HomeSort by relevance Sort by last modified time
    Searched refs:iptables (Results 1 - 25 of 38) sorted by null

1 2

  /external/iptables/iptables/
Android.mk 12 # The iptables lock file
23 # iptables
42 xtables-multi.c iptables-xml.c xshared.c \
43 iptables-save.c iptables-restore.c \
44 iptables-standalone.c iptables.c
47 LOCAL_MODULE:=iptables
56 ln -sf iptables $(TARGET_OUT)/bin/iptables-save;
    [all...]
iptables-apply 3 # iptables-apply -- a safer way to update iptables remotely
18 $PROGNAME $VERSION -- a safer way to update iptables remotely
43 The script will try to apply a new ruleset (as output by iptables-save/read
44 by iptables-restore) to iptables, then prompt the user whether the changes
96 SAVE=iptables-save
97 RESTORE=iptables-restore
98 DEFAULT_FILE=/etc/network/iptables
130 echo "E: iptables support lacking from the kernel." >&
    [all...]
iptables-standalone.c 13 * iptables -- IP firewall administration for kernels with
16 * See the accompanying manual page iptables(8) for information
39 #include <iptables.h>
40 #include "iptables-multi.h"
51 iptables_globals.program_name = "iptables";
72 fprintf(stderr, "iptables: %s. "
76 fprintf(stderr, "iptables: %s.\n",
xtables-eb-standalone.c 39 #include <iptables.h>
xtables-standalone.c 13 * iptables -- IP firewall administration for kernels with
16 * See the accompanying manual page iptables(8) for information
38 #include <iptables.h>
81 fprintf(stderr, "iptables: %s. "
85 fprintf(stderr, "iptables: %s.\n",
98 return xtables_main(NFPROTO_IPV4, "iptables", argc, argv);
xtables-translate.c 14 #include <iptables.h>
29 #include <iptables.h>
500 return xtables_xlate_main(NFPROTO_IPV4, "iptables-translate",
513 "iptables-translate-restore",
  /external/wpa_supplicant_8/wpa_supplicant/examples/
p2p-action-udhcp.sh 54 iptables -P FORWARD DROP
55 iptables -t nat -A POSTROUTING -o $UPLINK -j MASQUERADE
56 iptables -A FORWARD -i $UPLINK -o $GIFNAME -m state --state RELATED,ESTABLISHED -j ACCEPT
57 iptables -A FORWARD -i $GIFNAME -o $UPLINK -j ACCEPT
66 iptables -t nat -D POSTROUTING -o $UPLINK -j MASQUERADE
67 iptables -D FORWARD -i $UPLINK -o $GIFNAME -m state --state RELATED,ESTABLISHED -j ACCEPT
68 iptables -D FORWARD -i $GIFNAME -o $UPLINK -j ACCEPT
p2p-action.sh 81 iptables -P FORWARD DROP
82 iptables -t nat -A POSTROUTING -o $UPLINK -j MASQUERADE
83 iptables -A FORWARD -i $UPLINK -o $GIFNAME -m state --state RELATED,ESTABLISHED -j ACCEPT
84 iptables -A FORWARD -i $GIFNAME -o $UPLINK -j ACCEPT
93 iptables -t nat -D POSTROUTING -o $UPLINK -j MASQUERADE
94 iptables -D FORWARD -i $UPLINK -o $GIFNAME -m state --state RELATED,ESTABLISHED -j ACCEPT
95 iptables -D FORWARD -i $GIFNAME -o $UPLINK -j ACCEPT
  /external/iptables/
iptables-test.py 18 IPTABLES = "iptables"
20 #IPTABLES = "xtables -4"
23 IPTABLES_SAVE = "iptables-save"
29 LOGFILE="/tmp/iptables-test.log"
50 def delete_rule(iptables, rule, filename, lineno):
52 Removes an iptables rule
54 cmd = iptables + " -D " + rule
57 reason = "cannot delete: " + iptables + " -I " + rule
64 def run_test(iptables, rule, rule_save, res, filename, lineno)
