Skip to content

Instantly share code, notes, and snippets.

@ganadist
Last active July 17, 2019 06:03
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save ganadist/730f2085353b089290b6112d1802ac73 to your computer and use it in GitHub Desktop.
Save ganadist/730f2085353b089290b6112d1802ac73 to your computer and use it in GitHub Desktop.
------ IPTABLES (iptables -L -nvx) ------
Chain INPUT (policy ACCEPT 7943 packets, 11019531 bytes)
pkts bytes target prot opt in out source destination
720151 916563637 bw_INPUT all -- * * 0.0.0.0/0 0.0.0.0/0
720151 916563637 fw_INPUT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
0 0 oem_fwd all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 fw_FORWARD all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 bw_FORWARD all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 natctrl_FORWARD all -- * * 0.0.0.0/0 0.0.0.0/0
Chain OUTPUT (policy ACCEPT 1486 packets, 160765 bytes)
pkts bytes target prot opt in out source destination
368105 39403889 oem_out all -- * * 0.0.0.0/0 0.0.0.0/0
368105 39403889 fw_OUTPUT all -- * * 0.0.0.0/0 0.0.0.0/0
362433 39039638 st_OUTPUT all -- * * 0.0.0.0/0 0.0.0.0/0
362433 39039638 bw_OUTPUT all -- * * 0.0.0.0/0 0.0.0.0/0
Chain bw_FORWARD (1 references)
pkts bytes target prot opt in out source destination
Chain bw_INPUT (1 references)
pkts bytes target prot opt in out source destination
146195 207331754 all -- * * 0.0.0.0/0 0.0.0.0/0 ! quota globalAlert: 2097152 bytes
705029 911723534 all -- * * 0.0.0.0/0 0.0.0.0/0 owner socket exists
Chain bw_OUTPUT (1 references)
pkts bytes target prot opt in out source destination
77748 5549045 all -- * * 0.0.0.0/0 0.0.0.0/0 ! quota globalAlert: 2097152 bytes
358127 38819841 all -- * * 0.0.0.0/0 0.0.0.0/0 owner socket exists
Chain bw_costly_shared (0 references)
pkts bytes target prot opt in out source destination
0 0 bw_penalty_box all -- * * 0.0.0.0/0 0.0.0.0/0
Chain bw_data_saver (1 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
Chain bw_happy_box (1 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10006
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10009
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 0-9999
0 0 bw_data_saver all -- * * 0.0.0.0/0 0.0.0.0/0
Chain bw_penalty_box (1 references)
pkts bytes target prot opt in out source destination
0 0 bw_happy_box all -- * * 0.0.0.0/0 0.0.0.0/0
Chain fw_FORWARD (1 references)
pkts bytes target prot opt in out source destination
Chain fw_INPUT (1 references)
pkts bytes target prot opt in out source destination
7943 11019531 fw_standby all -- * * 0.0.0.0/0 0.0.0.0/0
Chain fw_OUTPUT (1 references)
pkts bytes target prot opt in out source destination
1486 160765 fw_standby all -- * * 0.0.0.0/0 0.0.0.0/0
Chain fw_dozable (0 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010146
5 260 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x04/0x04
168 94930 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 0-9999
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1001
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1027
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10006
13 752 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10009
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10023
6 312 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10025
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10113
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10133
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010006
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010009
14 728 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain fw_powersave (0 references)
pkts bytes target prot opt in out source destination
0 0 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x04/0x04
