0
    0     0 DROP       all  -f  *      *       0.0.0.0/0
0.0.0.0/0
    0     0 DROP       all  --  *      *       0.0.0.0/0
0.0.0.0/0           state INVALID
 1680  111K ACCEPT     all  --  *      *       0.0.0.0/0
0.0.0.0/0           state RELATED,ESTABLISHED
    3   789 LOG        all  --  *      *       0.0.0.0/0
0.0.0.0/0           LOG flags 0 level 4

Chain FORWARD (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source
destination
    0     0 TCPMSS     tcp  --  *      ppp2    0.0.0.0/0
0.0.0.0/0           tcp flags:0x06/0x02 tcpmss match 1400:1536 TCPMSS
clamp to PMTU
    0     0 TCPMSS     tcp  --  *      eth1    0.0.0.0/0
0.0.0.0/0           tcp flags:0x06/0x02 tcpmss match 1400:1536 TCPMSS
clamp to PMTU
    0     0 TCPMSS     tcp  --  *      eth0    0.0.0.0/0
0.0.0.0/0           tcp flags:0x06/0x02 tcpmss match 1400:1536 TCPMSS
clamp to PMTU
    0     0 TCPMSS     tcp  --  *      ppp0    0.0.0.0/0
0.0.0.0/0           tcp flags:0x06/0x02 tcpmss match 1400:1536 TCPMSS
clamp to PMTU
    2   338 ACCEPT     all  --  *      *       0.0.0.0/0
192.168.1.0/24      state RELATED,ESTABLISHED
    0     0 LOG        all  --  *      *       0.0.0.0/0
0.0.0.0/0           LOG flags 0 level 4

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source
destination
    0     0 ACCEPT     all  --  *      lo      0.0.0.0/0
0.0.0.0/0
    0     0 DROP       all  -f  *      *       0.0.0.0/0
0.0.0.0/0
    0     0 DROP       all  --  *      *       0.0.0.0/0
0.0.0.0/0           state INVALID
 2546 3525K ACCEPT     all  --  *      *       0.0.0.0/0
0.0.0.0/0           state NEW,RELATED,ESTABLISHED

Chain PREROUTING (policy ACCEPT 24 packets, 3618 bytes)
 pkts bytes target     prot opt in     out     source
destination

Chain POSTROUTING (policy ACCEPT 14 packets, 897 bytes)
 pkts bytes target     prot opt in     out     source
destination
   11   762 MASQUERADE  all  --  *      ppp0    0.0.0.0/0
0.0.0.0/0
    4  1055 MASQUERADE  all  --  *      eth0    0.0.0.0/0
0.0.0.0/0
    0     0 MASQUERADE  all  --  *      eth1    0.0.0.0/0
0.0.0.0/0

Chain OUTPUT (policy ACCEPT 22 packets, 2212 bytes)
 pkts bytes target     prot opt in     out     source
destination

grazie

Pol


Reply to: