1iptables-extensions(8)          iptables 1.8.8          iptables-extensions(8)
2
3
4

NAME

6       iptables-extensions  — list of extensions in the standard iptables dis‐
7       tribution
8

SYNOPSIS

10       ip6tables [-m name [module-options...]]   [-j  target-name  [target-op‐
11       tions...]
12
13       iptables  [-m  name  [module-options...]]   [-j target-name [target-op‐
14       tions...]
15

MATCH EXTENSIONS

17       iptables can use extended  packet  matching  modules  with  the  -m  or
18       --match  options,  followed  by  the matching module name; after these,
19       various extra command line options become available, depending  on  the
20       specific  module.   You  can specify multiple extended match modules in
21       one line, and you can use the -h or --help options after the module has
22       been  specified  to receive help specific to that module.  The extended
23       match modules are evaluated in the order  they  are  specified  in  the
24       rule.
25
26       If the -p or --protocol was specified and if and only if an unknown op‐
27       tion is encountered, iptables will try load a match module of the  same
28       name as the protocol, to try making the option available.
29
30   addrtype
31       This module matches packets based on their address type.  Address types
32       are used within the kernel networking stack  and  categorize  addresses
33       into various groups.  The exact definition of that group depends on the
34       specific layer three protocol.
35
36       The following address types are possible:
37
38       UNSPEC an unspecified address (i.e. 0.0.0.0)
39
40       UNICAST
41              an unicast address
42
43       LOCAL  a local address
44
45       BROADCAST
46              a broadcast address
47
48       ANYCAST
49              an anycast packet
50
51       MULTICAST
52              a multicast address
53
54       BLACKHOLE
55              a blackhole address
56
57       UNREACHABLE
58              an unreachable address
59
60       PROHIBIT
61              a prohibited address
62
63       THROW  FIXME
64
65       NAT    FIXME
66
67       XRESOLVE
68
69       [!] --src-type type
70              Matches if the source address is of given type
71
72       [!] --dst-type type
73              Matches if the destination address is of given type
74
75       --limit-iface-in
76              The address type checking can be limited to  the  interface  the
77              packet  is  coming in. This option is only valid in the PREROUT‐
78              ING, INPUT and FORWARD chains. It cannot be specified  with  the
79              --limit-iface-out option.
80
81       --limit-iface-out
82              The  address  type  checking can be limited to the interface the
83              packet is going out. This option is only valid in the  POSTROUT‐
84              ING,  OUTPUT and FORWARD chains. It cannot be specified with the
85              --limit-iface-in option.
86
87   ah (IPv6-specific)
88       This module matches the parameters in Authentication  header  of  IPsec
89       packets.
90
91       [!] --ahspi spi[:spi]
92              Matches SPI.
93
94       [!] --ahlen length
95              Total length of this header in octets.
96
97       --ahres
98              Matches if the reserved field is filled with zero.
99
100   ah (IPv4-specific)
101       This module matches the SPIs in Authentication header of IPsec packets.
102
103       [!] --ahspi spi[:spi]
104
105   bpf
106       Match  using Linux Socket Filter. Expects a path to an eBPF object or a
107       cBPF program in decimal format.
108
109       --object-pinned path
110              Pass a path to a pinned eBPF object.
111
112       Applications load eBPF programs into the kernel with the  bpf()  system
113       call and BPF_PROG_LOAD command and can pin them in a virtual filesystem
114       with BPF_OBJ_PIN.  To use a pinned object in iptables,  mount  the  bpf
115       filesystem using
116
117              mount -t bpf bpf ${BPF_MOUNT}
118
119       then insert the filter in iptables by path:
120
121              iptables      -A      OUTPUT      -m     bpf     --object-pinned
122              ${BPF_MOUNT}/{PINNED_PATH} -j ACCEPT
123
124       --bytecode code
125              Pass the BPF byte code format as generated by the  nfbpf_compile
126              utility.
127
128       The  code  format is similar to the output of the tcpdump -ddd command:
129       one line that stores the number of instructions, followed by  one  line
130       for  each  instruction. Instruction lines follow the pattern 'u16 u8 u8
131       u32' in decimal notation. Fields encode the operation, jump  offset  if
132       true, jump offset if false and generic multiuse field 'K'. Comments are
133       not supported.
134
135       For example, to read only packets matching 'ip  proto  6',  insert  the
136       following, without the comments or trailing whitespace:
137
138              4               # number of instructions
139              48 0 0 9        # load byte  ip->proto
140              21 0 1 6        # jump equal IPPROTO_TCP
141              6 0 0 1         # return     pass (non-zero)
142              6 0 0 0         # return     fail (zero)
143
144       You can pass this filter to the bpf match with the following command:
145
146              iptables  -A OUTPUT -m bpf --bytecode '4,48 0 0 9,21 0 1 6,6 0 0
147              1,6 0 0 0' -j ACCEPT
148
149       Or instead, you can invoke the nfbpf_compile utility.
150
151              iptables -A OUTPUT -m bpf  --bytecode  "`nfbpf_compile  RAW  'ip
152              proto 6'`" -j ACCEPT
153
154       Or use tcpdump -ddd. In that case, generate BPF targeting a device with
155       the same data link type as the xtables match. Iptables  passes  packets
156       from the network layer up, without mac layer. Select a device with data
157       link type RAW, such as a tun device:
158
159              ip tuntap add tun0 mode tun
160              ip link set tun0 up
161              tcpdump -ddd -i tun0 ip proto 6
162
163       See tcpdump -L -i $dev for a list of known data link types for a  given
164       device.
165
166       You may want to learn more about BPF from FreeBSD's bpf(4) manpage.
167
168   cgroup
169       [!] --path path
170              Match cgroup2 membership.
171
172              Each  socket  is  associated  with the v2 cgroup of the creating
173              process.  This matches packets coming from or going to all sock‐
174              ets in the sub-hierarchy of the specified path.  The path should
175              be relative to the root of the cgroup2 hierarchy.
176
177       [!] --cgroup classid
178              Match cgroup net_cls classid.
179
180              classid is the marker set through the cgroup net_cls controller.
181              This option and --path can't be used together.
182
183       Example:
184
185              iptables  -A  OUTPUT  -p  tcp --sport 80 -m cgroup ! --path ser‐
186              vice/http-server -j DROP
187
188              iptables -A OUTPUT -p tcp --sport 80 -m cgroup ! --cgroup  1  -j
189              DROP
190
191       IMPORTANT:  when  being  used in the INPUT chain, the cgroup matcher is
192       currently only of limited functionality, meaning it will only match  on
193       packets  that  are processed for local sockets through early socket de‐
194       muxing. Therefore, general usage on the INPUT chain is not advised  un‐
195       less the implications are well understood.
196
197       Available since Linux 3.14.
198
199   cluster
200       Allows you to deploy gateway and back-end load-sharing clusters without
201       the need of load-balancers.
202
203       This match requires that all the nodes see the same packets. Thus,  the
204       cluster  match  decides  if  this node has to handle a packet given the
205       following options:
206
207       --cluster-total-nodes num
208              Set number of total nodes in cluster.
209
210       [!] --cluster-local-node num
211              Set the local node number ID.
212
213       [!] --cluster-local-nodemask mask
214              Set the local node number ID mask. You can use this  option  in‐
215              stead of --cluster-local-node.
216
217       --cluster-hash-seed value
218              Set seed value of the Jenkins hash.
219
220       Example:
221
222              iptables  -A  PREROUTING  -t  mangle  -i eth1 -m cluster --clus‐
223              ter-total-nodes  2  --cluster-local-node  1  --cluster-hash-seed
224              0xdeadbeef -j MARK --set-mark 0xffff
225
226              iptables  -A  PREROUTING  -t  mangle  -i eth2 -m cluster --clus‐
227              ter-total-nodes  2  --cluster-local-node  1  --cluster-hash-seed
228              0xdeadbeef -j MARK --set-mark 0xffff
229
230              iptables -A PREROUTING -t mangle -i eth1 -m mark ! --mark 0xffff
231              -j DROP
232
233              iptables -A PREROUTING -t mangle -i eth2 -m mark ! --mark 0xffff
234              -j DROP
235
236       And the following commands to make all nodes see the same packets:
237
238              ip maddr add 01:00:5e:00:01:01 dev eth1
239
240              ip maddr add 01:00:5e:00:01:02 dev eth2
241
242              arptables -A OUTPUT -o eth1 --h-length 6 -j mangle --mangle-mac-
243              s 01:00:5e:00:01:01
244
245              arptables  -A  INPUT  -i  eth1  --h-length  6  --destination-mac
246              01:00:5e:00:01:01 -j mangle --mangle-mac-d 00:zz:yy:xx:5a:27
247
248              arptables  -A  OUTPUT  -o  eth2  --h-length  6  -j mangle --man‐
249              gle-mac-s 01:00:5e:00:01:02
250
251              arptables  -A  INPUT  -i  eth2  --h-length  6  --destination-mac
252              01:00:5e:00:01:02 -j mangle --mangle-mac-d 00:zz:yy:xx:5a:27
253
254       NOTE:  the  arptables  commands above use mainstream syntax. If you are
255       using arptables-jf included in some RedHat, CentOS and Fedora versions,
256       you  will  hit  syntax errors. Therefore, you'll have to adapt these to
257       the arptables-jf syntax to get them working.
258
259       In the case of TCP connections, pickup facility has to be  disabled  to
260       avoid marking TCP ACK packets coming in the reply direction as valid.
261
262              echo 0 > /proc/sys/net/netfilter/nf_conntrack_tcp_loose
263
264   comment
265       Allows you to add comments (up to 256 characters) to any rule.
266
267       --comment comment
268
269       Example:
270              iptables -A INPUT -i eth1 -m comment --comment "my local LAN"
271
272   connbytes
273       Match  by  how  many  bytes  or packets a connection (or one of the two
274       flows constituting the connection) has transferred so far, or by  aver‐
275       age bytes per packet.
276
277       The counters are 64-bit and are thus not expected to overflow ;)
278
279       The  primary  use is to detect long-lived downloads and mark them to be
280       scheduled using a lower priority band in traffic control.
281
282       The transferred bytes per connection can also be viewed  through  `con‐
283       ntrack -L` and accessed via ctnetlink.
284
285       NOTE  that  for  connections  which have no accounting information, the
286       match will always return false.  The  "net.netfilter.nf_conntrack_acct"
287       sysctl  flag  controls  whether  new  connections  will  be byte/packet
288       counted. Existing connection flows will not be gaining/losing a/the ac‐
289       counting structure when be sysctl flag is flipped.
290
291       [!] --connbytes from[:to]
292              match  packets  from  a  connection  whose packets/bytes/average
293              packet size is more than FROM and less than TO bytes/packets. if
294              TO  is  omitted  only  FROM  check is done. "!" is used to match
295              packets not falling in the range.
296
297       --connbytes-dir {original|reply|both}
298              which packets to consider
299
300       --connbytes-mode {packets|bytes|avgpkt}
301              whether to check the amount of packets, number of  bytes  trans‐
302              ferred or the average size (in bytes) of all packets received so
303              far. Note that when "both" is used together with  "avgpkt",  and
304              data is going (mainly) only in one direction (for example HTTP),
305              the average packet size will be about half of  the  actual  data
306              packets.
307
308       Example:
309              iptables    ..    -m    connbytes    --connbytes    10000:100000
310              --connbytes-dir both --connbytes-mode bytes ...
311
312   connlabel
313       Module matches or adds connlabels to a connection.  connlabels are sim‐
314       ilar to connmarks, except labels are bit-based; i.e.  all labels may be
315       attached to a flow at the same time.  Up to 128 unique labels are  cur‐
316       rently supported.
317
318       [!] --label name
319              matches  if label name has been set on a connection.  Instead of
320              a name (which will be translated to a number,  see  EXAMPLE  be‐
321              low), a number may be used instead.  Using a number always over‐
322              rides connlabel.conf.
323
324       --set  if the label has not been set on the connection, set  it.   Note
325              that setting a label can fail.  This is because the kernel allo‐
326              cates the conntrack label storage area when  the  connection  is
327              created,  and  it only reserves the amount of memory required by
328              the ruleset that exists at the time the connection  is  created.
329              In  this  case, the match will fail (or succeed, in case --label
330              option was negated).
331
332       This match depends on libnetfilter_conntrack  1.0.4  or  later.   Label
333       translation  is  done via the /etc/xtables/connlabel.conf configuration
334       file.
335
336       Example:
337
338              0    eth0-in
339              1    eth0-out
340              2    ppp-in
341              3    ppp-out
342              4    bulk-traffic
343              5    interactive
344
345   connlimit
346       Allows you to restrict the number of parallel connections to  a  server
347       per client IP address (or client address block).
348
349       --connlimit-upto n
350              Match if the number of existing connections is below or equal n.
351
352       --connlimit-above n
353              Match if the number of existing connections is above n.
354
355       --connlimit-mask prefix_length
356              Group  hosts  using  the prefix length. For IPv4, this must be a
357              number between (including) 0 and 32. For  IPv6,  between  0  and
358              128.  If not specified, the maximum prefix length for the appli‐
359              cable protocol is used.
360
361       --connlimit-saddr
362              Apply the limit onto the source group. This is  the  default  if
363              --connlimit-daddr is not specified.
364
365       --connlimit-daddr
366              Apply the limit onto the destination group.
367
368       Examples:
369
370       # allow 2 telnet connections per client host
371              iptables   -A  INPUT  -p  tcp  --syn  --dport  23  -m  connlimit
372              --connlimit-above 2 -j REJECT
373
374       # you can also match the other way around:
375              iptables  -A  INPUT  -p  tcp  --syn  --dport  23  -m   connlimit
376              --connlimit-upto 2 -j ACCEPT
377
378       #  limit  the  number of parallel HTTP requests to 16 per class C sized
379       source network (24 bit netmask)
380              iptables -p tcp --syn --dport 80 -m connlimit  --connlimit-above
381              16 --connlimit-mask 24 -j REJECT
382
383       #  limit  the number of parallel HTTP requests to 16 for the link local
384       network
385              (ipv6) ip6tables  -p  tcp  --syn  --dport  80  -s  fe80::/64  -m
386              connlimit --connlimit-above 16 --connlimit-mask 64 -j REJECT
387
388       # Limit the number of connections to a particular host:
389              ip6tables  -p  tcp  --syn  --dport 49152:65535 -d 2001:db8::1 -m
390              connlimit --connlimit-above 100 -j REJECT
391
392   connmark
393       This module matches the netfilter mark field associated with a  connec‐
394       tion (which can be set using the CONNMARK target below).
395
396       [!] --mark value[/mask]
397              Matches  packets  in connections with the given mark value (if a
398              mask is specified, this is logically ANDed with the mark  before
399              the comparison).
400
401   conntrack
402       This  module,  when combined with connection tracking, allows access to
403       the connection tracking state for this packet/connection.
404
405       [!] --ctstate statelist
406              statelist is a comma separated list of the connection states  to
407              match.  Possible states are listed below.
408
409       [!] --ctproto l4proto
410              Layer-4 protocol to match (by number or name)
411
412       [!] --ctorigsrc address[/mask]
413
414       [!] --ctorigdst address[/mask]
415
416       [!] --ctreplsrc address[/mask]
417
418       [!] --ctrepldst address[/mask]
419              Match against original/reply source/destination address
420
421       [!] --ctorigsrcport port[:port]
422
423       [!] --ctorigdstport port[:port]
424
425       [!] --ctreplsrcport port[:port]
426
427       [!] --ctrepldstport port[:port]
428              Match    against    original/reply    source/destination    port
429              (TCP/UDP/etc.) or GRE key.  Matching against port ranges is only
430              supported in kernel versions above 2.6.38.
431
432       [!] --ctstatus statelist
433              statuslist  is a comma separated list of the connection statuses
434              to match.  Possible statuses are listed below.
435
436       [!] --ctexpire time[:time]
437              Match remaining lifetime in seconds against given value or range
438              of values (inclusive)
439
440       --ctdir {ORIGINAL|REPLY}
441              Match  packets  that  are flowing in the specified direction. If
442              this flag is not specified at all, matches packets in  both  di‐
443              rections.
444
445       States for --ctstate:
446
447       INVALID
448              The packet is associated with no known connection.
449
450       NEW    The  packet has started a new connection or otherwise associated
451              with a connection which has not seen packets in both directions.
452
453       ESTABLISHED
454              The packet is associated with a connection which has seen  pack‐
455              ets in both directions.
456
457       RELATED
458              The  packet is starting a new connection, but is associated with
459              an existing connection, such as an FTP data transfer or an  ICMP
460              error.
461
462       UNTRACKED
463              The  packet  is not tracked at all, which happens if you explic‐
464              itly untrack it by using -j CT --notrack in the raw table.
465
466       SNAT   A virtual state, matching if the original source address differs
467              from the reply destination.
468
469       DNAT   A  virtual  state,  matching if the original destination differs
470              from the reply source.
471
472       Statuses for --ctstatus:
473
474       NONE   None of the below.
475
476       EXPECTED
477              This is an expected connection (i.e. a conntrack helper  set  it
478              up).
479
480       SEEN_REPLY
481              Conntrack has seen packets in both directions.
482
483       ASSURED
484              Conntrack entry should never be early-expired.
485
486       CONFIRMED
487              Connection is confirmed: originating packet has left box.
488
489   cpu
490       [!] --cpu number
491              Match  cpu  handling  this  packet.  cpus are numbered from 0 to
492              NR_CPUS-1 Can be used in combination  with  RPS  (Remote  Packet
493              Steering)  or  multiqueue NICs to spread network traffic on dif‐
494              ferent queues.
495
496       Example:
497
498       iptables -t nat -A PREROUTING -p tcp --dport 80 -m cpu --cpu 0 -j REDI‐
499       RECT --to-port 8080
500
501       iptables -t nat -A PREROUTING -p tcp --dport 80 -m cpu --cpu 1 -j REDI‐
502       RECT --to-port 8081
503
504       Available since Linux 2.6.36.
505
506   dccp
507       [!] --source-port,--sport port[:port]
508
509       [!] --destination-port,--dport port[:port]
510
511       [!] --dccp-types mask
512              Match when the DCCP packet type is one of 'mask'.  'mask'  is  a
513              comma-separated list of packet types.  Packet types are: REQUEST
514              RESPONSE DATA ACK DATAACK CLOSEREQ CLOSE RESET SYNC SYNCACK  IN‐
515              VALID.
516
517       [!] --dccp-option number
518              Match if DCCP option set.
519
520   devgroup
521       Match device group of a packet's incoming/outgoing interface.
522
523       [!] --src-group name
524              Match device group of incoming device
525
526       [!] --dst-group name
527              Match device group of outgoing device
528
529   dscp
530       This module matches the 6 bit DSCP field within the TOS field in the IP
531       header.  DSCP has superseded TOS within the IETF.
532
533       [!] --dscp value
534              Match against a numeric (decimal or hex) value [0-63].
535
536       [!] --dscp-class class
537              Match the DiffServ class. This value may be any of the  BE,  EF,
538              AFxx or CSx classes.  It will then be converted into its accord‐
539              ing numeric value.
540
541   dst (IPv6-specific)
542       This module matches the parameters in Destination Options header
543
544       [!] --dst-len length
545              Total length of this header in octets.
546
547       --dst-opts type[:length][,type[:length]...]
548              numeric type of option and the length  of  the  option  data  in
549              octets.
550
551   ecn
552       This  allows you to match the ECN bits of the IPv4/IPv6 and TCP header.
553       ECN is the Explicit Congestion Notification mechanism as  specified  in
554       RFC3168
555
556       [!] --ecn-tcp-cwr
557              This matches if the TCP ECN CWR (Congestion Window Received) bit
558              is set.
559
560       [!] --ecn-tcp-ece
561              This matches if the TCP ECN ECE (ECN Echo) bit is set.
562
563       [!] --ecn-ip-ect num
564              This matches a particular IPv4/IPv6 ECT (ECN-Capable Transport).
565              You have to specify a number between `0' and `3'.
566
567   esp
568       This module matches the SPIs in ESP header of IPsec packets.
569
570       [!] --espspi spi[:spi]
571
572   eui64 (IPv6-specific)
573       This  module matches the EUI-64 part of a stateless autoconfigured IPv6
574       address.  It compares the EUI-64 derived from the source MAC address in
575       Ethernet  frame  with the lower 64 bits of the IPv6 source address. But
576       "Universal/Local" bit is not compared. This module doesn't match  other
577       link  layer  frame, and is only valid in the PREROUTING, INPUT and FOR‐
578       WARD chains.
579
580   frag (IPv6-specific)
581       This module matches the parameters in Fragment header.
582
583       [!] --fragid id[:id]
584              Matches the given Identification or range of it.
585
586       [!] --fraglen length
587              This option cannot be used with kernel version 2.6.10 or  later.
588              The  length of Fragment header is static and this option doesn't
589              make sense.
590
591       --fragres
592              Matches if the reserved fields are filled with zero.
593
594       --fragfirst
595              Matches on the first fragment.
596
597       --fragmore
598              Matches if there are more fragments.
599
600       --fraglast
601              Matches if this is the last fragment.
602
603   hashlimit
604       hashlimit uses hash buckets to express a rate limiting match (like  the
605       limit  match)  for a group of connections using a single iptables rule.
606       Grouping can be done per-hostgroup (source and/or destination  address)
607       and/or  per-port.  It  gives  you the ability to express "N packets per
608       time quantum per group" or "N bytes per seconds" (see  below  for  some
609       examples).
610
611       A  hash  limit option (--hashlimit-upto, --hashlimit-above) and --hash‐
612       limit-name are required.
613
614       --hashlimit-upto amount[/second|/minute|/hour|/day]
615              Match if the rate is below or equal  to  amount/quantum.  It  is
616              specified either as a number, with an optional time quantum suf‐
617              fix (the default is 3/hour), or  as  amountb/second  (number  of
618              bytes per second).
619
620       --hashlimit-above amount[/second|/minute|/hour|/day]
621              Match if the rate is above amount/quantum.
622
623       --hashlimit-burst amount
624              Maximum  initial  number  of  packets to match: this number gets
625              recharged by one every time the limit  specified  above  is  not
626              reached,  up  to this number; the default is 5.  When byte-based
627              rate matching is requested, this option specifies the amount  of
628              bytes  that  can  exceed  the given rate.  This option should be
629              used with caution -- if the entry expires, the  burst  value  is
630              reset too.
631
632       --hashlimit-mode {srcip|srcport|dstip|dstport},...
633              A comma-separated list of objects to take into consideration. If
634              no --hashlimit-mode option is given, hashlimit acts like  limit,
635              but at the expensive of doing the hash housekeeping.
636
637       --hashlimit-srcmask prefix
638              When  --hashlimit-mode  srcip  is used, all source addresses en‐
639              countered will be grouped according to the given  prefix  length
640              and  the  so-created subnet will be subject to hashlimit. prefix
641              must be between (inclusive) 0 and 32. Note that --hashlimit-src‐
642              mask 0 is basically doing the same thing as not specifying srcip
643              for --hashlimit-mode, but is technically more expensive.
644
645       --hashlimit-dstmask prefix
646              Like --hashlimit-srcmask, but for destination addresses.
647
648       --hashlimit-name foo
649              The name for the /proc/net/ipt_hashlimit/foo entry.
650
651       --hashlimit-htable-size buckets
652              The number of buckets of the hash table
653
654       --hashlimit-htable-max entries
655              Maximum entries in the hash.
656
657       --hashlimit-htable-expire msec
658              After how many milliseconds do hash entries expire.
659
660       --hashlimit-htable-gcinterval msec
661              How many milliseconds between garbage collection intervals.
662
663       --hashlimit-rate-match
664              Classify the flow instead of rate-limiting it. This acts like  a
665              true/false  match  on  whether the rate is above/below a certain
666              number
667
668       --hashlimit-rate-interval sec
669              Can be used with --hashlimit-rate-match to specify the  interval
670              at which the rate should be sampled
671
672       Examples:
673
674       matching on source host
675              "1000 packets per second for every host in 192.168.0.0/16" => -s
676              192.168.0.0/16 --hashlimit-mode srcip --hashlimit-upto 1000/sec
677
678       matching on source port
679              "100 packets per second for every service of 192.168.1.1" =>  -s
680              192.168.1.1 --hashlimit-mode srcport --hashlimit-upto 100/sec
681
682       matching on subnet
683              "10000  packets per minute for every /28 subnet (groups of 8 ad‐
684              dresses) in 10.0.0.0/8" =>  -s  10.0.0.0/8  --hashlimit-mask  28
685              --hashlimit-upto 10000/min
686
687       matching bytes per second
688              "flows exceeding 512kbyte/s" => --hashlimit-mode srcip,dstip,sr‐
689              cport,dstport --hashlimit-above 512kb/s
690
691       matching bytes per second
692              "hosts that exceed 512kbyte/s, but permit up to 1Megabytes with‐
693              out  matching"  --hashlimit-mode dstip --hashlimit-above 512kb/s
694              --hashlimit-burst 1mb
695
696   hbh (IPv6-specific)
697       This module matches the parameters in Hop-by-Hop Options header
698
699       [!] --hbh-len length
700              Total length of this header in octets.
701
702       --hbh-opts type[:length][,type[:length]...]
703              numeric type of option and the length  of  the  option  data  in
704              octets.
705
706   helper
707       This module matches packets related to a specific conntrack-helper.
708
709       [!] --helper string
710              Matches packets related to the specified conntrack-helper.
711
712              string  can be "ftp" for packets related to a ftp-session on de‐
713              fault port.  For other ports append -portnr to  the  value,  ie.
714              "ftp-2121".
715
716              Same rules apply for other conntrack-helpers.
717
718   hl (IPv6-specific)
719       This module matches the Hop Limit field in the IPv6 header.
720
721       [!] --hl-eq value
722              Matches if Hop Limit equals value.
723
724       --hl-lt value
725              Matches if Hop Limit is less than value.
726
727       --hl-gt value
728              Matches if Hop Limit is greater than value.
729
730   icmp (IPv4-specific)
731       This  extension  can be used if `--protocol icmp' is specified. It pro‐
732       vides the following option:
733
734       [!] --icmp-type {type[/code]|typename}
735              This allows specification of the ICMP type, which can be  a  nu‐
736              meric  ICMP  type, type/code pair, or one of the ICMP type names
737              shown by the command
738               iptables -p icmp -h
739
740   icmp6 (IPv6-specific)
741       This extension can be used if  `--protocol  ipv6-icmp'  or  `--protocol
742       icmpv6' is specified. It provides the following option:
743
744       [!] --icmpv6-type type[/code]|typename
745              This allows specification of the ICMPv6 type, which can be a nu‐
746              meric ICMPv6 type, type and code, or  one  of  the  ICMPv6  type
747              names shown by the command
748               ip6tables -p ipv6-icmp -h
749
750   iprange
751       This matches on a given arbitrary range of IP addresses.
752
753       [!] --src-range from[-to]
754              Match source IP in the specified range.
755
756       [!] --dst-range from[-to]
757              Match destination IP in the specified range.
758
759   ipv6header (IPv6-specific)
760       This module matches IPv6 extension headers and/or upper layer header.
761
762       --soft Matches if the packet includes any of the headers specified with
763              --header.
764
765       [!] --header header[,header...]
766              Matches the packet which EXACTLY includes all specified headers.
767              The headers encapsulated with ESP header are out of scope.  Pos‐
768              sible header types can be:
769
770       hop|hop-by-hop
771              Hop-by-Hop Options header
772
773       dst    Destination Options header
774
775       route  Routing header
776
777       frag   Fragment header
778
779       auth   Authentication header
780
781       esp    Encapsulating Security Payload header
782
783       none   No Next header which matches 59 in the 'Next  Header  field'  of
784              IPv6 header or any IPv6 extension headers
785
786       prot   which  matches  any upper layer protocol header. A protocol name
787              from /etc/protocols and numeric value also allowed.  The  number
788              255 is equivalent to prot.
789
790   ipvs
791       Match IPVS connection properties.
792
793       [!] --ipvs
794              packet belongs to an IPVS connection
795
796       Any of the following options implies --ipvs (even negated)
797
798       [!] --vproto protocol
799              VIP protocol to match; by number or name, e.g. "tcp"
800
801       [!] --vaddr address[/mask]
802              VIP address to match
803
804       [!] --vport port
805              VIP port to match; by number or name, e.g. "http"
806
807       --vdir {ORIGINAL|REPLY}
808              flow direction of packet
809
810       [!] --vmethod {GATE|IPIP|MASQ}
811              IPVS forwarding method used
812
813       [!] --vportctl port
814              VIP port of the controlling connection to match, e.g. 21 for FTP
815
816   length
817       This  module  matches  the  length of the layer-3 payload (e.g. layer-4
818       packet) of a packet against a specific value or range of values.
819
820       [!] --length length[:length]
821
822   limit
823       This module matches at a limited rate using a token bucket  filter.   A
824       rule  using  this extension will match until this limit is reached.  It
825       can be used in combination with the LOG target to give limited logging,
826       for example.
827
828       xt_limit  has no negation support - you will have to use -m hashlimit !
829       --hashlimit rate in this case whilst omitting --hashlimit-mode.
830
831       --limit rate[/second|/minute|/hour|/day]
832              Maximum average matching rate: specified as a  number,  with  an
833              optional  `/second',  `/minute',  `/hour', or `/day' suffix; the
834              default is 3/hour.
835
836       --limit-burst number
837              Maximum initial number of packets to  match:  this  number  gets
838              recharged  by  one  every  time the limit specified above is not
839              reached, up to this number; the default is 5.
