Home
last modified time | relevance | path

Searched refs:iptables (Results 1 – 25 of 191) sorted by relevance

12345678

/external/iptables/iptables/
DMakefile.am9 xtables_multi_SOURCES = xtables-multi.c iptables-xml.c
16 xtables_multi_SOURCES += iptables-save.c iptables-restore.c \
17 iptables-standalone.c iptables.c
33 xtables_compat_multi_SOURCES = xtables-compat-multi.c iptables-xml.c
59 man_MANS = iptables.8 iptables-restore.8 iptables-save.8 \
60 iptables-xml.1 ip6tables.8 ip6tables-restore.8 \
61 ip6tables-save.8 iptables-extensions.8
62 CLEANFILES = iptables.8 \
65 vx_bin_links = iptables-xml
67 v4_sbin_links = iptables iptables-restore iptables-save
[all …]
D.gitignore5 /iptables
6 /iptables.8
7 /iptables-extensions.8
8 /iptables-extensions.8.tmpl
9 /iptables-save
10 /iptables-save.8
11 /iptables-restore
12 /iptables-restore.8
13 /iptables-static
14 /iptables-xml
[all …]
DAndroid.mk42 xtables-multi.c iptables-xml.c xshared.c \
43 iptables-save.c iptables-restore.c \
44 iptables-standalone.c iptables.c
47 LOCAL_MODULE:=iptables
56 ln -sf iptables $(TARGET_OUT)/bin/iptables-save; \
57 ln -sf iptables $(TARGET_OUT)/bin/iptables-restore
82 xtables-multi.c iptables-xml.c xshared.c \
Diptables-apply18 $PROGNAME $VERSION -- a safer way to update iptables remotely
43 The script will try to apply a new ruleset (as output by iptables-save/read
44 by iptables-restore) to iptables, then prompt the user whether the changes
96 SAVE=iptables-save
97 RESTORE=iptables-restore
98 DEFAULT_FILE=/etc/network/iptables
/external/iptables/
Diptables-test.py50 def delete_rule(iptables, rule, filename, lineno): argument
54 cmd = iptables + " -D " + rule
57 reason = "cannot delete: " + iptables + " -I " + rule
64 def run_test(iptables, rule, rule_save, res, filename, lineno): argument
78 cmd = iptables + " -A " + rule
96 delete_rule(iptables, rule, filename, lineno)
100 splitted = iptables.split(" ")
122 delete_rule(iptables, rule, filename, lineno)
128 reason = "cannot find: " + iptables + " -I " + rule
130 delete_rule(iptables, rule, filename, lineno)
[all …]
Dconfigure.ac2 AC_INIT([iptables], [1.6.1]) package
37 AS_HELP_STRING([--disable-ipv4], [Do not build iptables]),
134 echo " iptables-compat over nftables support."
145 echo " iptables-compat over nftables support."
240 [Location of the iptables lock file])
243 iptables/Makefile iptables/xtables.pc
244 iptables/iptables.8 iptables/iptables-extensions.8.tmpl
245 iptables/iptables-save.8 iptables/iptables-restore.8
246 iptables/iptables-apply.8 iptables/iptables-xml.1
251 include/xtables-version.h include/iptables/internal.h])
DMakefile.am17 SUBDIRS += iptables subdir
29 …tar --exclude=*.t --exclude=iptables-test.py -C /tmp -cjf ${PACKAGE_TARNAME}-${PACKAGE_VERSION}.ta…
33 include/xtables-version.h.in include/iptables/internal.h.in
DINSTALL1 Installation instructions for iptables
4 iptables uses the well-known configure(autotools) infrastructure.
46 Produce additional binaries, iptables-static/ip6tables-static,
80 These have the core (iptables), -save, -restore and -xml code
/external/ltp/testcases/network/iptables/
Diptables_tests.sh37 iptables -L > tst_iptables.out 2>&1
44 iptables -F -t filter > tst_iptables.out 2>&1
45 iptables -F -t nat > tst_iptables.out 2>&1
46 iptables -F -t mangle > tst_iptables.out 2>&1
53 iptables -F -t filter > tst_iptables.out 2>&1
54 iptables -F -t nat > tst_iptables.out 2>&1
55 iptables -F -t mangle > tst_iptables.out 2>&1
131 iptables -A INPUT -s 127.0.0.1 -p icmp -j DROP > tst_iptables.out 2>&1
157 iptables -D INPUT 1 > tst_iptables.out 2>&1
181 iptables -A INPUT -p icmp --icmp-type echo-request -d 127.0.0.1 -j \
[all …]
/external/wpa_supplicant_8/wpa_supplicant/examples/
Dp2p-action-udhcp.sh54 iptables -P FORWARD DROP
55 iptables -t nat -A POSTROUTING -o $UPLINK -j MASQUERADE
56 iptables -A FORWARD -i $UPLINK -o $GIFNAME -m state --state RELATED,ESTABLISHED -j ACCEPT
57 iptables -A FORWARD -i $GIFNAME -o $UPLINK -j ACCEPT
66 iptables -t nat -D POSTROUTING -o $UPLINK -j MASQUERADE
67 iptables -D FORWARD -i $UPLINK -o $GIFNAME -m state --state RELATED,ESTABLISHED -j ACCEPT
68 iptables -D FORWARD -i $GIFNAME -o $UPLINK -j ACCEPT
Dp2p-action.sh81 iptables -P FORWARD DROP
82 iptables -t nat -A POSTROUTING -o $UPLINK -j MASQUERADE
83 iptables -A FORWARD -i $UPLINK -o $GIFNAME -m state --state RELATED,ESTABLISHED -j ACCEPT
84 iptables -A FORWARD -i $GIFNAME -o $UPLINK -j ACCEPT
93 iptables -t nat -D POSTROUTING -o $UPLINK -j MASQUERADE
94 iptables -D FORWARD -i $UPLINK -o $GIFNAME -m state --state RELATED,ESTABLISHED -j ACCEPT
95 iptables -D FORWARD -i $GIFNAME -o $UPLINK -j ACCEPT
/external/iptables/extensions/
Dlibxt_string.t2 # ERROR: cannot find: iptables -I INPUT -m string --algo bm --string "test"
4 # ERROR: cannot find: iptables -I INPUT -m string --algo kmp --string "test")
6 # ERROR: cannot find: iptables -I INPUT -m string --algo kmp ! --string "test"
8 # cannot find: iptables -I INPUT -m string --algo bm --string "xxxxxxxxxxx" ....]
10 # ERROR: cannot load: iptables -A INPUT -m string --algo bm --string "xxxx"
12 # ERROR: cannot load: iptables -A INPUT -m string --algo bm --hexstring "|0a0a0a0a|"
14 # ERROR: cannot find: iptables -I INPUT -m string --algo bm --from 0 --to 65535 --string "test"
Dlibipt_icmp.t4 # ERROR: cannot find: iptables -I INPUT -p icmp -m icmp --icmp-type echo-reply
7 # ERROR: annot find: iptables -I INPUT -p icmp -m icmp --icmp-type destination-unreachable
10 # ERROR: cannot load: iptables -A INPUT -p icmp -m icmp --icmp-type destination-unreachable/network…
13 # we accept "iptables -I INPUT -p tcp -m tcp", why not this below?
14 # ERROR: cannot load: iptables -A INPUT -p icmp -m icmp
Dlibxt_rpfilter.man27 iptables \-t raw \-N RPFILTER
29 iptables \-t raw \-A RPFILTER \-m rpfilter \-j RETURN
31 iptables \-t raw \-A RPFILTER \-m limit \-\-limit 10/minute \-j NFLOG \-\-nflog\-prefix "rpfilter d…
33 iptables \-t raw \-A RPFILTER \-j DROP
35 iptables \-t raw \-A PREROUTING \-j RPFILTER
39 iptables \-t raw \-A RPFILTER \-m rpfilter \-\-invert \-j DROP
Dlibxt_sctp.t26 # ERROR: iptables-save segfaults: iptables -A INPUT -p sctp -m sctp --chunk-types all ASCONF
28 # ERROR: iptables-save segfaults: iptables -A INPUT -p sctp -m sctp --chunk-types all ASCONF_ACK
30 # ERROR: iptables-save segfaults: iptables -A INPUT -p sctp -m sctp --chunk-types all FORWARD_TSN
Dlibxt_CT.t6 # ERROR: cannot find: iptables -I PREROUTING -t raw -j CT --zone 0
11 # ERROR: should fail: iptables -A PREROUTING -t raw -j CT
14 # cannot load: iptables -A PREROUTING -t raw -j CT --timeout test
18 # cannot load: iptables -A PREROUTING -t raw -j CT --helper rpc
Dlibxt_nfacct.man1 The nfacct match provides the extended accounting infrastructure for iptables.