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 0-9999
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain fw_standby (2 references)
pkts bytes target prot opt in out source destination
49 1984 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x04/0x04
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10000
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10081
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10083
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10086
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10087
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10088
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10090
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10092
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10093
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10094
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10096
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10097
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10098
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10102
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10103
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10110
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10112
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10119
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10120
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10126
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10127
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10132
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10139
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10141
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10153
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10157
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010002
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010003
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010008
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010010
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010011
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010014
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010016
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010019
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010020
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010022
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010025
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010030
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010031
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010032
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010033
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010035
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010036
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010037
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010039
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010040
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010041
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010042
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010044
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010045
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010046
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010048
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010050
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010051
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010052
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010053
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010055
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010056
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010057
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010059
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010060
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010061
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010062
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010064
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010066
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010067
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010069
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010070
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010071
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010074
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010077
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010079
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010080
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010085
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010099
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010114
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010120
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010127
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010150
61 3660 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10158
27 1620 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 10137
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 owner UID match 1010146
Chain natctrl_FORWARD (1 references)
pkts bytes target prot opt in out source destination
0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0
Chain natctrl_tether_counters (0 references)
pkts bytes target prot opt in out source destination
Chain oem_fwd (1 references)
pkts bytes target prot opt in out source destination
Chain oem_out (1 references)
pkts bytes target prot opt in out source destination
Chain st_OUTPUT (1 references)
pkts bytes target prot opt in out source destination
Chain st_clear_caught (2 references)
pkts bytes target prot opt in out source destination
Chain st_clear_detect (0 references)
pkts bytes target prot opt in out source destination
0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 connmark match 0x2000000/0x2000000 reject-with icmp-port-unreachable
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 connmark match 0x1000000/0x1000000
0 0 CONNMARK tcp -- * * 0.0.0.0/0 0.0.0.0/0 u32 "0x0>>0x16&0x3c@0xc>>0x1a&0x3c@0x0&0xffff0000=0x16030000&&0x0>>0x16&0x3c@0xc>>0x1a&0x3c@0x4&0xff0000=0x10000" CONNMARK or 0x1000000
0 0 CONNMARK udp -- * * 0.0.0.0/0 0.0.0.0/0 u32 "0x0>>0x16&0x3c@0x8&0xffff0000=0x16fe0000&&0x0>>0x16&0x3c@0x14&0xff0000=0x10000" CONNMARK or 0x1000000
0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 connmark match 0x1000000/0x1000000
0 0 st_clear_caught tcp -- * * 0.0.0.0/0 0.0.0.0/0 state ESTABLISHED u32 "0x0>>0x16&0x3c@0xc>>0x1a&0x3c@0x0&0x0=0x0"
0 0 st_clear_caught udp -- * * 0.0.0.0/0 0.0.0.0/0
Chain st_penalty_log (0 references)
pkts bytes target prot opt in out source destination
0 0 CONNMARK all -- * * 0.0.0.0/0 0.0.0.0/0 CONNMARK or 0x1000000
0 0 NFLOG all -- * * 0.0.0.0/0 0.0.0.0/0
Chain st_penalty_reject (0 references)
pkts bytes target prot opt in out source destination
0 0 CONNMARK all -- * * 0.0.0.0/0 0.0.0.0/0 CONNMARK or 0x2000000
0 0 NFLOG all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable
------ 0.070s was the duration of 'IPTABLES' ------
------ IP6TABLES (ip6tables -L -nvx) ------
Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
3 216 bw_INPUT all * * ::/0 ::/0
3 216 fw_INPUT all * * ::/0 ::/0
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
0 0 oem_fwd all * * ::/0 ::/0
0 0 fw_FORWARD all * * ::/0 ::/0
0 0 bw_FORWARD all * * ::/0 ::/0