    [all...]
  /external/ltp/testcases/network/iptables/
iptables_tests.sh 24 export TCID="iptables"
37 iptables -L > tst_iptables.out 2>&1
39 tst_brkm TBROK "no iptables support in kernel."
44 iptables -F -t filter > tst_iptables.out 2>&1
45 iptables -F -t nat > tst_iptables.out 2>&1
46 iptables -F -t mangle > tst_iptables.out 2>&1
53 iptables -F -t filter > tst_iptables.out 2>&1
54 iptables -F -t nat > tst_iptables.out 2>&1
55 iptables -F -t mangle > tst_iptables.out 2>&1
70 local cmd="iptables -L -t filter
    [all...]
  /development/scripts/
reverse_tether.sh 157 sudo iptables -F
158 sudo iptables -t nat -F
159 sudo iptables -t nat -A POSTROUTING -o $LAN_DEV -j MASQUERADE
160 sudo iptables -P FORWARD ACCEPT
165 sudo iptables -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT
166 sudo iptables -A FORWARD -m state --state NEW -i $HOST_DEV -j ACCEPT
167 sudo iptables -P FORWARD DROP
172 sudo iptables -F
173 sudo iptables -t nat -F
  /external/iproute2/include/
ip6tables.h 7 #include <iptables/internal.h>
iptables.h 7 #include <iptables/internal.h>
  /external/iptables/include/
ip6tables.h 7 #include <iptables/internal.h>
iptables.h 7 #include <iptables/internal.h>
  /system/netd/server/
WakeupController.h 51 // iptables chain where wakeup packets are matched
56 WakeupController(ReportFn report, IptablesRestoreInterface* iptables)
57 : mReport(report), mIptables(iptables) {}
64 // Install iptables rules to match packets arriving on |ifName|
71 // Remove iptables rules previously installed by addInterface().
  /external/iptables/libxtables/
Android.mk 9 $(LOCAL_PATH)/../iptables/ \
30 $(LOCAL_PATH)/../iptables/ \
  /device/generic/goldfish/wifi/
init.wifi.sh 68 # Create iptables entries. -w will cause an indefinite wait for the exclusive
69 # lock. Without this flag iptables can sporadically fail if something else is
70 # modifying the iptables at the same time. -W indicates the number of micro-
73 execns ${NAMESPACE} /system/bin/iptables -w -W 50000 -t nat -A POSTROUTING -s 192.168.232.0/21 -o eth0 -j MASQUERADE
74 execns ${NAMESPACE} /system/bin/iptables -w -W 50000 -t nat -A POSTROUTING -s 192.168.200.0/24 -o eth0 -j MASQUERADE
  /system/netd/netutils_wrappers/
Android.mk 28 iptables-wrapper-1.0 \
  /external/walt/docs/
ChromeOS.md 39 - `iptables -A INPUT -p tcp --dport 50007 -j ACCEPT`
42 The script will respond with `Listening on port 50007`. It can be stopped by pressing Ctrl-C. At this point you should be able to use the WALT Android app as if it's running on a regular Android device. If you reset or reconnect the WALT device, you'll need to re-run the script (no need to re-run the iptables command).
Development.md 43 1. `iptables -A INPUT -p tcp --dport 50007 -j ACCEPT`
  /build/make/target/product/
core_tiny.mk 60 iptables \
core_minimal.mk 61 iptables \
  /kernel/tests/net/test/
net_test.py 344 iptables = {4: "iptables", 6: "ip6tables"}[version]
345 iptables_path = "/sbin/" + iptables
347 iptables_path = "/system/bin/" + iptables
  /external/iptables/extensions/
libip6t_DNAT.c 13 #include <iptables.h>

Completed in 480 milliseconds

1 2