1iptables-extensions(8)          iptables 1.8.2          iptables-extensions(8)
2
3
4

NAME

6       iptables-extensions  — list of extensions in the standard iptables dis‐
7       tribution
8

SYNOPSIS

10       ip6tables  [-m  name  [module-options...]]   [-j  target-name  [target-
11       options...]
12
13       iptables   [-m  name  [module-options...]]   [-j  target-name  [target-
14       options...]
15

MATCH EXTENSIONS

17       iptables can use extended  packet  matching  modules  with  the  -m  or
18       --match  options,  followed  by  the matching module name; after these,
19       various extra command line options become available, depending  on  the
20       specific  module.   You  can specify multiple extended match modules in
21       one line, and you can use the -h or --help options after the module has
22       been  specified  to receive help specific to that module.  The extended
23       match modules are evaluated in the order  they  are  specified  in  the
24       rule.
25
26       If  the  -p  or  --protocol was specified and if and only if an unknown
27       option is encountered, iptables will try load a  match  module  of  the
28       same name as the protocol, to try making the option available.
29
30   addrtype
31       This module matches packets based on their address type.  Address types
32       are used within the kernel networking stack  and  categorize  addresses
33       into various groups.  The exact definition of that group depends on the
34       specific layer three protocol.
35
36       The following address types are possible:
37
38       UNSPEC an unspecified address (i.e. 0.0.0.0)
39
40       UNICAST
41              an unicast address
42
43       LOCAL  a local address
44
45       BROADCAST
46              a broadcast address
47
48       ANYCAST
49              an anycast packet
50
51       MULTICAST
52              a multicast address
53
54       BLACKHOLE
55              a blackhole address
56
57       UNREACHABLE
58              an unreachable address
59
60       PROHIBIT
61              a prohibited address
62
63       THROW  FIXME
64
65       NAT    FIXME
66
67       XRESOLVE
68
69       [!] --src-type type
70              Matches if the source address is of given type
71
72       [!] --dst-type type
73              Matches if the destination address is of given type
74
75       --limit-iface-in
76              The address type checking can be limited to  the  interface  the
77              packet  is  coming in. This option is only valid in the PREROUT‐
78              ING, INPUT and FORWARD chains. It cannot be specified  with  the
79              --limit-iface-out option.
80
81       --limit-iface-out
82              The  address  type  checking can be limited to the interface the
83              packet is going out. This option is only valid in the  POSTROUT‐
84              ING,  OUTPUT and FORWARD chains. It cannot be specified with the
85              --limit-iface-in option.
86
87   ah (IPv6-specific)
88       This module matches the parameters in Authentication  header  of  IPsec
89       packets.
90
91       [!] --ahspi spi[:spi]
92              Matches SPI.
93
94       [!] --ahlen length
95              Total length of this header in octets.
96
97       --ahres
98              Matches if the reserved field is filled with zero.
99
100   ah (IPv4-specific)
101       This module matches the SPIs in Authentication header of IPsec packets.
102
103       [!] --ahspi spi[:spi]
104
105   bpf
106       Match  using Linux Socket Filter. Expects a path to an eBPF object or a
107       cBPF program in decimal format.
108
109       --object-pinned path
110              Pass a path to a pinned eBPF object.
111
112       Applications load eBPF programs into the kernel with the  bpf()  system
113       call and BPF_PROG_LOAD command and can pin them in a virtual filesystem
114       with BPF_OBJ_PIN.  To use a pinned object in iptables,  mount  the  bpf
115       filesystem using
116
117              mount -t bpf bpf ${BPF_MOUNT}
118
119       then insert the filter in iptables by path:
120
121              iptables      -A      OUTPUT      -m     bpf     --object-pinned
122              ${BPF_MOUNT}/{PINNED_PATH} -j ACCEPT
123
124       --bytecode code
125              Pass the BPF byte code format as generated by the  nfbpf_compile
126              utility.
127
128       The  code  format is similar to the output of the tcpdump -ddd command:
129       one line that stores the number of instructions, followed by  one  line
130       for  each  instruction. Instruction lines follow the pattern 'u16 u8 u8
131       u32' in decimal notation. Fields encode the operation, jump  offset  if
132       true, jump offset if false and generic multiuse field 'K'. Comments are
133       not supported.
134
135       For example, to read only packets matching 'ip  proto  6',  insert  the
136       following, without the comments or trailing whitespace:
137
138              4               # number of instructions
139              48 0 0 9        # load byte  ip->proto
140              21 0 1 6        # jump equal IPPROTO_TCP
141              6 0 0 1         # return     pass (non-zero)
142              6 0 0 0         # return     fail (zero)
143
144       You can pass this filter to the bpf match with the following command:
145
146              iptables  -A OUTPUT -m bpf --bytecode '4,48 0 0 9,21 0 1 6,6 0 0
147              1,6 0 0 0' -j ACCEPT
148
149       Or instead, you can invoke the nfbpf_compile utility.
150
151              iptables -A OUTPUT -m bpf  --bytecode  "`nfbpf_compile  RAW  'ip
152              proto 6'`" -j ACCEPT
153
154       Or use tcpdump -ddd. In that case, generate BPF targeting a device with
155       the same data link type as the xtables match. Iptables  passes  packets
156       from the network layer up, without mac layer. Select a device with data
157       link type RAW, such as a tun device:
158
159              ip tuntap add tun0 mode tun
160              ip link set tun0 up
161              tcpdump -ddd -i tun0 ip proto 6
162
163       See tcpdump -L -i $dev for a list of known data link types for a  given
164       device.
165
166       You may want to learn more about BPF from FreeBSD's bpf(4) manpage.
167
168   cgroup
169       [!] --path path
170              Match cgroup2 membership.
171
172              Each  socket  is  associated  with the v2 cgroup of the creating
173              process.  This matches packets coming from or going to all sock‐
174              ets in the sub-hierarchy of the specified path.  The path should
175              be relative to the root of the cgroup2 hierarchy.
176
177       [!] --cgroup classid
178              Match cgroup net_cls classid.
179
180              classid is the marker set through the cgroup net_cls controller.
181              This option and --path can't be used together.
182
183       Example:
184
185              iptables  -A  OUTPUT  -p  tcp --sport 80 -m cgroup ! --path ser‐
186              vice/http-server -j DROP
187
188              iptables -A OUTPUT -p tcp --sport 80 -m cgroup ! --cgroup  1  -j
189              DROP
190
191       IMPORTANT:  when  being  used in the INPUT chain, the cgroup matcher is
192       currently only of limited functionality, meaning it will only match  on
193       packets  that  are  processed  for  local  sockets through early socket
194       demuxing. Therefore, general usage on the INPUT chain  is  not  advised
195       unless the implications are well understood.
196
197       Available since Linux 3.14.
198
199   cluster
200       Allows you to deploy gateway and back-end load-sharing clusters without
201       the need of load-balancers.
202
203       This match requires that all the nodes see the same packets. Thus,  the
204       cluster  match  decides  if  this node has to handle a packet given the
205       following options:
206
207       --cluster-total-nodes num
208              Set number of total nodes in cluster.
209
210       [!] --cluster-local-node num
211              Set the local node number ID.
212
213       [!] --cluster-local-nodemask mask
214              Set the local node number ID  mask.  You  can  use  this  option
215              instead of --cluster-local-node.
216
217       --cluster-hash-seed value
218              Set seed value of the Jenkins hash.
219
220       Example:
221
222              iptables  -A  PREROUTING  -t  mangle  -i eth1 -m cluster --clus‐
223              ter-total-nodes  2  --cluster-local-node  1  --cluster-hash-seed
224              0xdeadbeef -j MARK --set-mark 0xffff
225
226              iptables  -A  PREROUTING  -t  mangle  -i eth2 -m cluster --clus‐
227              ter-total-nodes  2  --cluster-local-node  1  --cluster-hash-seed
228              0xdeadbeef -j MARK --set-mark 0xffff
229
230              iptables -A PREROUTING -t mangle -i eth1 -m mark ! --mark 0xffff
231              -j DROP
232
233              iptables -A PREROUTING -t mangle -i eth2 -m mark ! --mark 0xffff
234              -j DROP
235
236       And the following commands to make all nodes see the same packets:
237
238              ip maddr add 01:00:5e:00:01:01 dev eth1
239
240              ip maddr add 01:00:5e:00:01:02 dev eth2
241
242              arptables -A OUTPUT -o eth1 --h-length 6 -j mangle --mangle-mac-
243              s 01:00:5e:00:01:01
244
245              arptables  -A  INPUT  -i  eth1  --h-length  6  --destination-mac
246              01:00:5e:00:01:01 -j mangle --mangle-mac-d 00:zz:yy:xx:5a:27
247
248              arptables  -A  OUTPUT  -o  eth2  --h-length  6  -j mangle --man‐
249              gle-mac-s 01:00:5e:00:01:02
250
251              arptables  -A  INPUT  -i  eth2  --h-length  6  --destination-mac
252              01:00:5e:00:01:02 -j mangle --mangle-mac-d 00:zz:yy:xx:5a:27
253
254       NOTE:  the  arptables  commands above use mainstream syntax. If you are
255       using arptables-jf included in some RedHat, CentOS and Fedora versions,
256       you  will  hit  syntax errors. Therefore, you'll have to adapt these to
257       the arptables-jf syntax to get them working.
258
259       In the case of TCP connections, pickup facility has to be  disabled  to
260       avoid marking TCP ACK packets coming in the reply direction as valid.
261
262              echo 0 > /proc/sys/net/netfilter/nf_conntrack_tcp_loose
263
264   comment
265       Allows you to add comments (up to 256 characters) to any rule.
266
267       --comment comment
268
269       Example:
270              iptables -A INPUT -i eth1 -m comment --comment "my local LAN"
271
272   connbytes
273       Match  by  how  many  bytes  or packets a connection (or one of the two
274       flows constituting the connection) has transferred so far, or by  aver‐
275       age bytes per packet.
276
277       The counters are 64-bit and are thus not expected to overflow ;)
278
279       The  primary  use is to detect long-lived downloads and mark them to be
280       scheduled using a lower priority band in traffic control.
281
282       The transferred bytes per connection can also be viewed  through  `con‐
283       ntrack -L` and accessed via ctnetlink.
284
285       NOTE  that  for  connections  which have no accounting information, the
286       match will always return false.  The  "net.netfilter.nf_conntrack_acct"
287       sysctl  flag  controls  whether  new  connections  will  be byte/packet
288       counted. Existing connection flows will  not  be  gaining/losing  a/the
289       accounting structure when be sysctl flag is flipped.
290
291       [!] --connbytes from[:to]
292              match  packets  from  a  connection  whose packets/bytes/average
293              packet size is more than FROM and less than TO bytes/packets. if
294              TO  is  omitted  only  FROM  check is done. "!" is used to match
295              packets not falling in the range.
296
297       --connbytes-dir {original|reply|both}
298              which packets to consider
299
300       --connbytes-mode {packets|bytes|avgpkt}
301              whether to check the amount of packets, number of  bytes  trans‐
302              ferred or the average size (in bytes) of all packets received so
303              far. Note that when "both" is used together with  "avgpkt",  and
304              data is going (mainly) only in one direction (for example HTTP),
305              the average packet size will be about half of  the  actual  data
306              packets.
307
308       Example:
309              iptables    ..    -m    connbytes    --connbytes    10000:100000
310              --connbytes-dir both --connbytes-mode bytes ...
311
312   connlabel
313       Module matches or adds connlabels to a connection.  connlabels are sim‐
314       ilar to connmarks, except labels are bit-based; i.e.  all labels may be
315       attached to a flow at the same time.  Up to 128 unique labels are  cur‐
316       rently supported.
317
318       [!] --label name
319              matches  if label name has been set on a connection.  Instead of
320              a name (which will  be  translated  to  a  number,  see  EXAMPLE
321              below),  a  number  may  be used instead.  Using a number always
322              overrides connlabel.conf.
323
324       --set  if the label has not been set on the connection, set  it.   Note
325              that setting a label can fail.  This is because the kernel allo‐
326              cates the conntrack label storage area when  the  connection  is
327              created,  and  it only reserves the amount of memory required by
328              the ruleset that exists at the time the connection  is  created.
329              In  this  case, the match will fail (or succeed, in case --label
330              option was negated).
331
332       This match depends on libnetfilter_conntrack  1.0.4  or  later.   Label
333       translation  is  done via the /etc/xtables/connlabel.conf configuration
334       file.
335
336       Example:
337
338              0    eth0-in
339              1    eth0-out
340              2    ppp-in
341              3    ppp-out
342              4    bulk-traffic
343              5    interactive
344
345   connlimit
346       Allows you to restrict the number of parallel connections to  a  server
347       per client IP address (or client address block).
348
349       --connlimit-upto n
350              Match if the number of existing connections is below or equal n.
351
352       --connlimit-above n
353              Match if the number of existing connections is above n.
354
355       --connlimit-mask prefix_length
356              Group  hosts  using  the prefix length. For IPv4, this must be a
357              number between (including) 0 and 32. For  IPv6,  between  0  and
358              128.  If not specified, the maximum prefix length for the appli‐
359              cable protocol is used.
360
361       --connlimit-saddr
362              Apply the limit onto the source group. This is  the  default  if
363              --connlimit-daddr is not specified.
364
365       --connlimit-daddr
366              Apply the limit onto the destination group.
367
368       Examples:
369
370       # allow 2 telnet connections per client host
371              iptables   -A  INPUT  -p  tcp  --syn  --dport  23  -m  connlimit
372              --connlimit-above 2 -j REJECT
373
374       # you can also match the other way around:
375              iptables  -A  INPUT  -p  tcp  --syn  --dport  23  -m   connlimit
376              --connlimit-upto 2 -j ACCEPT
377
378       #  limit  the  number of parallel HTTP requests to 16 per class C sized
379       source network (24 bit netmask)
380              iptables -p tcp --syn --dport 80 -m connlimit  --connlimit-above
381              16 --connlimit-mask 24 -j REJECT
382
383       #  limit  the number of parallel HTTP requests to 16 for the link local
384       network
385              (ipv6) ip6tables  -p  tcp  --syn  --dport  80  -s  fe80::/64  -m
386              connlimit --connlimit-above 16 --connlimit-mask 64 -j REJECT
387
388       # Limit the number of connections to a particular host:
389              ip6tables  -p  tcp  --syn  --dport 49152:65535 -d 2001:db8::1 -m
390              connlimit --connlimit-above 100 -j REJECT
391
392   connmark
393       This module matches the netfilter mark field associated with a  connec‐
394       tion (which can be set using the CONNMARK target below).
395
396       [!] --mark value[/mask]
397              Matches  packets  in connections with the given mark value (if a
398              mask is specified, this is logically ANDed with the mark  before
399              the comparison).
400
401   conntrack
402       This  module,  when combined with connection tracking, allows access to
403       the connection tracking state for this packet/connection.
404
405       [!] --ctstate statelist
406              statelist is a comma separated list of the connection states  to
407              match.  Possible states are listed below.
408
409       [!] --ctproto l4proto
410              Layer-4 protocol to match (by number or name)
411
412       [!] --ctorigsrc address[/mask]
413
414       [!] --ctorigdst address[/mask]
415
416       [!] --ctreplsrc address[/mask]
417
418       [!] --ctrepldst address[/mask]
419              Match against original/reply source/destination address
420
421       [!] --ctorigsrcport port[:port]
422
423       [!] --ctorigdstport port[:port]
424
425       [!] --ctreplsrcport port[:port]
426
427       [!] --ctrepldstport port[:port]
428              Match    against    original/reply    source/destination    port
429              (TCP/UDP/etc.) or GRE key.  Matching against port ranges is only
430              supported in kernel versions above 2.6.38.
431
432       [!] --ctstatus statelist
433              statuslist  is a comma separated list of the connection statuses
434              to match.  Possible statuses are listed below.
435
436       [!] --ctexpire time[:time]
437              Match remaining lifetime in seconds against given value or range
438              of values (inclusive)
439
440       --ctdir {ORIGINAL|REPLY}
441              Match  packets  that  are flowing in the specified direction. If
442              this flag is not specified  at  all,  matches  packets  in  both
443              directions.
444
445       States for --ctstate:
446
447       INVALID
448              The packet is associated with no known connection.
449
450       NEW    The  packet has started a new connection or otherwise associated
451              with a connection which has not seen packets in both directions.
452
453       ESTABLISHED
454              The packet is associated with a connection which has seen  pack‐
455              ets in both directions.
456
457       RELATED
458              The  packet is starting a new connection, but is associated with
459              an existing connection, such as an FTP data transfer or an  ICMP
460              error.
461
462       UNTRACKED
463              The  packet  is not tracked at all, which happens if you explic‐
464              itly untrack it by using -j CT --notrack in the raw table.
465
466       SNAT   A virtual state, matching if the original source address differs
467              from the reply destination.
468
469       DNAT   A  virtual  state,  matching if the original destination differs
470              from the reply source.
471
472       Statuses for --ctstatus:
473
474       NONE   None of the below.
475
476       EXPECTED
477              This is an expected connection (i.e. a conntrack helper  set  it
478              up).
479
480       SEEN_REPLY
481              Conntrack has seen packets in both directions.
482
483       ASSURED
484              Conntrack entry should never be early-expired.
485
486       CONFIRMED
487              Connection is confirmed: originating packet has left box.
488
489   cpu
490       [!] --cpu number
491              Match  cpu  handling  this  packet.  cpus are numbered from 0 to
492              NR_CPUS-1 Can be used in combination  with  RPS  (Remote  Packet
493              Steering)  or  multiqueue NICs to spread network traffic on dif‐
494              ferent queues.
495
496       Example:
497
498       iptables -t nat -A PREROUTING -p tcp --dport 80 -m cpu --cpu 0 -j REDI‐
499       RECT --to-port 8080
500
501       iptables -t nat -A PREROUTING -p tcp --dport 80 -m cpu --cpu 1 -j REDI‐
502       RECT --to-port 8081
503
504       Available since Linux 2.6.36.
505
506   dccp
507       [!] --source-port,--sport port[:port]
508
509       [!] --destination-port,--dport port[:port]
510
511       [!] --dccp-types mask
512              Match when the DCCP packet type is one of 'mask'.  'mask'  is  a
513              comma-separated list of packet types.  Packet types are: REQUEST
514              RESPONSE DATA ACK DATAACK  CLOSEREQ  CLOSE  RESET  SYNC  SYNCACK
515              INVALID.
516
517       [!] --dccp-option number
518              Match if DCCP option set.
519
520   devgroup
521       Match device group of a packets incoming/outgoing interface.
522
523       [!] --src-group name
524              Match device group of incoming device
525
526       [!] --dst-group name
527              Match device group of outgoing device
528
529   dscp
530       This module matches the 6 bit DSCP field within the TOS field in the IP
531       header.  DSCP has superseded TOS within the IETF.
532
533       [!] --dscp value
534              Match against a numeric (decimal or hex) value [0-63].
535
536       [!] --dscp-class class
537              Match the DiffServ class. This value may be any of the  BE,  EF,
538              AFxx or CSx classes.  It will then be converted into its accord‐
539              ing numeric value.
540
541   dst (IPv6-specific)
542       This module matches the parameters in Destination Options header
543
544       [!] --dst-len length
545              Total length of this header in octets.
546
547       --dst-opts type[:length][,type[:length]...]
548              numeric type of option and the length  of  the  option  data  in
549              octets.
550
551   ecn
552       This  allows you to match the ECN bits of the IPv4/IPv6 and TCP header.
553       ECN is the Explicit Congestion Notification mechanism as  specified  in
554       RFC3168
555
556       [!] --ecn-tcp-cwr
557              This matches if the TCP ECN CWR (Congestion Window Received) bit
558              is set.
559
560       [!] --ecn-tcp-ece
561              This matches if the TCP ECN ECE (ECN Echo) bit is set.
562
563       [!] --ecn-ip-ect num
564              This matches a particular IPv4/IPv6 ECT (ECN-Capable Transport).
565              You have to specify a number between `0' and `3'.
566
567   esp
568       This module matches the SPIs in ESP header of IPsec packets.
569
570       [!] --espspi spi[:spi]
571
572   eui64 (IPv6-specific)
573       This  module matches the EUI-64 part of a stateless autoconfigured IPv6
574       address.  It compares the EUI-64 derived from the source MAC address in
575       Ethernet  frame  with the lower 64 bits of the IPv6 source address. But
576       "Universal/Local" bit is not compared. This module doesn't match  other
577       link  layer  frame, and is only valid in the PREROUTING, INPUT and FOR‐
578       WARD chains.
579
580   frag (IPv6-specific)
581       This module matches the parameters in Fragment header.
582
583       [!] --fragid id[:id]
584              Matches the given Identification or range of it.
585
586       [!] --fraglen length
587              This option cannot be used with kernel version 2.6.10 or  later.
588              The  length of Fragment header is static and this option doesn't
589              make sense.
590
591       --fragres
592              Matches if the reserved fields are filled with zero.
593
594       --fragfirst
595              Matches on the first fragment.
596
597       --fragmore
598              Matches if there are more fragments.
599
600       --fraglast
601              Matches if this is the last fragment.
602
603   hashlimit
604       hashlimit uses hash buckets to express a rate limiting match (like  the
605       limit  match)  for a group of connections using a single iptables rule.
606       Grouping can be done per-hostgroup (source and/or destination  address)
607       and/or  per-port.  It  gives  you the ability to express "N packets per
608       time quantum per group" or "N bytes per seconds" (see  below  for  some
609       examples).
610
611       A  hash  limit option (--hashlimit-upto, --hashlimit-above) and --hash‐
612       limit-name are required.
613
614       --hashlimit-upto amount[/second|/minute|/hour|/day]
615              Match if the rate is below or equal  to  amount/quantum.  It  is
616              specified either as a number, with an optional time quantum suf‐
617              fix (the default is 3/hour), or  as  amountb/second  (number  of
618              bytes per second).
619
620       --hashlimit-above amount[/second|/minute|/hour|/day]
621              Match if the rate is above amount/quantum.
622
623       --hashlimit-burst amount
624              Maximum  initial  number  of  packets to match: this number gets
625              recharged by one every time the limit  specified  above  is  not
626              reached,  up  to this number; the default is 5.  When byte-based
627              rate matching is requested, this option specifies the amount  of
628              bytes  that  can  exceed  the given rate.  This option should be
629              used with caution -- if the entry expires, the  burst  value  is
630              reset too.
631
632       --hashlimit-mode {srcip|srcport|dstip|dstport},...
633              A comma-separated list of objects to take into consideration. If
634              no --hashlimit-mode option is given, hashlimit acts like  limit,
635              but at the expensive of doing the hash housekeeping.
636
637       --hashlimit-srcmask prefix
638              When  --hashlimit-mode  srcip  is  used,  all  source  addresses
639              encountered will be grouped according to the given prefix length
640              and  the  so-created subnet will be subject to hashlimit. prefix
641              must be between (inclusive) 0 and 32. Note that --hashlimit-src‐
642              mask 0 is basically doing the same thing as not specifying srcip
643              for --hashlimit-mode, but is technically more expensive.
644
645       --hashlimit-dstmask prefix
646              Like --hashlimit-srcmask, but for destination addresses.
647
648       --hashlimit-name foo
649              The name for the /proc/net/ipt_hashlimit/foo entry.
650
651       --hashlimit-htable-size buckets
652              The number of buckets of the hash table
653
654       --hashlimit-htable-max entries
655              Maximum entries in the hash.
656
657       --hashlimit-htable-expire msec
658              After how many milliseconds do hash entries expire.
659
660       --hashlimit-htable-gcinterval msec
661              How many milliseconds between garbage collection intervals.
662
663       --hashlimit-rate-match
664              Classify the flow instead of rate-limiting it. This acts like  a
665              true/false  match  on  whether the rate is above/below a certain
666              number
667
668       --hashlimit-rate-interval sec
669              Can be used with --hashlimit-rate-match to specify the  interval
670              at which the rate should be sampled
671
672       Examples:
673
674       matching on source host
675              "1000 packets per second for every host in 192.168.0.0/16" => -s
676              192.168.0.0/16 --hashlimit-mode srcip --hashlimit-upto 1000/sec
677
678       matching on source port
679              "100 packets per second for every service of 192.168.1.1" =>  -s
680              192.168.1.1 --hashlimit-mode srcport --hashlimit-upto 100/sec
681
682       matching on subnet
683              "10000  packets  per  minute  for  every /28 subnet (groups of 8
684              addresses) in 10.0.0.0/8" => -s 10.0.0.0/8  --hashlimit-mask  28
685              --hashlimit-upto 10000/min
686
687       matching bytes per second
688              "flows     exceeding     512kbyte/s"     =>     --hashlimit-mode
689              srcip,dstip,srcport,dstport --hashlimit-above 512kb/s
690
691       matching bytes per second
692              "hosts that exceed 512kbyte/s, but permit up to 1Megabytes with‐
693              out  matching"  --hashlimit-mode dstip --hashlimit-above 512kb/s
694              --hashlimit-burst 1mb
695
696   hbh (IPv6-specific)
697       This module matches the parameters in Hop-by-Hop Options header
698
699       [!] --hbh-len length
700              Total length of this header in octets.
701
702       --hbh-opts type[:length][,type[:length]...]
703              numeric type of option and the length  of  the  option  data  in
704              octets.
705
706   helper
707       This module matches packets related to a specific conntrack-helper.
708
709       [!] --helper string
710              Matches packets related to the specified conntrack-helper.
711
712              string  can  be  "ftp"  for  packets related to a ftp-session on
713              default port.  For other ports append -portnr to the value,  ie.
714              "ftp-2121".
715
716              Same rules apply for other conntrack-helpers.
717
718   hl (IPv6-specific)
719       This module matches the Hop Limit field in the IPv6 header.
720
721       [!] --hl-eq value
722              Matches if Hop Limit equals value.
723
724       --hl-lt value
725              Matches if Hop Limit is less than value.
726
727       --hl-gt value
728              Matches if Hop Limit is greater than value.
729
730   icmp (IPv4-specific)
731       This  extension  can be used if `--protocol icmp' is specified. It pro‐
732       vides the following option:
733
734       [!] --icmp-type {type[/code]|typename}
735              This allows specification of the  ICMP  type,  which  can  be  a
736              numeric ICMP type, type/code pair, or one of the ICMP type names
737              shown by the command
738               iptables -p icmp -h
739
740   icmp6 (IPv6-specific)
741       This extension can be used if  `--protocol  ipv6-icmp'  or  `--protocol
742       icmpv6' is specified. It provides the following option:
743
744       [!] --icmpv6-type type[/code]|typename
745              This  allows  specification  of  the ICMPv6 type, which can be a
746              numeric ICMPv6 type, type and code, or one of  the  ICMPv6  type
747              names shown by the command
748               ip6tables -p ipv6-icmp -h
749
750   iprange
751       This matches on a given arbitrary range of IP addresses.
752
753       [!] --src-range from[-to]
754              Match source IP in the specified range.
755
756       [!] --dst-range from[-to]
757              Match destination IP in the specified range.
758
759   ipv6header (IPv6-specific)
760       This module matches IPv6 extension headers and/or upper layer header.
761
762       --soft Matches if the packet includes any of the headers specified with
763              --header.
764
765       [!] --header header[,header...]
766              Matches the packet which EXACTLY includes all specified headers.
767              The headers encapsulated with ESP header are out of scope.  Pos‐
768              sible header types can be:
769
770       hop|hop-by-hop
771              Hop-by-Hop Options header
772
773       dst    Destination Options header
774
775       route  Routing header
776
777       frag   Fragment header
778
779       auth   Authentication header
780
781       esp    Encapsulating Security Payload header
782
783       none   No Next header which matches 59 in the 'Next  Header  field'  of
784              IPv6 header or any IPv6 extension headers
785
786       prot   which  matches  any upper layer protocol header. A protocol name
787              from /etc/protocols and numeric value also allowed.  The  number
788              255 is equivalent to prot.
789
790   ipvs
791       Match IPVS connection properties.
792
793       [!] --ipvs
794              packet belongs to an IPVS connection
795
796       Any of the following options implies --ipvs (even negated)
797
798       [!] --vproto protocol
799              VIP protocol to match; by number or name, e.g. "tcp"
800
801       [!] --vaddr address[/mask]
802              VIP address to match
803
804       [!] --vport port
805              VIP port to match; by number or name, e.g. "http"
806
807       --vdir {ORIGINAL|REPLY}
808              flow direction of packet
809
810       [!] --vmethod {GATE|IPIP|MASQ}
811              IPVS forwarding method used
812
813       [!] --vportctl port
814              VIP port of the controlling connection to match, e.g. 21 for FTP
815
816   length
817       This  module  matches  the  length of the layer-3 payload (e.g. layer-4
818       packet) of a packet against a specific value or range of values.
819
820       [!] --length length[:length]
821
822   limit
823       This module matches at a limited rate using a token bucket  filter.   A
824       rule  using  this extension will match until this limit is reached.  It
825       can be used in combination with the LOG target to give limited logging,
826       for example.
827
828       xt_limit  has no negation support - you will have to use -m hashlimit !
829       --hashlimit rate in this case whilst omitting --hashlimit-mode.
830
831       --limit rate[/second|/minute|/hour|/day]
832              Maximum average matching rate: specified as a  number,  with  an
833              optional  `/second',  `/minute',  `/hour', or `/day' suffix; the
834              default is 3/hour.
835
836       --limit-burst number
837              Maximum initial number of packets to  match:  this  number  gets
838              recharged  by  one  every  time the limit specified above is not
839              reached, up to this number; the default is 5.
840
841   mac
842       [!] --mac-source address
843              Match  source  MAC  address.    It   must   be   of   the   form
844              XX:XX:XX:XX:XX:XX.   Note that this only makes sense for packets
845              coming from an Ethernet device and entering the PREROUTING, FOR‐
846              WARD or INPUT chains.
847
848   mark
849       This  module  matches the netfilter mark field associated with a packet
850       (which can be set using the MARK target below).
851
852       [!] --mark value[/mask]
853              Matches packets with the given unsigned mark value (if a mask is
854              specified, this is logically ANDed with the mask before the com‐
855              parison).
856
857   mh (IPv6-specific)
858       This extension is loaded if `--protocol ipv6-mh' or `--protocol mh'  is
859       specified. It provides the following option:
860
861       [!] --mh-type type[:type]
862              This allows specification of the Mobility Header(MH) type, which
863              can be a numeric MH type, type or one of the MH type names shown
864              by the command
865               ip6tables -p mh -h
866
867   multiport
868       This  module  matches  a  set of source or destination ports.  Up to 15
869       ports can be specified.  A port range (port:port) counts as two  ports.
870       It can only be used in conjunction with one of the following protocols:
871       tcp, udp, udplite, dccp and sctp.
872
873       [!] --source-ports,--sports port[,port|,port:port]...
874              Match if the source port is one of the given  ports.   The  flag
875              --sports  is  a convenient alias for this option. Multiple ports
876              or port ranges are separated using a comma, and a port range  is
877              specified  using  a  colon.  53,1024:65535 would therefore match
878              ports 53 and all from 1024 through 65535.
879
880       [!] --destination-ports,--dports port[,port|,port:port]...
881              Match if the destination port is one of the  given  ports.   The
882              flag --dports is a convenient alias for this option.
883
884       [!] --ports port[,port|,port:port]...
885              Match if either the source or destination ports are equal to one
886              of the given ports.
887
888   nfacct
889       The nfacct match provides the extended  accounting  infrastructure  for
890       iptables.   You  have  to  use  this match together with the standalone
891       user-space utility nfacct(8)
892
893       The only option available for this match is the following:
894
895       --nfacct-name name
896              This allows you to specify the existing object name that will be
897              use for accounting the traffic that this rule-set is matching.
898
899       To use this extension, you have to create an accounting object:
900
901              nfacct add http-traffic
902
903       Then, you have to attach it to the accounting object via iptables:
904
905              iptables  -I  INPUT  -p  tcp  --sport 80 -m nfacct --nfacct-name
906              http-traffic
907
908              iptables -I OUTPUT -p tcp --dport  80  -m  nfacct  --nfacct-name
909              http-traffic
910
911       Then, you can check for the amount of traffic that the rules match:
912
913              nfacct get http-traffic
914
915              {  pkts = 00000000000000000156, bytes = 00000000000000151786 } =
916              http-traffic;
917
918       You can obtain nfacct(8)  from  http://www.netfilter.org  or,  alterna‐
919       tively, from the git.netfilter.org repository.
920
921   osf
922       The  osf module does passive operating system fingerprinting. This mod‐
923       ules compares some data (Window Size, MSS,  options  and  their  order,
924       TTL, DF, and others) from packets with the SYN bit set.
925
926       [!] --genre string
927              Match  an operating system genre by using a passive fingerprint‐
928              ing.
929
930       --ttl level
931              Do additional TTL checks on the packet to determine the  operat‐
932              ing system.  level can be one of the following values:
933
934       ·   0  - True IP address and fingerprint TTL comparison. This generally
935           works for LANs.
936
937       ·   1 - Check if the IP header's TTL is less than the fingerprint  one.
938           Works for globally-routable addresses.
939
940       ·   2 - Do not compare the TTL at all.
941
942       --log level
943           Log  determined  genres  into  dmesg  even if they do not match the
944           desired one.  level can be one of the following values:
945
946       ·   0 - Log all matched or unknown signatures
947
948       ·   1 - Log only the first one
949
950       ·   2 - Log all known matched signatures
951
952       You may find something like this in syslog:
953
954       Windows [2000:SP3:Windows XP Pro SP1, 2000  SP3]:  11.22.33.55:4024  ->
955       11.22.33.44:139  hops=3  Linux [2.5-2.6:] : 1.2.3.4:42624 -> 1.2.3.5:22
956       hops=4
957
958       OS fingerprints are loadable using the nfnl_osf program. To  load  fin‐
959       gerprints from a file, use:
960
961       nfnl_osf -f /usr/share/xtables/pf.os
962
963       To remove them again,
964
965       nfnl_osf -f /usr/share/xtables/pf.os -d
966
967       The  fingerprint  database  can  be  downlaoded  from  http://www.open
968       bsd.org/cgi-bin/cvsweb/src/etc/pf.os .
969
970   owner
971       This module attempts to match various  characteristics  of  the  packet
972       creator, for locally generated packets. This match is only valid in the
973       OUTPUT and POSTROUTING chains. Forwarded packets do not have any socket
974       associated with them. Packets from kernel threads do have a socket, but
975       usually no owner.
976
977       [!] --uid-owner username
978
979       [!] --uid-owner userid[-userid]
980              Matches if the packet socket's file structure (if it has one) is
981              owned  by  the given user. You may also specify a numerical UID,
982              or an UID range.
983
984       [!] --gid-owner groupname
985
986       [!] --gid-owner groupid[-groupid]
987              Matches if the packet socket's file structure is  owned  by  the
988              given  group.   You  may  also specify a numerical GID, or a GID
989              range.
990
991       [!] --socket-exists
992              Matches if the packet is associated with a socket.
993
994   physdev
995       This module matches  on  the  bridge  port  input  and  output  devices
996       enslaved  to  a bridge device. This module is a part of the infrastruc‐
997       ture that enables a transparent bridging IP firewall and is only useful
998       for kernel versions above version 2.5.44.
999
1000       [!] --physdev-in name
1001              Name  of  a bridge port via which a packet is received (only for
1002              packets entering the INPUT, FORWARD and PREROUTING  chains).  If
1003              the  interface  name  ends  in  a  "+", then any interface which
1004              begins with this name will match. If the  packet  didn't  arrive
1005              through  a  bridge  device, this packet won't match this option,
1006              unless '!' is used.
1007
1008       [!] --physdev-out name
1009              Name of a bridge port via which a packet is  going  to  be  sent
1010              (for  bridged  packets  entering  the  FORWARD  and  POSTROUTING
1011              chains).  If the interface name ends in a "+", then  any  inter‐
1012              face which begins with this name will match.
1013
1014       [!] --physdev-is-in
1015              Matches if the packet has entered through a bridge interface.
1016
1017       [!] --physdev-is-out
1018              Matches if the packet will leave through a bridge interface.
1019
1020       [!] --physdev-is-bridged
1021              Matches  if  the  packet  is  being bridged and therefore is not
1022              being routed.  This is only useful in the FORWARD and  POSTROUT‐
1023              ING chains.
1024
1025   pkttype
1026       This module matches the link-layer packet type.
1027
1028       [!] --pkt-type {unicast|broadcast|multicast}
1029
1030   policy
1031       This modules matches the policy used by IPsec for handling a packet.
1032
1033       --dir {in|out}
1034              Used  to  select whether to match the policy used for decapsula‐
1035              tion or the policy that will be used for encapsulation.   in  is
1036              valid  in the PREROUTING, INPUT and FORWARD chains, out is valid
1037              in the POSTROUTING, OUTPUT and FORWARD chains.
1038
1039       --pol {none|ipsec}
1040              Matches if the packet is subject to IPsec processing. --pol none
1041              cannot be combined with --strict.
1042
1043       --strict
1044              Selects  whether  to match the exact policy or match if any rule
1045              of the policy matches the given policy.
1046
1047       For each policy element that is to be described, one  can  use  one  or
1048       more of the following options. When --strict is in effect, at least one
1049       must be used per element.
1050
1051       [!] --reqid id
1052              Matches the reqid of the policy rule. The reqid can be specified
1053              with setkey(8) using unique:id as level.
1054
1055       [!] --spi spi
1056              Matches the SPI of the SA.
1057
1058       [!] --proto {ah|esp|ipcomp}
1059              Matches the encapsulation protocol.
1060
1061       [!] --mode {tunnel|transport}
1062              Matches the encapsulation mode.
1063
1064       [!] --tunnel-src addr[/mask]
1065              Matches  the source end-point address of a tunnel mode SA.  Only
1066              valid with --mode tunnel.
1067
1068       [!] --tunnel-dst addr[/mask]
1069              Matches the destination end-point address of a tunnel  mode  SA.
1070              Only valid with --mode tunnel.
1071
1072       --next Start  the next element in the policy specification. Can only be
1073              used with --strict.
1074
1075   quota
1076       Implements network quotas by decrementing  a  byte  counter  with  each
1077       packet.  The  condition  matches  until  the byte counter reaches zero.
1078       Behavior is reversed with negation (i.e. the condition does  not  match
1079       until the byte counter reaches zero).
1080
1081       [!] --quota bytes
1082              The quota in bytes.
1083
1084   rateest
1085       The  rate  estimator  can  match on estimated rates as collected by the
1086       RATEEST target. It supports matching on absolute bps/pps  values,  com‐
1087       paring  two  rate estimators and matching on the difference between two
1088       rate estimators.
1089
1090       For a better understanding of the available options, these are all pos‐
1091       sible combinations:
1092
1093       ·   rateest operator rateest-bps
1094
1095       ·   rateest operator rateest-pps
1096
1097       ·   (rateest minus rateest-bps1) operator rateest-bps2
1098
1099       ·   (rateest minus rateest-pps1) operator rateest-pps2
1100
1101       ·   rateest1 operator rateest2 rateest-bps(without rate!)
1102
1103       ·   rateest1 operator rateest2 rateest-pps(without rate!)
1104
1105       ·   (rateest1  minus  rateest-bps1)  operator  (rateest2 minus rateest-
1106           bps2)
1107
1108       ·   (rateest1 minus rateest-pps1)  operator  (rateest2  minus  rateest-
1109           pps2)
1110
1111       --rateest-delta
1112           For  each  estimator  (either absolute or relative mode), calculate
1113           the difference between the estimator-determined flow rate  and  the
1114           static  value  chosen with the BPS/PPS options. If the flow rate is
1115           higher than the specified BPS/PPS, 0 will be used instead of a neg‐
1116           ative value. In other words, "max(0, rateest#_rate - rateest#_bps)"
1117           is used.
1118
1119       [!] --rateest-lt
1120           Match if rate is less than given rate/estimator.
1121
1122       [!] --rateest-gt
1123           Match if rate is greater than given rate/estimator.
1124
1125       [!] --rateest-eq
1126           Match if rate is equal to given rate/estimator.
1127
1128       In the so-called "absolute mode", only one rate estimator is  used  and
1129       compared  against  a  static  value, while in "relative mode", two rate
1130       estimators are compared against another.
1131
1132       --rateest name
1133              Name of the one rate estimator for absolute mode.
1134
1135       --rateest1 name
1136
1137       --rateest2 name
1138              The names of the two rate estimators for relative mode.
1139
1140       --rateest-bps [value]
1141
1142       --rateest-pps [value]
1143
1144       --rateest-bps1 [value]
1145
1146       --rateest-bps2 [value]
1147
1148       --rateest-pps1 [value]
1149
1150       --rateest-pps2 [value]
1151              Compare the estimator(s) by bytes or  packets  per  second,  and
1152              compare  against the chosen value. See the above bullet list for
1153              which option is to be used in which case. A unit suffix  may  be
1154              used  -  available  ones  are:  bit, [kmgt]bit, [KMGT]ibit, Bps,
1155              [KMGT]Bps, [KMGT]iBps.
1156
1157       Example: This is what can be used to route  outgoing  data  connections
1158       from  an  FTP server over two lines based on the available bandwidth at
1159       the time the data connection was started:
1160
1161       # Estimate outgoing rates
1162
1163       iptables -t mangle -A POSTROUTING -o  eth0  -j  RATEEST  --rateest-name
1164       eth0 --rateest-interval 250ms --rateest-ewma 0.5s
1165
1166       iptables  -t  mangle  -A  POSTROUTING -o ppp0 -j RATEEST --rateest-name
1167       ppp0 --rateest-interval 250ms --rateest-ewma 0.5s
1168
1169       # Mark based on available bandwidth
1170
1171       iptables -t mangle -A balance -m  conntrack  --ctstate  NEW  -m  helper
1172       --helper  ftp -m rateest --rateest-delta --rateest1 eth0 --rateest-bps1
1173       2.5mbit --rateest-gt --rateest2 ppp0 --rateest-bps2 2mbit  -j  CONNMARK
1174       --set-mark 1
1175
1176       iptables  -t  mangle  -A  balance  -m conntrack --ctstate NEW -m helper
1177       --helper ftp -m rateest --rateest-delta --rateest1 ppp0  --rateest-bps1
1178       2mbit  --rateest-gt  --rateest2 eth0 --rateest-bps2 2.5mbit -j CONNMARK
1179       --set-mark 2
1180
1181       iptables -t mangle -A balance -j CONNMARK --restore-mark
1182
1183   realm (IPv4-specific)
1184       This matches the routing realm.  Routing realms  are  used  in  complex
1185       routing setups involving dynamic routing protocols like BGP.
1186
1187       [!] --realm value[/mask]
1188              Matches  a  given  realm  number (and optionally mask). If not a
1189              number, value can be a named realm from  /etc/iproute2/rt_realms
1190              (mask can not be used in that case).
1191
1192   recent
1193       Allows  you to dynamically create a list of IP addresses and then match
1194       against that list in a few different ways.
1195
1196       For example, you can create a "badguy" list out of people attempting to
1197       connect  to  port 139 on your firewall and then DROP all future packets
1198       from them without considering them.
1199
1200       --set, --rcheck, --update and --remove are mutually exclusive.
1201
1202       --name name
1203              Specify the list to use for the commands. If no  name  is  given
1204              then DEFAULT will be used.
1205
1206       [!] --set
1207              This  will  add the source address of the packet to the list. If
1208              the source address is already in the list, this will update  the
1209              existing entry. This will always return success (or failure if !
1210              is passed in).
1211
1212       --rsource
1213              Match/save the source address of each packet in the recent  list
1214              table. This is the default.
1215
1216       --rdest
1217              Match/save  the destination address of each packet in the recent
1218              list table.
1219
1220       --mask netmask
1221              Netmask that will be applied to this recent list.
1222
1223       [!] --rcheck
1224              Check if the source address of the packet is  currently  in  the
1225              list.
1226
1227       [!] --update
1228              Like  --rcheck,  except it will update the "last seen" timestamp
1229              if it matches.
1230
1231       [!] --remove
1232              Check if the source address of the packet is  currently  in  the
1233              list  and  if  so that address will be removed from the list and
1234              the rule will return true. If the address is not found, false is
1235              returned.
1236
1237       --seconds seconds
1238              This  option must be used in conjunction with one of --rcheck or
1239              --update. When used, this will narrow the match to  only  happen
1240              when  the  address  is  in the list and was seen within the last
1241              given number of seconds.
1242
1243       --reap This option can only be  used  in  conjunction  with  --seconds.
1244              When  used,  this  will  cause entries older than the last given
1245              number of seconds to be purged.
1246
1247       --hitcount hits
1248              This option must be used in conjunction with one of --rcheck  or
1249              --update.  When  used, this will narrow the match to only happen
1250              when the address is in the list and packets  had  been  received
1251              greater  than  or  equal  to the given value. This option may be
1252              used along with --seconds  to  create  an  even  narrower  match
1253              requiring a certain number of hits within a specific time frame.
1254              The maximum value for the hitcount parameter  is  given  by  the
1255              "ip_pkt_list_tot"  parameter  of  the  xt_recent  kernel module.
1256              Exceeding this value on the command line will cause the rule  to
1257              be rejected.
1258
1259       --rttl This option may only be used in conjunction with one of --rcheck
1260              or --update. When used, this will narrow the match to only  hap‐
1261              pen  when  the address is in the list and the TTL of the current
1262              packet matches that of the packet which hit the --set rule. This
1263              may  be  useful  if  you  have problems with people faking their
1264              source address in order to DoS you via this module by  disallow‐
1265              ing others access to your site by sending bogus packets to you.
1266
1267       Examples:
1268
1269              iptables  -A  FORWARD -m recent --name badguy --rcheck --seconds
1270              60 -j DROP
1271
1272              iptables -A FORWARD -p tcp -i eth0 --dport 139 -m recent  --name
1273              badguy --set -j DROP
1274
1275       /proc/net/xt_recent/*  are  the current lists of addresses and informa‐
1276       tion about each entry of each list.
1277
1278       Each file in /proc/net/xt_recent/ can be read from to see  the  current
1279       list or written two using the following commands to modify the list:
1280
1281       echo +addr >/proc/net/xt_recent/DEFAULT
1282              to add addr to the DEFAULT list
1283
1284       echo -addr >/proc/net/xt_recent/DEFAULT
1285              to remove addr from the DEFAULT list
1286
1287       echo / >/proc/net/xt_recent/DEFAULT
1288              to flush the DEFAULT list (remove all entries).
1289
1290       The module itself accepts parameters, defaults shown:
1291
1292       ip_list_tot=100
1293              Number of addresses remembered per table.
1294
1295       ip_pkt_list_tot=20
1296              Number of packets per address remembered.
1297
1298       ip_list_hash_size=0
1299              Hash  table  size. 0 means to calculate it based on ip_list_tot,
1300              default: 512.
1301
1302       ip_list_perms=0644
1303              Permissions for /proc/net/xt_recent/* files.
1304
1305       ip_list_uid=0
1306              Numerical UID for ownership of /proc/net/xt_recent/* files.
1307
1308       ip_list_gid=0
1309              Numerical GID for ownership of /proc/net/xt_recent/* files.
1310
1311   rpfilter
1312       Performs a reverse path filter test on a packet.  If  a  reply  to  the
1313       packet would be sent via the same interface that the packet arrived on,
1314       the packet will match.  Note  that,  unlike  the  in-kernel  rp_filter,
1315       packets  protected  by  IPSec  are not treated specially.  Combine this
1316       match with the policy match if you want this.  Also,  packets  arriving
1317       via  the  loopback interface are always permitted.  This match can only
1318       be used in the PREROUTING chain of the raw or mangle table.
1319
1320       --loose
1321              Used to specify that the reverse path filter test  should  match
1322              even if the selected output device is not the expected one.
1323
1324       --validmark
1325              Also  use  the packets' nfmark value when performing the reverse
1326              path route lookup.
1327
1328       --accept-local
1329              This will permit packets arriving from the network with a source
1330              address that is also assigned to the local machine.
1331
1332       --invert
1333              This  will  invert  the sense of the match.  Instead of matching
1334              packets that passed the reverse path filter  test,  match  those
1335              that have failed it.
1336
1337       Example to log and drop packets failing the reverse path filter test:
1338
1339       iptables -t raw -N RPFILTER
1340
1341       iptables -t raw -A RPFILTER -m rpfilter -j RETURN
1342
1343       iptables  -t  raw  -A  RPFILTER  -m  limit  --limit  10/minute -j NFLOG
1344       --nflog-prefix "rpfilter drop"
1345
1346       iptables -t raw -A RPFILTER -j DROP
1347
1348       iptables -t raw -A PREROUTING -j RPFILTER
1349
1350       Example to drop failed packets, without logging:
1351
1352       iptables -t raw -A RPFILTER -m rpfilter --invert -j DROP
1353
1354   rt (IPv6-specific)
1355       Match on IPv6 routing header
1356
1357       [!] --rt-type type
1358              Match the type (numeric).
1359
1360       [!] --rt-segsleft num[:num]
1361              Match the `segments left' field (range).
1362
1363       [!] --rt-len length
1364              Match the length of this header.
1365
1366       --rt-0-res
1367              Match the reserved field, too (type=0)
1368
1369       --rt-0-addrs addr[,addr...]
1370              Match type=0 addresses (list).
1371
1372       --rt-0-not-strict
1373              List of type=0 addresses is not a strict list.
1374
1375   sctp
1376       [!] --source-port,--sport port[:port]
1377
1378       [!] --destination-port,--dport port[:port]
1379
1380       [!] --chunk-types {all|any|only} chunktype[:flags] [...]
1381              The flag letter in upper case indicates  that  the  flag  is  to
1382              match if set, in the lower case indicates to match if unset.
1383
1384              Chunk  types:  DATA  INIT  INIT_ACK SACK HEARTBEAT HEARTBEAT_ACK
1385              ABORT  SHUTDOWN  SHUTDOWN_ACK   ERROR   COOKIE_ECHO   COOKIE_ACK
1386              ECN_ECNE ECN_CWR SHUTDOWN_COMPLETE ASCONF ASCONF_ACK FORWARD_TSN
1387
1388              chunk type            available flags
1389              DATA                  I U B E i u b e
1390              ABORT                 T t
1391              SHUTDOWN_COMPLETE     T t
1392
1393              (lowercase means flag should be "off", uppercase means "on")
1394
1395       Examples:
1396
1397       iptables -A INPUT -p sctp --dport 80 -j DROP
1398
1399       iptables -A INPUT -p sctp --chunk-types any DATA,INIT -j DROP
1400
1401       iptables -A INPUT -p sctp --chunk-types any DATA:Be -j ACCEPT
1402
1403   set
1404       This module matches IP sets which can be defined by ipset(8).
1405
1406       [!] --match-set setname flag[,flag]...
1407              where flags are the comma separated list of src and/or dst spec‐
1408              ifications and there can be no more than six of them. Hence  the
1409              command
1410
1411               iptables -A FORWARD -m set --match-set test src,dst
1412
1413              will match packets, for which (if the set type is ipportmap) the
1414              source address and destination port pair can  be  found  in  the
1415              specified  set.  If  the set type of the specified set is single
1416              dimension (for example ipmap), then the command will match pack‐
1417              ets  for  which the source address can be found in the specified
1418              set.
1419
1420       --return-nomatch
1421              If the --return-nomatch option is specified  and  the  set  type
1422              supports  the  nomatch  flag,  then  the matching is reversed: a
1423              match with an element flagged with nomatch returns true, while a
1424              match with a plain element returns false.
1425
1426       ! --update-counters
1427              If  the  --update-counters  flag is negated, then the packet and
1428              byte counters of the  matching  element  in  the  set  won't  be
1429              updated. Default the packet and byte counters are updated.
1430
1431       ! --update-subcounters
1432              If the --update-subcounters flag is negated, then the packet and
1433              byte counters of the matching element in the  member  set  of  a
1434              list  type  of set won't be updated. Default the packet and byte
1435              counters are updated.
1436
1437       [!] --packets-eq value
1438              If the packet is matched an element in the set,  match  only  if
1439              the packet counter of the element matches the given value too.
1440
1441       --packets-lt value
1442              If  the  packet  is matched an element in the set, match only if
1443              the packet counter of the element is less than the  given  value
1444              as well.
1445
1446       --packets-gt value
1447              If  the  packet  is matched an element in the set, match only if
1448              the packet counter of the element  is  greater  than  the  given
1449              value as well.
1450
1451       [!] --bytes-eq value
1452              If  the  packet  is matched an element in the set, match only if
1453              the byte counter of the element matches the given value too.
1454
1455       --bytes-lt value
1456              If the packet is matched an element in the set,  match  only  if
1457              the  byte counter of the element is less than the given value as
1458              well.
1459
1460       --bytes-gt value
1461              If the packet is matched an element in the set,  match  only  if
1462              the  byte counter of the element is greater than the given value
1463              as well.
1464
1465       The packet and byte counters related options and flags are ignored when
1466       the set was defined without counter support.
1467
1468       The  option --match-set can be replaced by --set if that does not clash
1469       with an option of other extensions.
1470
1471       Use of -m set requires that ipset kernel support  is  provided,  which,
1472       for standard kernels, is the case since Linux 2.6.39.
1473
1474   socket
1475       This  matches  if an open TCP/UDP socket can be found by doing a socket
1476       lookup on the packet. It matches if there is an established or non-zero
1477       bound  listening socket (possibly with a non-local address). The lookup
1478       is performed using the packet tuple of TCP/UDP packets, or the original
1479       TCP/UDP header embedded in an ICMP/ICPMv6 error packet.
1480
1481       --transparent
1482              Ignore non-transparent sockets.
1483
1484       --nowildcard
1485              Do  not ignore sockets bound to 'any' address.  The socket match
1486              won't accept zero-bound listeners by default, since  then  local
1487              services  could  intercept  traffic that would otherwise be for‐
1488              warded.  This option therefore has  security  implications  when
1489              used  to  match traffic being forwarded to redirect such packets
1490              to local machine with policy routing.   When  using  the  socket
1491              match  to implement fully transparent proxies bound to non-local
1492              addresses it is recommended  to  use  the  --transparent  option
1493              instead.
1494
1495       Example (assuming packets with mark 1 are delivered locally):
1496
1497              -t   mangle  -A  PREROUTING  -m  socket  --transparent  -j  MARK
1498              --set-mark 1
1499
1500       --restore-skmark
1501              Set the packet mark to the matching socket's mark. Can  be  com‐
1502              bined   with  the  --transparent  and  --nowildcard  options  to
1503              restrict the sockets to be matched  when  restoring  the  packet
1504              mark.
1505
1506       Example:  An  application  opens 2 transparent (IP_TRANSPARENT) sockets
1507       and sets a mark on them with  SO_MARK  socket  option.  We  can  filter
1508       matching packets:
1509
1510              -t mangle -I PREROUTING -m socket --transparent --restore-skmark
1511              -j action
1512
1513              -t mangle -A action -m mark --mark 10 -j action2
1514
1515              -t mangle -A action -m mark --mark 11 -j action3
1516
1517   state
1518       The "state" extension is a subset of the "conntrack"  module.   "state"
1519       allows access to the connection tracking state for this packet.
1520
1521       [!] --state state
1522              Where  state  is a comma separated list of the connection states
1523              to match. Only a subset of the states unterstood by  "conntrack"
1524              are recognized: INVALID, ESTABLISHED, NEW, RELATED or UNTRACKED.
1525              For their description, see the "conntrack" heading in this  man‐
1526              page.
1527
1528   statistic
1529       This module matches packets based on some statistic condition.  It sup‐
1530       ports two distinct modes settable with the --mode option.
1531
1532       Supported options:
1533
1534       --mode mode
1535              Set the matching mode of the matching rule, supported modes  are
1536              random and nth.
1537
1538       [!] --probability p
1539              Set the probability for a packet to be randomly matched. It only
1540              works with the random mode. p must be within 0.0  and  1.0.  The
1541              supported granularity is in 1/2147483648th increments.
1542
1543       [!] --every n
1544              Match  one  packet  every nth packet. It works only with the nth
1545              mode (see also the --packet option).
1546
1547       --packet p
1548              Set the initial counter value (0 <= p <= n-1, default 0) for the
1549              nth mode.
1550
1551   string
1552       This  modules  matches  a  given  string by using some pattern matching
1553       strategy. It requires a linux kernel >= 2.6.14.
1554
1555       --algo {bm|kmp}
1556              Select the pattern matching strategy. (bm = Boyer-Moore,  kmp  =
1557              Knuth-Pratt-Morris)
1558
1559       --from offset
1560              Set the offset from which it starts looking for any matching. If
1561              not passed, default is 0.
1562
1563       --to offset
1564              Set the offset up to which should be scanned. That is, byte off‐
1565              set-1 (counting from 0) is the last one that is scanned.  If not
1566              passed, default is the packet size.
1567
1568       [!] --string pattern
1569              Matches the given pattern.
1570
1571       [!] --hex-string pattern
1572              Matches the given pattern in hex notation.
1573
1574       --icase
1575              Ignore case when searching.
1576
1577       Examples:
1578
1579              # The string pattern can be used for simple text characters.
1580              iptables -A INPUT -p tcp --dport 80 -m string --algo bm --string
1581              'GET /index.html' -j LOG
1582
1583              #  The  hex string pattern can be used for non-printable charac‐
1584              ters, like |0D 0A| or |0D0A|.
1585              iptables -p udp --dport 53 -m string --algo bm --from 40 --to 57
1586              --hex-string '|03|www|09|netfilter|03|org|00|'
1587
1588   tcp
1589       These  extensions can be used if `--protocol tcp' is specified. It pro‐
1590       vides the following options:
1591
1592       [!] --source-port,--sport port[:port]
1593              Source port or port range specification. This can  either  be  a
1594              service  name  or  a port number. An inclusive range can also be
1595              specified, using the format first:last.  If the  first  port  is
1596              omitted,  "0"  is  assumed;  if  the last is omitted, "65535" is
1597              assumed.  The flag  --sport  is  a  convenient  alias  for  this
1598              option.
1599
1600       [!] --destination-port,--dport port[:port]
1601              Destination  port or port range specification.  The flag --dport
1602              is a convenient alias for this option.
1603
1604       [!] --tcp-flags mask comp
1605              Match when the TCP flags are as specified.  The  first  argument
1606              mask  is  the flags which we should examine, written as a comma-
1607              separated list, and the second argument comp  is  a  comma-sepa‐
1608              rated  list  of flags which must be set.  Flags are: SYN ACK FIN
1609              RST URG PSH ALL NONE.  Hence the command
1610               iptables -A FORWARD -p tcp --tcp-flags SYN,ACK,FIN,RST SYN
1611              will only match packets with the SYN flag set, and the ACK,  FIN
1612              and RST flags unset.
1613
1614       [!] --syn
1615              Only  match TCP packets with the SYN bit set and the ACK,RST and
1616              FIN bits cleared.  Such packets are used to request TCP  connec‐
1617              tion initiation; for example, blocking such packets coming in an
1618              interface will prevent incoming TCP  connections,  but  outgoing
1619              TCP  connections  will  be  unaffected.   It  is  equivalent  to
1620              --tcp-flags SYN,RST,ACK,FIN SYN.  If the "!" flag  precedes  the
1621              "--syn", the sense of the option is inverted.
1622
1623       [!] --tcp-option number
1624              Match if TCP option set.
1625
1626   tcpmss
1627       This  matches  the  TCP  MSS  (maximum  segment  size) field of the TCP
1628       header.  You can only use this on TCP SYN or SYN/ACK packets, since the
1629       MSS  is  only negotiated during the TCP handshake at connection startup
1630       time.
1631
1632       [!] --mss value[:value]
1633              Match a given TCP MSS value or range. If a range is  given,  the
1634              second value must be greater than or equal to the first value.
1635
1636   time
1637       This  matches  if the packet arrival time/date is within a given range.
1638       All options are optional, but are ANDed when specified. All  times  are
1639       interpreted as UTC by default.
1640
1641       --datestart YYYY[-MM[-DD[Thh[:mm[:ss]]]]]
1642
1643       --datestop YYYY[-MM[-DD[Thh[:mm[:ss]]]]]
1644              Only  match during the given time, which must be in ISO 8601 "T"
1645              notation.  The possible time  range  is  1970-01-01T00:00:00  to
1646              2038-01-19T04:17:07.
1647
1648              If  --datestart or --datestop are not specified, it will default
1649              to 1970-01-01 and 2038-01-19, respectively.
1650
1651       --timestart hh:mm[:ss]
1652
1653       --timestop hh:mm[:ss]
1654              Only match during the given daytime. The possible time range  is
1655              00:00:00  to 23:59:59. Leading zeroes are allowed (e.g. "06:03")
1656              and correctly interpreted as base-10.
1657
1658       [!] --monthdays day[,day...]
1659              Only match on the given days of the month. Possible values are 1
1660              to  31.  Note  that  specifying  31  will of course not match on
1661              months which do not have a 31st day; the same goes  for  28-  or
1662              29-day February.
1663
1664       [!] --weekdays day[,day...]
1665              Only  match on the given weekdays. Possible values are Mon, Tue,
1666              Wed, Thu, Fri, Sat, Sun, or values from 1  to  7,  respectively.
1667              You may also use two-character variants (Mo, Tu, etc.).
1668
1669       --contiguous
1670              When --timestop is smaller than --timestart value, match this as
1671              a single time period instead distinct intervals.  See EXAMPLES.
1672
1673       --kerneltz
1674              Use the kernel timezone instead of UTC to  determine  whether  a
1675              packet meets the time regulations.
1676
1677       About  kernel timezones: Linux keeps the system time in UTC, and always
1678       does so.  On boot, system time is initialized from a  referential  time
1679       source. Where this time source has no timezone information, such as the
1680       x86 CMOS RTC, UTC will be assumed. If the time source is however not in
1681       UTC,  userspace  should provide the correct system time and timezone to
1682       the kernel once it has the information.
1683
1684       Local time is a feature on top of  the  (timezone  independent)  system
1685       time. Each process has its own idea of local time, specified via the TZ
1686       environment variable. The kernel also has its own timezone offset vari‐
1687       able. The TZ userspace environment variable specifies how the UTC-based
1688       system time is displayed, e.g. when you run date(1), or what you see on
1689       your  desktop clock.  The TZ string may resolve to different offsets at
1690       different dates, which is what enables the  automatic  time-jumping  in
1691       userspace.  when  DST changes. The kernel's timezone offset variable is
1692       used when it has to  convert  between  non-UTC  sources,  such  as  FAT
1693       filesystems,  to  UTC  (since the latter is what the rest of the system
1694       uses).
1695
1696       The caveat with the kernel timezone is  that  Linux  distributions  may
1697       ignore  to  set  the  kernel  timezone, and instead only set the system
1698       time. Even if a particular distribution does set the timezone at  boot,
1699       it  is usually does not keep the kernel timezone offset - which is what
1700       changes on DST - up to date.  ntpd will not touch the kernel  timezone,
1701       so  running it will not resolve the issue. As such, one may encounter a
1702       timezone that is always +0000, or one that is wrong half of the time of
1703       the year. As such, using --kerneltz is highly discouraged.
1704
1705       EXAMPLES. To match on weekends, use:
1706
1707              -m time --weekdays Sa,Su
1708
1709       Or, to match (once) on a national holiday block:
1710
1711              -m time --datestart 2007-12-24 --datestop 2007-12-27
1712
1713       Since the stop time is actually inclusive, you would need the following
1714       stop time to not match the first second of the new day:
1715
1716              -m     time     --datestart     2007-01-01T17:00      --datestop
1717              2007-01-01T23:59:59
1718
1719       During lunch hour:
1720
1721              -m time --timestart 12:30 --timestop 13:30
1722
1723       The fourth Friday in the month:
1724
1725              -m time --weekdays Fr --monthdays 22,23,24,25,26,27,28
1726
1727       (Note  that  this  exploits  a certain mathematical property. It is not
1728       possible to say "fourth Thursday OR fourth Friday" in one rule.  It  is
1729       possible with multiple rules, though.)
1730
1731       Matching across days might not do what is expected.  For instance,
1732
1733              -m  time  --weekdays Mo --timestart 23:00  --timestop 01:00 Will
1734              match Monday, for one hour from midnight to  1  a.m.,  and  then
1735              again for another hour from 23:00 onwards.  If this is unwanted,
1736              e.g. if you would like 'match for two hours  from  Montay  23:00
1737              onwards' you need to also specify the --contiguous option in the
1738              example above.
1739
1740   tos
1741       This module matches the 8-bit Type of Service field in the IPv4  header
1742       (i.e.   including  the  "Precedence" bits) or the (also 8-bit) Priority
1743       field in the IPv6 header.
1744
1745       [!] --tos value[/mask]
1746              Matches packets with the given TOS mark  value.  If  a  mask  is
1747              specified,  it  is  logically ANDed with the TOS mark before the
1748              comparison.
1749
1750       [!] --tos symbol
1751              You can specify a symbolic name when using  the  tos  match  for
1752              IPv4.  The list of recognized TOS names can be obtained by call‐
1753              ing iptables with -m tos -h.  Note that this implies a  mask  of
1754              0x3F, i.e. all but the ECN bits.
1755
1756   ttl (IPv4-specific)
1757       This module matches the time to live field in the IP header.
1758
1759       [!] --ttl-eq ttl
1760              Matches the given TTL value.
1761
1762       --ttl-gt ttl
1763              Matches if TTL is greater than the given TTL value.
1764
1765       --ttl-lt ttl
1766              Matches if TTL is less than the given TTL value.
1767
1768   u32
1769       U32  tests  whether quantities of up to 4 bytes extracted from a packet
1770       have specified values. The specification of what to extract is  general
1771       enough to find data at given offsets from tcp headers or payloads.
1772
1773       [!] --u32 tests
1774              The  argument amounts to a program in a small language described
1775              below.
1776
1777              tests := location "=" value | tests "&&" location "=" value
1778
1779              value := range | value "," range
1780
1781              range := number | number ":" number
1782
1783       a single number, n, is interpreted the same as n:n. n:m is  interpreted
1784       as the range of numbers >=n and <=m.
1785
1786           location := number | location operator number
1787
1788           operator := "&" | "<<" | ">>" | "@"
1789
1790       The  operators &, <<, >> and && mean the same as in C.  The = is really
1791       a set membership operator and the value syntax describes a set.  The  @
1792       operator is what allows moving to the next header and is described fur‐
1793       ther below.
1794
1795       There are currently some artificial implementation limits on  the  size
1796       of the tests:
1797
1798           *  no more than 10 of "=" (and 9 "&&"s) in the u32 argument
1799
1800           *  no more than 10 ranges (and 9 commas) per value
1801
1802           *  no more than 10 numbers (and 9 operators) per location
1803
1804       To describe the meaning of location, imagine the following machine that
1805       interprets it. There are three registers:
1806
1807              A is of type char *, initially the address of the IP header
1808
1809              B and C are unsigned 32 bit integers, initially zero
1810
1811       The instructions are:
1812
1813       number B = number;
1814
1815              C = (*(A+B)<<24) + (*(A+B+1)<<16) + (*(A+B+2)<<8) + *(A+B+3)
1816
1817       &number
1818              C = C & number
1819
1820       << number
1821              C = C << number
1822
1823       >> number
1824              C = C >> number
1825
1826       @number
1827              A = A + C; then do the instruction number
1828
1829       Any access of memory outside [skb->data,skb->end] causes the  match  to
1830       fail.  Otherwise the result of the computation is the final value of C.
1831
1832       Whitespace is allowed but not required in the tests. However, the char‐
1833       acters that do occur there are likely to require shell quoting,  so  it
1834       is a good idea to enclose the arguments in quotes.
1835
1836       Example:
1837
1838              match IP packets with total length >= 256
1839
1840              The IP header contains a total length field in bytes 2-3.
1841
1842              --u32 "0 & 0xFFFF = 0x100:0xFFFF"
1843
1844              read bytes 0-3
1845
1846              AND  that  with 0xFFFF (giving bytes 2-3), and test whether that
1847              is in the range [0x100:0xFFFF]
1848
1849       Example: (more realistic, hence more complicated)
1850
1851              match ICMP packets with icmp type 0
1852
1853              First test that it is an ICMP packet, true iff byte 9 (protocol)
1854              = 1
1855
1856              --u32 "6 & 0xFF = 1 && ...
1857
1858              read  bytes  6-9,  use & to throw away bytes 6-8 and compare the
1859              result to 1. Next test that it is not a  fragment.  (If  so,  it
1860              might be part of such a packet but we cannot always tell.) N.B.:
1861              This test is generally needed if  you  want  to  match  anything
1862              beyond  the IP header. The last 6 bits of byte 6 and all of byte
1863              7 are 0 iff this is a complete packet (not a fragment). Alterna‐
1864              tively, you can allow first fragments by only testing the last 5
1865              bits of byte 6.
1866
1867               ... 4 & 0x3FFF = 0 && ...
1868
1869              Last test: the first byte past the IP header (the  type)  is  0.
1870              This  is  where we have to use the @syntax. The length of the IP
1871              header (IHL) in 32 bit words is stored in the right half of byte
1872              0 of the IP header itself.
1873
1874               ... 0 >> 22 & 0x3C @ 0 >> 24 = 0"
1875
1876              The  first 0 means read bytes 0-3, >>22 means shift that 22 bits
1877              to the right. Shifting 24 bits would give  the  first  byte,  so
1878              only  22  bits is four times that plus a few more bits. &3C then
1879              eliminates the two extra bits on the right and  the  first  four
1880              bits  of  the  first  byte.  For instance, if IHL=5, then the IP
1881              header is 20 (4 x 5) bytes long. In this case, bytes 0-1 are (in
1882              binary)   xxxx0101   yyzzzzzz,  >>22  gives  the  10  bit  value
1883              xxxx0101yy and &3C gives 010100. @ means to use this number as a
1884              new  offset  into  the packet, and read four bytes starting from
1885              there. This is the first 4 bytes of the ICMP payload,  of  which
1886              byte 0 is the ICMP type. Therefore, we simply shift the value 24
1887              to the right to throw out all but the first byte and compare the
1888              result with 0.
1889
1890       Example:
1891
1892              TCP payload bytes 8-12 is any of 1, 2, 5 or 8
1893
1894              First we test that the packet is a tcp packet (similar to ICMP).
1895
1896              --u32 "6 & 0xFF = 6 && ...
1897
1898              Next, test that it is not a fragment (same as above).
1899
1900               ... 0 >> 22 & 0x3C @ 12 >> 26 & 0x3C @ 8 = 1,2,5,8"
1901
1902              0>>22&3C as above computes the number of bytes in the IP header.
1903              @ makes this the new offset into the packet, which is the  start
1904              of the TCP header. The length of the TCP header (again in 32 bit
1905              words) is the left half of  byte  12  of  the  TCP  header.  The
1906              12>>26&3C  computes  this  length  in  bytes  (similar to the IP
1907              header before). "@" makes this the  new  offset,  which  is  the
1908              start  of  the  TCP  payload. Finally, 8 reads bytes 8-12 of the
1909              payload and = checks whether the result is any of 1, 2, 5 or 8.
1910
1911   udp
1912       These extensions can be used if `--protocol udp' is specified. It  pro‐
1913       vides the following options:
1914
1915       [!] --source-port,--sport port[:port]
1916              Source port or port range specification.  See the description of
1917              the --source-port option of the TCP extension for details.
1918
1919       [!] --destination-port,--dport port[:port]
1920              Destination port or port range specification.  See the  descrip‐
1921              tion  of  the --destination-port option of the TCP extension for
1922              details.
1923

TARGET EXTENSIONS

1925       iptables can use extended target modules: the following are included in
1926       the standard distribution.
1927
1928   AUDIT
1929       This target allows to create audit records for packets hitting the tar‐
1930       get.  It can be used to record accepted, dropped, and rejected packets.
1931       See auditd(8) for additional details.
1932
1933       --type {accept|drop|reject}
1934              Set type of audit record.
1935
1936       Example:
1937
1938              iptables -N AUDIT_DROP
1939
1940              iptables -A AUDIT_DROP -j AUDIT --type drop
1941
1942              iptables -A AUDIT_DROP -j DROP
1943
1944   CHECKSUM
1945       This  target allows to selectively work around broken/old applications.
1946       It can only be used in the mangle table.
1947
1948       --checksum-fill
1949              Compute and fill in the checksum in a packet that lacks a check‐
1950              sum.   This  is  particularly useful, if you need to work around
1951              old applications such as dhcp clients, that  do  not  work  well
1952              with  checksum offloads, but don't want to disable checksum off‐
1953              load in your device.
1954
1955   CLASSIFY
1956       This module allows you to set the skb->priority value (and  thus  clas‐
1957       sify the packet into a specific CBQ class).
1958
1959       --set-class major:minor
1960              Set  the  major  and  minor  class  value. The values are always
1961              interpreted as hexadecimal even if no 0x prefix is given.
1962
1963   CLUSTERIP (IPv4-specific)
1964       This module allows you to configure a  simple  cluster  of  nodes  that
1965       share a certain IP and MAC address without an explicit load balancer in
1966       front of them.  Connections  are  statically  distributed  between  the
1967       nodes in this cluster.
1968
1969       --new  Create  a  new  ClusterIP.   You  always have to set this on the
1970              first rule for a given ClusterIP.
1971
1972       --hashmode mode
1973              Specify the hashing mode.  Has to  be  one  of  sourceip,  sour‐
1974              ceip-sourceport, sourceip-sourceport-destport.
1975
1976       --clustermac mac
1977              Specify the ClusterIP MAC address. Has to be a link-layer multi‐
1978              cast address
1979
1980       --total-nodes num
1981              Number of total nodes within this cluster.
1982
1983       --local-node num
1984              Local node number within this cluster.
1985
1986       --hash-init rnd
1987              Specify the random seed used for hash initialization.
1988
1989   CONNMARK
1990       This module sets the netfilter mark value associated with a connection.
1991       The mark is 32 bits wide.
1992
1993       --set-xmark value[/mask]
1994              Zero out the bits given by mask and XOR value into the ctmark.
1995
1996       --save-mark [--nfmask nfmask] [--ctmask ctmask]
1997              Copy  the  packet  mark (nfmark) to the connection mark (ctmark)
1998              using the given masks. The new nfmark  value  is  determined  as
1999              follows:
2000
2001              ctmark = (ctmark & ~ctmask) ^ (nfmark & nfmask)
2002
2003              i.e.  ctmask  defines what bits to clear and nfmask what bits of
2004              the nfmark to XOR into the ctmark. ctmask and nfmask default  to
2005              0xFFFFFFFF.
2006
2007       --restore-mark [--nfmask nfmask] [--ctmask ctmask]
2008              Copy  the  connection  mark (ctmark) to the packet mark (nfmark)
2009              using the given masks. The new ctmark  value  is  determined  as
2010              follows:
2011
2012              nfmark = (nfmark & ~nfmask) ^ (ctmark & ctmask);
2013
2014              i.e.  nfmask  defines what bits to clear and ctmask what bits of
2015              the ctmark to XOR into the nfmark. ctmask and nfmask default  to
2016              0xFFFFFFFF.
2017
2018              --restore-mark is only valid in the mangle table.
2019
2020       The following mnemonics are available for --set-xmark:
2021
2022       --and-mark bits
2023              Binary  AND  the  ctmark  with  bits.  (Mnemonic for --set-xmark
2024              0/invbits, where invbits is the binary negation of bits.)
2025
2026       --or-mark bits
2027              Binary OR  the  ctmark  with  bits.  (Mnemonic  for  --set-xmark
2028              bits/bits.)
2029
2030       --xor-mark bits
2031              Binary  XOR  the  ctmark  with  bits.  (Mnemonic for --set-xmark
2032              bits/0.)
2033
2034       --set-mark value[/mask]
2035              Set the connection mark. If a mask is specified then only  those
2036              bits set in the mask are modified.
2037
2038       --save-mark [--mask mask]
2039              Copy  the  nfmark  to  the  ctmark. If a mask is specified, only
2040              those bits are copied.
2041
2042       --restore-mark [--mask mask]
2043              Copy the ctmark to the nfmark. If  a  mask  is  specified,  only
2044              those bits are copied. This is only valid in the mangle table.
2045
2046   CONNSECMARK
2047       This  module  copies  security markings from packets to connections (if
2048       unlabeled), and from connections back to packets (also  only  if  unla‐
2049       beled).  Typically used in conjunction with SECMARK, it is valid in the
2050       security table (for backwards compatibility with older kernels,  it  is
2051       also valid in the mangle table).
2052
2053       --save If  the packet has a security marking, copy it to the connection
2054              if the connection is not marked.
2055
2056       --restore
2057              If the packet does not have a security marking, and the  connec‐
2058              tion  does, copy the security marking from the connection to the
2059              packet.
2060
2061
2062   CT
2063       The CT target allows to set parameters for a packet or  its  associated
2064       connection.  The target attaches a "template" connection tracking entry
2065       to the packet, which is then used by the conntrack core when initializ‐
2066       ing a new ct entry. This target is thus only valid in the "raw" table.
2067
2068       --notrack
2069              Disables connection tracking for this packet.
2070
2071       --helper name
2072              Use  the  helper  identified by name for the connection. This is
2073              more flexible than loading the  conntrack  helper  modules  with
2074              preset ports.
2075
2076       --ctevents event[,...]
2077              Only  generate  the  specified conntrack events for this connec‐
2078              tion. Possible event types are: new,  related,  destroy,  reply,
2079              assured, protoinfo, helper, mark (this refers to the ctmark, not
2080              nfmark), natseqinfo, secmark (ctsecmark).
2081
2082       --expevents event[,...]
2083              Only generate the specified expectation events for this  connec‐
2084              tion.  Possible event types are: new.
2085
2086       --zone-orig {id|mark}
2087              For  traffic  coming from ORIGINAL direction, assign this packet
2088              to zone id and only have lookups done in that zone. If  mark  is
2089              used instead of id, the zone is derived from the packet nfmark.
2090
2091       --zone-reply {id|mark}
2092              For  traffic  coming from REPLY direction, assign this packet to
2093              zone id and only have lookups done in that zone. If mark is used
2094              instead of id, the zone is derived from the packet nfmark.
2095
2096       --zone {id|mark}
2097              Assign this packet to zone id and only have lookups done in that
2098              zone.  If mark is used instead of id, the zone is  derived  from
2099              the  packet nfmark. By default, packets have zone 0. This option
2100              applies to both directions.
2101
2102       --timeout name
2103              Use the timeout policy identified by name  for  the  connection.
2104              This  is  provides  more flexible timeout policy definition than
2105              global  timeout  values   available   at   /proc/sys/net/netfil‐
2106              ter/nf_conntrack_*_timeout_*.
2107
2108   DNAT
2109       This  target is only valid in the nat table, in the PREROUTING and OUT‐
2110       PUT chains, and user-defined chains which are only  called  from  those
2111       chains.  It specifies that the destination address of the packet should
2112       be modified (and all future packets in this  connection  will  also  be
2113       mangled),  and rules should cease being examined.  It takes the follow‐
2114       ing options:
2115
2116       --to-destination [ipaddr[-ipaddr]][:port[-port]]
2117              which can specify a single new destination IP address, an inclu‐
2118              sive range of IP addresses. Optionally a port range, if the rule
2119              also specifies one of the following protocols: tcp, udp, dccp or
2120              sctp.   If no port range is specified, then the destination port
2121              will never be modified. If no IP address is specified then  only
2122              the  destination port will be modified.  In Kernels up to 2.6.10
2123              you can add several --to-destination options. For those kernels,
2124              if  you specify more than one destination address, either via an
2125              address range or multiple  --to-destination  options,  a  simple
2126              round-robin  (one  after  another in cycle) load balancing takes
2127              place between these addresses.  Later  Kernels  (>=  2.6.11-rc1)
2128              don't have the ability to NAT to multiple ranges anymore.
2129
2130       --random
2131              If  option --random is used then port mapping will be randomized
2132              (kernel >= 2.6.22).
2133
2134       --persistent
2135              Gives a client the  same  source-/destination-address  for  each
2136              connection.   This  supersedes the SAME target. Support for per‐
2137              sistent mappings is available from 2.6.29-rc2.
2138
2139       IPv6 support available since Linux kernels >= 3.7.
2140
2141   DNPT (IPv6-specific)
2142       Provides stateless destination IPv6-to-IPv6 Network Prefix  Translation
2143       (as described by RFC 6296).
2144
2145       You  have to use this target in the mangle table, not in the nat table.
2146       It takes the following options:
2147
2148       --src-pfx [prefix/length]
2149              Set source prefix that you want to translate and length
2150
2151       --dst-pfx [prefix/length]
2152              Set destination prefix that you want to use in  the  translation
2153              and length
2154
2155       You have to use the SNPT target to undo the translation. Example:
2156
2157              ip6tables  -t mangle -I POSTROUTING -s fd00::/64  -o vboxnet0 -j
2158              SNPT --src-pfx fd00::/64 --dst-pfx 2001:e20:2000:40f::/64
2159
2160              ip6tables   -t   mangle    -I    PREROUTING    -i    wlan0    -d
2161              2001:e20:2000:40f::/64  -j DNPT --src-pfx 2001:e20:2000:40f::/64
2162              --dst-pfx fd00::/64
2163
2164       You may need to enable IPv6 neighbor proxy:
2165
2166              sysctl -w net.ipv6.conf.all.proxy_ndp=1
2167
2168       You also have to use the NOTRACK target to disable connection  tracking
2169       for translated flows.
2170
2171   DSCP
2172       This  target  allows to alter the value of the DSCP bits within the TOS
2173       header of the IPv4 packet.  As this manipulates a packet, it  can  only
2174       be used in the mangle table.
2175
2176       --set-dscp value
2177              Set the DSCP field to a numerical value (can be decimal or hex)
2178
2179       --set-dscp-class class
2180              Set the DSCP field to a DiffServ class.
2181
2182   ECN (IPv4-specific)
2183       This target allows to selectively work around known ECN blackholes.  It
2184       can only be used in the mangle table.
2185
2186       --ecn-tcp-remove
2187              Remove all ECN bits from the TCP header.  Of course, it can only
2188              be used in conjunction with -p tcp.
2189
2190   HL (IPv6-specific)
2191       This  is  used  to  modify  the Hop Limit field in IPv6 header. The Hop
2192       Limit field is similar to what is known as TTL value in IPv4.   Setting
2193       or  incrementing the Hop Limit field can potentially be very dangerous,
2194       so it should be avoided at any cost. This target is only valid in  man‐
2195       gle table.
2196
2197       Don't  ever set or increment the value on packets that leave your local
2198       network!
2199
2200       --hl-set value
2201              Set the Hop Limit to `value'.
2202
2203       --hl-dec value
2204              Decrement the Hop Limit `value' times.
2205
2206       --hl-inc value
2207              Increment the Hop Limit `value' times.
2208
2209   HMARK
2210       Like MARK, i.e. set the fwmark, but the mark is calculated from hashing
2211       packet selector at choice. You have also to specify the mark range and,
2212       optionally, the offset to start from. ICMP error messages are inspected
2213       and used to calculate the hashing.
2214
2215       Existing options are:
2216
2217       --hmark-tuple tuple
2218              Possible  tuple  members  are: src meaning source address (IPv4,
2219              IPv6 address),  dst  meaning  destination  address  (IPv4,  IPv6
2220              address),  sport  meaning  source port (TCP, UDP, UDPlite, SCTP,
2221              DCCP), dport meaning destination port (TCP, UDP, UDPlite,  SCTP,
2222              DCCP),  spi  meaning  Security Parameter Index (AH, ESP), and ct
2223              meaning the usage of the conntrack tuple instead of  the  packet
2224              selectors.
2225
2226       --hmark-mod value (must be > 0)
2227              Modulus  for  hash  calculation  (to limit the range of possible
2228              marks)
2229
2230       --hmark-offset value
2231              Offset to start marks from.
2232
2233       For advanced usage, instead of using  --hmark-tuple,  you  can  specify
2234       custom
2235              prefixes and masks:
2236
2237       --hmark-src-prefix cidr
2238              The source address mask in CIDR notation.
2239
2240       --hmark-dst-prefix cidr
2241              The destination address mask in CIDR notation.
2242
2243       --hmark-sport-mask value
2244              A 16 bit source port mask in hexadecimal.
2245
2246       --hmark-dport-mask value
2247              A 16 bit destination port mask in hexadecimal.
2248
2249       --hmark-spi-mask value
2250              A 32 bit field with spi mask.
2251
2252       --hmark-proto-mask value
2253              An 8 bit field with layer 4 protocol number.
2254
2255       --hmark-rnd value
2256              A 32 bit random custom value to feed hash calculation.
2257
2258       Examples:
2259
2260       iptables -t mangle -A PREROUTING -m conntrack --ctstate NEW
2261        -j   HMARK   --hmark-tuple   ct,src,dst,proto   --hmark-offset   10000
2262       --hmark-mod 10 --hmark-rnd 0xfeedcafe
2263
2264       iptables -t mangle -A PREROUTING -j HMARK --hmark-offset 10000 --hmark-
2265       tuple src,dst,proto --hmark-mod 10 --hmark-rnd 0xdeafbeef
2266
2267   IDLETIMER
2268       This  target can be used to identify when interfaces have been idle for
2269       a certain period of time.  Timers are identified by labels and are cre‐
2270       ated  when a rule is set with a new label.  The rules also take a time‐
2271       out value (in seconds) as an option.  If more than one  rule  uses  the
2272       same timer label, the timer will be restarted whenever any of the rules
2273       get a hit.  One entry  for  each  timer  is  created  in  sysfs.   This
2274       attribute  contains  the  timer remaining for the timer to expire.  The
2275       attributes are located under the xt_idletimer class:
2276
2277       /sys/class/xt_idletimer/timers/<label>
2278
2279       When the timer expires, the target module sends a sysfs notification to
2280       the userspace, which can then decide what to do (eg. disconnect to save
2281       power).
2282
2283       --timeout amount
2284              This is the time in seconds that will trigger the notification.
2285
2286       --label string
2287              This is a unique identifier for the timer.  The  maximum  length
2288              for the label string is 27 characters.
2289
2290   LED
2291       This creates an LED-trigger that can then be attached to system indica‐
2292       tor lights, to blink or  illuminate  them  when  certain  packets  pass
2293       through  the  system. One example might be to light up an LED for a few
2294       minutes every time an SSH connection is made to the local machine.  The
2295       following options control the trigger behavior:
2296
2297       --led-trigger-id name
2298              This  is  the  name given to the LED trigger. The actual name of
2299              the trigger will be prefixed with "netfilter-".
2300
2301       --led-delay ms
2302              This indicates how long (in milliseconds) the LED should be left
2303              illuminated  when  a  packet  arrives  before being switched off
2304              again. The default is 0 (blink as fast as possible.) The special
2305              value  inf  can  be  given  to leave the LED on permanently once
2306              activated. (In this case the trigger will need  to  be  manually
2307              detached  and  reattached  to  the  LED  device to switch it off
2308              again.)
2309
2310       --led-always-blink
2311              Always make the LED blink on packet arrival, even if the LED  is
2312              already  on.   This allows notification of new packets even with
2313              long delay values (which otherwise would result in a silent pro‐
2314              longing of the delay time.)
2315
2316       Example:
2317
2318       Create an LED trigger for incoming SSH traffic:
2319              iptables -A INPUT -p tcp --dport 22 -j LED --led-trigger-id ssh
2320
2321       Then attach the new trigger to an LED:
2322              echo netfilter-ssh >/sys/class/leds/ledname/trigger
2323
2324   LOG
2325       Turn  on  kernel  logging of matching packets.  When this option is set
2326       for a rule, the Linux kernel will print some information on all  match‐
2327       ing packets (like most IP/IPv6 header fields) via the kernel log (where
2328       it can be read with dmesg(1) or read in the syslog).
2329
2330       This is a "non-terminating target", i.e. rule  traversal  continues  at
2331       the  next  rule.  So if you want to LOG the packets you refuse, use two
2332       separate rules with the same matching criteria, first using target  LOG
2333       then DROP (or REJECT).
2334
2335       --log-level level
2336              Level  of  logging,  which can be (system-specific) numeric or a
2337              mnemonic.  Possible values are (in decreasing  order  of  prior‐
2338              ity): emerg, alert, crit, error, warning, notice, info or debug.
2339
2340       --log-prefix prefix
2341              Prefix  log messages with the specified prefix; up to 29 letters
2342              long, and useful for distinguishing messages in the logs.
2343
2344       --log-tcp-sequence
2345              Log TCP sequence numbers. This is a security risk if the log  is
2346              readable by users.
2347
2348       --log-tcp-options
2349              Log options from the TCP packet header.
2350
2351       --log-ip-options
2352              Log options from the IP/IPv6 packet header.
2353
2354       --log-uid
2355              Log the userid of the process which generated the packet.
2356
2357   MARK
2358       This target is used to set the Netfilter mark value associated with the
2359       packet.  It can, for example, be used in conjunction with routing based
2360       on fwmark (needs iproute2). If you plan on doing so, note that the mark
2361       needs to be set in the PREROUTING chain of the mangle table  to  affect
2362       routing.  The mark field is 32 bits wide.
2363
2364       --set-xmark value[/mask]
2365              Zeroes out the bits given by mask and XORs value into the packet
2366              mark ("nfmark"). If mask is omitted, 0xFFFFFFFF is assumed.
2367
2368       --set-mark value[/mask]
2369              Zeroes out the bits given by mask and ORs value into the  packet
2370              mark. If mask is omitted, 0xFFFFFFFF is assumed.
2371
2372       The following mnemonics are available:
2373
2374       --and-mark bits
2375              Binary  AND  the  nfmark  with  bits.  (Mnemonic for --set-xmark
2376              0/invbits, where invbits is the binary negation of bits.)
2377
2378       --or-mark bits
2379              Binary OR  the  nfmark  with  bits.  (Mnemonic  for  --set-xmark
2380              bits/bits.)
2381
2382       --xor-mark bits
2383              Binary  XOR  the  nfmark  with  bits.  (Mnemonic for --set-xmark
2384              bits/0.)
2385
2386   MASQUERADE
2387       This target is only valid in the nat table, in the  POSTROUTING  chain.
2388       It  should  only  be used with dynamically assigned IP (dialup) connec‐
2389       tions: if you have a static IP address, you should use the SNAT target.
2390       Masquerading is equivalent to specifying a mapping to the IP address of
2391       the interface the packet is going out, but also  has  the  effect  that
2392       connections  are  forgotten  when the interface goes down.  This is the
2393       correct behavior when the next dialup is  unlikely  to  have  the  same
2394       interface  address (and hence any established connections are lost any‐
2395       way).
2396
2397       --to-ports port[-port]
2398              This specifies a range of source ports to  use,  overriding  the
2399              default SNAT source port-selection heuristics (see above).  This
2400              is only valid if the rule also specifies one  of  the  following
2401              protocols: tcp, udp, dccp or sctp.
2402
2403       --random
2404              Randomize  source  port  mapping If option --random is used then
2405              port mapping will be randomized (kernel >= 2.6.21).
2406
2407       --random-fully
2408              Full randomize source port mapping If option  --random-fully  is
2409              used  then  port  mapping  will  be  fully randomized (kernel >=
2410              3.13).
2411
2412       IPv6 support available since Linux kernels >= 3.7.
2413
2414   NETMAP
2415       This target allows you to statically map a whole network  of  addresses
2416       onto  another  network of addresses.  It can only be used from rules in
2417       the nat table.
2418
2419       --to address[/mask]
2420              Network address to map to.  The resulting address will  be  con‐
2421              structed  in  the  following way: All 'one' bits in the mask are
2422              filled in from the new `address'.  All bits that are zero in the
2423              mask are filled in from the original address.
2424
2425       IPv6 support available since Linux kernels >= 3.7.
2426
2427   NFLOG
2428       This  target  provides logging of matching packets. When this target is
2429       set for a rule, the Linux kernel will pass the  packet  to  the  loaded
2430       logging  backend to log the packet. This is usually used in combination
2431       with nfnetlink_log as logging backend, which will multicast the  packet
2432       through  a netlink socket to the specified multicast group. One or more
2433       userspace processes may subscribe to the group to receive the  packets.
2434       Like LOG, this is a non-terminating target, i.e. rule traversal contin‐
2435       ues at the next rule.
2436
2437       --nflog-group nlgroup
2438              The netlink group (0 - 2^16-1) to which packets are (only appli‐
2439              cable for nfnetlink_log). The default value is 0.
2440
2441       --nflog-prefix prefix
2442              A  prefix string to include in the log message, up to 64 charac‐
2443              ters long, useful for distinguishing messages in the logs.
2444
2445       --nflog-range size
2446              This option has never worked, use --nflog-size instead
2447
2448       --nflog-size size
2449              The number of bytes to be copied to userspace  (only  applicable
2450              for  nfnetlink_log).  nfnetlink_log  instances may specify their
2451              own range, this option overrides it.
2452
2453       --nflog-threshold size
2454              Number of packets to queue inside the kernel before sending them
2455              to  userspace (only applicable for nfnetlink_log). Higher values
2456              result in less overhead per packet, but increase delay until the
2457              packets reach userspace. The default value is 1.
2458
2459   NFQUEUE
2460       This  target  passes  the packet to userspace using the nfnetlink_queue
2461       handler.  The packet is put into the queue  identified  by  its  16-bit
2462       queue  number.  Userspace can inspect and modify the packet if desired.
2463       Userspace must then drop  or  reinject  the  packet  into  the  kernel.
2464       Please  see  libnetfilter_queue for details.  nfnetlink_queue was added
2465       in Linux 2.6.14. The queue-balance option was added  in  Linux  2.6.31,
2466       queue-bypass in 2.6.39.
2467
2468       --queue-num value
2469              This  specifies the QUEUE number to use. Valid queue numbers are
2470              0 to 65535. The default value is 0.
2471
2472       --queue-balance value:value
2473              This specifies a range of queues to use. Packets are  then  bal‐
2474              anced  across  the  given  queues.  This is useful for multicore
2475              systems: start multiple instances of the  userspace  program  on
2476              queues  x, x+1, .. x+n and use "--queue-balance x:x+n".  Packets
2477              belonging to the same connection are put into the same nfqueue.
2478
2479       --queue-bypass
2480              By default, if no userspace program is listening on an  NFQUEUE,
2481              then  all  packets that are to be queued are dropped.  When this
2482              option is used, the NFQUEUE rule behaves  like  ACCEPT  instead,
2483              and the packet will move on to the next table.
2484
2485       --queue-cpu-fanout
2486              Available  starting  Linux  kernel 3.10. When used together with
2487              --queue-balance this will use the CPU ID  as  an  index  to  map
2488              packets  to the queues. The idea is that you can improve perfor‐
2489              mance if there's a queue per CPU. This requires  --queue-balance
2490              to be specified.
2491
2492   NOTRACK
2493       This  extension  disables  connection tracking for all packets matching
2494       that rule.  It is equivalent with -j CT --notrack. Like CT, NOTRACK can
2495       only be used in the raw table.
2496
2497   RATEEST
2498       The RATEEST target collects statistics, performs rate estimation calcu‐
2499       lation and saves the results for later  evaluation  using  the  rateest
2500       match.
2501
2502       --rateest-name name
2503              Count  matched  packets into the pool referred to by name, which
2504              is freely choosable.
2505
2506       --rateest-interval amount{s|ms|us}
2507              Rate measurement interval, in seconds, milliseconds or microsec‐
2508              onds.
2509
2510       --rateest-ewmalog value
2511              Rate measurement averaging time constant.
2512
2513   REDIRECT
2514       This  target is only valid in the nat table, in the PREROUTING and OUT‐
2515       PUT chains, and user-defined chains which are only  called  from  those
2516       chains.   It redirects the packet to the machine itself by changing the
2517       destination IP  to  the  primary  address  of  the  incoming  interface
2518       (locally-generated   packets  are  mapped  to  the  localhost  address,
2519       127.0.0.1 for IPv4 and ::1 for IPv6).
2520
2521       --to-ports port[-port]
2522              This specifies a destination port or  range  of  ports  to  use:
2523              without  this,  the  destination port is never altered.  This is
2524              only valid if the rule also specifies one of the following  pro‐
2525              tocols: tcp, udp, dccp or sctp.
2526
2527       --random
2528              If  option --random is used then port mapping will be randomized
2529              (kernel >= 2.6.22).
2530
2531       IPv6 support available starting Linux kernels >= 3.7.
2532
2533   REJECT (IPv6-specific)
2534       This is used to send back an error packet in response  to  the  matched
2535       packet:  otherwise it is equivalent to DROP so it is a terminating TAR‐
2536       GET, ending rule traversal.  This target is only valid  in  the  INPUT,
2537       FORWARD  and  OUTPUT  chains,  and  user-defined  chains which are only
2538       called from those chains.  The following option controls the nature  of
2539       the error packet returned:
2540
2541       --reject-with type
2542              The  type  given can be icmp6-no-route, no-route, icmp6-adm-pro‐
2543              hibited, adm-prohibited,  icmp6-addr-unreachable,  addr-unreach,
2544              or  icmp6-port-unreachable,  which return the appropriate ICMPv6
2545              error message (icmp6-port-unreachable is the default).  Finally,
2546              the  option  tcp-reset can be used on rules which only match the
2547              TCP protocol: this causes a TCP RST  packet  to  be  sent  back.
2548              This  is mainly useful for blocking ident (113/tcp) probes which
2549              frequently occur when sending mail to broken mail  hosts  (which
2550              won't  accept  your mail otherwise).  tcp-reset can only be used
2551              with kernel versions 2.6.14 or later.
2552
2553   REJECT (IPv4-specific)
2554       This is used to send back an error packet in response  to  the  matched
2555       packet:  otherwise it is equivalent to DROP so it is a terminating TAR‐
2556       GET, ending rule traversal.  This target is only valid  in  the  INPUT,
2557       FORWARD  and  OUTPUT  chains,  and  user-defined  chains which are only
2558       called from those chains.  The following option controls the nature  of
2559       the error packet returned:
2560
2561       --reject-with type
2562              The  type  given can be icmp-net-unreachable, icmp-host-unreach‐
2563              able,       icmp-port-unreachable,       icmp-proto-unreachable,
2564              icmp-net-prohibited, icmp-host-prohibited, or icmp-admin-prohib‐
2565              ited (*),  which  return  the  appropriate  ICMP  error  message
2566              (icmp-port-unreachable  is  the  default).  The option tcp-reset
2567              can be used on rules which only match  the  TCP  protocol:  this
2568              causes  a TCP RST packet to be sent back.  This is mainly useful
2569              for blocking ident (113/tcp) probes which frequently occur  when
2570              sending  mail to broken mail hosts (which won't accept your mail
2571              otherwise).
2572
2573              (*) Using icmp-admin-prohibited with kernels that do not support
2574              it will result in a plain DROP instead of REJECT
2575
2576   SECMARK
2577       This  is used to set the security mark value associated with the packet
2578       for use by security subsystems such as SELinux.  It  is  valid  in  the
2579       security  table  (for backwards compatibility with older kernels, it is
2580       also valid in the mangle table). The mark is 32 bits wide.
2581
2582       --selctx security_context
2583
2584   SET
2585       This module adds and/or deletes entries  from  IP  sets  which  can  be
2586       defined by ipset(8).
2587
2588       --add-set setname flag[,flag...]
2589              add the address(es)/port(s) of the packet to the set
2590
2591       --del-set setname flag[,flag...]
2592              delete the address(es)/port(s) of the packet from the set
2593
2594       --map-set setname flag[,flag...]
2595              [--map-mark]  [--map-prio]  [--map-queue]  map packet properties
2596              (firewall mark, tc priority, hardware queue)
2597
2598              where flag(s) are src and/or dst specifications and there can be
2599              no more than six of them.
2600
2601       --timeout value
2602              when  adding  an  entry, the timeout value to use instead of the
2603              default one from the set definition
2604
2605       --exist
2606              when adding an entry if it already  exists,  reset  the  timeout
2607              value  to the specified one or to the default from the set defi‐
2608              nition
2609
2610       --map-set set-name
2611              the set-name should be created with --skbinfo option  --map-mark
2612              map  firewall  mark  to  packet  by  lookup  of value in the set
2613              --map-prio map traffic control priority to packet by  lookup  of
2614              value in the set --map-queue map hardware NIC queue to packet by
2615              lookup of value in the set
2616
2617              The --map-set option can be used from the mangle table only. The
2618              --map-prio and --map-queue flags can be used in the OUTPUT, FOR‐
2619              WARD and POSTROUTING chains.
2620
2621       Use of -j SET requires that ipset kernel support  is  provided,  which,
2622       for standard kernels, is the case since Linux 2.6.39.
2623
2624   SNAT
2625       This  target  is  only  valid  in the nat table, in the POSTROUTING and
2626       INPUT chains, and user-defined chains which are only called from  those
2627       chains.   It  specifies that the source address of the packet should be
2628       modified (and all future packets in this connection will also  be  man‐
2629       gled),  and  rules should cease being examined.  It takes the following
2630       options:
2631
2632       --to-source [ipaddr[-ipaddr]][:port[-port]]
2633              which can specify a single new source IP address,  an  inclusive
2634              range of IP addresses. Optionally a port range, if the rule also
2635              specifies one of the following  protocols:  tcp,  udp,  dccp  or
2636              sctp.   If  no  port range is specified, then source ports below
2637              512 will be mapped to other ports below 512: those  between  512
2638              and 1023 inclusive will be mapped to ports below 1024, and other
2639              ports will be mapped to 1024 or above. Where possible,  no  port
2640              alteration  will  occur.   In  Kernels up to 2.6.10, you can add
2641              several --to-source options. For those kernels, if  you  specify
2642              more  than  one  source  address, either via an address range or
2643              multiple --to-source options, a simple  round-robin  (one  after
2644              another  in  cycle)  takes place between these addresses.  Later
2645              Kernels (>= 2.6.11-rc1) don't have the ability to NAT to  multi‐
2646              ple ranges anymore.
2647
2648       --random
2649              If  option --random is used then port mapping will be randomized
2650              through a hash-based algorithm (kernel >= 2.6.21).
2651
2652       --random-fully
2653              If option --random-fully is used then port mapping will be fully
2654              randomized through a PRNG (kernel >= 3.14).
2655
2656       --persistent
2657              Gives  a  client  the  same source-/destination-address for each
2658              connection.  This supersedes the SAME target. Support  for  per‐
2659              sistent mappings is available from 2.6.29-rc2.
2660
2661       Kernels prior to 2.6.36-rc1 don't have the ability to SNAT in the INPUT
2662       chain.
2663
2664       IPv6 support available since Linux kernels >= 3.7.
2665
2666   SNPT (IPv6-specific)
2667       Provides stateless source IPv6-to-IPv6 Network Prefix  Translation  (as
2668       described by RFC 6296).
2669
2670       You  have to use this target in the mangle table, not in the nat table.
2671       It takes the following options:
2672
2673       --src-pfx [prefix/length]
2674              Set source prefix that you want to translate and length
2675
2676       --dst-pfx [prefix/length]
2677              Set destination prefix that you want to use in  the  translation
2678              and length
2679
2680       You have to use the DNPT target to undo the translation. Example:
2681
2682              ip6tables  -t mangle -I POSTROUTING -s fd00::/64  -o vboxnet0 -j
2683              SNPT --src-pfx fd00::/64 --dst-pfx 2001:e20:2000:40f::/64
2684
2685              ip6tables   -t   mangle    -I    PREROUTING    -i    wlan0    -d
2686              2001:e20:2000:40f::/64  -j DNPT --src-pfx 2001:e20:2000:40f::/64
2687              --dst-pfx fd00::/64
2688
2689       You may need to enable IPv6 neighbor proxy:
2690
2691              sysctl -w net.ipv6.conf.all.proxy_ndp=1
2692
2693       You also have to use the NOTRACK target to disable connection  tracking
2694       for translated flows.
2695
2696   SYNPROXY
2697       This  target will process TCP three-way-handshake parallel in netfilter
2698       context to protect either local or backend system. This target requires
2699       connection tracking because sequence numbers need to be translated.
2700
2701       --mss maximum segment size
2702              Maximum  segment  size announced to clients. This must match the
2703              backend.
2704
2705       --wscale window scale
2706              Window scale announced to clients. This must match the backend.
2707
2708       --sack-perm
2709              Pass client selective acknowledgement option to backend (will be
2710              disabled if not present).
2711
2712       --timestamps
2713              Pass client timestamp option to backend (will be disabled if not
2714              present, also needed for selective  acknowledgement  and  window
2715              scaling).
2716
2717       Example:
2718
2719       Determine tcp options used by backend, from an external system
2720
2721              tcpdump -pni eth0 -c 1 'tcp[tcpflags] == (tcp-syn|tcp-ack)'
2722                  port 80 &
2723              telnet 192.0.2.42 80
2724              18:57:24.693307 IP 192.0.2.42.80 > 192.0.2.43.48757:
2725                  Flags [S.], seq 360414582, ack 788841994, win 14480,
2726                  options [mss 1460,sackOK,
2727                  TS val 1409056151 ecr 9690221,
2728                  nop,wscale 9],
2729                  length 0
2730
2731       Switch  tcp_loose  mode off, so conntrack will mark out-of-flow packets
2732       as state INVALID.
2733
2734              echo 0 > /proc/sys/net/netfilter/nf_conntrack_tcp_loose
2735
2736       Make SYN packets untracked
2737
2738              iptables -t raw -A PREROUTING -i eth0 -p tcp --dport 80
2739                  --syn -j CT --notrack
2740
2741       Catch UNTRACKED (SYN packets) and INVALID (3WHS ACK packets) states and
2742       send  them  to  SYNPROXY.  This  rule  will respond to SYN packets with
2743       SYN+ACK syncookies, create ESTABLISHED for valid client response  (3WHS
2744       ACK  packets)  and  drop  incorrect  cookies.  Flags  combinations  not
2745       expected during  3WHS  will  not  match  and  continue  (e.g.  SYN+FIN,
2746       SYN+ACK).
2747
2748              iptables -A INPUT -i eth0 -p tcp --dport 80
2749                  -m state --state UNTRACKED,INVALID -j SYNPROXY
2750                  --sack-perm --timestamp --mss 1460 --wscale 9
2751
2752       Drop  invalid  packets,  this will be out-of-flow packets that were not
2753       matched by SYNPROXY.
2754
2755              iptables -A INPUT -i eth0 -p tcp --dport  80  -m  state  --state
2756              INVALID -j DROP
2757
2758   TCPMSS
2759       This  target  allows to alter the MSS value of TCP SYN packets, to con‐
2760       trol the maximum size for that connection (usually limiting it to  your
2761       outgoing  interface's  MTU  minus  40  for IPv4 or 60 for IPv6, respec‐
2762       tively).  Of course, it can only be used in conjunction with -p tcp.
2763
2764       This target is used to overcome criminally braindead  ISPs  or  servers
2765       which  block  "ICMP  Fragmentation  Needed"  or "ICMPv6 Packet Too Big"
2766       packets.  The symptoms of this problem are that everything  works  fine
2767       from  your  Linux  firewall/router,  but  machines  behind it can never
2768       exchange large packets:
2769
2770       1.  Web browsers connect, then hang with no data received.
2771
2772       2.  Small mail works fine, but large emails hang.
2773
2774       3.  ssh works fine, but scp hangs after initial handshaking.
2775
2776       Workaround: activate this option and add a rule to your  firewall  con‐
2777       figuration like:
2778
2779               iptables -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN
2780                           -j TCPMSS --clamp-mss-to-pmtu
2781
2782       --set-mss value
2783              Explicitly sets MSS option to specified value. If the MSS of the
2784              packet is already lower than value, it  will  not  be  increased
2785              (from  Linux  2.6.25  onwards) to avoid more problems with hosts
2786              relying on a proper MSS.
2787
2788       --clamp-mss-to-pmtu
2789              Automatically clamp MSS value to (path_MTU - 40  for  IPv4;  -60
2790              for  IPv6).   This  may not function as desired where asymmetric
2791              routes with differing path MTU exist — the kernel uses the  path
2792              MTU which it would use to send packets from itself to the source
2793              and destination IP addresses. Prior to Linux  2.6.25,  only  the
2794              path  MTU  to  the destination IP address was considered by this
2795              option; subsequent kernels also consider the  path  MTU  to  the
2796              source IP address.
2797
2798       These options are mutually exclusive.
2799
2800   TCPOPTSTRIP
2801       This  target will strip TCP options off a TCP packet. (It will actually
2802       replace them by NO-OPs.) As such, you will  need  to  add  the  -p  tcp
2803       parameters.
2804
2805       --strip-options option[,option...]
2806              Strip  the  given option(s). The options may be specified by TCP
2807              option number or  by  symbolic  name.  The  list  of  recognized
2808              options  can be obtained by calling iptables with -j TCPOPTSTRIP
2809              -h.
2810
2811   TEE
2812       The TEE target will clone a packet and redirect this clone  to  another
2813       machine  on the local network segment. In other words, the nexthop must
2814       be the target, or you will have to configure the nexthop to forward  it
2815       further if so desired.
2816
2817       --gateway ipaddr
2818              Send  the  cloned  packet  to the host reachable at the given IP
2819              address.  Use of 0.0.0.0 (for IPv4  packets)  or  ::  (IPv6)  is
2820              invalid.
2821
2822       To  forward  all  incoming  traffic on eth0 to an Network Layer logging
2823       box:
2824
2825       -t mangle -A PREROUTING -i eth0 -j TEE --gateway 2001:db8::1
2826
2827   TOS
2828       This module sets the Type of Service field in the IPv4 header  (includ‐
2829       ing  the  "precedence"  bits) or the Priority field in the IPv6 header.
2830       Note that TOS shares the same bits as DSCP and ECN. The TOS  target  is
2831       only valid in the mangle table.
2832
2833       --set-tos value[/mask]
2834              Zeroes  out  the  bits  given  by mask (see NOTE below) and XORs
2835              value into the TOS/Priority field. If mask is omitted,  0xFF  is
2836              assumed.
2837
2838       --set-tos symbol
2839              You  can  specify  a symbolic name when using the TOS target for
2840              IPv4. It implies a mask of 0xFF (see NOTE below).  The  list  of
2841              recognized TOS names can be obtained by calling iptables with -j
2842              TOS -h.
2843
2844       The following mnemonics are available:
2845
2846       --and-tos bits
2847              Binary AND the TOS value  with  bits.  (Mnemonic  for  --set-tos
2848              0/invbits,  where  invbits  is the binary negation of bits.  See
2849              NOTE below.)
2850
2851       --or-tos bits
2852              Binary OR the TOS  value  with  bits.  (Mnemonic  for  --set-tos
2853              bits/bits. See NOTE below.)
2854
2855       --xor-tos bits
2856              Binary  XOR  the  TOS  value  with bits. (Mnemonic for --set-tos
2857              bits/0. See NOTE below.)
2858
2859       NOTE: In Linux kernels up to and including 2.6.38, with  the  exception
2860       of  longterm  releases  2.6.32  (>=.42),  2.6.33  (>=.15),  and  2.6.35
2861       (>=.14), there is a bug whereby IPv6 TOS mangling does  not  behave  as
2862       documented  and  differs  from the IPv4 version. The TOS mask indicates
2863       the bits one wants to zero out, so  it  needs  to  be  inverted  before
2864       applying  it to the original TOS field. However, the aformentioned ker‐
2865       nels forgo the inversion which breaks --set-tos and its mnemonics.
2866
2867   TPROXY
2868       This target is only valid in the mangle table, in the PREROUTING  chain
2869       and user-defined chains which are only called from this chain. It redi‐
2870       rects the packet to a local socket without changing the  packet  header
2871       in any way. It can also change the mark value which can then be used in
2872       advanced routing rules.  It takes three options:
2873
2874       --on-port port
2875              This specifies a destination port  to  use.  It  is  a  required
2876              option,  0  means  the  new  destination port is the same as the
2877              original. This is only valid if the rule also specifies  -p  tcp
2878              or -p udp.
2879
2880       --on-ip address
2881              This  specifies  a  destination  address  to use. By default the
2882              address is the IP address of the  incoming  interface.  This  is
2883              only valid if the rule also specifies -p tcp or -p udp.
2884
2885       --tproxy-mark value[/mask]
2886              Marks  packets  with  the given value/mask. The fwmark value set
2887              here can be used by advanced routing. (Required for  transparent
2888              proxying  to  work:  otherwise these packets will get forwarded,
2889              which is probably not what you want.)
2890
2891   TRACE
2892       This target marks packets so that the kernel will log every rule  which
2893       match the packets as those traverse the tables, chains, rules.
2894
2895       A  logging backend, such as ip(6)t_LOG or nfnetlink_log, must be loaded
2896       for this to be visible.  The packets are logged with the string prefix:
2897       "TRACE: tablename:chainname:type:rulenum " where type can be "rule" for
2898       plain rule, "return" for implicit rule at the end  of  a  user  defined
2899       chain and "policy" for the policy of the built in chains.
2900       It can only be used in the raw table.
2901
2902   TTL (IPv4-specific)
2903       This is used to modify the IPv4 TTL header field.  The TTL field deter‐
2904       mines how many hops (routers) a packet can traverse until it's time  to
2905       live is exceeded.
2906
2907       Setting  or  incrementing the TTL field can potentially be very danger‐
2908       ous, so it should be avoided at any cost. This target is only valid  in
2909       mangle table.
2910
2911       Don't  ever set or increment the value on packets that leave your local
2912       network!
2913
2914       --ttl-set value
2915              Set the TTL value to `value'.
2916
2917       --ttl-dec value
2918              Decrement the TTL value `value' times.
2919
2920       --ttl-inc value
2921              Increment the TTL value `value' times.
2922
2923   ULOG (IPv4-specific)
2924       This is the deprecated ipv4-only predecessor of the NFLOG  target.   It
2925       provides  userspace  logging  of matching packets.  When this target is
2926       set for a rule, the Linux kernel will multicast this packet  through  a
2927       netlink  socket.  One or more userspace processes may then subscribe to
2928       various multicast groups and receive the packets.  Like LOG, this is  a
2929       "non-terminating  target",  i.e.  rule  traversal continues at the next
2930       rule.
2931
2932       --ulog-nlgroup nlgroup
2933              This specifies the netlink group (1-32) to which the  packet  is
2934              sent.  Default value is 1.
2935
2936       --ulog-prefix prefix
2937              Prefix  log messages with the specified prefix; up to 32 charac‐
2938              ters long, and useful for distinguishing messages in the logs.
2939
2940       --ulog-cprange size
2941              Number of bytes to be copied to userspace.  A value of 0  always
2942              copies the entire packet, regardless of its size.  Default is 0.
2943
2944       --ulog-qthreshold size
2945              Number of packet to queue inside kernel.  Setting this value to,
2946              e.g. 10 accumulates ten packets inside the kernel and  transmits
2947              them  as one netlink multipart message to userspace.  Default is
2948              1 (for backwards compatibility).
2949
2950
2951
2952iptables 1.8.2                                          iptables-extensions(8)
Impressum