840
841   mac
842       [!] --mac-source address
843              Match  source  MAC  address.    It   must   be   of   the   form
844              XX:XX:XX:XX:XX:XX.   Note that this only makes sense for packets
845              coming from an Ethernet device and entering the PREROUTING, FOR‐
846              WARD or INPUT chains.
847
848   mark
849       This  module  matches the netfilter mark field associated with a packet
850       (which can be set using the MARK target below).
851
852       [!] --mark value[/mask]
853              Matches packets with the given unsigned mark value (if a mask is
854              specified, this is logically ANDed with the mask before the com‐
855              parison).
856
857   mh (IPv6-specific)
858       This extension is loaded if `--protocol ipv6-mh' or `--protocol mh'  is
859       specified. It provides the following option:
860
861       [!] --mh-type type[:type]
862              This allows specification of the Mobility Header(MH) type, which
863              can be a numeric MH type, type or one of the MH type names shown
864              by the command
865               ip6tables -p mh -h
866
867   multiport
868       This  module  matches  a  set of source or destination ports.  Up to 15
869       ports can be specified.  A port range (port:port) counts as two  ports.
870       It can only be used in conjunction with one of the following protocols:
871       tcp, udp, udplite, dccp and sctp.
872
873       [!] --source-ports,--sports port[,port|,port:port]...
874              Match if the source port is one of the given  ports.   The  flag
875              --sports  is  a convenient alias for this option. Multiple ports
876              or port ranges are separated using a comma, and a port range  is
877              specified  using  a  colon.  53,1024:65535 would therefore match
878              ports 53 and all from 1024 through 65535.
879
880       [!] --destination-ports,--dports port[,port|,port:port]...
881              Match if the destination port is one of the  given  ports.   The
882              flag --dports is a convenient alias for this option.
883
884       [!] --ports port[,port|,port:port]...
885              Match if either the source or destination ports are equal to one
886              of the given ports.
887
888   nfacct
889       The nfacct match provides the extended  accounting  infrastructure  for
890       iptables.   You  have  to  use  this match together with the standalone
891       user-space utility nfacct(8)
892
893       The only option available for this match is the following:
894
895       --nfacct-name name
896              This allows you to specify the existing object name that will be
897              use for accounting the traffic that this rule-set is matching.
898
899       To use this extension, you have to create an accounting object:
900
901              nfacct add http-traffic
902
903       Then, you have to attach it to the accounting object via iptables:
904
905              iptables  -I  INPUT  -p  tcp  --sport 80 -m nfacct --nfacct-name
906              http-traffic
907
908              iptables -I OUTPUT -p tcp --dport  80  -m  nfacct  --nfacct-name
909              http-traffic
910
911       Then, you can check for the amount of traffic that the rules match:
912
913              nfacct get http-traffic
914
915              {  pkts = 00000000000000000156, bytes = 00000000000000151786 } =
916              http-traffic;
917
918       You can obtain nfacct(8)  from  http://www.netfilter.org  or,  alterna‐
919       tively, from the git.netfilter.org repository.
920
921   osf
922       The  osf module does passive operating system fingerprinting. This mod‐
923       ule compares some data (Window Size, MSS, options and their order, TTL,
924       DF, and others) from packets with the SYN bit set.
925
926       [!] --genre string
927              Match  an operating system genre by using a passive fingerprint‐
928              ing.
929
930       --ttl level
931              Do additional TTL checks on the packet to determine the  operat‐
932              ing system.  level can be one of the following values:
933
934       •   0  - True IP address and fingerprint TTL comparison. This generally
935           works for LANs.
936
937       •   1 - Check if the IP header's TTL is less than the fingerprint  one.
938           Works for globally-routable addresses.
939
940       •   2 - Do not compare the TTL at all.
941
942       --log level
943           Log  determined genres into dmesg even if they do not match the de‐
944           sired one.  level can be one of the following values:
945
946       •   0 - Log all matched or unknown signatures
947
948       •   1 - Log only the first one
949
950       •   2 - Log all known matched signatures
951
952       You may find something like this in syslog:
953
954       Windows [2000:SP3:Windows XP Pro SP1, 2000  SP3]:  11.22.33.55:4024  ->
955       11.22.33.44:139  hops=3  Linux [2.5-2.6:] : 1.2.3.4:42624 -> 1.2.3.5:22
956       hops=4
957
958       OS fingerprints are loadable using the nfnl_osf program. To  load  fin‐
959       gerprints from a file, use:
960
961       nfnl_osf -f /usr/share/xtables/pf.os
962
963       To remove them again,
964
965       nfnl_osf -f /usr/share/xtables/pf.os -d
966
967       The  fingerprint  database  can  be  downloaded  from  http://www.open
968       bsd.org/cgi-bin/cvsweb/src/etc/pf.os .
969
970   owner
971       This module attempts to match various  characteristics  of  the  packet
972       creator, for locally generated packets. This match is only valid in the
973       OUTPUT and POSTROUTING chains. Forwarded packets do not have any socket
974       associated with them. Packets from kernel threads do have a socket, but
975       usually no owner.
976
977       [!] --uid-owner username
978
979       [!] --uid-owner userid[-userid]
980              Matches if the packet socket's file structure (if it has one) is
981              owned  by  the given user. You may also specify a numerical UID,
982              or an UID range.
983
984       [!] --gid-owner groupname
985
986       [!] --gid-owner groupid[-groupid]
987              Matches if the packet socket's file structure is  owned  by  the
988              given  group.   You  may  also specify a numerical GID, or a GID
989              range.
990
991       --suppl-groups
992              Causes group(s) specified with --gid-owner to be also checked in
993              the supplementary groups of a process.
994
995       [!] --socket-exists
996              Matches if the packet is associated with a socket.
997
998   physdev
999       This  module  matches  on  the bridge port input and output devices en‐
1000       slaved to a bridge device. This module is a part of the  infrastructure
1001       that  enables a transparent bridging IP firewall and is only useful for
1002       kernel versions above version 2.5.44.
1003
1004       [!] --physdev-in name
1005              Name of a bridge port via which a packet is received  (only  for
1006              packets  entering  the INPUT, FORWARD and PREROUTING chains). If
1007              the interface name ends in a "+", then any interface  which  be‐
1008              gins  with  this  name  will  match. If the packet didn't arrive
1009              through a bridge device, this packet won't  match  this  option,
1010              unless '!' is used.
1011
1012       [!] --physdev-out name
1013              Name  of  a  bridge  port via which a packet is going to be sent
1014              (for  bridged  packets  entering  the  FORWARD  and  POSTROUTING
1015              chains).   If  the interface name ends in a "+", then any inter‐
1016              face which begins with this name will match.
1017
1018       [!] --physdev-is-in
1019              Matches if the packet has entered through a bridge interface.
1020
1021       [!] --physdev-is-out
1022              Matches if the packet will leave through a bridge interface.
1023
1024       [!] --physdev-is-bridged
1025              Matches if the packet is being bridged and therefore is not  be‐
1026              ing  routed.  This is only useful in the FORWARD and POSTROUTING
1027              chains.
1028
1029   pkttype
1030       This module matches the link-layer packet type.
1031
1032       [!] --pkt-type {unicast|broadcast|multicast}
1033
1034   policy
1035       This module matches the policy used by IPsec for handling a packet.
1036
1037       --dir {in|out}
1038              Used to select whether to match the policy used  for  decapsula‐
1039              tion  or  the policy that will be used for encapsulation.  in is
1040              valid in the PREROUTING, INPUT and FORWARD chains, out is  valid
1041              in the POSTROUTING, OUTPUT and FORWARD chains.
1042
1043       --pol {none|ipsec}
1044              Matches if the packet is subject to IPsec processing. --pol none
1045              cannot be combined with --strict.
1046
1047       --strict
1048              Selects whether to match the exact policy or match if  any  rule
1049              of the policy matches the given policy.
1050
1051       For  each  policy  element  that is to be described, one can use one or
1052       more of the following options. When --strict is in effect, at least one
1053       must be used per element.
1054
1055       [!] --reqid id
1056              Matches the reqid of the policy rule. The reqid can be specified
1057              with setkey(8) using unique:id as level.
1058
1059       [!] --spi spi
1060              Matches the SPI of the SA.
1061
1062       [!] --proto {ah|esp|ipcomp}
1063              Matches the encapsulation protocol.
1064
1065       [!] --mode {tunnel|transport}
1066              Matches the encapsulation mode.
1067
1068       [!] --tunnel-src addr[/mask]
1069              Matches the source end-point address of a tunnel mode SA.   Only
1070              valid with --mode tunnel.
1071
1072       [!] --tunnel-dst addr[/mask]
1073              Matches  the  destination end-point address of a tunnel mode SA.
1074              Only valid with --mode tunnel.
1075
1076       --next Start the next element in the policy specification. Can only  be
1077              used with --strict.
1078
1079   quota
1080       Implements  network  quotas  by  decrementing  a byte counter with each
1081       packet. The condition matches until the byte counter reaches zero.  Be‐
1082       havior is reversed with negation (i.e. the condition does not match un‐
1083       til the byte counter reaches zero).
1084
1085       [!] --quota bytes
1086              The quota in bytes.
1087
1088   rateest
1089       The rate estimator can match on estimated rates as collected by the RA‐
1090       TEEST  target. It supports matching on absolute bps/pps values, compar‐
1091       ing two rate estimators and matching on the difference between two rate
1092       estimators.
1093
1094       For a better understanding of the available options, these are all pos‐
1095       sible combinations:
1096
1097rateest operator rateest-bps
1098
1099rateest operator rateest-pps
1100
1101       •   (rateest minus rateest-bps1) operator rateest-bps2
1102
1103       •   (rateest minus rateest-pps1) operator rateest-pps2
1104
1105rateest1 operator rateest2 rateest-bps(without rate!)
1106
1107rateest1 operator rateest2 rateest-pps(without rate!)
1108
1109       •   (rateest1 minus rateest-bps1)  operator  (rateest2  minus  rateest-
1110           bps2)
1111
1112       •   (rateest1  minus  rateest-pps1)  operator  (rateest2 minus rateest-
1113           pps2)
1114
1115       --rateest-delta
1116           For each estimator (either absolute or  relative  mode),  calculate
1117           the  difference  between the estimator-determined flow rate and the
1118           static value chosen with the BPS/PPS options. If the flow  rate  is
1119           higher than the specified BPS/PPS, 0 will be used instead of a neg‐
1120           ative value. In other words, "max(0, rateest#_rate - rateest#_bps)"
1121           is used.
1122
1123       [!] --rateest-lt
1124           Match if rate is less than given rate/estimator.
1125
1126       [!] --rateest-gt
1127           Match if rate is greater than given rate/estimator.
1128
1129       [!] --rateest-eq
1130           Match if rate is equal to given rate/estimator.
1131
1132       In  the  so-called "absolute mode", only one rate estimator is used and
1133       compared against a static value, while in "relative mode", two rate es‐
1134       timators are compared against another.
1135
1136       --rateest name
1137              Name of the one rate estimator for absolute mode.
1138
1139       --rateest1 name
1140
1141       --rateest2 name
1142              The names of the two rate estimators for relative mode.
1143
1144       --rateest-bps [value]
1145
1146       --rateest-pps [value]
1147
1148       --rateest-bps1 [value]
1149
1150       --rateest-bps2 [value]
1151
1152       --rateest-pps1 [value]
1153
1154       --rateest-pps2 [value]
1155              Compare  the  estimator(s)  by  bytes or packets per second, and
1156              compare against the chosen value. See the above bullet list  for
1157              which  option  is to be used in which case. A unit suffix may be
1158              used - available ones  are:  bit,  [kmgt]bit,  [KMGT]ibit,  Bps,
1159              [KMGT]Bps, [KMGT]iBps.
1160
1161       Example:  This  is  what can be used to route outgoing data connections
1162       from an FTP server over two lines based on the available  bandwidth  at
1163       the time the data connection was started:
1164
1165       # Estimate outgoing rates
1166
1167       iptables  -t  mangle  -A  POSTROUTING -o eth0 -j RATEEST --rateest-name
1168       eth0 --rateest-interval 250ms --rateest-ewma 0.5s
1169
1170       iptables -t mangle -A POSTROUTING -o  ppp0  -j  RATEEST  --rateest-name
1171       ppp0 --rateest-interval 250ms --rateest-ewma 0.5s
1172
1173       # Mark based on available bandwidth
1174
1175       iptables  -t  mangle  -A  balance  -m conntrack --ctstate NEW -m helper
1176       --helper ftp -m rateest --rateest-delta --rateest1 eth0  --rateest-bps1
1177       2.5mbit  --rateest-gt  --rateest2 ppp0 --rateest-bps2 2mbit -j CONNMARK
1178       --set-mark 1
1179
1180       iptables -t mangle -A balance -m  conntrack  --ctstate  NEW  -m  helper
1181       --helper  ftp -m rateest --rateest-delta --rateest1 ppp0 --rateest-bps1
1182       2mbit --rateest-gt --rateest2 eth0 --rateest-bps2 2.5mbit  -j  CONNMARK
1183       --set-mark 2
1184
1185       iptables -t mangle -A balance -j CONNMARK --restore-mark
1186
1187   realm (IPv4-specific)
1188       This  matches  the  routing  realm.  Routing realms are used in complex
1189       routing setups involving dynamic routing protocols like BGP.
1190
1191       [!] --realm value[/mask]
1192              Matches a given realm number (and optionally  mask).  If  not  a
1193              number,  value can be a named realm from /etc/iproute2/rt_realms
1194              (mask can not be used in that case).  Both value  and  mask  are
1195              four byte unsigned integers and may be specified in decimal, hex
1196              (by prefixing with "0x") or octal (if a leading zero is given).
1197
1198   recent
1199       Allows you to dynamically create a list of IP addresses and then  match
1200       against that list in a few different ways.
1201
1202       For example, you can create a "badguy" list out of people attempting to
1203       connect to port 139 on your firewall and then DROP all  future  packets
1204       from them without considering them.
1205
1206       --set, --rcheck, --update and --remove are mutually exclusive.
1207
1208       --name name
1209              Specify  the  list  to use for the commands. If no name is given
1210              then DEFAULT will be used.
1211
1212       [!] --set
1213              This will add the source address of the packet to the  list.  If
1214              the  source address is already in the list, this will update the
1215              existing entry. This will always return success (or failure if !
1216              is passed in).
1217
1218       --rsource
1219              Match/save  the source address of each packet in the recent list
1220              table. This is the default.
1221
1222       --rdest
1223              Match/save the destination address of each packet in the  recent
1224              list table.
1225
1226       --mask netmask
1227              Netmask that will be applied to this recent list.
1228
1229       [!] --rcheck
1230              Check  if  the  source address of the packet is currently in the
1231              list.
1232
1233       [!] --update
1234              Like --rcheck, except it will update the "last  seen"  timestamp
1235              if it matches.
1236
1237       [!] --remove
1238              Check  if  the  source address of the packet is currently in the
1239              list and if so that address will be removed from  the  list  and
1240              the rule will return true. If the address is not found, false is
1241              returned.
1242
1243       --seconds seconds
1244              This option must be used in conjunction with one of --rcheck  or
1245              --update.  When  used, this will narrow the match to only happen
1246              when the address is in the list and was  seen  within  the  last
1247              given number of seconds.
1248
1249       --reap This  option  can  only  be  used in conjunction with --seconds.
1250              When used, this will cause entries older  than  the  last  given
1251              number of seconds to be purged.
1252
1253       --hitcount hits
1254              This  option must be used in conjunction with one of --rcheck or
1255              --update. When used, this will narrow the match to  only  happen
1256              when  the  address  is in the list and packets had been received
1257              greater than or equal to the given value.  This  option  may  be
1258              used  along  with --seconds to create an even narrower match re‐
1259              quiring a certain number of hits within a specific  time  frame.
1260              The  maximum  value  for  the hitcount parameter is given by the
1261              "ip_pkt_list_tot" parameter of the xt_recent kernel module.  Ex‐
1262              ceeding this value on the command line will cause the rule to be
1263              rejected.
1264
1265       --rttl This option may only be used in conjunction with one of --rcheck
1266              or  --update. When used, this will narrow the match to only hap‐
1267              pen when the address is in the list and the TTL of  the  current
1268              packet matches that of the packet which hit the --set rule. This
1269              may be useful if you have  problems  with  people  faking  their
1270              source  address in order to DoS you via this module by disallow‐
1271              ing others access to your site by sending bogus packets to you.
1272
1273       Examples:
1274
1275              iptables -A FORWARD -m recent --name badguy  --rcheck  --seconds
1276              60 -j DROP
1277
1278              iptables  -A FORWARD -p tcp -i eth0 --dport 139 -m recent --name
1279              badguy --set -j DROP
1280
1281       /proc/net/xt_recent/* are the current lists of addresses  and  informa‐
1282       tion about each entry of each list.
1283
1284       Each  file  in /proc/net/xt_recent/ can be read from to see the current
1285       list or written two using the following commands to modify the list:
1286
1287       echo +addr >/proc/net/xt_recent/DEFAULT
1288              to add addr to the DEFAULT list
1289
1290       echo -addr >/proc/net/xt_recent/DEFAULT
1291              to remove addr from the DEFAULT list
1292
1293       echo / >/proc/net/xt_recent/DEFAULT
1294              to flush the DEFAULT list (remove all entries).
1295
1296       The module itself accepts parameters, defaults shown:
1297
1298       ip_list_tot=100
1299              Number of addresses remembered per table.
1300
1301       ip_pkt_list_tot=20
1302              Number of packets per address remembered.
1303
1304       ip_list_hash_size=0
1305              Hash table size. 0 means to calculate it based  on  ip_list_tot,
1306              default: 512.
1307
1308       ip_list_perms=0644
1309              Permissions for /proc/net/xt_recent/* files.
1310
1311       ip_list_uid=0
1312              Numerical UID for ownership of /proc/net/xt_recent/* files.
1313
1314       ip_list_gid=0
1315              Numerical GID for ownership of /proc/net/xt_recent/* files.
1316
1317   rpfilter
1318       Performs  a  reverse  path  filter test on a packet.  If a reply to the
1319       packet would be sent via the same interface that the packet arrived on,
1320       the  packet  will  match.   Note  that, unlike the in-kernel rp_filter,
1321       packets protected by IPSec are not  treated  specially.   Combine  this
1322       match  with  the policy match if you want this.  Also, packets arriving
1323       via the loopback interface are always permitted.  This match  can  only
1324       be used in the PREROUTING chain of the raw or mangle table.
1325
1326       --loose
1327              Used  to  specify that the reverse path filter test should match
1328              even if the selected output device is not the expected one.
1329
1330       --validmark
1331              Also use the packets' nfmark value when performing  the  reverse
1332              path route lookup.
1333
1334       --accept-local
1335              This will permit packets arriving from the network with a source
1336              address that is also assigned to the local machine.
1337
1338       --invert
1339              This will invert the sense of the match.   Instead  of  matching
1340              packets  that  passed  the reverse path filter test, match those
1341              that have failed it.
1342
1343       Example to log and drop packets failing the reverse path filter test:
1344
1345       iptables -t raw -N RPFILTER
1346
1347       iptables -t raw -A RPFILTER -m rpfilter -j RETURN
1348
1349       iptables -t raw  -A  RPFILTER  -m  limit  --limit  10/minute  -j  NFLOG
1350       --nflog-prefix "rpfilter drop"
1351
1352       iptables -t raw -A RPFILTER -j DROP
1353
1354       iptables -t raw -A PREROUTING -j RPFILTER
1355
1356       Example to drop failed packets, without logging:
1357
1358       iptables -t raw -A RPFILTER -m rpfilter --invert -j DROP
1359
1360   rt (IPv6-specific)
1361       Match on IPv6 routing header
1362
1363       [!] --rt-type type
1364              Match the type (numeric).
1365
1366       [!] --rt-segsleft num[:num]
1367              Match the `segments left' field (range).
1368
1369       [!] --rt-len length
1370              Match the length of this header.
1371
1372       --rt-0-res
1373              Match the reserved field, too (type=0)
1374
1375       --rt-0-addrs addr[,addr...]
1376              Match type=0 addresses (list).
1377
1378       --rt-0-not-strict
1379              List of type=0 addresses is not a strict list.
1380
1381   sctp
1382       This module matches Stream Control Transmission Protocol headers.
1383
1384       [!] --source-port,--sport port[:port]
1385
1386       [!] --destination-port,--dport port[:port]
1387
1388       [!] --chunk-types {all|any|only} chunktype[:flags] [...]
1389              The  flag  letter  in  upper  case indicates that the flag is to
1390              match if set, in the lower case indicates to match if unset.
1391
1392              Match types:
1393
1394       all    Match if all given chunk types are present and flags match.
1395
1396       any    Match if any of the given chunk  types  is  present  with  given
1397              flags.
1398
1399       only   Match if only the given chunk types are present with given flags
1400              and none are missing.
1401
1402              Chunk types: DATA INIT  INIT_ACK  SACK  HEARTBEAT  HEARTBEAT_ACK
1403              ABORT   SHUTDOWN   SHUTDOWN_ACK   ERROR  COOKIE_ECHO  COOKIE_ACK
1404              ECN_ECNE ECN_CWR SHUTDOWN_COMPLETE ASCONF ASCONF_ACK FORWARD_TSN
1405
1406              chunk type            available flags
1407              DATA                  I U B E i u b e
1408              ABORT                 T t
1409              SHUTDOWN_COMPLETE     T t
1410
1411              (lowercase means flag should be "off", uppercase means "on")
1412
1413       Examples:
1414
1415       iptables -A INPUT -p sctp --dport 80 -j DROP
1416
1417       iptables -A INPUT -p sctp --chunk-types any DATA,INIT -j DROP
1418
1419       iptables -A INPUT -p sctp --chunk-types any DATA:Be -j ACCEPT
1420
1421   set
1422       This module matches IP sets which can be defined by ipset(8).
1423
1424       [!] --match-set setname flag[,flag]...
1425              where flags are the comma separated list of src and/or dst spec‐
1426              ifications  and there can be no more than six of them. Hence the
1427              command
1428
1429               iptables -A FORWARD -m set --match-set test src,dst
1430
1431              will match packets, for which (if the set type is ipportmap) the
1432              source  address  and  destination  port pair can be found in the
1433              specified set. If the set type of the specified  set  is  single
1434              dimension (for example ipmap), then the command will match pack‐
1435              ets for which the source address can be found in  the  specified
1436              set.
1437
1438       --return-nomatch
1439              If  the  --return-nomatch  option  is specified and the set type
1440              supports the nomatch flag, then  the  matching  is  reversed:  a
1441              match with an element flagged with nomatch returns true, while a
1442              match with a plain element returns false.
1443
1444       ! --update-counters
1445              If the --update-counters flag is negated, then  the  packet  and
1446              byte  counters  of  the matching element in the set won't be up‐
1447              dated. Default the packet and byte counters are updated.
1448
1449       ! --update-subcounters
1450              If the --update-subcounters flag is negated, then the packet and
1451              byte  counters  of  the  matching element in the member set of a
1452              list type of set won't be updated. Default the packet  and  byte
1453              counters are updated.
1454
1455       [!] --packets-eq value
1456              If  the  packet  is matched an element in the set, match only if
1457              the packet counter of the element matches the given value too.
1458
1459       --packets-lt value
1460              If the packet is matched an element in the set,  match  only  if
1461              the  packet  counter of the element is less than the given value
1462              as well.
1463
1464       --packets-gt value
1465              If the packet is matched an element in the set,  match  only  if
1466              the  packet  counter  of  the  element is greater than the given
1467              value as well.
1468
1469       [!] --bytes-eq value
1470              If the packet is matched an element in the set,  match  only  if
1471              the byte counter of the element matches the given value too.
1472
1473       --bytes-lt value
1474              If  the  packet  is matched an element in the set, match only if
1475              the byte counter of the element is less than the given value  as
1476              well.
1477
1478       --bytes-gt value
1479              If  the  packet  is matched an element in the set, match only if
1480              the byte counter of the element is greater than the given  value
1481              as well.
1482
1483       The packet and byte counters related options and flags are ignored when
1484       the set was defined without counter support.
1485
1486       The option --match-set can be replaced by --set if that does not  clash
1487       with an option of other extensions.
1488
1489       Use  of  -m  set requires that ipset kernel support is provided, which,
1490       for standard kernels, is the case since Linux 2.6.39.
1491
1492   socket
1493       This matches if an open TCP/UDP socket can be found by doing  a  socket
1494       lookup on the packet. It matches if there is an established or non-zero
1495       bound listening socket (possibly with a non-local address). The  lookup
1496       is performed using the packet tuple of TCP/UDP packets, or the original
1497       TCP/UDP header embedded in an ICMP/ICPMv6 error packet.
1498
1499       --transparent
1500              Ignore non-transparent sockets.
1501
1502       --nowildcard
1503              Do not ignore sockets bound to 'any' address.  The socket  match
1504              won't  accept  zero-bound listeners by default, since then local
1505              services could intercept traffic that would  otherwise  be  for‐
1506              warded.   This  option  therefore has security implications when
1507              used to match traffic being forwarded to redirect  such  packets
1508              to  local  machine  with  policy routing.  When using the socket
1509              match to implement fully transparent proxies bound to  non-local
1510              addresses  it is recommended to use the --transparent option in‐
1511              stead.
1512
1513       Example (assuming packets with mark 1 are delivered locally):
1514
1515              -t  mangle  -A  PREROUTING  -m  socket  --transparent  -j   MARK
1516              --set-mark 1
1517
1518       --restore-skmark
1519              Set  the  packet mark to the matching socket's mark. Can be com‐
1520              bined with the --transparent and  --nowildcard  options  to  re‐
1521              strict the sockets to be matched when restoring the packet mark.
1522
1523       Example:  An  application  opens 2 transparent (IP_TRANSPARENT) sockets
1524       and sets a mark on them with  SO_MARK  socket  option.  We  can  filter
1525       matching packets:
1526
1527              -t mangle -I PREROUTING -m socket --transparent --restore-skmark
1528              -j action
1529
1530              -t mangle -A action -m mark --mark 10 -j action2
1531
1532              -t mangle -A action -m mark --mark 11 -j action3
1533
1534   state
1535       The "state" extension is a subset of the "conntrack"  module.   "state"
1536       allows access to the connection tracking state for this packet.
1537
1538       [!] --state state
1539              Where  state  is a comma separated list of the connection states
1540              to match. Only a subset of the states unterstood by  "conntrack"
1541              are recognized: INVALID, ESTABLISHED, NEW, RELATED or UNTRACKED.
1542              For their description, see the "conntrack" heading in this  man‐
1543              page.
1544
1545   statistic
1546       This module matches packets based on some statistic condition.  It sup‐
1547       ports two distinct modes settable with the --mode option.
1548
1549       Supported options:
1550
1551       --mode mode
1552              Set the matching mode of the matching rule, supported modes  are
1553              random and nth.
1554
1555       [!] --probability p
1556              Set the probability for a packet to be randomly matched. It only
1557              works with the random mode. p must be within 0.0  and  1.0.  The
1558              supported granularity is in 1/2147483648th increments.
1559
1560       [!] --every n
1561              Match  one  packet  every nth packet. It works only with the nth
1562              mode (see also the --packet option).
1563
1564       --packet p
1565              Set the initial counter value (0 <= p <= n-1, default 0) for the
1566              nth mode.
1567
1568   string
1569       This  module  matches  a  given  string  by using some pattern matching
1570       strategy. It requires a linux kernel >= 2.6.14.
1571
1572       --algo {bm|kmp}
1573              Select the pattern matching strategy. (bm = Boyer-Moore,  kmp  =
1574              Knuth-Pratt-Morris)
1575
1576       --from offset
1577              Set the offset from which it starts looking for any matching. If
1578              not passed, default is 0.
1579
1580       --to offset
1581              Set the offset up to which should be scanned. That is, byte off‐
1582              set-1 (counting from 0) is the last one that is scanned.  If not
1583              passed, default is the packet size.
1584
1585       [!] --string pattern
1586              Matches the given pattern.
1587
1588       [!] --hex-string pattern
1589              Matches the given pattern in hex notation.
1590
1591       --icase
1592              Ignore case when searching.
1593
1594       Examples:
1595
1596              # The string pattern can be used for simple text characters.
1597              iptables -A INPUT -p tcp --dport 80 -m string --algo bm --string
1598              'GET /index.html' -j LOG
1599
1600              #  The  hex string pattern can be used for non-printable charac‐
1601              ters, like |0D 0A| or |0D0A|.
1602              iptables -p udp --dport 53 -m string --algo bm --from 40 --to 57
1603              --hex-string '|03|www|09|netfilter|03|org|00|'
1604
1605   tcp
1606       These  extensions can be used if `--protocol tcp' is specified. It pro‐
1607       vides the following options:
1608
1609       [!] --source-port,--sport port[:port]
1610              Source port or port range specification. This can  either  be  a
1611              service  name  or  a port number. An inclusive range can also be
1612              specified, using the format first:last.  If the  first  port  is
1613              omitted,  "0" is assumed; if the last is omitted, "65535" is as‐
1614              sumed.  The flag --sport is a convenient alias for this option.
1615
1616       [!] --destination-port,--dport port[:port]
1617              Destination port or port range specification.  The flag  --dport
1618              is a convenient alias for this option.
1619
1620       [!] --tcp-flags mask comp
1621              Match  when  the TCP flags are as specified.  The first argument
1622              mask is the flags which we should examine, written as  a  comma-
1623              separated  list,  and  the second argument comp is a comma-sepa‐
1624              rated list of flags which must be set.  Flags are: SYN  ACK  FIN
1625              RST URG PSH ALL NONE.  Hence the command
1626               iptables -A FORWARD -p tcp --tcp-flags SYN,ACK,FIN,RST SYN
1627              will  only match packets with the SYN flag set, and the ACK, FIN
1628              and RST flags unset.
1629
1630       [!] --syn
1631              Only match TCP packets with the SYN bit set and the ACK,RST  and
1632              FIN  bits cleared.  Such packets are used to request TCP connec‐
1633              tion initiation; for example, blocking such packets coming in an
1634              interface  will  prevent  incoming TCP connections, but outgoing
1635              TCP  connections  will  be  unaffected.   It  is  equivalent  to
1636              --tcp-flags  SYN,RST,ACK,FIN  SYN.  If the "!" flag precedes the
1637              "--syn", the sense of the option is inverted.
1638
1639       [!] --tcp-option number
1640              Match if TCP option set.
1641
1642   tcpmss
1643       This matches the TCP MSS  (maximum  segment  size)  field  of  the  TCP
1644       header.  You can only use this on TCP SYN or SYN/ACK packets, since the
1645       MSS is only negotiated during the TCP handshake at  connection  startup
1646       time.
1647
1648       [!] --mss value[:value]
1649              Match  a  given TCP MSS value or range. If a range is given, the
1650              second value must be greater than or equal to the first value.
1651
1652   time
1653       This matches if the packet arrival time/date is within a  given  range.
1654       All  options  are optional, but are ANDed when specified. All times are
1655       interpreted as UTC by default.
1656
1657       --datestart YYYY[-MM[-DD[Thh[:mm[:ss]]]]]
1658
1659       --datestop YYYY[-MM[-DD[Thh[:mm[:ss]]]]]
1660              Only match during the given time, which must be in ISO 8601  "T"
1661              notation.   The  possible  time  range is 1970-01-01T00:00:00 to
1662              2038-01-19T04:17:07.
1663
1664              If --datestart or --datestop are not specified, it will  default
1665              to 1970-01-01 and 2038-01-19, respectively.
1666
1667       --timestart hh:mm[:ss]
1668
1669       --timestop hh:mm[:ss]
1670              Only  match during the given daytime. The possible time range is
1671              00:00:00 to 23:59:59. Leading zeroes are allowed (e.g.  "06:03")
1672              and correctly interpreted as base-10.
1673
1674       [!] --monthdays day[,day...]
1675              Only match on the given days of the month. Possible values are 1
1676              to 31. Note that specifying 31  will  of  course  not  match  on
1677              months  which  do  not have a 31st day; the same goes for 28- or
1678              29-day February.
1679
1680       [!] --weekdays day[,day...]
1681              Only match on the given weekdays. Possible values are Mon,  Tue,
1682              Wed,  Thu,  Fri,  Sat, Sun, or values from 1 to 7, respectively.
1683              You may also use two-character variants (Mo, Tu, etc.).
1684
1685       --contiguous
1686              When --timestop is smaller than --timestart value, match this as
1687              a single time period instead distinct intervals.  See EXAMPLES.
1688
1689       --kerneltz
1690              Use  the  kernel  timezone instead of UTC to determine whether a
1691              packet meets the time regulations.
1692
1693       About kernel timezones: Linux keeps the system time in UTC, and  always
1694       does  so.   On boot, system time is initialized from a referential time
1695       source. Where this time source has no timezone information, such as the
1696       x86 CMOS RTC, UTC will be assumed. If the time source is however not in
1697       UTC, userspace should provide the correct system time and  timezone  to
1698       the kernel once it has the information.
1699
1700       Local  time  is  a  feature on top of the (timezone independent) system
1701       time. Each process has its own idea of local time, specified via the TZ
1702       environment variable. The kernel also has its own timezone offset vari‐
1703       able. The TZ userspace environment variable specifies how the UTC-based
1704       system time is displayed, e.g. when you run date(1), or what you see on
1705       your desktop clock.  The TZ string may resolve to different offsets  at
1706       different  dates,  which  is what enables the automatic time-jumping in
1707       userspace. when DST changes. The kernel's timezone offset  variable  is
1708       used  when  it  has  to  convert  between  non-UTC sources, such as FAT
1709       filesystems, to UTC (since the latter is what the rest  of  the  system
1710       uses).
1711
1712       The caveat with the kernel timezone is that Linux distributions may ig‐
1713       nore to set the kernel timezone, and instead only set the system  time.
1714       Even  if a particular distribution does set the timezone at boot, it is
1715       usually does not keep the  kernel  timezone  offset  -  which  is  what
1716       changes  on DST - up to date.  ntpd will not touch the kernel timezone,
1717       so running it will not resolve the issue. As such, one may encounter  a
1718       timezone that is always +0000, or one that is wrong half of the time of
1719       the year. As such, using --kerneltz is highly discouraged.
1720
1721       EXAMPLES. To match on weekends, use:
1722
1723              -m time --weekdays Sa,Su
1724
1725       Or, to match (once) on a national holiday block:
1726
1727              -m time --datestart 2007-12-24 --datestop 2007-12-27
1728
1729       Since the stop time is actually inclusive, you would need the following
1730       stop time to not match the first second of the new day:
1731
1732              -m      time     --datestart     2007-01-01T17:00     --datestop
1733              2007-01-01T23:59:59
1734
1735       During lunch hour:
1736
1737              -m time --timestart 12:30 --timestop 13:30
1738
1739       The fourth Friday in the month:
1740
1741              -m time --weekdays Fr --monthdays 22,23,24,25,26,27,28
1742
1743       (Note that this exploits a certain mathematical  property.  It  is  not
1744       possible  to  say "fourth Thursday OR fourth Friday" in one rule. It is
1745       possible with multiple rules, though.)
1746
1747       Matching across days might not do what is expected.  For instance,
1748
1749              -m time --weekdays Mo --timestart 23:00  --timestop  01:00  Will
1750              match  Monday,  for  one  hour from midnight to 1 a.m., and then
1751              again for another hour from 23:00 onwards.  If this is unwanted,
1752              e.g.  if  you  would like 'match for two hours from Montay 23:00
1753              onwards' you need to also specify the --contiguous option in the
1754              example above.
1755
1756   tos
1757       This  module matches the 8-bit Type of Service field in the IPv4 header
1758       (i.e.  including the "Precedence" bits) or the  (also  8-bit)  Priority
1759       field in the IPv6 header.
1760
1761       [!] --tos value[/mask]
1762              Matches  packets  with  the  given  TOS mark value. If a mask is
1763              specified, it is logically ANDed with the TOS  mark  before  the
1764              comparison.
1765
1766       [!] --tos symbol
1767              You  can  specify  a  symbolic name when using the tos match for
1768              IPv4. The list of recognized TOS names can be obtained by  call‐
1769              ing  iptables  with -m tos -h.  Note that this implies a mask of
1770              0x3F, i.e. all but the ECN bits.
1771
1772   ttl (IPv4-specific)
1773       This module matches the time to live field in the IP header.
1774
1775       [!] --ttl-eq ttl
1776              Matches the given TTL value.
1777
1778       --ttl-gt ttl
1779              Matches if TTL is greater than the given TTL value.
1780
1781       --ttl-lt ttl
1782              Matches if TTL is less than the given TTL value.
1783
1784   u32
1785       U32 tests whether quantities of up to 4 bytes extracted from  a  packet
1786       have  specified values. The specification of what to extract is general
1787       enough to find data at given offsets from tcp headers or payloads.
1788
1789       [!] --u32 tests
1790              The argument amounts to a program in a small language  described
1791              below.
1792
1793              tests := location "=" value | tests "&&" location "=" value
1794
1795              value := range | value "," range
1796
1797              range := number | number ":" number
1798
1799       a  single number, n, is interpreted the same as n:n. n:m is interpreted
1800       as the range of numbers >=n and <=m.
1801
1802           location := number | location operator number
1803
1804           operator := "&" | "<<" | ">>" | "@"
1805
1806       The operators &, <<, >> and && mean the same as in C.  The = is  really
1807       a  set  membership operator and the value syntax describes a set. The @
1808       operator is what allows moving to the next header and is described fur‐
1809       ther below.
1810
1811       There  are  currently some artificial implementation limits on the size
1812       of the tests:
1813
1814           *  no more than 10 of "=" (and 9 "&&"s) in the u32 argument
1815
1816           *  no more than 10 ranges (and 9 commas) per value
1817
1818           *  no more than 10 numbers (and 9 operators) per location
1819
1820       To describe the meaning of location, imagine the following machine that
1821       interprets it. There are three registers:
1822
1823              A is of type char *, initially the address of the IP header
1824
1825              B and C are unsigned 32 bit integers, initially zero
1826
1827       The instructions are:
1828
1829       number B = number;
1830
1831              C = (*(A+B)<<24) + (*(A+B+1)<<16) + (*(A+B+2)<<8) + *(A+B+3)
1832
1833       &number
1834              C = C & number
1835
1836       << number
1837              C = C << number
1838
1839       >> number
1840              C = C >> number
1841
1842       @number
1843              A = A + C; then do the instruction number
1844
1845       Any  access  of memory outside [skb->data,skb->end] causes the match to
1846       fail.  Otherwise the result of the computation is the final value of C.
1847
1848       Whitespace is allowed but not required in the tests. However, the char‐
1849       acters  that  do occur there are likely to require shell quoting, so it
1850       is a good idea to enclose the arguments in quotes.
1851
1852       Example:
1853
1854              match IP packets with total length >= 256
1855
1856              The IP header contains a total length field in bytes 2-3.
1857
1858              --u32 "0 & 0xFFFF = 0x100:0xFFFF"
1859
1860              read bytes 0-3
1861
1862              AND that with 0xFFFF (giving bytes 2-3), and test  whether  that
1863              is in the range [0x100:0xFFFF]
1864
1865       Example: (more realistic, hence more complicated)
1866
1867              match ICMP packets with icmp type 0
1868
1869              First test that it is an ICMP packet, true iff byte 9 (protocol)
1870              = 1
1871
1872              --u32 "6 & 0xFF = 1 && ...
1873
1874              read bytes 6-9, use & to throw away bytes 6-8  and  compare  the
1875              result  to  1.  Next  test that it is not a fragment. (If so, it
1876              might be part of such a packet but we cannot always tell.) N.B.:
1877              This  test is generally needed if you want to match anything be‐
1878              yond the IP header. The last 6 bits of byte 6 and all of byte  7
1879              are  0  iff this is a complete packet (not a fragment). Alterna‐
1880              tively, you can allow first fragments by only testing the last 5
1881              bits of byte 6.
1882
1883               ... 4 & 0x3FFF = 0 && ...
1884
1885              Last  test:  the  first byte past the IP header (the type) is 0.
1886              This is where we have to use the @syntax. The length of  the  IP
1887              header (IHL) in 32 bit words is stored in the right half of byte
1888              0 of the IP header itself.
1889
1890               ... 0 >> 22 & 0x3C @ 0 >> 24 = 0"
1891
1892              The first 0 means read bytes 0-3, >>22 means shift that 22  bits
1893              to  the  right.  Shifting  24 bits would give the first byte, so
1894              only 22 bits is four times that plus a few more bits.  &3C  then
1895              eliminates  the  two  extra bits on the right and the first four
1896              bits of the first byte. For instance,  if  IHL=5,  then  the  IP
1897              header is 20 (4 x 5) bytes long. In this case, bytes 0-1 are (in
1898              binary)  xxxx0101  yyzzzzzz,  >>22  gives  the  10   bit   value
1899              xxxx0101yy and &3C gives 010100. @ means to use this number as a
1900              new offset into the packet, and read four  bytes  starting  from
1901              there.  This  is the first 4 bytes of the ICMP payload, of which
1902              byte 0 is the ICMP type. Therefore, we simply shift the value 24
1903              to the right to throw out all but the first byte and compare the
1904              result with 0.
1905
1906       Example:
1907
1908              TCP payload bytes 8-12 is any of 1, 2, 5 or 8
1909
1910              First we test that the packet is a tcp packet (similar to ICMP).
1911
1912              --u32 "6 & 0xFF = 6 && ...
1913
1914              Next, test that it is not a fragment (same as above).
1915
1916               ... 0 >> 22 & 0x3C @ 12 >> 26 & 0x3C @ 8 = 1,2,5,8"
1917
1918              0>>22&3C as above computes the number of bytes in the IP header.
1919              @  makes this the new offset into the packet, which is the start
1920              of the TCP header. The length of the TCP header (again in 32 bit
1921              words)  is  the  left  half  of  byte  12 of the TCP header. The
1922              12>>26&3C computes this length  in  bytes  (similar  to  the  IP
1923              header  before).  "@"  makes  this  the new offset, which is the
1924              start of the TCP payload. Finally, 8 reads  bytes  8-12  of  the
1925              payload and = checks whether the result is any of 1, 2, 5 or 8.
1926
1927   udp
1928       These  extensions can be used if `--protocol udp' is specified. It pro‐
1929       vides the following options:
1930
1931       [!] --source-port,--sport port[:port]
1932              Source port or port range specification.  See the description of
1933              the --source-port option of the TCP extension for details.
1934
1935       [!] --destination-port,--dport port[:port]
1936              Destination  port or port range specification.  See the descrip‐
1937              tion of the --destination-port option of the TCP  extension  for
1938              details.
1939

TARGET EXTENSIONS

1941       iptables can use extended target modules: the following are included in
1942       the standard distribution.
1943
1944   AUDIT
1945       This target creates audit records for packets hitting the  target.   It
1946       can  be used to record accepted, dropped, and rejected packets. See au‐
1947       ditd(8) for additional details.
1948
1949       --type {accept|drop|reject}
1950              Set type of audit record. Starting with linux-4.12, this  option
1951              has  no  effect on generated audit messages anymore. It is still
1952              accepted by iptables for compatibility reasons, but ignored.
1953
1954       Example:
1955
1956              iptables -N AUDIT_DROP
1957
1958              iptables -A AUDIT_DROP -j AUDIT
1959
1960              iptables -A AUDIT_DROP -j DROP
1961
1962   CHECKSUM
1963       This target selectively works around broken/old applications.   It  can
1964       only be used in the mangle table.
1965
1966       --checksum-fill
1967              Compute and fill in the checksum in a packet that lacks a check‐
1968              sum.  This is particularly useful, if you need  to  work  around
1969              old  applications  such  as  dhcp clients, that do not work well
1970              with checksum offloads, but don't want to disable checksum  off‐
1971              load in your device.
1972
1973   CLASSIFY
1974       This  module  allows you to set the skb->priority value (and thus clas‐
1975       sify the packet into a specific CBQ class).
1976
1977       --set-class major:minor
1978              Set the major and minor class value. The values are  always  in‐
1979              terpreted as hexadecimal even if no 0x prefix is given.
1980
1981   CLUSTERIP (IPv4-specific)
1982       This  module  allows  you  to  configure a simple cluster of nodes that
1983       share a certain IP and MAC address without an explicit load balancer in
1984       front  of  them.   Connections  are  statically distributed between the
1985       nodes in this cluster.
1986
1987       Please note that CLUSTERIP target is considered deprecated in favour of
1988       cluster match which is more flexible and not limited to IPv4.
1989
1990       --new  Create  a  new  ClusterIP.   You  always have to set this on the
1991              first rule for a given ClusterIP.
1992
1993       --hashmode mode
1994              Specify the hashing mode.  Has to  be  one  of  sourceip,  sour‐
1995              ceip-sourceport, sourceip-sourceport-destport.
1996
1997       --clustermac mac
1998              Specify the ClusterIP MAC address. Has to be a link-layer multi‐
1999              cast address
2000
2001       --total-nodes num
2002              Number of total nodes within this cluster.
2003
2004       --local-node num
2005              Local node number within this cluster.
2006
2007       --hash-init rnd
2008              Specify the random seed used for hash initialization.
2009
2010   CONNMARK
2011       This module sets the netfilter mark value associated with a connection.
2012       The mark is 32 bits wide.
2013
2014       --set-xmark value[/mask]
2015              Zero out the bits given by mask and XOR value into the ctmark.
2016
2017       --save-mark [--nfmask nfmask] [--ctmask ctmask]
2018              Copy  the  packet  mark (nfmark) to the connection mark (ctmark)
2019              using the given masks. The new nfmark  value  is  determined  as
2020              follows:
2021
2022              ctmark = (ctmark & ~ctmask) ^ (nfmark & nfmask)
2023
2024              i.e.  ctmask  defines what bits to clear and nfmask what bits of
2025              the nfmark to XOR into the ctmark. ctmask and nfmask default  to
2026              0xFFFFFFFF.
2027
2028       --restore-mark [--nfmask nfmask] [--ctmask ctmask]
2029              Copy  the  connection  mark (ctmark) to the packet mark (nfmark)
2030              using the given masks. The new ctmark  value  is  determined  as
2031              follows:
2032
2033              nfmark = (nfmark & ~nfmask) ^ (ctmark & ctmask);
2034
2035              i.e.  nfmask  defines what bits to clear and ctmask what bits of
2036              the ctmark to XOR into the nfmark. ctmask and nfmask default  to
2037              0xFFFFFFFF.
2038
2039              --restore-mark is only valid in the mangle table.
2040
2041       The following mnemonics are available for --set-xmark:
2042
2043       --and-mark bits
2044              Binary AND the ctmark with bits. (Mnemonic for --set-xmark 0/in‐
2045              vbits, where invbits is the binary negation of bits.)
2046
2047       --or-mark bits
2048              Binary OR  the  ctmark  with  bits.  (Mnemonic  for  --set-xmark
2049              bits/bits.)
2050
2051       --xor-mark bits
2052              Binary  XOR  the  ctmark  with  bits.  (Mnemonic for --set-xmark
2053              bits/0.)
2054
2055       --set-mark value[/mask]
2056              Set the connection mark. If a mask is specified then only  those
2057              bits set in the mask are modified.
2058
2059       --save-mark [--mask mask]
2060              Copy  the  nfmark  to  the  ctmark. If a mask is specified, only
2061              those bits are copied.
2062
2063       --restore-mark [--mask mask]
2064              Copy the ctmark to the nfmark. If  a  mask  is  specified,  only
2065              those bits are copied. This is only valid in the mangle table.
2066
2067   CONNSECMARK
2068       This  module  copies  security markings from packets to connections (if
2069       unlabeled), and from connections back to packets (also  only  if  unla‐
2070       beled).  Typically used in conjunction with SECMARK, it is valid in the
2071       security table (for backwards compatibility with older kernels,  it  is
2072       also valid in the mangle table).
2073
2074       --save If  the packet has a security marking, copy it to the connection
2075              if the connection is not marked.
2076
2077       --restore
2078              If the packet does not have a security marking, and the  connec‐
2079              tion  does, copy the security marking from the connection to the
2080              packet.
2081
2082
2083   CT
2084       The CT target sets parameters for a packet or  its  associated  connec‐
2085       tion. The target attaches a "template" connection tracking entry to the
2086       packet, which is then used by the conntrack core  when  initializing  a
2087       new ct entry. This target is thus only valid in the "raw" table.
2088
2089       --notrack
2090              Disables connection tracking for this packet.
2091
2092       --helper name
2093              Use  the  helper  identified by name for the connection. This is
2094              more flexible than loading the  conntrack  helper  modules  with
2095              preset ports.
2096
2097       --ctevents event[,...]
2098              Only  generate  the  specified conntrack events for this connec‐
2099              tion. Possible event types are: new,  related,  destroy,  reply,
2100              assured, protoinfo, helper, mark (this refers to the ctmark, not
2101              nfmark), natseqinfo, secmark (ctsecmark).
2102
2103       --expevents event[,...]
2104              Only generate the specified expectation events for this  connec‐
2105              tion.  Possible event types are: new.
2106
2107       --zone-orig {id|mark}
2108              For  traffic  coming from ORIGINAL direction, assign this packet
2109              to zone id and only have lookups done in that zone. If  mark  is
2110              used instead of id, the zone is derived from the packet nfmark.
2111
2112       --zone-reply {id|mark}
2113              For  traffic  coming from REPLY direction, assign this packet to
2114              zone id and only have lookups done in that zone. If mark is used
2115              instead of id, the zone is derived from the packet nfmark.
2116
2117       --zone {id|mark}
2118              Assign this packet to zone id and only have lookups done in that
2119              zone.  If mark is used instead of id, the zone is  derived  from
2120              the  packet nfmark. By default, packets have zone 0. This option
2121              applies to both directions.
2122
2123       --timeout name
2124              Use the timeout policy identified by name  for  the  connection.
2125              This  is  provides  more flexible timeout policy definition than
2126              global  timeout  values   available   at   /proc/sys/net/netfil‐
2127              ter/nf_conntrack_*_timeout_*.
2128
2129   DNAT
2130       This  target is only valid in the nat table, in the PREROUTING and OUT‐
2131       PUT chains, and user-defined chains which are only  called  from  those
2132       chains.  It specifies that the destination address of the packet should
2133       be modified (and all future packets in this  connection  will  also  be
2134       mangled),  and rules should cease being examined.  It takes the follow‐
2135       ing options:
2136
2137       --to-destination [ipaddr[-ipaddr]][:port[-port[/baseport]]]
2138              which can specify a single new destination IP address, an inclu‐
2139              sive range of IP addresses. Optionally a port range, if the rule
2140              also specifies one of the following protocols: tcp, udp, dccp or
2141              sctp.   If no port range is specified, then the destination port
2142              will never be modified. If no IP address is specified then  only
2143              the  destination  port  will be modified.  If baseport is given,
2144              the difference of the original destination port and its value is
2145              used  as offset into the mapping port range. This allows to cre‐
2146              ate shifted portmap ranges and is available since kernel version
2147              4.18.   For  a single port or baseport, a service name as listed
2148              in /etc/services may be used.
2149
2150       --random
2151              Randomize source port mapping (kernel >= 2.6.22).
2152
2153       --persistent
2154              Gives a client the  same  source-/destination-address  for  each
2155              connection.   This  supersedes the SAME target. Support for per‐
2156              sistent mappings is available from 2.6.29-rc2.
2157
2158       IPv6 support available since Linux kernels >= 3.7.
2159
2160   DNPT (IPv6-specific)
2161       Provides stateless destination IPv6-to-IPv6 Network Prefix  Translation
2162       (as described by RFC 6296).
2163
2164       You  have to use this target in the mangle table, not in the nat table.
2165       It takes the following options:
2166
2167       --src-pfx [prefix/length]
2168              Set source prefix that you want to translate and length
2169
2170       --dst-pfx [prefix/length]
2171              Set destination prefix that you want to use in  the  translation
2172              and length
2173
2174       You have to use the SNPT target to undo the translation. Example:
2175
2176              ip6tables  -t mangle -I POSTROUTING -s fd00::/64  -o vboxnet0 -j
2177              SNPT --src-pfx fd00::/64 --dst-pfx 2001:e20:2000:40f::/64
2178
2179              ip6tables   -t   mangle    -I    PREROUTING    -i    wlan0    -d
2180              2001:e20:2000:40f::/64  -j DNPT --src-pfx 2001:e20:2000:40f::/64
2181              --dst-pfx fd00::/64
2182
2183       You may need to enable IPv6 neighbor proxy:
2184
2185              sysctl -w net.ipv6.conf.all.proxy_ndp=1
2186
2187       You also have to use the NOTRACK target to disable connection  tracking
2188       for translated flows.
2189
2190   DSCP
2191       This  target alters the value of the DSCP bits within the TOS header of
2192       the IPv4 packet.  As this manipulates a packet, it can only be used  in
2193       the mangle table.
2194
2195       --set-dscp value
2196              Set the DSCP field to a numerical value (can be decimal or hex)
2197
2198       --set-dscp-class class
2199              Set the DSCP field to a DiffServ class.
2200
2201   ECN (IPv4-specific)
2202       This target selectively works around known ECN blackholes.  It can only
2203       be used in the mangle table.
2204
2205       --ecn-tcp-remove
2206              Remove all ECN bits from the TCP header.  Of course, it can only
2207              be used in conjunction with -p tcp.
2208
2209   HL (IPv6-specific)
2210       This  is  used  to  modify  the Hop Limit field in IPv6 header. The Hop
2211       Limit field is similar to what is known as TTL value in IPv4.   Setting
2212       or  incrementing the Hop Limit field can potentially be very dangerous,
2213       so it should be avoided at any cost. This target is only valid in  man‐
2214       gle table.
2215
2216       Don't  ever set or increment the value on packets that leave your local
2217       network!
2218
2219       --hl-set value
2220              Set the Hop Limit to `value'.
2221
2222       --hl-dec value
2223              Decrement the Hop Limit `value' times.
2224
2225       --hl-inc value
2226              Increment the Hop Limit `value' times.
2227
2228   HMARK
2229       Like MARK, i.e. set the fwmark, but the mark is calculated from hashing
2230       packet selector at choice. You have also to specify the mark range and,
2231       optionally, the offset to start from. ICMP error messages are inspected
2232       and used to calculate the hashing.
2233
2234       Existing options are:
2235
2236       --hmark-tuple tuple
2237              Possible  tuple  members  are: src meaning source address (IPv4,
2238              IPv6 address), dst meaning destination address (IPv4,  IPv6  ad‐
2239              dress),  sport  meaning  source  port  (TCP, UDP, UDPlite, SCTP,
2240              DCCP), dport meaning destination port (TCP, UDP, UDPlite,  SCTP,
2241              DCCP),  spi  meaning  Security Parameter Index (AH, ESP), and ct
2242              meaning the usage of the conntrack tuple instead of  the  packet
2243              selectors.
2244
2245       --hmark-mod value (must be > 0)
2246              Modulus  for  hash  calculation  (to limit the range of possible
2247              marks)
2248
2249       --hmark-offset value
2250              Offset to start marks from.
2251
2252       For advanced usage, instead of using  --hmark-tuple,  you  can  specify
2253       custom
2254              prefixes and masks:
2255
2256       --hmark-src-prefix cidr
2257              The source address mask in CIDR notation.
2258
2259       --hmark-dst-prefix cidr
2260              The destination address mask in CIDR notation.
2261
2262       --hmark-sport-mask value
2263              A 16 bit source port mask in hexadecimal.
2264
2265       --hmark-dport-mask value
2266              A 16 bit destination port mask in hexadecimal.
2267
2268       --hmark-spi-mask value
2269              A 32 bit field with spi mask.
2270
2271       --hmark-proto-mask value
2272              An 8 bit field with layer 4 protocol number.
2273
2274       --hmark-rnd value
2275              A 32 bit random custom value to feed hash calculation.
2276
2277       Examples:
2278
2279       iptables -t mangle -A PREROUTING -m conntrack --ctstate NEW
2280        -j   HMARK   --hmark-tuple   ct,src,dst,proto   --hmark-offset   10000
2281       --hmark-mod 10 --hmark-rnd 0xfeedcafe
2282
2283       iptables -t mangle -A PREROUTING -j HMARK --hmark-offset 10000 --hmark-
2284       tuple src,dst,proto --hmark-mod 10 --hmark-rnd 0xdeafbeef
2285
2286   IDLETIMER
2287       This  target can be used to identify when interfaces have been idle for
2288       a certain period of time.  Timers are identified by labels and are cre‐
2289       ated  when a rule is set with a new label.  The rules also take a time‐
2290       out value (in seconds) as an option.  If more than one  rule  uses  the
2291       same timer label, the timer will be restarted whenever any of the rules
2292       get a hit.  One entry for each timer is created in sysfs.  This  attri‐
2293       bute  contains  the  timer  remaining for the timer to expire.  The at‐
2294       tributes are located under the xt_idletimer class:
2295
2296       /sys/class/xt_idletimer/timers/<label>
2297
2298       When the timer expires, the target module sends a sysfs notification to
2299       the userspace, which can then decide what to do (eg. disconnect to save
2300       power).
2301
2302       --timeout amount
2303              This is the time in seconds that will trigger the notification.
2304
2305       --label string
2306              This is a unique identifier for the timer.  The  maximum  length
2307              for the label string is 27 characters.
2308
2309   LED
2310       This creates an LED-trigger that can then be attached to system indica‐
2311       tor lights, to blink or  illuminate  them  when  certain  packets  pass
2312       through  the  system. One example might be to light up an LED for a few
2313       minutes every time an SSH connection is made to the local machine.  The
2314       following options control the trigger behavior:
2315
2316       --led-trigger-id name
2317              This  is  the  name given to the LED trigger. The actual name of
2318              the trigger will be prefixed with "netfilter-".
2319
2320       --led-delay ms
2321              This indicates how long (in milliseconds) the LED should be left
2322              illuminated  when  a  packet  arrives  before being switched off
2323              again. The default is 0 (blink as fast as possible.) The special
2324              value  inf can be given to leave the LED on permanently once ac‐
2325              tivated. (In this case the trigger will need to be manually  de‐
2326              tached and reattached to the LED device to switch it off again.)
2327
2328       --led-always-blink
2329              Always  make the LED blink on packet arrival, even if the LED is
2330              already on.  This allows notification of new packets  even  with
2331              long delay values (which otherwise would result in a silent pro‐
2332              longing of the delay time.)
2333
2334       Example:
2335
2336       Create an LED trigger for incoming SSH traffic:
2337              iptables -A INPUT -p tcp --dport 22 -j LED --led-trigger-id ssh
2338
2339       Then attach the new trigger to an LED:
2340              echo netfilter-ssh >/sys/class/leds/ledname/trigger
2341
2342   LOG
2343       Turn on kernel logging of matching packets.  When this  option  is  set
2344       for  a rule, the Linux kernel will print some information on all match‐
2345       ing packets (like most IP/IPv6 header fields) via the kernel log (where
2346       it can be read with dmesg(1) or read in the syslog).
2347
2348       This  is  a  "non-terminating target", i.e. rule traversal continues at
2349       the next rule.  So if you want to LOG the packets you refuse,  use  two
2350       separate  rules with the same matching criteria, first using target LOG
2351       then DROP (or REJECT).
2352
2353       --log-level level
2354              Level of logging, which can be (system-specific)  numeric  or  a
2355              mnemonic.   Possible  values  are (in decreasing order of prior‐
2356              ity): emerg, alert, crit, error, warning, notice, info or debug.
2357
2358       --log-prefix prefix
2359              Prefix log messages with the specified prefix; up to 29  letters
2360              long, and useful for distinguishing messages in the logs.
2361
2362       --log-tcp-sequence
2363              Log  TCP sequence numbers. This is a security risk if the log is
2364              readable by users.
2365
2366       --log-tcp-options
2367              Log options from the TCP packet header.
2368
2369       --log-ip-options
2370              Log options from the IP/IPv6 packet header.
2371
2372       --log-uid
2373              Log the userid of the process which generated the packet.
2374
2375       --log-macdecode
2376              Log MAC addresses and protocol.
2377
2378   MARK
2379       This target is used to set the Netfilter mark value associated with the
2380       packet.  It can, for example, be used in conjunction with routing based
2381       on fwmark (needs iproute2). If you plan on doing so, note that the mark
2382       needs  to  be  set  in either the PREROUTING or the OUTPUT chain of the
2383       mangle table to affect routing.  The mark field is 32 bits wide.
2384
2385       --set-xmark value[/mask]
2386              Zeroes out the bits given by mask and XORs value into the packet
2387              mark ("nfmark"). If mask is omitted, 0xFFFFFFFF is assumed.
2388
2389       --set-mark value[/mask]
2390              Zeroes  out the bits given by mask and ORs value into the packet
2391              mark. If mask is omitted, 0xFFFFFFFF is assumed.
2392
2393       The following mnemonics are available:
2394
2395       --and-mark bits
2396              Binary AND the nfmark with bits. (Mnemonic for --set-xmark 0/in‐
2397              vbits, where invbits is the binary negation of bits.)
2398
2399       --or-mark bits
2400              Binary  OR  the  nfmark  with  bits.  (Mnemonic  for --set-xmark
2401              bits/bits.)
2402
2403       --xor-mark bits
2404              Binary XOR the  nfmark  with  bits.  (Mnemonic  for  --set-xmark
2405              bits/0.)
2406
2407   MASQUERADE
2408       This  target  is only valid in the nat table, in the POSTROUTING chain.
2409       It should only be used with dynamically assigned  IP  (dialup)  connec‐
2410       tions: if you have a static IP address, you should use the SNAT target.
2411       Masquerading is equivalent to specifying a mapping to the IP address of
2412       the  interface  the  packet  is going out, but also has the effect that
2413       connections are forgotten when the interface goes down.   This  is  the
2414       correct  behavior when the next dialup is unlikely to have the same in‐
2415       terface address (and hence any established connections  are  lost  any‐
2416       way).
2417
2418       --to-ports port[-port]
2419              This  specifies  a  range of source ports to use, overriding the
2420              default SNAT source port-selection heuristics (see above).  This
2421              is  only  valid  if the rule also specifies one of the following
2422              protocols: tcp, udp, dccp or sctp.
2423
2424       --random
2425              Randomize source port mapping (kernel >= 2.6.21).  Since  kernel
2426              5.0, --random is identical to --random-fully.
2427
2428       --random-fully
2429              Fully randomize source port mapping (kernel >= 3.13).
2430
2431       IPv6 support available since Linux kernels >= 3.7.
2432
2433   NETMAP
2434       This  target  allows you to statically map a whole network of addresses
2435       onto another network of addresses.  It can only be used from  rules  in
2436       the nat table.
2437
2438       --to address[/mask]
2439              Network  address  to map to.  The resulting address will be con‐
2440              structed in the following way: All 'one' bits in  the  mask  are
2441              filled in from the new `address'.  All bits that are zero in the
2442              mask are filled in from the original address.
2443
2444       IPv6 support available since Linux kernels >= 3.7.
2445
2446   NFLOG
2447       This target provides logging of matching packets. When this  target  is
2448       set  for  a  rule,  the Linux kernel will pass the packet to the loaded
2449       logging backend to log the packet. This is usually used in  combination
2450       with  nfnetlink_log as logging backend, which will multicast the packet
2451       through a netlink socket to the specified multicast group. One or  more
2452       userspace  processes may subscribe to the group to receive the packets.
2453       Like LOG, this is a non-terminating target, i.e. rule traversal contin‐
2454       ues at the next rule.
2455
2456       --nflog-group nlgroup
2457              The netlink group (0 - 2^16-1) to which packets are (only appli‐
2458              cable for nfnetlink_log). The default value is 0.
2459
2460       --nflog-prefix prefix
2461              A prefix string to include in the log message, up to 64  charac‐
2462              ters long, useful for distinguishing messages in the logs.
2463
2464       --nflog-range size
2465              This option has never worked, use --nflog-size instead
2466
2467       --nflog-size size
2468              The  number  of bytes to be copied to userspace (only applicable
2469              for nfnetlink_log). nfnetlink_log instances  may  specify  their
2470              own range, this option overrides it.
2471
2472       --nflog-threshold size
2473              Number of packets to queue inside the kernel before sending them
2474              to userspace (only applicable for nfnetlink_log). Higher  values
2475              result in less overhead per packet, but increase delay until the
2476              packets reach userspace. The default value is 1.
2477
2478   NFQUEUE
2479       This target passes the packet to userspace  using  the  nfnetlink_queue
2480       handler.   The  packet  is  put into the queue identified by its 16-bit
2481       queue number.  Userspace can inspect and modify the packet if  desired.
2482       Userspace  must  then  drop  or  reinject  the  packet into the kernel.
2483       Please see libnetfilter_queue for details.  nfnetlink_queue  was  added
2484       in  Linux  2.6.14.  The queue-balance option was added in Linux 2.6.31,
2485       queue-bypass in 2.6.39.
2486
2487       --queue-num value
2488              This specifies the QUEUE number to use. Valid queue numbers  are
2489              0 to 65535. The default value is 0.
2490
2491       --queue-balance value:value
2492              This  specifies  a range of queues to use. Packets are then bal‐
2493              anced across the given queues.  This  is  useful  for  multicore
2494              systems:  start  multiple  instances of the userspace program on
2495              queues x, x+1, .. x+n and use "--queue-balance x:x+n".   Packets
2496              belonging to the same connection are put into the same nfqueue.
2497
2498       --queue-bypass
2499              By  default, if no userspace program is listening on an NFQUEUE,
2500              then all packets that are to be queued are dropped.   When  this
2501              option  is  used,  the NFQUEUE rule behaves like ACCEPT instead,
2502              and the packet will move on to the next table.
2503
2504       --queue-cpu-fanout
2505              Available starting Linux kernel 3.10. When  used  together  with
2506              --queue-balance  this  will  use  the  CPU ID as an index to map
2507              packets to the queues. The idea is that you can improve  perfor‐
2508              mance  if there's a queue per CPU. This requires --queue-balance
2509              to be specified.
2510
2511   NOTRACK
2512       This extension disables connection tracking for  all  packets  matching
2513       that rule.  It is equivalent with -j CT --notrack. Like CT, NOTRACK can
2514       only be used in the raw table.
2515
2516   RATEEST
2517       The RATEEST target collects statistics, performs rate estimation calcu‐
2518       lation  and  saves  the  results for later evaluation using the rateest
2519       match.
2520
2521       --rateest-name name
2522              Count matched packets into the pool referred to by  name,  which
2523              is freely choosable.
2524
2525       --rateest-interval amount{s|ms|us}
2526              Rate measurement interval, in seconds, milliseconds or microsec‐
2527              onds.
2528
2529       --rateest-ewmalog value
2530              Rate measurement averaging time constant.
2531
2532   REDIRECT
2533       This target is only valid in the nat table, in the PREROUTING and  OUT‐
2534       PUT  chains,  and  user-defined chains which are only called from those
2535       chains.  It redirects the packet to the machine itself by changing  the
2536       destination  IP  to  the primary address of the incoming interface (lo‐
2537       cally-generated packets are mapped to the localhost address,  127.0.0.1
2538       for  IPv4  and  ::1  for  IPv6, and packets arriving on interfaces that
2539       don't have an IP address configured are dropped).
2540
2541       --to-ports port[-port]
2542              This specifies a destination port or  range  of  ports  to  use:
2543              without  this,  the  destination port is never altered.  This is
2544              only valid if the rule also specifies one of the following  pro‐
2545              tocols:  tcp,  udp,  dccp or sctp.  For a single port, a service
2546              name as listed in /etc/services may be used.
2547
2548       --random
2549              Randomize source port mapping (kernel >= 2.6.22).
2550
2551       IPv6 support available starting Linux kernels >= 3.7.
2552
2553   REJECT (IPv6-specific)
2554       This is used to send back an error packet in response  to  the  matched
2555       packet:  otherwise it is equivalent to DROP so it is a terminating TAR‐
2556       GET, ending rule traversal.  This target is only valid  in  the  INPUT,
2557       FORWARD  and  OUTPUT  chains,  and  user-defined  chains which are only
2558       called from those chains.  The following option controls the nature  of
2559       the error packet returned:
2560
2561       --reject-with type
2562              The  type  given can be icmp6-no-route, no-route, icmp6-adm-pro‐
2563              hibited, adm-prohibited,  icmp6-addr-unreachable,  addr-unreach,
2564              or  icmp6-port-unreachable,  which return the appropriate ICMPv6
2565              error message (icmp6-port-unreachable is the default).  Finally,
2566              the  option  tcp-reset can be used on rules which only match the
2567              TCP protocol: this causes a TCP RST  packet  to  be  sent  back.
2568              This  is mainly useful for blocking ident (113/tcp) probes which
2569              frequently occur when sending mail to broken mail  hosts  (which
2570              won't  accept  your mail otherwise).  tcp-reset can only be used
2571              with kernel versions 2.6.14 or later.
2572
2573       Warning: You should not indiscriminately apply  the  REJECT  target  to
2574       packets  whose  connection state is classified as INVALID; instead, you
2575       should only DROP these.
2576
2577       Consider a source host transmitting a packet P, with P experiencing  so
2578       much delay along its path that the source host issues a retransmission,
2579       P_2, with P_2 being successful in reaching its destination and  advanc‐
2580       ing  the connection state normally. It is conceivable that the late-ar‐
2581       riving P may be considered not to be  associated  with  any  connection
2582       tracking  entry.  Generating  a reject response for a packet so classed
2583       would then terminate the healthy connection.
2584
2585       So, instead of:
2586
2587       -A INPUT ... -j REJECT
2588
2589       do consider using:
2590
2591       -A INPUT ... -m conntrack --ctstate INVALID -j DROP -A INPUT ... -j RE‐
2592       JECT
2593
2594   REJECT (IPv4-specific)
2595       This  is  used  to send back an error packet in response to the matched
2596       packet: otherwise it is equivalent to DROP so it is a terminating  TAR‐
2597       GET,  ending  rule  traversal.  This target is only valid in the INPUT,
2598       FORWARD and OUTPUT chains,  and  user-defined  chains  which  are  only
2599       called  from those chains.  The following option controls the nature of
2600       the error packet returned:
2601
2602       --reject-with type
2603              The type given can be  icmp-net-unreachable,  icmp-host-unreach‐
2604              able,       icmp-port-unreachable,       icmp-proto-unreachable,
2605              icmp-net-prohibited, icmp-host-prohibited, or icmp-admin-prohib‐
2606              ited  (*),  which  return  the  appropriate  ICMP  error message
2607              (icmp-port-unreachable is the default).   The  option  tcp-reset
2608              can  be  used  on  rules which only match the TCP protocol: this
2609              causes a TCP RST packet to be sent back.  This is mainly  useful
2610              for  blocking ident (113/tcp) probes which frequently occur when
2611              sending mail to broken mail hosts (which won't accept your  mail
2612              otherwise).
2613
2614              (*) Using icmp-admin-prohibited with kernels that do not support
2615              it will result in a plain DROP instead of REJECT
2616
2617       Warning: You should not indiscriminately apply  the  REJECT  target  to
2618       packets  whose  connection state is classified as INVALID; instead, you
2619       should only DROP these.
2620
2621       Consider a source host transmitting a packet P, with P experiencing  so
2622       much delay along its path that the source host issues a retransmission,
2623       P_2, with P_2 being successful in reaching its destination and  advanc‐
2624       ing  the connection state normally. It is conceivable that the late-ar‐
2625       riving P may be considered not to be  associated  with  any  connection
2626       tracking  entry.  Generating  a reject response for a packet so classed
2627       would then terminate the healthy connection.
2628
2629       So, instead of:
2630
2631       -A INPUT ... -j REJECT
2632
2633       do consider using:
2634
2635       -A INPUT ... -m conntrack --ctstate INVALID -j DROP -A INPUT ... -j RE‐
2636       JECT
2637
2638   SECMARK
2639       This  is used to set the security mark value associated with the packet
2640       for use by security subsystems such as SELinux.  It is valid in the se‐
2641       curity  table  (for  backwards  compatibility with older kernels, it is
2642       also valid in the mangle table). The mark is 32 bits wide.
2643
2644       --selctx security_context
2645
2646   SET
2647       This module adds and/or deletes entries from IP sets which can  be  de‐
2648       fined by ipset(8).
2649
2650       --add-set setname flag[,flag...]
2651              add the address(es)/port(s) of the packet to the set
2652
2653       --del-set setname flag[,flag...]
2654              delete the address(es)/port(s) of the packet from the set
2655
2656       --map-set setname flag[,flag...]
2657              [--map-mark]  [--map-prio]  [--map-queue]  map packet properties
2658              (firewall mark, tc priority, hardware queue)
2659
2660              where flag(s) are src and/or dst specifications and there can be
2661              no more than six of them.
2662
2663       --timeout value
2664              when  adding  an  entry, the timeout value to use instead of the
2665              default one from the set definition
2666
2667       --exist
2668              when adding an entry if it already  exists,  reset  the  timeout
2669              value  to the specified one or to the default from the set defi‐
2670              nition
2671
2672       --map-set set-name
2673              the set-name should be created with --skbinfo option  --map-mark
2674              map  firewall  mark  to  packet  by  lookup  of value in the set
2675              --map-prio map traffic control priority to packet by  lookup  of
2676              value in the set --map-queue map hardware NIC queue to packet by
2677              lookup of value in the set
2678
2679              The --map-set option can be used from the mangle table only. The
2680              --map-prio and --map-queue flags can be used in the OUTPUT, FOR‐
2681              WARD and POSTROUTING chains.
2682
2683       Use of -j SET requires that ipset kernel support  is  provided,  which,
2684       for standard kernels, is the case since Linux 2.6.39.
2685
2686   SNAT
2687       This  target is only valid in the nat table, in the POSTROUTING and IN‐
2688       PUT chains, and user-defined chains which are only  called  from  those
2689       chains.   It  specifies that the source address of the packet should be
2690       modified (and all future packets in this connection will also  be  man‐
2691       gled),  and  rules should cease being examined.  It takes the following
2692       options:
2693
2694       --to-source [ipaddr[-ipaddr]][:port[-port]]
2695              which can specify a single new source IP address,  an  inclusive
2696              range of IP addresses. Optionally a port range, if the rule also
2697              specifies one of the following  protocols:  tcp,  udp,  dccp  or
2698              sctp.   If  no  port range is specified, then source ports below
2699              512 will be mapped to other ports below 512: those  between  512
2700              and 1023 inclusive will be mapped to ports below 1024, and other
2701              ports will be mapped to 1024 or above. Where possible,  no  port
2702              alteration will occur.
2703
2704       --random
2705              Randomize  source  port  mapping  through a hash-based algorithm
2706              (kernel >= 2.6.21).
2707
2708       --random-fully
2709              Fully randomize source port mapping through a  PRNG  (kernel  >=
2710              3.14).
2711
2712       --persistent
2713              Gives  a  client  the  same source-/destination-address for each
2714              connection.  This supersedes the SAME target. Support  for  per‐
2715              sistent mappings is available from 2.6.29-rc2.
2716
2717       Kernels prior to 2.6.36-rc1 don't have the ability to SNAT in the INPUT
2718       chain.
2719
2720       IPv6 support available since Linux kernels >= 3.7.
2721
2722   SNPT (IPv6-specific)
2723       Provides stateless source IPv6-to-IPv6 Network Prefix  Translation  (as
2724       described by RFC 6296).
2725
2726       You  have to use this target in the mangle table, not in the nat table.
2727       It takes the following options:
2728
2729       --src-pfx [prefix/length]
2730              Set source prefix that you want to translate and length
2731
2732       --dst-pfx [prefix/length]
2733              Set destination prefix that you want to use in  the  translation
2734              and length
2735
2736       You have to use the DNPT target to undo the translation. Example:
2737
2738              ip6tables  -t mangle -I POSTROUTING -s fd00::/64  -o vboxnet0 -j
2739              SNPT --src-pfx fd00::/64 --dst-pfx 2001:e20:2000:40f::/64
2740
2741              ip6tables   -t   mangle    -I    PREROUTING    -i    wlan0    -d
2742              2001:e20:2000:40f::/64  -j DNPT --src-pfx 2001:e20:2000:40f::/64
2743              --dst-pfx fd00::/64
2744
2745       You may need to enable IPv6 neighbor proxy:
2746
2747              sysctl -w net.ipv6.conf.all.proxy_ndp=1
2748
2749       You also have to use the NOTRACK target to disable connection  tracking
2750       for translated flows.
2751
2752   SYNPROXY
2753       This  target will process TCP three-way-handshake parallel in netfilter
2754       context to protect either local or backend system. This target requires
2755       connection  tracking  because  sequence  numbers need to be translated.
2756       The kernels ability to absorb SYNFLOOD was  greatly  improved  starting
2757       with  Linux 4.4, so this target should not be needed anymore to protect
2758       Linux servers.
2759
2760       --mss maximum segment size
2761              Maximum segment size announced to clients. This must  match  the
2762              backend.
2763
2764       --wscale window scale
2765              Window scale announced to clients. This must match the backend.
2766
2767       --sack-perm
2768              Pass client selective acknowledgement option to backend (will be
2769              disabled if not present).
2770
2771       --timestamps
2772              Pass client timestamp option to backend (will be disabled if not
2773              present,  also  needed  for selective acknowledgement and window
2774              scaling).
2775
2776       Example:
2777
2778       Determine tcp options used by backend, from an external system
2779
2780              tcpdump -pni eth0 -c 1 'tcp[tcpflags] == (tcp-syn|tcp-ack)'
2781                  port 80 &
2782              telnet 192.0.2.42 80
2783              18:57:24.693307 IP 192.0.2.42.80 > 192.0.2.43.48757:
2784                  Flags [S.], seq 360414582, ack 788841994, win 14480,
2785                  options [mss 1460,sackOK,
2786                  TS val 1409056151 ecr 9690221,
2787                  nop,wscale 9],
2788                  length 0
2789
2790       Switch tcp_loose mode off, so conntrack will mark  out-of-flow  packets
2791       as state INVALID.
2792
2793              echo 0 > /proc/sys/net/netfilter/nf_conntrack_tcp_loose
2794
2795       Make SYN packets untracked
2796
2797              iptables -t raw -A PREROUTING -i eth0 -p tcp --dport 80
2798                  --syn -j CT --notrack
2799
2800       Catch UNTRACKED (SYN packets) and INVALID (3WHS ACK packets) states and
2801       send them to SYNPROXY. This rule  will  respond  to  SYN  packets  with
2802       SYN+ACK  syncookies, create ESTABLISHED for valid client response (3WHS
2803       ACK packets) and drop incorrect cookies.  Flags  combinations  not  ex‐
2804       pected during 3WHS will not match and continue (e.g. SYN+FIN, SYN+ACK).
2805
2806              iptables -A INPUT -i eth0 -p tcp --dport 80
2807                  -m state --state UNTRACKED,INVALID -j SYNPROXY
2808                  --sack-perm --timestamp --mss 1460 --wscale 9
2809
2810       Drop  invalid  packets,  this will be out-of-flow packets that were not
2811       matched by SYNPROXY.
2812
2813              iptables -A INPUT -i eth0 -p tcp --dport 80 -m state --state IN‐
2814              VALID -j DROP
2815
2816   TCPMSS
2817       This  target  alters  the  MSS value of TCP SYN packets, to control the
2818       maximum size for that connection (usually limiting it to your  outgoing
2819       interface's  MTU  minus  40 for IPv4 or 60 for IPv6, respectively).  Of
2820       course, it can only be used in conjunction with -p tcp.
2821
2822       This target is used to overcome criminally braindead  ISPs  or  servers
2823       which  block  "ICMP  Fragmentation  Needed"  or "ICMPv6 Packet Too Big"
2824       packets.  The symptoms of this problem are that everything  works  fine
2825       from  your  Linux firewall/router, but machines behind it can never ex‐
2826       change large packets:
2827
2828       1.  Web browsers connect, then hang with no data received.
2829
2830       2.  Small mail works fine, but large emails hang.
2831
2832       3.  ssh works fine, but scp hangs after initial handshaking.
2833
2834       Workaround: activate this option and add a rule to your  firewall  con‐
2835       figuration like:
2836
2837               iptables -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN
2838                           -j TCPMSS --clamp-mss-to-pmtu
2839
2840       --set-mss value
2841              Explicitly sets MSS option to specified value. If the MSS of the
2842              packet is already lower than value, it  will  not  be  increased
2843              (from  Linux  2.6.25  onwards) to avoid more problems with hosts
2844              relying on a proper MSS.
2845
2846       --clamp-mss-to-pmtu
2847              Automatically clamp MSS value to (path_MTU - 40  for  IPv4;  -60
2848              for  IPv6).   This  may not function as desired where asymmetric
2849              routes with differing path MTU exist — the kernel uses the  path
2850              MTU which it would use to send packets from itself to the source
2851              and destination IP addresses. Prior to Linux  2.6.25,  only  the
2852              path  MTU  to  the destination IP address was considered by this
2853              option; subsequent kernels also consider the  path  MTU  to  the
2854              source IP address.
2855
2856       These options are mutually exclusive.
2857
2858   TCPOPTSTRIP
2859       This  target will strip TCP options off a TCP packet. (It will actually
2860       replace them by NO-OPs.) As such, you will need to add the -p  tcp  pa‐
2861       rameters.
2862
2863       --strip-options option[,option...]
2864              Strip  the  given option(s). The options may be specified by TCP
2865              option number or by symbolic name. The list  of  recognized  op‐
2866              tions  can  be  obtained by calling iptables with -j TCPOPTSTRIP
2867              -h.
2868
2869   TEE
2870       The TEE target will clone a packet and redirect this clone  to  another
2871       machine  on the local network segment. In other words, the nexthop must
2872       be the target, or you will have to configure the nexthop to forward  it
2873       further if so desired.
2874
2875       --gateway ipaddr
2876              Send the cloned packet to the host reachable at the given IP ad‐
2877              dress.  Use of 0.0.0.0 (for IPv4 packets) or ::  (IPv6)  is  in‐
2878              valid.
2879
2880       To  forward  all  incoming  traffic on eth0 to an Network Layer logging
2881       box:
2882
2883       -t mangle -A PREROUTING -i eth0 -j TEE --gateway 2001:db8::1
2884
2885   TOS
2886       This module sets the Type of Service field in the IPv4 header  (includ‐
2887       ing  the  "precedence"  bits) or the Priority field in the IPv6 header.
2888       Note that TOS shares the same bits as DSCP and ECN. The TOS  target  is
2889       only valid in the mangle table.
2890
2891       --set-tos value[/mask]
2892              Zeroes  out  the  bits  given  by mask (see NOTE below) and XORs
2893              value into the TOS/Priority field. If mask is omitted,  0xFF  is
2894              assumed.
2895
2896       --set-tos symbol
2897              You  can  specify  a symbolic name when using the TOS target for
2898              IPv4. It implies a mask of 0xFF (see NOTE below).  The  list  of
2899              recognized TOS names can be obtained by calling iptables with -j
2900              TOS -h.
2901
2902       The following mnemonics are available:
2903
2904       --and-tos bits
2905              Binary AND the TOS value  with  bits.  (Mnemonic  for  --set-tos
2906              0/invbits,  where  invbits  is the binary negation of bits.  See
2907              NOTE below.)
2908
2909       --or-tos bits
2910              Binary OR the TOS  value  with  bits.  (Mnemonic  for  --set-tos
2911              bits/bits. See NOTE below.)
2912
2913       --xor-tos bits
2914              Binary  XOR  the  TOS  value  with bits. (Mnemonic for --set-tos
2915              bits/0. See NOTE below.)
2916
2917       NOTE: In Linux kernels up to and including 2.6.38, with  the  exception
2918       of  longterm  releases  2.6.32  (>=.42),  2.6.33  (>=.15),  and  2.6.35
2919       (>=.14), there is a bug whereby IPv6 TOS mangling does  not  behave  as
2920       documented  and  differs  from the IPv4 version. The TOS mask indicates
2921       the bits one wants to zero out, so it needs to be inverted  before  ap‐
2922       plying it to the original TOS field. However, the aformentioned kernels
2923       forgo the inversion which breaks --set-tos and its mnemonics.
2924
2925   TPROXY
2926       This target is only valid in the mangle table, in the PREROUTING  chain
2927       and user-defined chains which are only called from this chain. It redi‐
2928       rects the packet to a local socket without changing the  packet  header
2929       in any way. It can also change the mark value which can then be used in
2930       advanced routing rules.  It takes three options:
2931
2932       --on-port port
2933              This specifies a destination port to use. It is a  required  op‐
2934              tion, 0 means the new destination port is the same as the origi‐
2935              nal. This is only valid if the rule also specifies -p tcp or  -p
2936              udp.
2937
2938       --on-ip address
2939              This  specifies a destination address to use. By default the ad‐
2940              dress is the IP address of the incoming interface. This is  only
2941              valid if the rule also specifies -p tcp or -p udp.
2942
2943       --tproxy-mark value[/mask]
2944              Marks  packets  with  the given value/mask. The fwmark value set
2945              here can be used by advanced routing. (Required for  transparent
2946              proxying  to  work:  otherwise these packets will get forwarded,
2947              which is probably not what you want.)
2948
2949   TRACE
2950       This target marks packets so that the kernel will log every rule  which
2951       match  the  packets as those traverse the tables, chains, rules. It can
2952       only be used in the raw table.
2953
2954       With  iptables-legacy,  a  logging  backend,  such  as  ip(6)t_LOG   or
2955       nfnetlink_log,  must be loaded for this to be visible.  The packets are
2956       logged with the string prefix: "TRACE: tablename:chainname:type:rulenum
2957       "  where  type can be "rule" for plain rule, "return" for implicit rule
2958       at the end of a user defined chain and "policy" for the policy  of  the
2959       built in chains.
2960
2961       With iptables-nft, the target is translated into nftables' meta nftrace
2962       expression.  Hence  the  kernel  sends  trace  events  via  netlink  to
2963       userspace  where  they  may  be displayed using xtables-monitor --trace
2964       command. For details, refer to xtables-monitor(8).
2965
2966   TTL (IPv4-specific)
2967       This is used to modify the IPv4 TTL header field.  The TTL field deter‐
2968       mines  how many hops (routers) a packet can traverse until it's time to
2969       live is exceeded.
2970
2971       Setting or incrementing the TTL field can potentially be  very  danger‐
2972       ous,  so it should be avoided at any cost. This target is only valid in
2973       mangle table.
2974
2975       Don't ever set or increment the value on packets that leave your  local
2976       network!
2977
2978       --ttl-set value
2979              Set the TTL value to `value'.
2980
2981       --ttl-dec value
2982              Decrement the TTL value `value' times.
2983
2984       --ttl-inc value
2985              Increment the TTL value `value' times.
2986
2987   ULOG (IPv4-specific)
2988       This  is  the deprecated ipv4-only predecessor of the NFLOG target.  It
2989       provides userspace logging of matching packets.  When  this  target  is
2990       set  for  a rule, the Linux kernel will multicast this packet through a
2991       netlink socket. One or more userspace processes may then  subscribe  to
2992       various  multicast groups and receive the packets.  Like LOG, this is a
2993       "non-terminating target", i.e. rule traversal  continues  at  the  next
2994       rule.
2995
2996       --ulog-nlgroup nlgroup
2997              This  specifies  the netlink group (1-32) to which the packet is
2998              sent.  Default value is 1.
2999
3000       --ulog-prefix prefix
3001              Prefix log messages with the specified prefix; up to 32  charac‐
3002              ters long, and useful for distinguishing messages in the logs.
3003
3004       --ulog-cprange size
3005              Number  of bytes to be copied to userspace.  A value of 0 always
3006              copies the entire packet, regardless of its size.  Default is 0.
3007
3008       --ulog-qthreshold size
3009              Number of packet to queue inside kernel.  Setting this value to,
3010              e.g.  10 accumulates ten packets inside the kernel and transmits
3011              them as one netlink multipart message to userspace.  Default  is
3012              1 (for backwards compatibility).
3013
3014
3015
3016iptables 1.8.8                                          iptables-extensions(8)
Impressum