15 Then, you have to attach it to the accounting object via iptables:
17 iptables \-I INPUT \-p tcp \-\-sport 80 \-m nfacct \-\-nfacct\-name http\-traffic
19 iptables \-I OUTPUT \-p tcp \-\-dport 80 \-m nfacct \-\-nfacct\-name http\-traffic
Dlibxt_AUDIT.man10 iptables \-N AUDIT_DROP
12 iptables \-A AUDIT_DROP \-j AUDIT \-\-type drop
14 iptables \-A AUDIT_DROP \-j DROP
Dlibxt_rateest.t2 @iptables -I INPUT -j RATEEST --rateest-name RE1 --rateest-interval 250.0ms --rateest-ewmalog 500.0…
7 @iptables -I INPUT -j RATEEST --rateest-name RE2 --rateest-interval 250.0ms --rateest-ewmalog 500.0…
15 @iptables -D INPUT -j RATEEST --rateest-name RE1 --rateest-interval 250.0ms --rateest-ewmalog 500.0…
16 @iptables -D INPUT -j RATEEST --rateest-name RE2 --rateest-interval 250.0ms --rateest-ewmalog 500.0…
Dlibipt_ULOG.t8 # This below outputs 0 in iptables-save
9 # ERROR: should fail: iptables -A INPUT -j ULOG --ulog-cprange 4294967296
13 # ERROR: should fail: iptables -A INPUT -j ULOG --ulog-prefix xxxxxx [...]
Dlibxt_bpf.man9 To use a pinned object in iptables, mount the bpf filesystem using
13 then insert the filter in iptables by path:
15 iptables \-A OUTPUT \-m bpf \-\-object\-pinned ${BPF_MOUNT}/{PINNED_PATH} \-j ACCEPT
41 iptables \-A OUTPUT \-m bpf \-\-bytecode '4,48 0 0 9,21 0 1 6,6 0 0 1,6 0 0 0' \-j ACCEPT
45 iptables \-A OUTPUT \-m bpf \-\-bytecode "`nfbpf_compile RAW 'ip proto 6'`" \-j ACCEPT
Dlibxt_NFLOG.t15 # ERROR: cannot find: iptables -I INPUT -j NFLOG --nflog-prefix xxxxxx [...]
17 # ERROR: should fail: iptables -A INPUT -j NFLOG --nflog-prefix xxxxxxx [...]
20 # ERROR: line 13 (should fail: iptables -A INPUT -j NFLOG --nflog-threshold 0
Dlibxt_sctp.man24 iptables \-A INPUT \-p sctp \-\-dport 80 \-j DROP
26 iptables \-A INPUT \-p sctp \-\-chunk\-types any DATA,INIT \-j DROP
28 iptables \-A INPUT \-p sctp \-\-chunk\-types any DATA:Be \-j ACCEPT
Dlibxt_nfacct.t4 # extra space in iptables-save output, fix it
6 # ERROR: cannot load: iptables -A INPUT -m nfacct --nfacct-name test
Dlibxt_cluster.man22 iptables \-A PREROUTING \-t mangle \-i eth1 \-m cluster
27 iptables \-A PREROUTING \-t mangle \-i eth2 \-m cluster
32 iptables \-A PREROUTING \-t mangle \-i eth1
35 iptables \-A PREROUTING \-t mangle \-i eth2

12345678