0 0 natctrl_FORWARD all * * ::/0 ::/0
Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
619 39656 oem_out all * * ::/0 ::/0
619 39656 fw_OUTPUT all * * ::/0 ::/0
482 29244 st_OUTPUT all * * ::/0 ::/0
482 29244 bw_OUTPUT all * * ::/0 ::/0
Chain bw_FORWARD (1 references)
pkts bytes target prot opt in out source destination
Chain bw_INPUT (1 references)
pkts bytes target prot opt in out source destination
0 0 all * * ::/0 ::/0 ! quota globalAlert: 2097152 bytes
0 0 all * * ::/0 ::/0 owner socket exists
Chain bw_OUTPUT (1 references)
pkts bytes target prot opt in out source destination
0 0 all * * ::/0 ::/0 ! quota globalAlert: 2097152 bytes
479 29076 all * * ::/0 ::/0 owner socket exists
Chain bw_costly_shared (0 references)
pkts bytes target prot opt in out source destination
0 0 bw_penalty_box all * * ::/0 ::/0
Chain bw_data_saver (1 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all * * ::/0 ::/0
Chain bw_happy_box (1 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all * * ::/0 ::/0 owner UID match 10006
0 0 RETURN all * * ::/0 ::/0 owner UID match 10009
0 0 RETURN all * * ::/0 ::/0 owner UID match 0-9999
0 0 bw_data_saver all * * ::/0 ::/0
Chain bw_penalty_box (1 references)
pkts bytes target prot opt in out source destination
0 0 bw_happy_box all * * ::/0 ::/0
Chain fw_FORWARD (1 references)
pkts bytes target prot opt in out source destination
Chain fw_INPUT (1 references)
pkts bytes target prot opt in out source destination
0 0 fw_standby all * * ::/0 ::/0
Chain fw_OUTPUT (1 references)
pkts bytes target prot opt in out source destination
0 0 fw_standby all * * ::/0 ::/0
Chain fw_dozable (0 references)
pkts bytes target prot opt in out source destination
0 0 RETURN all * * ::/0 ::/0 owner UID match 1010146
0 0 RETURN tcp * * ::/0 ::/0 tcp flags:0x04/0x04
0 0 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 2
2 112 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 133
0 0 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 134
1 64 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 135
0 0 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 136
0 0 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 137
0 0 RETURN all * * ::/0 ::/0 owner UID match 0-9999
0 0 RETURN all * * ::/0 ::/0 owner UID match 1001
0 0 RETURN all * * ::/0 ::/0 owner UID match 1027
0 0 RETURN all * * ::/0 ::/0 owner UID match 10006
0 0 RETURN all * * ::/0 ::/0 owner UID match 10009
0 0 RETURN all * * ::/0 ::/0 owner UID match 10023
0 0 RETURN all * * ::/0 ::/0 owner UID match 10025
0 0 RETURN all * * ::/0 ::/0 owner UID match 10113
0 0 RETURN all * * ::/0 ::/0 owner UID match 10133
0 0 RETURN all * * ::/0 ::/0 owner UID match 1010006
0 0 RETURN all * * ::/0 ::/0 owner UID match 1010009
2 152 DROP all * * ::/0 ::/0
Chain fw_powersave (0 references)
pkts bytes target prot opt in out source destination
0 0 RETURN tcp * * ::/0 ::/0 tcp flags:0x04/0x04
0 0 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 2
0 0 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 133
0 0 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 134
0 0 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 135
0 0 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 136
0 0 RETURN icmpv6 * * ::/0 ::/0 ipv6-icmptype 137
0 0 RETURN all * * ::/0 ::/0 owner UID match 0-9999
0 0 DROP all * * ::/0 ::/0
Chain fw_standby (2 references)
pkts bytes target prot opt in out source destination
0 0 RETURN tcp * * ::/0 ::/0 tcp flags:0x04/0x04
0 0 DROP all * * ::/0 ::/0 owner UID match 10000
0 0 DROP all * * ::/0 ::/0 owner UID match 10081
0 0 DROP all * * ::/0 ::/0 owner UID match 10083
0 0 DROP all * * ::/0 ::/0 owner UID match 10086
0 0 DROP all * * ::/0 ::/0 owner UID match 10087
0 0 DROP all * * ::/0 ::/0 owner UID match 10088
0 0 DROP all * * ::/0 ::/0 owner UID match 10090
0 0 DROP all * * ::/0 ::/0 owner UID match 10092
0 0 DROP all * * ::/0 ::/0 owner UID match 10093
0 0 DROP all * * ::/0 ::/0 owner UID match 10094
0 0 DROP all * * ::/0 ::/0 owner UID match 10096
0 0 DROP all * * ::/0 ::/0 owner UID match 10097
0 0 DROP all * * ::/0 ::/0 owner UID match 10098
0 0 DROP all * * ::/0 ::/0 owner UID match 10102
0 0 DROP all * * ::/0 ::/0 owner UID match 10103
0 0 DROP all * * ::/0 ::/0 owner UID match 10110
0 0 DROP all * * ::/0 ::/0 owner UID match 10112
0 0 DROP all * * ::/0 ::/0 owner UID match 10119
0 0 DROP all * * ::/0 ::/0 owner UID match 10120
0 0 DROP all * * ::/0 ::/0 owner UID match 10126
0 0 DROP all * * ::/0 ::/0 owner UID match 10127
0 0 DROP all * * ::/0 ::/0 owner UID match 10132
0 0 DROP all * * ::/0 ::/0 owner UID match 10139
0 0 DROP all * * ::/0 ::/0 owner UID match 10141
0 0 DROP all * * ::/0 ::/0 owner UID match 10153
0 0 DROP all * * ::/0 ::/0 owner UID match 10157
0 0 DROP all * * ::/0 ::/0 owner UID match 1010002
0 0 DROP all * * ::/0 ::/0 owner UID match 1010003
0 0 DROP all * * ::/0 ::/0 owner UID match 1010008
0 0 DROP all * * ::/0 ::/0 owner UID match 1010010
0 0 DROP all * * ::/0 ::/0 owner UID match 1010011
0 0 DROP all * * ::/0 ::/0 owner UID match 1010014
0 0 DROP all * * ::/0 ::/0 owner UID match 1010016
0 0 DROP all * * ::/0 ::/0 owner UID match 1010019
0 0 DROP all * * ::/0 ::/0 owner UID match 1010020
0 0 DROP all * * ::/0 ::/0 owner UID match 1010022
0 0 DROP all * * ::/0 ::/0 owner UID match 1010025
0 0 DROP all * * ::/0 ::/0 owner UID match 1010030
0 0 DROP all * * ::/0 ::/0 owner UID match 1010031
0 0 DROP all * * ::/0 ::/0 owner UID match 1010032
0 0 DROP all * * ::/0 ::/0 owner UID match 1010033
0 0 DROP all * * ::/0 ::/0 owner UID match 1010035
0 0 DROP all * * ::/0 ::/0 owner UID match 1010036
0 0 DROP all * * ::/0 ::/0 owner UID match 1010037
0 0 DROP all * * ::/0 ::/0 owner UID match 1010039
0 0 DROP all * * ::/0 ::/0 owner UID match 1010040
0 0 DROP all * * ::/0 ::/0 owner UID match 1010041
0 0 DROP all * * ::/0 ::/0 owner UID match 1010042
0 0 DROP all * * ::/0 ::/0 owner UID match 1010044
0 0 DROP all * * ::/0 ::/0 owner UID match 1010045
0 0 DROP all * * ::/0 ::/0 owner UID match 1010046
0 0 DROP all * * ::/0 ::/0 owner UID match 1010048
0 0 DROP all * * ::/0 ::/0 owner UID match 1010050
0 0 DROP all * * ::/0 ::/0 owner UID match 1010051
0 0 DROP all * * ::/0 ::/0 owner UID match 1010052
0 0 DROP all * * ::/0 ::/0 owner UID match 1010053
0 0 DROP all * * ::/0 ::/0 owner UID match 1010055
0 0 DROP all * * ::/0 ::/0 owner UID match 1010056
0 0 DROP all * * ::/0 ::/0 owner UID match 1010057
0 0 DROP all * * ::/0 ::/0 owner UID match 1010059
0 0 DROP all * * ::/0 ::/0 owner UID match 1010060
0 0 DROP all * * ::/0 ::/0 owner UID match 1010061
0 0 DROP all * * ::/0 ::/0 owner UID match 1010062
0 0 DROP all * * ::/0 ::/0 owner UID match 1010064
0 0 DROP all * * ::/0 ::/0 owner UID match 1010066
0 0 DROP all * * ::/0 ::/0 owner UID match 1010067
0 0 DROP all * * ::/0 ::/0 owner UID match 1010069
0 0 DROP all * * ::/0 ::/0 owner UID match 1010070
0 0 DROP all * * ::/0 ::/0 owner UID match 1010071
0 0 DROP all * * ::/0 ::/0 owner UID match 1010074
0 0 DROP all * * ::/0 ::/0 owner UID match 1010077
0 0 DROP all * * ::/0 ::/0 owner UID match 1010079
0 0 DROP all * * ::/0 ::/0 owner UID match 1010080
0 0 DROP all * * ::/0 ::/0 owner UID match 1010085
0 0 DROP all * * ::/0 ::/0 owner UID match 1010099
0 0 DROP all * * ::/0 ::/0 owner UID match 1010114
0 0 DROP all * * ::/0 ::/0 owner UID match 1010120
0 0 DROP all * * ::/0 ::/0 owner UID match 1010127
0 0 DROP all * * ::/0 ::/0 owner UID match 1010150
0 0 DROP all * * ::/0 ::/0 owner UID match 10158
0 0 DROP all * * ::/0 ::/0 owner UID match 10137
0 0 DROP all * * ::/0 ::/0 owner UID match 1010146
Chain natctrl_FORWARD (1 references)
pkts bytes target prot opt in out source destination
Chain oem_fwd (1 references)
pkts bytes target prot opt in out source destination
Chain oem_out (1 references)
pkts bytes target prot opt in out source destination
Chain st_OUTPUT (1 references)
pkts bytes target prot opt in out source destination
Chain st_clear_caught (2 references)
pkts bytes target prot opt in out source destination
Chain st_clear_detect (0 references)
pkts bytes target prot opt in out source destination
0 0 REJECT all * * ::/0 ::/0 connmark match 0x2000000/0x2000000 reject-with icmp6-port-unreachable
0 0 RETURN all * * ::/0 ::/0 connmark match 0x1000000/0x1000000
0 0 CONNMARK tcp * * ::/0 ::/0 u32 "0x34>>0x1a&0x3c@0x28&0xffff0000=0x16030000&&0x34>>0x1a&0x3c@0x2c&0xff0000=0x10000" CONNMARK or 0x1000000
0 0 CONNMARK udp * * ::/0 ::/0 u32 "0x30&0xffff0000=0x16fe0000&&0x3c&0xff0000=0x10000" CONNMARK or 0x1000000
0 0 RETURN all * * ::/0 ::/0 connmark match 0x1000000/0x1000000
0 0 st_clear_caught tcp * * ::/0 ::/0 state ESTABLISHED u32 "0x34>>0x1a&0x3c@0x28&0x0=0x0"
0 0 st_clear_caught udp * * ::/0 ::/0
Chain st_penalty_log (0 references)
pkts bytes target prot opt in out source destination
0 0 CONNMARK all * * ::/0 ::/0 CONNMARK or 0x1000000
0 0 NFLOG all * * ::/0 ::/0
Chain st_penalty_reject (0 references)
pkts bytes target prot opt in out source destination
0 0 CONNMARK all * * ::/0 ::/0 CONNMARK or 0x2000000
0 0 NFLOG all * * ::/0 ::/0
0 0 REJECT all * * ::/0 ::/0 reject-with icmp6-port-unreachable
------ 0.026s was the duration of 'IP6TABLES' ------
------ IPTABLE NAT (iptables -t nat -L -nvx) ------
Chain PREROUTING (policy ACCEPT 2378 packets, 435387 bytes)
pkts bytes target prot opt in out source destination
2378 435387 oem_nat_pre all -- * * 0.0.0.0/0 0.0.0.0/0
Chain INPUT (policy ACCEPT 1039 packets, 276209 bytes)
pkts bytes target prot opt in out source destination
Chain OUTPUT (policy ACCEPT 16272 packets, 1477181 bytes)
pkts bytes target prot opt in out source destination
Chain POSTROUTING (policy ACCEPT 11736 packets, 1197889 bytes)
pkts bytes target prot opt in out source destination
11736 1197889 natctrl_nat_POSTROUTING all -- * * 0.0.0.0/0 0.0.0.0/0
Chain natctrl_nat_POSTROUTING (1 references)
pkts bytes target prot opt in out source destination
Chain oem_nat_pre (1 references)
pkts bytes target prot opt in out source destination
------ 0.014s was the duration of 'IPTABLE NAT' ------
------ IPTABLE RAW (iptables -t raw -L -nvx) ------
Chain PREROUTING (policy ACCEPT 34652 packets, 38677007 bytes)
pkts bytes target prot opt in out source destination
721256 916704872 bw_raw_PREROUTING all -- * * 0.0.0.0/0 0.0.0.0/0
721256 916704872 idletimer_raw_PREROUTING all -- * * 0.0.0.0/0 0.0.0.0/0
Chain OUTPUT (policy ACCEPT 9409 packets, 815507 bytes)
pkts bytes target prot opt in out source destination
Chain bw_raw_PREROUTING (1 references)
pkts bytes target prot opt in out source destination
721256 916704872 all -- * * 0.0.0.0/0 0.0.0.0/0 owner socket exists
Chain idletimer_raw_PREROUTING (1 references)
pkts bytes target prot opt in out source destination
34652 38677007 IDLETIMER all -- wlan0 * 0.0.0.0/0 0.0.0.0/0 timeout:15 label:1 send_nl_msg:1
------ 0.049s was the duration of 'IPTABLE RAW' ------
------ IP6TABLE RAW (ip6tables -t raw -L -nvx) ------
Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
814 125127 bw_raw_PREROUTING all * * ::/0 ::/0
814 125127 idletimer_raw_PREROUTING all * * ::/0 ::/0
Chain OUTPUT (policy ACCEPT 4 packets, 244 bytes)
pkts bytes target prot opt in out source destination
Chain bw_raw_PREROUTING (1 references)
pkts bytes target prot opt in out source destination
814 125127 all * * ::/0 ::/0 owner socket exists
Chain idletimer_raw_PREROUTING (1 references)
pkts bytes target prot opt in out source destination
0 0 IDLETIMER all wlan0 * ::/0 ::/0 timeout:15 label:1 send_nl_msg:1
------ 0.015s was the duration of 'IP6TABLE RAW' ------
------ NETWORK INTERFACES (ip link) ------
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
2: dummy0: <BROADCAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc noqueue state UNKNOWN mode DEFAULT group default
link/ether 92:82:93:16:40:af brd ff:ff:ff:ff:ff:ff
3: sit0: <NOARP> mtu 1480 qdisc noop state DOWN mode DEFAULT group default
link/sit 0.0.0.0 brd 0.0.0.0
4: ip6tnl0@NONE: <NOARP> mtu 1452 qdisc noop state DOWN mode DEFAULT group default
link/tunnel6 :: brd ::
5: wlan0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP mode DORMANT group default qlen 1000
link/ether b4:ce:f6:9d:3e:3e brd ff:ff:ff:ff:ff:ff
------ 0.041s was the duration of 'NETWORK INTERFACES' ------
------ IPv4 ADDRESSES (ip -4 addr show) ------
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default
inet 127.0.0.1/8 scope host lo
valid_lft forever preferred_lft forever
5: wlan0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
inet 128.224.243.39/24 brd 128.224.243.255 scope global wlan0
valid_lft forever preferred_lft forever
------ 0.023s was the duration of 'IPv4 ADDRESSES' ------
------ IPv6 ADDRESSES (ip -6 addr show) ------
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536
inet6 ::1/128 scope host
valid_lft forever preferred_lft forever
2: dummy0: <BROADCAST,NOARP,UP,LOWER_UP> mtu 1500
inet6 fe80::9082:93ff:fe16:40af/64 scope link
valid_lft forever preferred_lft forever
5: wlan0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qlen 1000
inet6 fe80::b6ce:f6ff:fe9d:3e3e/64 scope link
valid_lft forever preferred_lft forever
------ 0.020s was the duration of 'IPv6 ADDRESSES' ------
------ IP RULES (ip rule show) ------
0: from all lookup local
10000: from all fwmark 0xc0000/0xd0000 lookup legacy_system
10500: from all oif dummy0 uidrange 0-0 lookup dummy0
10500: from all oif wlan0 uidrange 0-0 lookup wlan0
13000: from all fwmark 0x10063/0x1ffff lookup local_network
13000: from all fwmark 0x100ca/0x1ffff lookup wlan0
14000: from all oif dummy0 lookup dummy0
14000: from all oif wlan0 lookup wlan0
15000: from all fwmark 0x0/0x10000 lookup legacy_system
16000: from all fwmark 0x0/0x10000 lookup legacy_network
17000: from all fwmark 0x0/0x10000 lookup local_network
19000: from all fwmark 0xca/0x1ffff lookup wlan0
22000: from all fwmark 0x0/0xffff lookup wlan0
23000: from all fwmark 0x0/0xffff uidrange 0-0 lookup main
32000: from all unreachable
------ 0.019s was the duration of 'IP RULES' ------
------ IP RULES v6 (ip -6 rule show) ------
0: from all lookup local
10000: from all fwmark 0xc0000/0xd0000 lookup legacy_system
10500: from all oif dummy0 uidrange 0-0 lookup dummy0
10500: from all oif wlan0 uidrange 0-0 lookup wlan0
13000: from all fwmark 0x10063/0x1ffff lookup local_network
13000: from all fwmark 0x100ca/0x1ffff lookup wlan0
14000: from all oif dummy0 lookup dummy0
14000: from all oif wlan0 lookup wlan0
15000: from all fwmark 0x0/0x10000 lookup legacy_system
16000: from all fwmark 0x0/0x10000 lookup legacy_network
17000: from all fwmark 0x0/0x10000 lookup local_network
19000: from all fwmark 0xca/0x1ffff lookup wlan0
22000: from all fwmark 0x0/0xffff lookup wlan0
23000: from all fwmark 0x0/0xffff uidrange 0-0 lookup main
32000: from all unreachable
------ 0.018s was the duration of 'IP RULES v6' ------
------ RT_TABLES (/data/misc/net/rt_tables: 2016-07-21 13:57:36) ------
255 local
254 main
97 local_network
98 legacy_network
99 legacy_system
1002 dummy0
1005 wlan0
------ 0.000s was the duration of 'RT_TABLES' ------
------ ROUTE TABLE IPv4 (ip -4 route show table 255) ------
broadcast 127.0.0.0 dev lo proto kernel scope link src 127.0.0.1
local 127.0.0.0/8 dev lo proto kernel scope host src 127.0.0.1
local 127.0.0.1 dev lo proto kernel scope host src 127.0.0.1
broadcast 127.255.255.255 dev lo proto kernel scope link src 127.0.0.1
broadcast 128.224.243.0 dev wlan0 proto kernel scope link src 128.224.243.39
local 128.224.243.39 dev wlan0 proto kernel scope host src 128.224.243.39
broadcast 128.224.243.255 dev wlan0 proto kernel scope link src 128.224.243.39
------ 0.024s was the duration of 'ROUTE TABLE IPv4' ------
------ ROUTE TABLE IPv6 (ip -6 route show table 255) ------
local ::1 dev lo proto none metric 0
local fe80::9082:93ff:fe16:40af dev lo proto none metric 0
local fe80::b6ce:f6ff:fe9d:3e3e dev lo proto none metric 0
ff00::/8 dev dummy0 metric 256
ff00::/8 dev wlan0 metric 256
------ 0.018s was the duration of 'ROUTE TABLE IPv6' ------
------ ROUTE TABLE IPv4 (ip -4 route show table 254) ------
128.224.243.0/24 dev wlan0 proto kernel scope link src 128.224.243.39
------ 0.015s was the duration of 'ROUTE TABLE IPv4' ------
------ ROUTE TABLE IPv6 (ip -6 route show table 254) ------
------ 0.017s was the duration of 'ROUTE TABLE IPv6' ------
------ ROUTE TABLE IPv4 (ip -4 route show table 97) ------
------ 0.015s was the duration of 'ROUTE TABLE IPv4' ------
------ ROUTE TABLE IPv6 (ip -6 route show table 97) ------
------ 0.015s was the duration of 'ROUTE TABLE IPv6' ------
------ ROUTE TABLE IPv4 (ip -4 route show table 98) ------
------ 0.017s was the duration of 'ROUTE TABLE IPv4' ------
------ ROUTE TABLE IPv6 (ip -6 route show table 98) ------
------ 0.015s was the duration of 'ROUTE TABLE IPv6' ------
------ ROUTE TABLE IPv4 (ip -4 route show table 99) ------
------ 0.014s was the duration of 'ROUTE TABLE IPv4' ------
------ ROUTE TABLE IPv6 (ip -6 route show table 99) ------
------ 0.022s was the duration of 'ROUTE TABLE IPv6' ------
------ ROUTE TABLE IPv4 (ip -4 route show table 1002) ------
default dev dummy0 proto static scope link
------ 0.014s was the duration of 'ROUTE TABLE IPv4' ------
------ ROUTE TABLE IPv6 (ip -6 route show table 1002) ------
fe80::/64 dev dummy0 proto kernel metric 256
default dev dummy0 proto static metric 1024
------ 0.014s was the duration of 'ROUTE TABLE IPv6' ------
------ ROUTE TABLE IPv4 (ip -4 route show table 1005) ------
default via 128.224.243.1 dev wlan0 proto static
128.224.243.0/24 dev wlan0 proto static scope link
------ 0.021s was the duration of 'ROUTE TABLE IPv4' ------
------ ROUTE TABLE IPv6 (ip -6 route show table 1005) ------
fe80::/64 dev wlan0 proto kernel metric 256
fe80::/64 dev wlan0 proto static metric 1024
------ 0.018s was the duration of 'ROUTE TABLE IPv6' ------
------ 0.239s was the duration of 'DUMP ROUTE TABLES' ------
------ ARP CACHE (ip -4 neigh show) ------
128.224.243.1 dev wlan0 lladdr 40:a6:e8:8b:5e:45 REACHABLE
------ 0.019s was the duration of 'ARP CACHE' ------
------ IPv6 ND CACHE (ip -6 neigh show) ------
------ 0.013s was the duration of 'IPv6 ND CACHE' ------
------ MULTICAST ADDRESSES (ip maddr) ------
1: lo
inet 224.0.0.1
inet6 ff02::1
inet6 ff01::1
2: dummy0
link 33:33:00:00:00:01
link 01:00:5e:00:00:01
inet 224.0.0.1
inet6 ff02::1
inet6 ff01::1
3: sit0
inet6 ff02::1
inet6 ff01::1
4: ip6tnl0
inet6 ff02::1
inet6 ff01::1
5: wlan0
link 01:00:5e:00:00:01
link 33:33:00:00:00:01
link 33:33:ff:9d:3e:3e
link 01:00:5e:00:00:fb
inet 224.0.0.251
inet 224.0.0.1
inet6 ff02::1:ff9d:3e3e
inet6 ff02::1
inet6 ff01::1
------ 0.016s was the duration of 'MULTICAST ADDRESSES' ------
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment