Skip to content

Instantly share code, notes, and snippets.

@ProjectMoon
Last active September 23, 2019 12:41
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ProjectMoon/1e6890f95eeccbfe6eb27a61ec588181 to your computer and use it in GitHub Desktop.
Save ProjectMoon/1e6890f95eeccbfe6eb27a61ec588181 to your computer and use it in GitHub Desktop.
AFWall Tor issue 3
==========
IPv4 Rules
==========
Chain INPUT (policy ACCEPT 18 packets, 1464 bytes)
pkts bytes target prot opt in out source destination
7362 2983K nm_mdmprxy_doze_mode_skip all -- * * 0.0.0.0/0 0.0.0.0/0
7447 3012K bw_INPUT all -- * * 0.0.0.0/0 0.0.0.0/0
7447 3012K fw_INPUT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
0 0 nm_mdmprxy_iface_pkt_fwder all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 oem_fwd all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 fw_FORWARD all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 bw_FORWARD all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 tetherctrl_FORWARD all -- * * 0.0.0.0/0 0.0.0.0/0
Chain OUTPUT (policy ACCEPT 28 packets, 1277 bytes)
pkts bytes target prot opt in out source destination
37 2229 afwall all -- * * 0.0.0.0/0 0.0.0.0/0
8735 1224K nm_mdmprxy_doze_mode_skip all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 DROP udp -- * r_rmnet_data8 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * r_rmnet_data7 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * r_rmnet_data6 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * r_rmnet_data5 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * r_rmnet_data4 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * r_rmnet_data3 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * r_rmnet_data2 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * r_rmnet_data1 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * r_rmnet_data0 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data10 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data9 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data8 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data7 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data6 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data5 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data4 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data3 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data2 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data1 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
0 0 DROP udp -- * rmnet_data0 0.0.0.0/0 0.0.0.0/0 udp dpt:1900
8822 1232K oem_out all -- * * 0.0.0.0/0 0.0.0.0/0
8822 1232K fw_OUTPUT all -- * * 0.0.0.0/0 0.0.0.0/0
8241 1197K st_OUTPUT all -- * * 0.0.0.0/0 0.0.0.0/0
8241 1197K bw_OUTPUT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain afwall (1 references)
pkts bytes target prot opt in out source destination
0 0 afwall-vpn all -- * tun+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-vpn all -- * ppp+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-vpn all -- * tap+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-vpn all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] mark match 0x3c/0xfffc
0 0 afwall-vpn all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] mark match 0x40/0xfff8
0 0 afwall-wifi all -- * eth+ 0.0.0.0/0 0.0.0.0/0
21 1199 afwall-wifi all -- * wlan+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-wifi all -- * tiwlan+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-wifi all -- * ra+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-wifi all -- * bnep+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * rmnet+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * pdp+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * uwbr+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * wimax+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * vsnet+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * rmnet_sdio+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * ccmni+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * qmi+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * svnet0+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * ccemni+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * wwan+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * cdma_rmnet+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * usb+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * rmnet_usb+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * clat4+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * cc2mni+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * bond1+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * rmnet_smux+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * ccinet+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * v4-rmnet+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * seth_w+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * v4-rmnet_data+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * rmnet_ipa+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * rmnet_data+ 0.0.0.0/0 0.0.0.0/0
0 0 afwall-3g all -- * r_rmnet_data+ 0.0.0.0/0 0.0.0.0/0
28 1277 afwall-tor all -- * * 0.0.0.0/0 0.0.0.0/0
Chain afwall-3g (25 references)
pkts bytes target prot opt in out source destination
0 0 afwall-3g-postcustom all -- * * 0.0.0.0/0 0.0.0.0/0
Chain afwall-3g-fork (2 references)
pkts bytes target prot opt in out source destination
0 0 afwall-3g-home all -- * * 0.0.0.0/0 0.0.0.0/0
Chain afwall-3g-home (1 references)
pkts bytes target prot opt in out source destination
0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53
Chain afwall-3g-postcustom (1 references)
pkts bytes target prot opt in out source destination
0 0 afwall-3g-fork all -- * * 0.0.0.0/0 0.0.0.0/0
Chain afwall-3g-roam (0 references)
pkts bytes target prot opt in out source destination
0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53
0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53 owner UID match 0
0 0 afwall-reject all -- * * 0.0.0.0/0 0.0.0.0/0
Chain afwall-3g-tether (0 references)
pkts bytes target prot opt in out source destination
0 0 afwall-3g-fork all -- * * 0.0.0.0/0 0.0.0.0/0
Chain afwall-input (0 references)
pkts bytes target prot opt in out source destination
Chain afwall-reject (3 references)
pkts bytes target prot opt in out source destination
0 0 NFLOG all -- * * 0.0.0.0/0 0.0.0.0/0 nflog-prefix "{AFL}" nflog-group 40
0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable
Chain afwall-tor (1 references)
pkts bytes target prot opt in out source destination
0 0 afwall-reject all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x500
Chain afwall-tor-reject (0 references)
pkts bytes target prot opt in out source destination
Chain afwall-vpn (5 references)
pkts bytes target prot opt in out source destination
0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53
Chain afwall-wifi (5 references)
pkts bytes target prot opt in out source destination
21 1199 afwall-wifi-postcustom all -- * * 0.0.0.0/0 0.0.0.0/0
Chain afwall-wifi-fork (2 references)
pkts bytes target prot opt in out source destination
19 1064 afwall-wifi-lan all -- * * 0.0.0.0/0 192.168.1.0/24
2 135 afwall-wifi-wan all -- * * 0.0.0.0/0 !192.168.1.0/24
Chain afwall-wifi-lan (1 references)
pkts bytes target prot opt in out source destination
0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 0
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1013
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1019
2 243 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10011
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10048
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10063
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10064
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10082
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10122
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10123
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10124
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10126
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10127
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10137
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10145
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10158
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10159
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10164
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10190
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10200
16 448 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10211
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10213
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10215
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10218
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10220
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10223
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10243
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10249
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10290
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10294
0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53 owner UID match 0
0 0 afwall-reject all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 0-999999999
Chain afwall-wifi-postcustom (1 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1014
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010
21 1199 afwall-wifi-fork all -- * * 0.0.0.0/0 0.0.0.0/0
Chain afwall-wifi-tether (0 references)
pkts bytes target prot opt in out source destination
0 0 afwall-wifi-fork all -- * * 0.0.0.0/0 0.0.0.0/0
Chain afwall-wifi-wan (1 references)
pkts bytes target prot opt in out source destination
0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53
Chain bw_FORWARD (1 references)
pkts bytes target prot opt in out source destination
Chain bw_INPUT (1 references)
pkts bytes target prot opt in out source destination
7 4198 all -- * * 0.0.0.0/0 0.0.0.0/0 ! quota globalAlert: 2097152 bytes
0 0 RETURN esp -- * * 0.0.0.0/0 0.0.0.0/0
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x100000/0x100000
6793 2967K all -- * * 0.0.0.0/0 0.0.0.0/0 owner socket exists
7447 3012K MARK all -- * * 0.0.0.0/0 0.0.0.0/0 MARK or 0x100000
Chain bw_OUTPUT (1 references)
pkts bytes target prot opt in out source destination
7 5284 all -- * * 0.0.0.0/0 0.0.0.0/0 ! quota globalAlert: 2097152 bytes
0 0 RETURN all -- * ipsec+ 0.0.0.0/0 0.0.0.0/0
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir out pol ipsec
8203 1195K all -- * * 0.0.0.0/0 0.0.0.0/0 owner socket exists
Chain bw_costly_shared (0 references)
pkts bytes target prot opt in out source destination
0 0 bw_penalty_box all -- * * 0.0.0.0/0 0.0.0.0/0
Chain bw_data_saver (1 references)
pkts bytes target prot opt in out source destination
3 132 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
Chain bw_happy_box (1 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10018
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10011
81 16426 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 0-9999
3 132 bw_data_saver all -- * * 0.0.0.0/0 0.0.0.0/0
Chain bw_penalty_box (1 references)
pkts bytes target prot opt in out source destination
84 16558 bw_happy_box all -- * * 0.0.0.0/0 0.0.0.0/0
Chain fw_FORWARD (1 references)
pkts bytes target prot opt in out source destination
Chain fw_INPUT (1 references)
pkts bytes target prot opt in out source destination
Chain fw_OUTPUT (1 references)
pkts bytes target prot opt in out source destination
Chain fw_dozable (0 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10016
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1000
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1001
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1002
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1027
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1037
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1068
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 2000
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10010
135 28783 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10011
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10018
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10027
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10039
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10055
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10059
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10083
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10087
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10091
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10109
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10112
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10114
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10167
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10176
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10204
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10209
67 2600 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10211
82 10482 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10220
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10249
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10257
67 4971 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10294
16 640 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 0-9999
15 780 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ! owner UID match 0-4294967294
0 0 RETURN esp -- * * 0.0.0.0/0 0.0.0.0/0
0 0 RETURN all -- lo * 0.0.0.0/0 0.0.0.0/0
0 0 RETURN all -- * lo 0.0.0.0/0 0.0.0.0/0
13 676 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x04/0x04
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain fw_powersave (0 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 0-9999
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ! owner UID match 0-4294967294
0 0 RETURN esp -- * * 0.0.0.0/0 0.0.0.0/0
0 0 RETURN all -- lo * 0.0.0.0/0 0.0.0.0/0
0 0 RETURN all -- * lo 0.0.0.0/0 0.0.0.0/0
0 0 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x04/0x04
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain fw_standby (0 references)
pkts bytes target prot opt in out source destination
1478 294K RETURN all -- lo * 0.0.0.0/0 0.0.0.0/0
1325 275K RETURN all -- * lo 0.0.0.0/0 0.0.0.0/0
127 5260 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x04/0x04
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10014
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10019
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10020
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10025
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10031
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10036
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10037
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10038
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10040
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10047
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10051
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10056
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10057
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10065
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10068
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10073
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10075
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10081
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10082
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10085
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10088
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10092
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10093
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10094
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10096
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10099
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10102
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10108
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10110
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10113
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10115
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10118
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10119
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10121
179 10740 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10122
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10123
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10124
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10125
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10127
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10128
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10129
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10130
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10131
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10133
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10135
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10136
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10138
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10139
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10141
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10142
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10143
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10144
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10145
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10146
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10147
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10151
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10152
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10153
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10155
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10156
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10157
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10158
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10159
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10161
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10162
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10163
7 420 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10164
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10165
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10166
12 720 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10168
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10170
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10171
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10172
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10173
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10174
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10177
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10178
5 300 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10179
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10180
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10181
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10182
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10183
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10185
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10186
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10187
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10189
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10190
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10194
60 3600 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10195
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10196
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10197
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10198
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10200
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10202
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10203
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10205
235 14100 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10207
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10212
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10214
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10223
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10224
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10230
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10234
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10236
71 4260 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10239
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10240
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10246
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10284
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10288
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10291
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10292
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10243
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10064
Chain nm_mdmprxy_doze_mode_skip (2 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 mark match 0x8
Chain nm_mdmprxy_iface_pkt_fwder (1 references)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- r_rmnet_data0 wlan0 0.0.0.0/0 0.0.0.0/0
0 0 ACCEPT all -- wlan0 r_rmnet_data0 0.0.0.0/0 0.0.0.0/0
Chain oem_fwd (1 references)
pkts bytes target prot opt in out source destination
Chain oem_out (1 references)
pkts bytes target prot opt in out source destination
Chain st_OUTPUT (1 references)
pkts bytes target prot opt in out source destination
Chain st_clear_caught (2 references)
pkts bytes target prot opt in out source destination
Chain st_clear_detect (0 references)
pkts bytes target prot opt in out source destination
0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 connmark match 0x2000000/0x2000000 reject-with icmp-port-unreachable
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 connmark match 0x1000000/0x1000000
0 0 CONNMARK tcp -- * * 0.0.0.0/0 0.0.0.0/0 u32 "0x0>>0x16&0x3c@0xc>>0x1a&0x3c@0x0&0xffff0000=0x16030000&&0x0>>0x16&0x3c@0xc>>0x1a&0x3c@0x4&0xff0000=0x10000" CONNMARK or 0x1000000
0 0 CONNMARK udp -- * * 0.0.0.0/0 0.0.0.0/0 u32 "0x0>>0x16&0x3c@0x8&0xffff0000=0x16fe0000&&0x0>>0x16&0x3c@0x14&0xff0000=0x10000" CONNMARK or 0x1000000
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 connmark match 0x1000000/0x1000000
0 0 st_clear_caught tcp -- * * 0.0.0.0/0 0.0.0.0/0 state ESTABLISHED u32 "0x0>>0x16&0x3c@0xc>>0x1a&0x3c@0x0&0x0=0x0"
0 0 st_clear_caught udp -- * * 0.0.0.0/0 0.0.0.0/0
Chain st_penalty_log (0 references)
pkts bytes target prot opt in out source destination
0 0 CONNMARK all -- * * 0.0.0.0/0 0.0.0.0/0 CONNMARK or 0x1000000
0 0 NFLOG all -- * * 0.0.0.0/0 0.0.0.0/0
Chain st_penalty_reject (0 references)
pkts bytes target prot opt in out source destination
0 0 CONNMARK all -- * * 0.0.0.0/0 0.0.0.0/0 CONNMARK or 0x2000000
0 0 NFLOG all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable
Chain tetherctrl_FORWARD (1 references)
pkts bytes target prot opt in out source destination
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain tetherctrl_counters (0 references)
pkts bytes target prot opt in out source destination
==================
Network interfaces
==================
rmnet_data3
r_rmnet_data7
rmnet_data10
rmnet_data5
rmnet_ipa0
r_rmnet_data0
rmnet_data7
wlan0
sit0
r_rmnet_data2
rmnet_data9
rmnet_data0
r_rmnet_data4
bond0
bonding_masters
rmnet_data2
r_rmnet_data6
ip6_vti0
rmnet_data4
r_rmnet_data8
rmnet_data6
ip_vti0
r_rmnet_data1
ip6tnl0
rmnet_data8
p2p0
r_rmnet_data3
dummy0
lo
rmnet_data1
r_rmnet_data5
========
ifconfig
========
bond0 Link encap:Ethernet HWaddr 96:01:50:93:5C:48
BROADCAST MASTER MULTICAST MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
dummy0 Link encap:Ethernet HWaddr 6A:71:57:4F:06:5D
UP BROADCAST RUNNING NOARP MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:23 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:5888 (5.7 KiB)
ip6_vti0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
NOARP MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
ip6tnl0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
NOARP MTU:1452 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
ip_vti0 Link encap:UNSPEC HWaddr 00-00-00-00-01-00-00-00-00-00-00-00-00-00-00-00
NOARP MTU:1480 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:255.0.0.0
UP LOOPBACK RUNNING MTU:65536 Metric:1
RX packets:2132 errors:0 dropped:0 overruns:0 frame:0
TX packets:2132 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1
RX bytes:364351 (355.8 KiB) TX bytes:364351 (355.8 KiB)
p2p0 Link encap:Ethernet HWaddr 64:A2:F9:3D:8D:B7
BROADCAST MULTICAST MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:3000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
r_rmnet_data0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
UP RUNNING MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:29 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:5986 (5.8 KiB)
r_rmnet_data1 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
r_rmnet_data2 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
r_rmnet_data3 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
r_rmnet_data4 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
r_rmnet_data5 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
r_rmnet_data6 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
r_rmnet_data7 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
r_rmnet_data8 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
rmnet_data0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
UP RUNNING MTU:2000 Metric:1
RX packets:33 errors:0 dropped:0 overruns:0 frame:0
TX packets:33 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:6496 (6.3 KiB) TX bytes:6424 (6.2 KiB)
rmnet_data1 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:41 errors:0 dropped:0 overruns:0 frame:0
TX packets:43 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:12536 (12.2 KiB) TX bytes:4022 (3.9 KiB)
rmnet_data10 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
rmnet_data2 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
rmnet_data3 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
rmnet_data4 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
rmnet_data5 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
rmnet_data6 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
rmnet_data7 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
rmnet_data8 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
rmnet_data9 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
[NO FLAGS] MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
rmnet_ipa0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
UP RUNNING MTU:2000 Metric:1
RX packets:63 errors:0 dropped:0 overruns:0 frame:0
TX packets:104 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:19920 (19.4 KiB) TX bytes:17272 (16.8 KiB)
sit0 Link encap:UNSPEC HWaddr 00-00-00-00-01-00-00-00-00-00-00-00-00-00-00-00
NOARP MTU:1480 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
wlan0 Link encap:Ethernet HWaddr 64:A2:F9:3D:8D:B9
inet addr:192.168.1.3 Bcast:192.168.1.255 Mask:255.255.255.0
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:5536 errors:0 dropped:0 overruns:0 frame:0
TX packets:6268 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:3000
RX bytes:2702387 (2.5 MiB) TX bytes:922302 (900.6 KiB)
===========
System info
===========
Android version: 9
Manufacturer: OnePlus
Model: ONEPLUS A6003
Build: ONEPLUS A6003_22_190801
Active interface: wifi
Tether status: no
Roam status: no
IPv4 subnet: 192.168.1.3/24
IPv6 subnet: fe80::66a2:f9ff:fe3d:8db9/64
/system/bin/su: not present
/system/xbin/su: not present
/data/magisk/magisk: not present
/system/app/Superuser.apk: not present
Superuser: com.topjohnwu.magisk v7.3.4
===========
Preferences
===========
NewDBNotification: true
activeNotification: true
activeRules: true
addStartupDelay: false
appVersion: 17111
applyOnSwitchProfiles: false
bb_path: builtin
block_filter_app:
controlIPv6: false
default: Default
disableIcons: false
disableTaskerToast: false
dns_value: enable
enableDeviceCheck: false
enableIPv6: true
enableInbound: false
enableLAN: true
enableLogService: true
enableMultiProfile: true
enableRoam: false
enableTor: true
enableVPN: true
forward_chain: true
forward_chain_v6: true
hasRoot: true
input_chain: true
input_chain_v6: true
ip_path: auto
ipurchaseddonatekey: true
locale: en
logDmesg: OS
logTarget: NFLOG
notification_priority: 0
notifyAppInstall: true
oldLogView: false
output_chain: true
output_chain_v6: false
passSetting: p0
patternMax: 3
profile1: Tor
profilesmigrated: true
ruleTextSize: 32
runNotification: true
selectedFilter: 0
showFilter: true
showHostName: true
showLogToasts: false
showUid: false
sort: s0
storedPid: []
storedProfile: AFWallPrefs
sysColor: -10432
toast_pos: bottom
widgetX: 1080
widgetY: 2075
Profile Mode : whitelist
Status : Enabled
======
Logcat
======
12:20:44 Selected Profile: AFWallPrefs
12:20:52 isWifiApEnabled is false
12:20:52 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:20:52 Found ipv4: 192.168.1.3/24
12:20:52 Getting interface details...
12:20:52 Now assuming wifi connection
12:20:52 IPv4 LAN netmask on wlan0: 192.168.1.3/24
12:20:52 IPv6 LAN netmask on wlan0: fe80::66a2:f9ff:fe3d:8db9/64
12:20:52 Selected Profile: AFWallPrefs
12:20:52 Using applySavedIptablesRules
12:20:52 Setting OUTPUT to Drop
12:20:52 Callin interface routing for true
12:20:52 isWifiApEnabled is false
12:20:52 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:20:52 Found ipv4: 192.168.1.3/24
12:20:52 ipv4 found:true,192.168.1.3/24
12:20:52 Setting OUTPUT to Accept State
12:20:52 Setting OUTPUT to Drop
12:20:52 Callin interface routing for true
12:20:52 isWifiApEnabled is false
12:20:52 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:20:52 Found ipv4: 192.168.1.3/24
12:20:52 ipv6 found: true,fe80::66a2:f9ff:fe3d:8db9/64
12:20:52 Setting OUTPUT to Accept State
12:20:52 Using applySavedIp6tablesRules
12:20:52 Received cmds: #136
12:20:52 Starting root shell...
12:20:52 Using applySaved4IptablesRules
12:20:52 Received cmds: #151
12:20:52 Starting Log Service: echo $$ & /data/user/0/dev.ukanth.ufirewall/app_bin/nflog 40 for LogTarget: NFLOG
12:20:52 rootSession is not Null
12:20:52 Cleanup session
12:20:52 Network change captured.
12:20:52 isWifiApEnabled is false
12:20:52 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:20:52 Found ipv4: 192.168.1.3/24
12:20:52 CONNECTIVITY_CHANGE: interface state has not changed, ignoring
12:20:52 Root shell is open
12:20:52 Start processing next state
12:20:54 Start processing next state
12:20:55 BOOT_COMPLETED: applied rules at 1569241255391
12:20:55 Received cmds: #6
12:20:55 Start processing next state
12:20:57 State of rootShell: READY
12:21:00 State of rootShell: READY
12:22:35 Using applySavedIptablesRules
12:22:35 Setting OUTPUT to Drop
12:22:35 Callin interface routing for true
12:22:35 isWifiApEnabled is false
12:22:35 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:22:35 Found ipv4: 192.168.1.3/24
12:22:35 ipv4 found:true,192.168.1.3/24
12:22:35 Setting OUTPUT to Accept State
12:22:35 Setting OUTPUT to Drop
12:22:35 Callin interface routing for true
12:22:35 isWifiApEnabled is false
12:22:35 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:22:35 Found ipv4: 192.168.1.3/24
12:22:35 ipv6 found: true,fe80::66a2:f9ff:fe3d:8db9/64
12:22:35 Setting OUTPUT to Accept State
12:22:35 Using applySavedIp6tablesRules
12:22:35 Received cmds: #136
12:22:35 Start processing next state
12:22:35 Using applySaved4IptablesRules
12:22:35 Received cmds: #151
12:22:35 Selected Profile: AFWallPrefs
12:22:35 Using applySavedIptablesRules
12:22:35 Setting OUTPUT to Drop
12:22:35 Callin interface routing for true
12:22:35 isWifiApEnabled is false
12:22:35 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:22:35 Found ipv4: 192.168.1.3/24
12:22:35 ipv4 found:true,192.168.1.3/24
12:22:35 Setting OUTPUT to Accept State
12:22:35 Setting OUTPUT to Drop
12:22:35 Callin interface routing for true
12:22:35 isWifiApEnabled is false
12:22:35 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:22:35 Found ipv4: 192.168.1.3/24
12:22:35 ipv6 found: true,fe80::66a2:f9ff:fe3d:8db9/64
12:22:35 Setting OUTPUT to Accept State
12:22:35 Using applySavedIp6tablesRules
12:22:35 Using applySaved4IptablesRules
12:22:35 Received cmds: #136
12:22:35 Received cmds: #151
12:22:35 Selected Profile: AFWallPrefs
12:22:36 Start processing next state
12:22:38 Start processing next state
12:22:40 State of rootShell: BUSY
12:22:40 Forcefully changing the state BUSY
12:22:40 Start processing next state
12:22:40 State of rootShell: BUSY
12:22:40 Forcefully changing the state BUSY
12:22:40 State of rootShell: BUSY
12:24:24 Received cmds: #1
12:24:24 Start processing next state
12:24:25 Selected Profile: AFWallPrefs
12:24:25 Network change captured.
12:24:25 isWifiApEnabled is false
12:24:25 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:24:25 Found ipv4: 192.168.1.3/24
12:24:25 CONNECTIVITY_CHANGE: interface state has not changed, ignoring
12:40:35 Selected Profile: AFWallPrefs
12:40:36 Using applySavedIptablesRules
12:40:36 Setting OUTPUT to Drop
12:40:36 Callin interface routing for true
12:40:36 isWifiApEnabled is false
12:40:36 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:40:36 Found ipv4: 192.168.1.3/24
12:40:36 ipv4 found:true,192.168.1.3/24
12:40:36 Setting OUTPUT to Accept State
12:40:36 Setting OUTPUT to Drop
12:40:36 Callin interface routing for true
12:40:36 isWifiApEnabled is false
12:40:36 Found ipv6: fe80::66a2:f9ff:fe3d:8db9/64
12:40:36 Found ipv4: 192.168.1.3/24
12:40:36 ipv6 found: true,fe80::66a2:f9ff:fe3d:8db9/64
12:40:36 Setting OUTPUT to Accept State
12:40:36 Using applySavedIp6tablesRules
12:40:36 Received cmds: #141
12:40:36 Start processing next state
12:40:36 Using applySaved4IptablesRules
12:40:36 Received cmds: #156
12:40:36 command '$IPTABLES -t nat -A OUTPUT -p tcp -m owner --uid-owner $BROWSER_UID -j DNAT --to-destination 127.0.0.1:9040' exited with status 2
Output:
ip6tables v1.4.20: Bad IP address "127.0.0.1"
Try `ip6tables -h' or 'ip6tables --help' for more information.
12:40:36 Start processing next state
12:40:41 State of rootShell: READY
12:40:42 Received cmds: #1
12:40:42 Start processing next state
12:40:42 Received cmds: #1
12:40:42 Start processing next state
12:40:42 Received cmds: #1
12:40:42 Start processing next state
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment