1iptables-extensions(8)          iptables 1.8.9          iptables-extensions(8)
2
3
4

NAME

6       iptables-extensions  — list of extensions in the standard iptables dis‐
7       tribution
8

SYNOPSIS

10       ip6tables [-m name [module-options...]]   [-j  target-name  [target-op‐
11       tions...]
12
13       iptables  [-m  name  [module-options...]]   [-j target-name [target-op‐
14       tions...]
15

MATCH EXTENSIONS

17       iptables can use extended  packet  matching  modules  with  the  -m  or
18       --match  options,  followed  by  the matching module name; after these,
19       various extra command line options become available, depending  on  the
20       specific  module.   You  can specify multiple extended match modules in
21       one line, and you can use the -h or --help options after the module has
22       been  specified  to receive help specific to that module.  The extended
23       match modules are evaluated in the order  they  are  specified  in  the
24       rule.
25
26       If the -p or --protocol was specified and if and only if an unknown op‐
27       tion is encountered, iptables will try load a match module of the  same
28       name as the protocol, to try making the option available.
29
30   addrtype
31       This module matches packets based on their address type.  Address types
32       are used within the kernel networking stack  and  categorize  addresses
33       into various groups.  The exact definition of that group depends on the
34       specific layer three protocol.
35
36       The following address types are possible:
37
38       UNSPEC an unspecified address (i.e. 0.0.0.0)
39
40       UNICAST
41              an unicast address
42
43       LOCAL  a local address
44
45       BROADCAST
46              a broadcast address
47
48       ANYCAST
49              an anycast packet
50
51       MULTICAST
52              a multicast address
53
54       BLACKHOLE
55              a blackhole address
56
57       UNREACHABLE
58              an unreachable address
59
60       PROHIBIT
61              a prohibited address
62
63       THROW  FIXME
64
65       NAT    FIXME
66
67       XRESOLVE
68
69       [!] --src-type type
70              Matches if the source address is of given type
71
72       [!] --dst-type type
73              Matches if the destination address is of given type
74
75       --limit-iface-in
76              The address type checking can be limited to  the  interface  the
77              packet  is  coming in. This option is only valid in the PREROUT‐
78              ING, INPUT and FORWARD chains. It cannot be specified  with  the
79              --limit-iface-out option.
80
81       --limit-iface-out
82              The  address  type  checking can be limited to the interface the
83              packet is going out. This option is only valid in the  POSTROUT‐
84              ING,  OUTPUT and FORWARD chains. It cannot be specified with the
85              --limit-iface-in option.
86
87   ah (IPv6-specific)
88       This module matches the parameters in Authentication  header  of  IPsec
89       packets.
90
91       [!] --ahspi spi[:spi]
92              Matches SPI.
93
94       [!] --ahlen length
95              Total length of this header in octets.
96
97       --ahres
98              Matches if the reserved field is filled with zero.
99
100   ah (IPv4-specific)
101       This module matches the SPIs in Authentication header of IPsec packets.
102
103       [!] --ahspi spi[:spi]
104
105   bpf
106       Match  using Linux Socket Filter. Expects a path to an eBPF object or a
107       cBPF program in decimal format.
108
109       --object-pinned path
110              Pass a path to a pinned eBPF object.
111
112       Applications load eBPF programs into the kernel with the  bpf()  system
113       call and BPF_PROG_LOAD command and can pin them in a virtual filesystem
114       with BPF_OBJ_PIN.  To use a pinned object in iptables,  mount  the  bpf
115       filesystem using
116
117              mount -t bpf bpf ${BPF_MOUNT}
118
119       then insert the filter in iptables by path:
120
121              iptables      -A      OUTPUT      -m     bpf     --object-pinned
122              ${BPF_MOUNT}/{PINNED_PATH} -j ACCEPT
123
124       --bytecode code
125              Pass the BPF byte code format as generated by the  nfbpf_compile
126              utility.
127
128       The  code  format is similar to the output of the tcpdump -ddd command:
129       one line that stores the number of instructions, followed by  one  line
130       for  each  instruction. Instruction lines follow the pattern 'u16 u8 u8
131       u32' in decimal notation. Fields encode the operation, jump  offset  if
132       true, jump offset if false and generic multiuse field 'K'. Comments are
133       not supported.
134
135       For example, to read only packets matching 'ip  proto  6',  insert  the
136       following, without the comments or trailing whitespace:
137
138              4               # number of instructions
139              48 0 0 9        # load byte  ip->proto
140              21 0 1 6        # jump equal IPPROTO_TCP
141              6 0 0 1         # return     pass (non-zero)
142              6 0 0 0         # return     fail (zero)
143
144       You can pass this filter to the bpf match with the following command:
145
146              iptables  -A OUTPUT -m bpf --bytecode '4,48 0 0 9,21 0 1 6,6 0 0
147              1,6 0 0 0' -j ACCEPT
148
149       Or instead, you can invoke the nfbpf_compile utility.
150
151              iptables -A OUTPUT -m bpf  --bytecode  "`nfbpf_compile  RAW  'ip
152              proto 6'`" -j ACCEPT
153
154       Or use tcpdump -ddd. In that case, generate BPF targeting a device with
155       the same data link type as the xtables match. Iptables  passes  packets
156       from the network layer up, without mac layer. Select a device with data
157       link type RAW, such as a tun device:
158
159              ip tuntap add tun0 mode tun
160              ip link set tun0 up
161              tcpdump -ddd -i tun0 ip proto 6
162
163       See tcpdump -L -i $dev for a list of known data link types for a  given
164       device.
165
166       You may want to learn more about BPF from FreeBSD's bpf(4) manpage.
167
168   cgroup
169       [!] --path path
170              Match cgroup2 membership.
171
172              Each  socket  is  associated  with the v2 cgroup of the creating
173              process.  This matches packets coming from or going to all sock‐
174              ets in the sub-hierarchy of the specified path.  The path should
175              be relative to the root of the cgroup2 hierarchy.
176
177       [!] --cgroup classid
178              Match cgroup net_cls classid.
179
180              classid is the marker set through the cgroup net_cls controller.
181              This option and --path can't be used together.
182
183       Example:
184
185              iptables  -A  OUTPUT  -p  tcp --sport 80 -m cgroup ! --path ser‐
186              vice/http-server -j DROP
187
188              iptables -A OUTPUT -p tcp --sport 80 -m cgroup ! --cgroup  1  -j
189              DROP
190
191       IMPORTANT:  when  being  used in the INPUT chain, the cgroup matcher is
192       currently only of limited functionality, meaning it will only match  on
193       packets  that  are processed for local sockets through early socket de‐
194       muxing. Therefore, general usage on the INPUT chain is not advised  un‐
195       less the implications are well understood.
196
197       Available since Linux 3.14.
198
199   cluster
200       Allows you to deploy gateway and back-end load-sharing clusters without
201       the need of load-balancers.
202
203       This match requires that all the nodes see the same packets. Thus,  the
204       cluster  match  decides  if  this node has to handle a packet given the
205       following options:
206
207       --cluster-total-nodes num
208              Set number of total nodes in cluster.
209
210       [!] --cluster-local-node num
211              Set the local node number ID.
212
213       [!] --cluster-local-nodemask mask
214              Set the local node number ID mask. You can use this  option  in‐
215              stead of --cluster-local-node.
216
217       --cluster-hash-seed value
218              Set seed value of the Jenkins hash.
219
220       Example:
221
222              iptables  -A  PREROUTING  -t  mangle  -i eth1 -m cluster --clus‐
223              ter-total-nodes  2  --cluster-local-node  1  --cluster-hash-seed
224              0xdeadbeef -j MARK --set-mark 0xffff
225
226              iptables  -A  PREROUTING  -t  mangle  -i eth2 -m cluster --clus‐
227              ter-total-nodes  2  --cluster-local-node  1  --cluster-hash-seed
228              0xdeadbeef -j MARK --set-mark 0xffff
229
230              iptables -A PREROUTING -t mangle -i eth1 -m mark ! --mark 0xffff
231              -j DROP
232
233              iptables -A PREROUTING -t mangle -i eth2 -m mark ! --mark 0xffff
234              -j DROP
235
236       And the following commands to make all nodes see the same packets:
237
238              ip maddr add 01:00:5e:00:01:01 dev eth1
239
240              ip maddr add 01:00:5e:00:01:02 dev eth2
241
242              arptables -A OUTPUT -o eth1 --h-length 6 -j mangle --mangle-mac-
243              s 01:00:5e:00:01:01
244
245              arptables  -A  INPUT  -i  eth1  --h-length  6  --destination-mac
246              01:00:5e:00:01:01 -j mangle --mangle-mac-d 00:zz:yy:xx:5a:27
247
248              arptables  -A  OUTPUT  -o  eth2  --h-length  6  -j mangle --man‐
249              gle-mac-s 01:00:5e:00:01:02
250
251              arptables  -A  INPUT  -i  eth2  --h-length  6  --destination-mac
252              01:00:5e:00:01:02 -j mangle --mangle-mac-d 00:zz:yy:xx:5a:27
253
254       NOTE:  the  arptables  commands above use mainstream syntax. If you are
255       using arptables-jf included in some RedHat, CentOS and Fedora versions,
256       you  will  hit  syntax errors. Therefore, you'll have to adapt these to
257       the arptables-jf syntax to get them working.
258
259       In the case of TCP connections, pickup facility has to be  disabled  to
260       avoid marking TCP ACK packets coming in the reply direction as valid.
261
262              echo 0 > /proc/sys/net/netfilter/nf_conntrack_tcp_loose
263
264   comment
265       Allows you to add comments (up to 256 characters) to any rule.
266
267       --comment comment
268
269       Example:
270              iptables -A INPUT -i eth1 -m comment --comment "my local LAN"
271
272   connbytes
273       Match  by  how  many  bytes  or packets a connection (or one of the two
274       flows constituting the connection) has transferred so far, or by  aver‐
275       age bytes per packet.
276
277       The counters are 64-bit and are thus not expected to overflow ;)
278
279       The  primary  use is to detect long-lived downloads and mark them to be
280       scheduled using a lower priority band in traffic control.
281
282       The transferred bytes per connection can also be viewed  through  `con‐
283       ntrack -L` and accessed via ctnetlink.
284
285       NOTE  that  for  connections  which have no accounting information, the
286       match will always return false.  The  "net.netfilter.nf_conntrack_acct"
287       sysctl  flag  controls  whether  new  connections  will  be byte/packet
288       counted. Existing connection flows will not be gaining/losing a/the ac‐
289       counting structure when be sysctl flag is flipped.
290
291       [!] --connbytes from[:to]
292              match  packets  from  a  connection  whose packets/bytes/average
293              packet size is more than FROM and less than TO bytes/packets. if
294              TO  is  omitted  only  FROM  check is done. "!" is used to match
295              packets not falling in the range.
296
297       --connbytes-dir {original|reply|both}
298              which packets to consider
299
300       --connbytes-mode {packets|bytes|avgpkt}
301              whether to check the amount of packets, number of  bytes  trans‐
302              ferred or the average size (in bytes) of all packets received so
303              far. Note that when "both" is used together with  "avgpkt",  and
304              data is going (mainly) only in one direction (for example HTTP),
305              the average packet size will be about half of  the  actual  data
306              packets.
307
308       Example:
309              iptables    ..    -m    connbytes    --connbytes    10000:100000
310              --connbytes-dir both --connbytes-mode bytes ...
311
312   connlabel
313       Module matches or adds connlabels to a connection.  connlabels are sim‐
314       ilar to connmarks, except labels are bit-based; i.e.  all labels may be
315       attached to a flow at the same time.  Up to 128 unique labels are  cur‐
316       rently supported.
317
318       [!] --label name
319              matches  if label name has been set on a connection.  Instead of
320              a name (which will be translated to a number,  see  EXAMPLE  be‐
321              low), a number may be used instead.  Using a number always over‐
322              rides connlabel.conf.
323
324       --set  if the label has not been set on the connection, set  it.   Note
325              that setting a label can fail.  This is because the kernel allo‐
326              cates the conntrack label storage area when  the  connection  is
327              created,  and  it only reserves the amount of memory required by
328              the ruleset that exists at the time the connection  is  created.
329              In  this  case, the match will fail (or succeed, in case --label
330              option was negated).
331
332       This match depends on libnetfilter_conntrack  1.0.4  or  later.   Label
333       translation  is  done via the /etc/xtables/connlabel.conf configuration
334       file.
335
336       Example:
337
338              0    eth0-in
339              1    eth0-out
340              2    ppp-in
341              3    ppp-out
342              4    bulk-traffic
343              5    interactive
344
345   connlimit
346       Allows you to restrict the number of parallel connections to  a  server
347       per client IP address (or client address block).
348
349       --connlimit-upto n
350              Match if the number of existing connections is below or equal n.
351
352       --connlimit-above n
353              Match if the number of existing connections is above n.
354
355       --connlimit-mask prefix_length
356              Group  hosts  using  the prefix length. For IPv4, this must be a
357              number between (including) 0 and 32. For  IPv6,  between  0  and
358              128.  If not specified, the maximum prefix length for the appli‐
359              cable protocol is used.
360
361       --connlimit-saddr
362              Apply the limit onto the source group. This is  the  default  if
363              --connlimit-daddr is not specified.
364
365       --connlimit-daddr
366              Apply the limit onto the destination group.
367
368       Examples:
369
370       # allow 2 telnet connections per client host
371              iptables   -A  INPUT  -p  tcp  --syn  --dport  23  -m  connlimit
372              --connlimit-above 2 -j REJECT
373
374       # you can also match the other way around:
375              iptables  -A  INPUT  -p  tcp  --syn  --dport  23  -m   connlimit
376              --connlimit-upto 2 -j ACCEPT
377
378       #  limit  the  number of parallel HTTP requests to 16 per class C sized
379       source network (24 bit netmask)
380              iptables -p tcp --syn --dport 80 -m connlimit  --connlimit-above
381              16 --connlimit-mask 24 -j REJECT
382
383       #  limit  the number of parallel HTTP requests to 16 for the link local
384       network
385              (ipv6) ip6tables  -p  tcp  --syn  --dport  80  -s  fe80::/64  -m
386              connlimit --connlimit-above 16 --connlimit-mask 64 -j REJECT
387
388       # Limit the number of connections to a particular host:
389              ip6tables  -p  tcp  --syn  --dport 49152:65535 -d 2001:db8::1 -m
390              connlimit --connlimit-above 100 -j REJECT
391
392   connmark
393       This module matches the netfilter mark field associated with a  connec‐
394       tion (which can be set using the CONNMARK target below).
395
396       [!] --mark value[/mask]
397              Matches  packets  in connections with the given mark value (if a
398              mask is specified, this is logically ANDed with the mark  before
399              the comparison).
400
401   conntrack
402       This  module,  when combined with connection tracking, allows access to
403       the connection tracking state for this packet/connection.
404
405       [!] --ctstate statelist
406              statelist is a comma separated list of the connection states  to
407              match.  Possible states are listed below.
408
409       [!] --ctproto l4proto
410              Layer-4 protocol to match (by number or name)
411
412       [!] --ctorigsrc address[/mask]
413
414       [!] --ctorigdst address[/mask]
415
416       [!] --ctreplsrc address[/mask]
417
418       [!] --ctrepldst address[/mask]
419              Match against original/reply source/destination address
420
421       [!] --ctorigsrcport port[:port]
422
423       [!] --ctorigdstport port[:port]
424
425       [!] --ctreplsrcport port[:port]
426
427       [!] --ctrepldstport port[:port]
428              Match    against    original/reply    source/destination    port
429              (TCP/UDP/etc.) or GRE key.  Matching against port ranges is only
430              supported in kernel versions above 2.6.38.
431
432       [!] --ctstatus statelist
433              statuslist  is a comma separated list of the connection statuses
434              to match.  Possible statuses are listed below.
435
436       [!] --ctexpire time[:time]
437              Match remaining lifetime in seconds against given value or range
438              of values (inclusive)
439
440       --ctdir {ORIGINAL|REPLY}
441              Match  packets  that  are flowing in the specified direction. If
442              this flag is not specified at all, matches packets in  both  di‐
443              rections.
444
445       States for --ctstate:
446
447       INVALID
448              The packet is associated with no known connection.
449
450       NEW    The  packet has started a new connection or otherwise associated
451              with a connection which has not seen packets in both directions.
452
453       ESTABLISHED
454              The packet is associated with a connection which has seen  pack‐
455              ets in both directions.
456
457       RELATED
458              The  packet is starting a new connection, but is associated with
459              an existing connection, such as an FTP data transfer or an  ICMP
460              error.
461
462       UNTRACKED
463              The  packet  is not tracked at all, which happens if you explic‐
464              itly untrack it by using -j CT --notrack in the raw table.
465
466       SNAT   A virtual state, matching if the original source address differs
467              from the reply destination.
468
469       DNAT   A  virtual  state,  matching if the original destination differs
470              from the reply source.
471
472       Statuses for --ctstatus:
473
474       NONE   None of the below.
475
476       EXPECTED
477              This is an expected connection (i.e. a conntrack helper  set  it
478              up).
479
480       SEEN_REPLY
481              Conntrack has seen packets in both directions.
482
483       ASSURED
484              Conntrack entry should never be early-expired.
485
486       CONFIRMED
487              Connection is confirmed: originating packet has left box.
488
489   cpu
490       [!] --cpu number
491              Match  cpu  handling  this  packet.  cpus are numbered from 0 to
492              NR_CPUS-1 Can be used in combination  with  RPS  (Remote  Packet
493              Steering)  or  multiqueue NICs to spread network traffic on dif‐
494              ferent queues.
495
496       Example:
497
498       iptables -t nat -A PREROUTING -p tcp --dport 80 -m cpu --cpu 0 -j REDI‐
499       RECT --to-port 8080
500
501       iptables -t nat -A PREROUTING -p tcp --dport 80 -m cpu --cpu 1 -j REDI‐
502       RECT --to-port 8081
503
504       Available since Linux 2.6.36.
505
506   dccp
507       [!] --source-port,--sport port[:port]
508
509       [!] --destination-port,--dport port[:port]
510
511       [!] --dccp-types mask
512              Match when the DCCP packet type is one of 'mask'.  'mask'  is  a
513              comma-separated list of packet types.  Packet types are: REQUEST
514              RESPONSE DATA ACK DATAACK CLOSEREQ CLOSE RESET SYNC SYNCACK  IN‐
515              VALID.
516
517       [!] --dccp-option number
518              Match if DCCP option set.
519
520   devgroup
521       Match device group of a packet's incoming/outgoing interface.
522
523       [!] --src-group name
524              Match device group of incoming device
525
526       [!] --dst-group name
527              Match device group of outgoing device
528
529   dscp
530       This module matches the 6 bit DSCP field within the TOS field in the IP
531       header.  DSCP has superseded TOS within the IETF.
532
533       [!] --dscp value
534              Match against a numeric (decimal or hex) value [0-63].
535
536       [!] --dscp-class class
537              Match the DiffServ class. This value may be any of the  BE,  EF,
538              AFxx or CSx classes.  It will then be converted into its accord‐
539              ing numeric value.
540
541   dst (IPv6-specific)
542       This module matches the parameters in Destination Options header
543
544       [!] --dst-len length
545              Total length of this header in octets.
546
547       --dst-opts type[:length][,type[:length]...]
548              numeric type of option and the length  of  the  option  data  in
549              octets.
550
551   ecn
552       This  allows you to match the ECN bits of the IPv4/IPv6 and TCP header.
553       ECN is the Explicit Congestion Notification mechanism as  specified  in
554       RFC3168
555
556       [!] --ecn-tcp-cwr
557              This matches if the TCP ECN CWR (Congestion Window Received) bit
558              is set.
559
560       [!] --ecn-tcp-ece
561              This matches if the TCP ECN ECE (ECN Echo) bit is set.
562
563       [!] --ecn-ip-ect num
564              This matches a particular IPv4/IPv6 ECT (ECN-Capable Transport).
565              You have to specify a number between `0' and `3'.
566
567   esp
568       This module matches the SPIs in ESP header of IPsec packets.
569
570       [!] --espspi spi[:spi]
571
572   eui64 (IPv6-specific)
573       This  module matches the EUI-64 part of a stateless autoconfigured IPv6
574       address.  It compares the EUI-64 derived from the source MAC address in
575       Ethernet  frame  with the lower 64 bits of the IPv6 source address. But
576       "Universal/Local" bit is not compared. This module doesn't match  other
577       link  layer  frame, and is only valid in the PREROUTING, INPUT and FOR‐
578       WARD chains.
579
580   frag (IPv6-specific)
581       This module matches the parameters in Fragment header.
582
583       [!] --fragid id[:id]
584              Matches the given Identification or range of it.
585
586       [!] --fraglen length
587              This option cannot be used with kernel version 2.6.10 or  later.
588              The  length of Fragment header is static and this option doesn't
589              make sense.
590
591       --fragres
592              Matches if the reserved fields are filled with zero.
593
594       --fragfirst
595              Matches on the first fragment.
596
597       --fragmore
598              Matches if there are more fragments.
599
600       --fraglast
601              Matches if this is the last fragment.
602
603   hashlimit
604       hashlimit uses hash buckets to express a rate limiting match (like  the
605       limit  match)  for a group of connections using a single iptables rule.
606       Grouping can be done per-hostgroup (source and/or destination  address)
607       and/or  per-port.  It  gives  you the ability to express "N packets per
608       time quantum per group" or "N bytes per seconds" (see  below  for  some
609       examples).
610
611       A  hash  limit option (--hashlimit-upto, --hashlimit-above) and --hash‐
612       limit-name are required.
613
614       --hashlimit-upto amount[/second|/minute|/hour|/day]
615              Match if the rate is below or equal  to  amount/quantum.  It  is
616              specified either as a number, with an optional time quantum suf‐
617              fix (the default is 3/hour), or  as  amountb/second  (number  of
618              bytes per second).
619
620       --hashlimit-above amount[/second|/minute|/hour|/day]
621              Match if the rate is above amount/quantum.
622
623       --hashlimit-burst amount
624              Maximum  initial  number  of  packets to match: this number gets
625              recharged by one every time the limit  specified  above  is  not
626              reached,  up  to this number; the default is 5.  When byte-based
627              rate matching is requested, this option specifies the amount  of
628              bytes  that  can  exceed  the given rate.  This option should be
629              used with caution -- if the entry expires, the  burst  value  is
630              reset too.
631
632       --hashlimit-mode {srcip|srcport|dstip|dstport},...
633              A comma-separated list of objects to take into consideration. If
634              no --hashlimit-mode option is given, hashlimit acts like  limit,
635              but at the expensive of doing the hash housekeeping.
636
637       --hashlimit-srcmask prefix
638              When  --hashlimit-mode  srcip  is used, all source addresses en‐
639              countered will be grouped according to the given  prefix  length
640              and  the  so-created subnet will be subject to hashlimit. prefix
641              must be between (inclusive) 0 and 32. Note that --hashlimit-src‐
642              mask 0 is basically doing the same thing as not specifying srcip
643              for --hashlimit-mode, but is technically more expensive.
644
645       --hashlimit-dstmask prefix
646              Like --hashlimit-srcmask, but for destination addresses.
647
648       --hashlimit-name foo
649              The name for the /proc/net/ipt_hashlimit/foo entry.
650
651       --hashlimit-htable-size buckets
652              The number of buckets of the hash table
653
654       --hashlimit-htable-max entries
655              Maximum entries in the hash.
656
657       --hashlimit-htable-expire msec
658              After how many milliseconds do hash entries expire.
659
660       --hashlimit-htable-gcinterval msec
661              How many milliseconds between garbage collection intervals.
662
663       --hashlimit-rate-match
664              Classify the flow instead of rate-limiting it. This acts like  a
665              true/false  match  on  whether the rate is above/below a certain
666              number
667
668       --hashlimit-rate-interval sec
669              Can be used with --hashlimit-rate-match to specify the  interval
670              at which the rate should be sampled
671
672       Examples:
673
674       matching on source host
675              "1000 packets per second for every host in 192.168.0.0/16" => -s
676              192.168.0.0/16 --hashlimit-mode srcip --hashlimit-upto 1000/sec
677
678       matching on source port
679              "100 packets per second for every service of 192.168.1.1" =>  -s
680              192.168.1.1 --hashlimit-mode srcport --hashlimit-upto 100/sec
681
682       matching on subnet
683              "10000  packets per minute for every /28 subnet (groups of 8 ad‐
684              dresses) in 10.0.0.0/8" =>  -s  10.0.0.0/8  --hashlimit-mask  28
685              --hashlimit-upto 10000/min
686
687       matching bytes per second
688              "flows exceeding 512kbyte/s" => --hashlimit-mode srcip,dstip,sr‐
689              cport,dstport --hashlimit-above 512kb/s
690
691       matching bytes per second
692              "hosts that exceed 512kbyte/s, but permit up to 1Megabytes with‐
693              out  matching"  --hashlimit-mode dstip --hashlimit-above 512kb/s
694              --hashlimit-burst 1mb
695
696   hbh (IPv6-specific)
697       This module matches the parameters in Hop-by-Hop Options header
698
699       [!] --hbh-len length
700              Total length of this header in octets.
701
702       --hbh-opts type[:length][,type[:length]...]
703              numeric type of option and the length  of  the  option  data  in
704              octets.
705
706   helper
707       This module matches packets related to a specific conntrack-helper.
708
709       [!] --helper string
710              Matches packets related to the specified conntrack-helper.
711
712              string  can be "ftp" for packets related to a ftp-session on de‐
713              fault port.  For other ports append -portnr to  the  value,  ie.
714              "ftp-2121".
715
716              Same rules apply for other conntrack-helpers.
717
718   hl (IPv6-specific)
719       This module matches the Hop Limit field in the IPv6 header.
720
721       [!] --hl-eq value
722              Matches if Hop Limit equals value.
723
724       --hl-lt value
725              Matches if Hop Limit is less than value.
726
727       --hl-gt value
728              Matches if Hop Limit is greater than value.
729
730   icmp (IPv4-specific)
731       This  extension  can be used if `--protocol icmp' is specified. It pro‐
732       vides the following option:
733
734       [!] --icmp-type {type[/code]|typename}
735              This allows specification of the ICMP type, which can be  a  nu‐
736              meric  ICMP  type, type/code pair, or one of the ICMP type names
737              shown by the command
738               iptables -p icmp -h
739
740   icmp6 (IPv6-specific)
741       This extension can be used if  `--protocol  ipv6-icmp'  or  `--protocol
742       icmpv6' is specified. It provides the following option:
743
744       [!] --icmpv6-type type[/code]|typename
745              This allows specification of the ICMPv6 type, which can be a nu‐
746              meric ICMPv6 type, type and code, or  one  of  the  ICMPv6  type
747              names shown by the command
748               ip6tables -p ipv6-icmp -h
749
750   iprange
751       This matches on a given arbitrary range of IP addresses.
752
753       [!] --src-range from[-to]
754              Match source IP in the specified range.
755
756       [!] --dst-range from[-to]
757              Match destination IP in the specified range.
758
759   ipv6header (IPv6-specific)
760       This module matches IPv6 extension headers and/or upper layer header.
761
762       --soft Matches if the packet includes any of the headers specified with
763              --header.
764
765       [!] --header header[,header...]
766              Matches the packet which EXACTLY includes all specified headers.
767              The headers encapsulated with ESP header are out of scope.  Pos‐
768              sible header types can be:
769
770       hop|hop-by-hop
771              Hop-by-Hop Options header
772
773       dst    Destination Options header
774
775       route  Routing header
776
777       frag   Fragment header
778
779       auth   Authentication header
780
781       esp    Encapsulating Security Payload header
782
783       none   No Next header which matches 59 in the 'Next  Header  field'  of
784              IPv6 header or any IPv6 extension headers
785
786       prot   which  matches  any upper layer protocol header. A protocol name
787              from /etc/protocols and numeric value also allowed.  The  number
788              255 is equivalent to prot.
789
790   ipvs
791       Match IPVS connection properties.
792
793       [!] --ipvs
794              packet belongs to an IPVS connection
795
796       Any of the following options implies --ipvs (even negated)
797
798       [!] --vproto protocol
799              VIP protocol to match; by number or name, e.g. "tcp"
800
801       [!] --vaddr address[/mask]
802              VIP address to match
803
804       [!] --vport port
805              VIP port to match; by number or name, e.g. "http"
806
807       --vdir {ORIGINAL|REPLY}
808              flow direction of packet
809
810       [!] --vmethod {GATE|IPIP|MASQ}
811              IPVS forwarding method used
812
813       [!] --vportctl port
814              VIP port of the controlling connection to match, e.g. 21 for FTP
815
816   length
817       This  module  matches  the  length of the layer-3 payload (e.g. layer-4
818       packet) of a packet against a specific value or range of values.
819
820       [!] --length length[:length]
821
822   limit
823       This module matches at a limited rate using a token bucket  filter.   A
824       rule  using  this extension will match until this limit is reached.  It
825       can be used in combination with the LOG target to give limited logging,
826       for example.
827
828       xt_limit  has no negation support - you will have to use -m hashlimit !
829       --hashlimit rate in this case whilst omitting --hashlimit-mode.
830
831       --limit rate[/second|/minute|/hour|/day]
832              Maximum average matching rate: specified as a  number,  with  an
833              optional  `/second',  `/minute',  `/hour', or `/day' suffix; the
834              default is 3/hour.
835
836       --limit-burst number
837              Maximum initial number of packets to  match:  this  number  gets
838              recharged  by  one  every  time the limit specified above is not
839              reached, up to this number; the default is 5.
840
841   mac
842       [!] --mac-source address
843              Match  source  MAC  address.    It   must   be   of   the   form
844              XX:XX:XX:XX:XX:XX.   Note that this only makes sense for packets
845              coming from an Ethernet device and entering the PREROUTING, FOR‐
846              WARD or INPUT chains.
847
848   mark
849       This  module  matches the netfilter mark field associated with a packet
850       (which can be set using the MARK target below).
851
852       [!] --mark value[/mask]
853              Matches packets with the given unsigned mark value (if a mask is
854              specified, this is logically ANDed with the mask before the com‐
855              parison).
856
857   mh (IPv6-specific)
858       This extension is loaded if `--protocol ipv6-mh' or `--protocol mh'  is
859       specified. It provides the following option:
860
861       [!] --mh-type type[:type]
862              This allows specification of the Mobility Header(MH) type, which
863              can be a numeric MH type, type or one of the MH type names shown
864              by the command
865               ip6tables -p mh -h
866
867   multiport
868       This  module  matches  a  set of source or destination ports.  Up to 15
869       ports can be specified.  A port range (port:port) counts as two  ports.
870       It can only be used in conjunction with one of the following protocols:
871       tcp, udp, udplite, dccp and sctp.
872
873       [!] --source-ports,--sports port[,port|,port:port]...
874              Match if the source port is one of the given  ports.   The  flag
875              --sports  is  a convenient alias for this option. Multiple ports
876              or port ranges are separated using a comma, and a port range  is
877              specified  using  a  colon.  53,1024:65535 would therefore match
878              ports 53 and all from 1024 through 65535.
879
880       [!] --destination-ports,--dports port[,port|,port:port]...
881              Match if the destination port is one of the  given  ports.   The
882              flag --dports is a convenient alias for this option.
883
884       [!] --ports port[,port|,port:port]...
885              Match if either the source or destination ports are equal to one
886              of the given ports.
887
888   nfacct
889       The nfacct match provides the extended  accounting  infrastructure  for
890       iptables.   You  have  to  use  this match together with the standalone
891       user-space utility nfacct(8)
892
893       The only option available for this match is the following:
894
895       --nfacct-name name
896              This allows you to specify the existing object name that will be
897              use for accounting the traffic that this rule-set is matching.
898
899       To use this extension, you have to create an accounting object:
900
901              nfacct add http-traffic
902
903       Then, you have to attach it to the accounting object via iptables:
904
905              iptables  -I  INPUT  -p  tcp  --sport 80 -m nfacct --nfacct-name
906              http-traffic
907
908              iptables -I OUTPUT -p tcp --dport  80  -m  nfacct  --nfacct-name
909              http-traffic
910
911       Then, you can check for the amount of traffic that the rules match:
912
913              nfacct get http-traffic
914
915              {  pkts = 00000000000000000156, bytes = 00000000000000151786 } =
916              http-traffic;
917
918       You can obtain nfacct(8)  from  http://www.netfilter.org  or,  alterna‐
919       tively, from the git.netfilter.org repository.
920
921   osf
922       The  osf module does passive operating system fingerprinting. This mod‐
923       ule compares some data (Window Size, MSS, options and their order, TTL,
924       DF, and others) from packets with the SYN bit set.
925
926       [!] --genre string
927              Match  an operating system genre by using a passive fingerprint‐
928              ing.
929
930       --ttl level
931              Do additional TTL checks on the packet to determine the  operat‐
932              ing system.  level can be one of the following values:
933
934       •   0  - True IP address and fingerprint TTL comparison. This generally
935           works for LANs.
936
937       •   1 - Check if the IP header's TTL is less than the fingerprint  one.
938           Works for globally-routable addresses.
939
940       •   2 - Do not compare the TTL at all.
941
942       --log level
943           Log  determined genres into dmesg even if they do not match the de‐
944           sired one.  level can be one of the following values:
945
946       •   0 - Log all matched or unknown signatures
947
948       •   1 - Log only the first one
949
950       •   2 - Log all known matched signatures
951
952       You may find something like this in syslog:
953
954       Windows [2000:SP3:Windows XP Pro SP1, 2000  SP3]:  11.22.33.55:4024  ->
955       11.22.33.44:139  hops=3  Linux [2.5-2.6:] : 1.2.3.4:42624 -> 1.2.3.5:22
956       hops=4
957
958       OS fingerprints are loadable using the nfnl_osf program. To  load  fin‐
959       gerprints from a file, use:
960
961       nfnl_osf -f /usr/share/xtables/pf.os
962
963       To remove them again,
964
965       nfnl_osf -f /usr/share/xtables/pf.os -d
966
967       The  fingerprint  database  can  be  downloaded  from  http://www.open
968       bsd.org/cgi-bin/cvsweb/src/etc/pf.os .
969
970   owner
971       This module attempts to match various  characteristics  of  the  packet
972       creator, for locally generated packets. This match is only valid in the
973       OUTPUT and POSTROUTING chains. Forwarded packets do not have any socket
974       associated with them. Packets from kernel threads do have a socket, but
975       usually no owner.
976
977       [!] --uid-owner username
978
979       [!] --uid-owner userid[-userid]
980              Matches if the packet socket's file structure (if it has one) is
981              owned  by  the given user. You may also specify a numerical UID,
982              or an UID range.
983
984       [!] --gid-owner groupname
985
986       [!] --gid-owner groupid[-groupid]
987              Matches if the packet socket's file structure is  owned  by  the
988              given  group.   You  may  also specify a numerical GID, or a GID
989              range.
990
991       --suppl-groups
992              Causes group(s) specified with --gid-owner to be also checked in
993              the supplementary groups of a process.
994
995       [!] --socket-exists
996              Matches if the packet is associated with a socket.
997
998   physdev
999       This  module  matches  on  the bridge port input and output devices en‐
1000       slaved to a bridge device. This module is a part of the  infrastructure
1001       that  enables a transparent bridging IP firewall and is only useful for
1002       kernel versions above version 2.5.44.
1003
1004       [!] --physdev-in name
1005              Name of a bridge port via which a packet is received  (only  for
1006              packets  entering  the INPUT, FORWARD and PREROUTING chains). If
1007              the interface name ends in a "+", then any interface  which  be‐
1008              gins  with  this  name  will  match. If the packet didn't arrive
1009              through a bridge device, this packet won't  match  this  option,
1010              unless '!' is used.
1011
1012       [!] --physdev-out name
1013              Name  of  a  bridge  port via which a packet is going to be sent
1014              (for  bridged  packets  entering  the  FORWARD  and  POSTROUTING
1015              chains).   If  the interface name ends in a "+", then any inter‐
1016              face which begins with this name will match.
1017
1018       [!] --physdev-is-in
1019              Matches if the packet has entered through a bridge interface.
1020
1021       [!] --physdev-is-out
1022              Matches if the packet will leave through a bridge interface.
1023
1024       [!] --physdev-is-bridged
1025              Matches if the packet is being bridged and therefore is not  be‐
1026              ing  routed.  This is only useful in the FORWARD and POSTROUTING
1027              chains.
1028
1029   pkttype
1030       This module matches the link-layer packet type.
1031
1032       [!] --pkt-type {unicast|broadcast|multicast}
1033
1034   policy
1035       This module matches the policy used by IPsec for handling a packet.
1036
1037       --dir {in|out}
1038              Used to select whether to match the policy used  for  decapsula‐
1039              tion  or  the policy that will be used for encapsulation.  in is
1040              valid in the PREROUTING, INPUT and FORWARD chains, out is  valid
1041              in the POSTROUTING, OUTPUT and FORWARD chains.
1042
1043       --pol {none|ipsec}
1044              Matches if the packet is subject to IPsec processing. --pol none
1045              cannot be combined with --strict.
1046
1047       --strict
1048              Selects whether to match the exact policy or match if  any  rule
1049              of the policy matches the given policy.
1050
1051       For  each  policy  element  that is to be described, one can use one or
1052       more of the following options. When --strict is in effect, at least one
1053       must be used per element.
1054
1055       [!] --reqid id
1056              Matches the reqid of the policy rule. The reqid can be specified
1057              with setkey(8) using unique:id as level.
1058
1059       [!] --spi spi
1060              Matches the SPI of the SA.
1061
1062       [!] --proto {ah|esp|ipcomp}
1063              Matches the encapsulation protocol.
1064
1065       [!] --mode {tunnel|transport}
1066              Matches the encapsulation mode.
1067
1068       [!] --tunnel-src addr[/mask]
1069              Matches the source end-point address of a tunnel mode SA.   Only
1070              valid with --mode tunnel.
1071
1072       [!] --tunnel-dst addr[/mask]
1073              Matches  the  destination end-point address of a tunnel mode SA.
1074              Only valid with --mode tunnel.
1075
1076       --next Start the next element in the policy specification. Can only  be
1077              used with --strict.
1078
1079   quota
1080       Implements  network  quotas  by  decrementing  a byte counter with each
1081       packet. The condition matches until the byte counter reaches zero.  Be‐
1082       havior is reversed with negation (i.e. the condition does not match un‐
1083       til the byte counter reaches zero).
1084
1085       [!] --quota bytes
1086              The quota in bytes.
1087
1088   rateest
1089       The rate estimator can match on estimated rates as collected by the RA‐
1090       TEEST  target. It supports matching on absolute bps/pps values, compar‐
1091       ing two rate estimators and matching on the difference between two rate
1092       estimators.
1093
1094       For a better understanding of the available options, these are all pos‐
1095       sible combinations:
1096
1097rateest operator rateest-bps
1098
1099rateest operator rateest-pps
1100
1101       •   (rateest minus rateest-bps1) operator rateest-bps2
1102
1103       •   (rateest minus rateest-pps1) operator rateest-pps2
1104
1105rateest1 operator rateest2 rateest-bps(without rate!)
1106
1107rateest1 operator rateest2 rateest-pps(without rate!)
1108
1109       •   (rateest1 minus rateest-bps1)  operator  (rateest2  minus  rateest-
1110           bps2)
1111
1112       •   (rateest1  minus  rateest-pps1)  operator  (rateest2 minus rateest-
1113           pps2)
1114
1115       --rateest-delta
1116           For each estimator (either absolute or  relative  mode),  calculate
1117           the  difference  between the estimator-determined flow rate and the
1118           static value chosen with the BPS/PPS options. If the flow  rate  is
1119           higher than the specified BPS/PPS, 0 will be used instead of a neg‐
1120           ative value. In other words, "max(0, rateest#_rate - rateest#_bps)"
1121           is used.
1122
1123       [!] --rateest-lt
1124           Match if rate is less than given rate/estimator.
1125
1126       [!] --rateest-gt
1127           Match if rate is greater than given rate/estimator.
1128
1129       [!] --rateest-eq
1130           Match if rate is equal to given rate/estimator.
1131
1132       In  the  so-called "absolute mode", only one rate estimator is used and
1133       compared against a static value, while in "relative mode", two rate es‐
1134       timators are compared against another.
1135
1136       --rateest name
1137              Name of the one rate estimator for absolute mode.
1138
1139       --rateest1 name
1140
1141       --rateest2 name
1142              The names of the two rate estimators for relative mode.
1143
1144       --rateest-bps [value]
1145
1146       --rateest-pps [value]
1147
1148       --rateest-bps1 [value]
1149
1150       --rateest-bps2 [value]
1151
1152       --rateest-pps1 [value]
1153
1154       --rateest-pps2 [value]
1155              Compare  the  estimator(s)  by  bytes or packets per second, and
1156              compare against the chosen value. See the above bullet list  for
1157              which  option  is to be used in which case. A unit suffix may be
1158              used - available ones  are:  bit,  [kmgt]bit,  [KMGT]ibit,  Bps,
1159              [KMGT]Bps, [KMGT]iBps.
1160
1161       Example:  This  is  what can be used to route outgoing data connections
1162       from an FTP server over two lines based on the available  bandwidth  at
1163       the time the data connection was started:
1164
1165       # Estimate outgoing rates
1166
1167       iptables  -t  mangle  -A  POSTROUTING -o eth0 -j RATEEST --rateest-name
1168       eth0 --rateest-interval 250ms --rateest-ewma 0.5s
1169
1170       iptables -t mangle -A POSTROUTING -o  ppp0  -j  RATEEST  --rateest-name
1171       ppp0 --rateest-interval 250ms --rateest-ewma 0.5s
1172
1173       # Mark based on available bandwidth
1174
1175       iptables  -t  mangle  -A  balance  -m conntrack --ctstate NEW -m helper
1176       --helper ftp -m rateest --rateest-delta --rateest1 eth0  --rateest-bps1
1177       2.5mbit  --rateest-gt  --rateest2 ppp0 --rateest-bps2 2mbit -j CONNMARK
1178       --set-mark 1
1179
1180       iptables -t mangle -A balance -m  conntrack  --ctstate  NEW  -m  helper
1181       --helper  ftp -m rateest --rateest-delta --rateest1 ppp0 --rateest-bps1
1182       2mbit --rateest-gt --rateest2 eth0 --rateest-bps2 2.5mbit  -j  CONNMARK
1183       --set-mark 2
1184
1185       iptables -t mangle -A balance -j CONNMARK --restore-mark
1186
1187   realm (IPv4-specific)
1188       This  matches  the  routing  realm.  Routing realms are used in complex
1189       routing setups involving dynamic routing protocols like BGP.
1190
1191       [!] --realm value[/mask]
1192              Matches a given realm number (and optionally  mask).  If  not  a
1193              number,  value can be a named realm from /etc/iproute2/rt_realms
1194              (mask can not be used in that case).  Both value  and  mask  are
1195              four byte unsigned integers and may be specified in decimal, hex
1196              (by prefixing with "0x") or octal (if a leading zero is given).
1197
1198   recent
1199       Allows you to dynamically create a list of IP addresses and then  match
1200       against that list in a few different ways.
1201
1202       For example, you can create a "badguy" list out of people attempting to
1203       connect to port 139 on your firewall and then DROP all  future  packets
1204       from them without considering them.
1205
1206       --set, --rcheck, --update and --remove are mutually exclusive.
1207
1208       --name name
1209              Specify  the  list  to use for the commands. If no name is given
1210              then DEFAULT will be used.
1211
1212       [!] --set
1213              This will add the source address of the packet to the  list.  If
1214              the  source address is already in the list, this will update the
1215              existing entry. This will always return success (or failure if !
1216              is passed in).
1217
1218       --rsource
1219              Match/save  the source address of each packet in the recent list
1220              table. This is the default.
1221
1222       --rdest
1223              Match/save the destination address of each packet in the  recent
1224              list table.
1225
1226       --mask netmask
1227              Netmask that will be applied to this recent list.
1228
1229       [!] --rcheck
1230              Check  if  the  source address of the packet is currently in the
1231              list.
1232
1233       [!] --update
1234              Like --rcheck, except it will update the "last  seen"  timestamp
1235              if it matches.
1236
1237       [!] --remove
1238              Check  if  the  source address of the packet is currently in the
1239              list and if so that address will be removed from  the  list  and
1240              the rule will return true. If the address is not found, false is
1241              returned.
1242
1243       --seconds seconds
1244              This option must be used in conjunction with one of --rcheck  or
1245              --update.  When  used, this will narrow the match to only happen
1246              when the address is in the list and was  seen  within  the  last
1247              given number of seconds.
1248
1249       --reap This  option  can  only  be  used in conjunction with --seconds.
1250              When used, this will cause entries older  than  the  last  given
1251              number of seconds to be purged.
1252
1253       --hitcount hits
1254              This  option must be used in conjunction with one of --rcheck or
1255              --update. When used, this will narrow the match to  only  happen
1256              when  the  address  is in the list and packets had been received
1257              greater than or equal to the given value.  This  option  may  be
1258              used  along  with --seconds to create an even narrower match re‐
1259              quiring a certain number of hits within a specific  time  frame.
1260              The  maximum  value  for  the hitcount parameter is given by the
1261              "ip_pkt_list_tot" parameter of the xt_recent kernel module.  Ex‐
1262              ceeding this value on the command line will cause the rule to be
1263              rejected.
1264
1265       --rttl This option may only be used in conjunction with one of --rcheck
1266              or  --update. When used, this will narrow the match to only hap‐
1267              pen when the address is in the list and the TTL of  the  current
1268              packet matches that of the packet which hit the --set rule. This
1269              may be useful if you have  problems  with  people  faking  their
1270              source  address in order to DoS you via this module by disallow‐
1271              ing others access to your site by sending bogus packets to you.
1272
1273       Examples:
1274
1275              iptables -A FORWARD -m recent --name badguy  --rcheck  --seconds
1276              60 -j DROP
1277
1278              iptables  -A FORWARD -p tcp -i eth0 --dport 139 -m recent --name
1279              badguy --set -j DROP
1280
1281       /proc/net/xt_recent/* are the current lists of addresses  and  informa‐
1282       tion about each entry of each list.
1283
1284       Each  file  in /proc/net/xt_recent/ can be read from to see the current
1285       list or written two using the following commands to modify the list:
1286
1287       echo +addr >/proc/net/xt_recent/DEFAULT
1288              to add addr to the DEFAULT list
1289
1290       echo -addr >/proc/net/xt_recent/DEFAULT
1291              to remove addr from the DEFAULT list
1292
1293       echo / >/proc/net/xt_recent/DEFAULT
1294              to flush the DEFAULT list (remove all entries).
1295
1296       The module itself accepts parameters, defaults shown:
1297
1298       ip_list_tot=100
1299              Number of addresses remembered per table.
1300
1301       ip_pkt_list_tot=20
1302              Number of packets per address remembered.
1303
1304       ip_list_hash_size=0
1305              Hash table size. 0 means to calculate it based  on  ip_list_tot,
1306              default: 512.
1307
1308       ip_list_perms=0644
1309              Permissions for /proc/net/xt_recent/* files.
1310
1311       ip_list_uid=0
1312              Numerical UID for ownership of /proc/net/xt_recent/* files.
1313
1314       ip_list_gid=0
1315              Numerical GID for ownership of /proc/net/xt_recent/* files.
1316
1317   rpfilter
1318       Performs  a  reverse  path  filter test on a packet.  If a reply to the
1319       packet would be sent via the same interface that the packet arrived on,
1320       the  packet  will  match.   Note  that, unlike the in-kernel rp_filter,
1321       packets protected by IPSec are not  treated  specially.   Combine  this
1322       match  with  the policy match if you want this.  Also, packets arriving
1323       via the loopback interface are always permitted.  This match  can  only
1324       be used in the PREROUTING chain of the raw or mangle table.
1325
1326       --loose
1327              Used  to  specify that the reverse path filter test should match
1328              even if the selected output device is not the expected one.
1329
1330       --validmark
1331              Also use the packets' nfmark value when performing  the  reverse
1332              path route lookup.
1333
1334       --accept-local
1335              This will permit packets arriving from the network with a source
1336              address that is also assigned to the local machine.
1337
1338       --invert
1339              This will invert the sense of the match.   Instead  of  matching
1340              packets  that  passed  the reverse path filter test, match those
1341              that have failed it.
1342
1343       Example to log and drop packets failing the reverse path filter test:
1344
1345       iptables -t raw -N RPFILTER
1346
1347       iptables -t raw -A RPFILTER -m rpfilter -j RETURN
1348
1349       iptables -t raw  -A  RPFILTER  -m  limit  --limit  10/minute  -j  NFLOG
1350       --nflog-prefix "rpfilter drop"
1351
1352       iptables -t raw -A RPFILTER -j DROP
1353
1354       iptables -t raw -A PREROUTING -j RPFILTER
1355
1356       Example to drop failed packets, without logging:
1357
1358       iptables -t raw -A RPFILTER -m rpfilter --invert -j DROP
1359
1360   rt (IPv6-specific)
1361       Match on IPv6 routing header
1362
1363       [!] --rt-type type
1364              Match the type (numeric).
1365
1366       [!] --rt-segsleft num[:num]
1367              Match the `segments left' field (range).
1368
1369       [!] --rt-len length
1370              Match the length of this header.
1371
1372       --rt-0-res
1373              Match the reserved field, too (type=0)
1374
1375       --rt-0-addrs addr[,addr...]
1376              Match type=0 addresses (list).
1377
1378       --rt-0-not-strict
1379              List of type=0 addresses is not a strict list.
1380
1381   sctp
1382       This module matches Stream Control Transmission Protocol headers.
1383
1384       [!] --source-port,--sport port[:port]
1385
1386       [!] --destination-port,--dport port[:port]
1387
1388       [!] --chunk-types {all|any|only} chunktype[:flags] [...]
1389              The  flag  letter  in  upper  case indicates that the flag is to
1390              match if set, in the lower case indicates to match if unset.
1391
1392              Match types:
1393
1394       all    Match if all given chunk types are present and flags match.
1395
1396       any    Match if any of the given chunk  types  is  present  with  given
1397              flags.
1398
1399       only   Match if only the given chunk types are present with given flags
1400              and none are missing.
1401
1402              Chunk types: DATA INIT  INIT_ACK  SACK  HEARTBEAT  HEARTBEAT_ACK
1403              ABORT   SHUTDOWN   SHUTDOWN_ACK   ERROR  COOKIE_ECHO  COOKIE_ACK
1404              ECN_ECNE ECN_CWR SHUTDOWN_COMPLETE I_DATA RE_CONFIG  PAD  ASCONF
1405              ASCONF_ACK FORWARD_TSN I_FORWARD_TSN
1406
1407              chunk type            available flags
1408              DATA                  I U B E i u b e
1409              I_DATA                I U B E i u b e
1410              ABORT                 T t
1411              SHUTDOWN_COMPLETE     T t
1412
1413              (lowercase means flag should be "off", uppercase means "on")
1414
1415       Examples:
1416
1417       iptables -A INPUT -p sctp --dport 80 -j DROP
1418
1419       iptables -A INPUT -p sctp --chunk-types any DATA,INIT -j DROP
1420
1421       iptables -A INPUT -p sctp --chunk-types any DATA:Be -j ACCEPT
1422
1423   set
1424       This module matches IP sets which can be defined by ipset(8).
1425
1426       [!] --match-set setname flag[,flag]...
1427              where flags are the comma separated list of src and/or dst spec‐
1428              ifications and there can be no more than six of them. Hence  the
1429              command
1430
1431               iptables -A FORWARD -m set --match-set test src,dst
1432
1433              will match packets, for which (if the set type is ipportmap) the
1434              source address and destination port pair can  be  found  in  the
1435              specified  set.  If  the set type of the specified set is single
1436              dimension (for example ipmap), then the command will match pack‐
1437              ets  for  which the source address can be found in the specified
1438              set.
1439
1440       --return-nomatch
1441              If the --return-nomatch option is specified  and  the  set  type
1442              supports  the  nomatch  flag,  then  the matching is reversed: a
1443              match with an element flagged with nomatch returns true, while a
1444              match with a plain element returns false.
1445
1446       ! --update-counters
1447              If  the  --update-counters  flag is negated, then the packet and
1448              byte counters of the matching element in the set  won't  be  up‐
1449              dated. Default the packet and byte counters are updated.
1450
1451       ! --update-subcounters
1452              If the --update-subcounters flag is negated, then the packet and
1453              byte counters of the matching element in the  member  set  of  a
1454              list  type  of set won't be updated. Default the packet and byte
1455              counters are updated.
1456
1457       [!] --packets-eq value
1458              If the packet is matched an element in the set,  match  only  if
1459              the packet counter of the element matches the given value too.
1460
1461       --packets-lt value
1462              If  the  packet  is matched an element in the set, match only if
1463              the packet counter of the element is less than the  given  value
1464              as well.
1465
1466       --packets-gt value
1467              If  the  packet  is matched an element in the set, match only if
1468              the packet counter of the element  is  greater  than  the  given
1469              value as well.
1470
1471       [!] --bytes-eq value
1472              If  the  packet  is matched an element in the set, match only if
1473              the byte counter of the element matches the given value too.
1474
1475       --bytes-lt value
1476              If the packet is matched an element in the set,  match  only  if
1477              the  byte counter of the element is less than the given value as
1478              well.
1479
1480       --bytes-gt value
1481              If the packet is matched an element in the set,  match  only  if
1482              the  byte counter of the element is greater than the given value
1483              as well.
1484
1485       The packet and byte counters related options and flags are ignored when
1486       the set was defined without counter support.
1487
1488       The  option --match-set can be replaced by --set if that does not clash
1489       with an option of other extensions.
1490
1491       Use of -m set requires that ipset kernel support  is  provided,  which,
1492       for standard kernels, is the case since Linux 2.6.39.
1493
1494   socket
1495       This  matches  if an open TCP/UDP socket can be found by doing a socket
1496       lookup on the packet. It matches if there is an established or non-zero
1497       bound  listening socket (possibly with a non-local address). The lookup
1498       is performed using the packet tuple of TCP/UDP packets, or the original
1499       TCP/UDP header embedded in an ICMP/ICPMv6 error packet.
1500
1501       --transparent
1502              Ignore non-transparent sockets.
1503
1504       --nowildcard
1505              Do  not ignore sockets bound to 'any' address.  The socket match
1506              won't accept zero-bound listeners by default, since  then  local
1507              services  could  intercept  traffic that would otherwise be for‐
1508              warded.  This option therefore has  security  implications  when
1509              used  to  match traffic being forwarded to redirect such packets
1510              to local machine with policy routing.   When  using  the  socket
1511              match  to implement fully transparent proxies bound to non-local
1512              addresses it is recommended to use the --transparent option  in‐
1513              stead.
1514
1515       Example (assuming packets with mark 1 are delivered locally):
1516
1517              -t   mangle  -A  PREROUTING  -m  socket  --transparent  -j  MARK
1518              --set-mark 1
1519
1520       --restore-skmark
1521              Set the packet mark to the matching socket's mark. Can  be  com‐
1522              bined  with  the  --transparent  and --nowildcard options to re‐
1523              strict the sockets to be matched when restoring the packet mark.
1524
1525       Example: An application opens 2  transparent  (IP_TRANSPARENT)  sockets
1526       and  sets  a  mark  on  them  with SO_MARK socket option. We can filter
1527       matching packets:
1528
1529              -t mangle -I PREROUTING -m socket --transparent --restore-skmark
1530              -j action
1531
1532              -t mangle -A action -m mark --mark 10 -j action2
1533
1534              -t mangle -A action -m mark --mark 11 -j action3
1535
1536   state
1537       The  "state"  extension is a subset of the "conntrack" module.  "state"
1538       allows access to the connection tracking state for this packet.
1539
1540       [!] --state state
1541              Where state is a comma separated list of the  connection  states
1542              to  match. Only a subset of the states unterstood by "conntrack"
1543              are recognized: INVALID, ESTABLISHED, NEW, RELATED or UNTRACKED.
1544              For  their description, see the "conntrack" heading in this man‐
1545              page.
1546
1547   statistic
1548       This module matches packets based on some statistic condition.  It sup‐
1549       ports two distinct modes settable with the --mode option.
1550
1551       Supported options:
1552
1553       --mode mode
1554              Set  the matching mode of the matching rule, supported modes are
1555              random and nth.
1556
1557       [!] --probability p
1558              Set the probability for a packet to be randomly matched. It only
1559              works  with  the  random mode. p must be within 0.0 and 1.0. The
1560              supported granularity is in 1/2147483648th increments.
1561
1562       [!] --every n
1563              Match one packet every nth packet. It works only  with  the  nth
1564              mode (see also the --packet option).
1565
1566       --packet p
1567              Set the initial counter value (0 <= p <= n-1, default 0) for the
1568              nth mode.
1569
1570   string
1571       This module matches a given  string  by  using  some  pattern  matching
1572       strategy. It requires a linux kernel >= 2.6.14.
1573
1574       --algo {bm|kmp}
1575              Select  the  pattern matching strategy. (bm = Boyer-Moore, kmp =
1576              Knuth-Pratt-Morris)
1577
1578       --from offset
1579              Set the offset from which it starts looking for any matching. If
1580              not passed, default is 0.
1581
1582       --to offset
1583              Set the offset up to which should be scanned. That is, byte off‐
1584              set-1 (counting from 0) is the last one that is scanned.  If not
1585              passed, default is the packet size.
1586
1587       [!] --string pattern
1588              Matches the given pattern.
1589
1590       [!] --hex-string pattern
1591              Matches the given pattern in hex notation.
1592
1593       --icase
1594              Ignore case when searching.
1595
1596       Examples:
1597
1598              # The string pattern can be used for simple text characters.
1599              iptables -A INPUT -p tcp --dport 80 -m string --algo bm --string
1600              'GET /index.html' -j LOG
1601
1602              # The hex string pattern can be used for  non-printable  charac‐
1603              ters, like |0D 0A| or |0D0A|.
1604              iptables -p udp --dport 53 -m string --algo bm --from 40 --to 57
1605              --hex-string '|03|www|09|netfilter|03|org|00|'
1606
1607   tcp
1608       These extensions can be used if `--protocol tcp' is specified. It  pro‐
1609       vides the following options:
1610
1611       [!] --source-port,--sport port[:port]
1612              Source  port  or  port range specification. This can either be a
1613              service name or a port number. An inclusive range  can  also  be
1614              specified,  using  the  format first:last.  If the first port is
1615              omitted, "0" is assumed; if the last is omitted, "65535" is  as‐
1616              sumed.  The flag --sport is a convenient alias for this option.
1617
1618       [!] --destination-port,--dport port[:port]
1619              Destination  port or port range specification.  The flag --dport
1620              is a convenient alias for this option.
1621
1622       [!] --tcp-flags mask comp
1623              Match when the TCP flags are as specified.  The  first  argument
1624              mask  is  the flags which we should examine, written as a comma-
1625              separated list, and the second argument comp  is  a  comma-sepa‐
1626              rated  list  of flags which must be set.  Flags are: SYN ACK FIN
1627              RST URG PSH ALL NONE.  Hence the command
1628               iptables -A FORWARD -p tcp --tcp-flags SYN,ACK,FIN,RST SYN
1629              will only match packets with the SYN flag set, and the ACK,  FIN
1630              and RST flags unset.
1631
1632       [!] --syn
1633              Only  match TCP packets with the SYN bit set and the ACK,RST and
1634              FIN bits cleared.  Such packets are used to request TCP  connec‐
1635              tion initiation; for example, blocking such packets coming in an
1636              interface will prevent incoming TCP  connections,  but  outgoing
1637              TCP  connections  will  be  unaffected.   It  is  equivalent  to
1638              --tcp-flags SYN,RST,ACK,FIN SYN.  If the "!" flag  precedes  the
1639              "--syn", the sense of the option is inverted.
1640
1641       [!] --tcp-option number
1642              Match if TCP option set.
1643
1644   tcpmss
1645       This  matches  the  TCP  MSS  (maximum  segment  size) field of the TCP
1646       header.  You can only use this on TCP SYN or SYN/ACK packets, since the
1647       MSS  is  only negotiated during the TCP handshake at connection startup
1648       time.
1649
1650       [!] --mss value[:value]
1651              Match a given TCP MSS value or range. If a range is  given,  the
1652              second value must be greater than or equal to the first value.
1653
1654   time
1655       This  matches  if the packet arrival time/date is within a given range.
1656       All options are optional, but are ANDed when specified. All  times  are
1657       interpreted as UTC by default.
1658
1659       --datestart YYYY[-MM[-DD[Thh[:mm[:ss]]]]]
1660
1661       --datestop YYYY[-MM[-DD[Thh[:mm[:ss]]]]]
1662              Only  match during the given time, which must be in ISO 8601 "T"
1663              notation.  The possible time  range  is  1970-01-01T00:00:00  to
1664              2038-01-19T04:17:07.
1665
1666              If  --datestart or --datestop are not specified, it will default
1667              to 1970-01-01 and 2038-01-19, respectively.
1668
1669       --timestart hh:mm[:ss]
1670
1671       --timestop hh:mm[:ss]
1672              Only match during the given daytime. The possible time range  is
1673              00:00:00  to 23:59:59. Leading zeroes are allowed (e.g. "06:03")
1674              and correctly interpreted as base-10.
1675
1676       [!] --monthdays day[,day...]
1677              Only match on the given days of the month. Possible values are 1
1678              to  31.  Note  that  specifying  31  will of course not match on
1679              months which do not have a 31st day; the same goes  for  28-  or
1680              29-day February.
1681
1682       [!] --weekdays day[,day...]
1683              Only  match on the given weekdays. Possible values are Mon, Tue,
1684              Wed, Thu, Fri, Sat, Sun, or values from 1  to  7,  respectively.
1685              You may also use two-character variants (Mo, Tu, etc.).
1686
1687       --contiguous
1688              When --timestop is smaller than --timestart value, match this as
1689              a single time period instead distinct intervals.  See EXAMPLES.
1690
1691       --kerneltz
1692              Use the kernel timezone instead of UTC to  determine  whether  a
1693              packet meets the time regulations.
1694
1695       About  kernel timezones: Linux keeps the system time in UTC, and always
1696       does so.  On boot, system time is initialized from a  referential  time
1697       source. Where this time source has no timezone information, such as the
1698       x86 CMOS RTC, UTC will be assumed. If the time source is however not in
1699       UTC,  userspace  should provide the correct system time and timezone to
1700       the kernel once it has the information.
1701
1702       Local time is a feature on top of  the  (timezone  independent)  system
1703       time. Each process has its own idea of local time, specified via the TZ
1704       environment variable. The kernel also has its own timezone offset vari‐
1705       able. The TZ userspace environment variable specifies how the UTC-based
1706       system time is displayed, e.g. when you run date(1), or what you see on
1707       your  desktop clock.  The TZ string may resolve to different offsets at
1708       different dates, which is what enables the  automatic  time-jumping  in
1709       userspace.  when  DST changes. The kernel's timezone offset variable is
1710       used when it has to  convert  between  non-UTC  sources,  such  as  FAT
1711       filesystems,  to  UTC  (since the latter is what the rest of the system
1712       uses).
1713
1714       The caveat with the kernel timezone is that Linux distributions may ig‐
1715       nore  to set the kernel timezone, and instead only set the system time.
1716       Even if a particular distribution does set the timezone at boot, it  is
1717       usually  does  not  keep  the  kernel  timezone  offset - which is what
1718       changes on DST - up to date.  ntpd will not touch the kernel  timezone,
1719       so  running it will not resolve the issue. As such, one may encounter a
1720       timezone that is always +0000, or one that is wrong half of the time of
1721       the year. As such, using --kerneltz is highly discouraged.
1722
1723       EXAMPLES. To match on weekends, use:
1724
1725              -m time --weekdays Sa,Su
1726
1727       Or, to match (once) on a national holiday block:
1728
1729              -m time --datestart 2007-12-24 --datestop 2007-12-27
1730
1731       Since the stop time is actually inclusive, you would need the following
1732       stop time to not match the first second of the new day:
1733
1734              -m     time     --datestart     2007-01-01T17:00      --datestop
1735              2007-01-01T23:59:59
1736
1737       During lunch hour:
1738
1739              -m time --timestart 12:30 --timestop 13:30
1740
1741       The fourth Friday in the month:
1742
1743              -m time --weekdays Fr --monthdays 22,23,24,25,26,27,28
1744
1745       (Note  that  this  exploits  a certain mathematical property. It is not
1746       possible to say "fourth Thursday OR fourth Friday" in one rule.  It  is
1747       possible with multiple rules, though.)
1748
1749       Matching across days might not do what is expected.  For instance,
1750
1751              -m  time  --weekdays Mo --timestart 23:00  --timestop 01:00 Will
1752              match Monday, for one hour from midnight to  1  a.m.,  and  then
1753              again for another hour from 23:00 onwards.  If this is unwanted,
1754              e.g. if you would like 'match for two hours  from  Montay  23:00
1755              onwards' you need to also specify the --contiguous option in the
1756              example above.
1757
1758   tos
1759       This module matches the 8-bit Type of Service field in the IPv4  header
1760       (i.e.   including  the  "Precedence" bits) or the (also 8-bit) Priority
1761       field in the IPv6 header.
1762
1763       [!] --tos value[/mask]
1764              Matches packets with the given TOS mark  value.  If  a  mask  is
1765              specified,  it  is  logically ANDed with the TOS mark before the
1766              comparison.
1767
1768       [!] --tos symbol
1769              You can specify a symbolic name when using  the  tos  match  for
1770              IPv4.  The list of recognized TOS names can be obtained by call‐
1771              ing iptables with -m tos -h.  Note that this implies a  mask  of
1772              0x3F, i.e. all but the ECN bits.
1773
1774   ttl (IPv4-specific)
1775       This module matches the time to live field in the IP header.
1776
1777       [!] --ttl-eq ttl
1778              Matches the given TTL value.
1779
1780       --ttl-gt ttl
1781              Matches if TTL is greater than the given TTL value.
1782
1783       --ttl-lt ttl
1784              Matches if TTL is less than the given TTL value.
1785
1786   u32
1787       U32  tests  whether quantities of up to 4 bytes extracted from a packet
1788       have specified values. The specification of what to extract is  general
1789       enough to find data at given offsets from tcp headers or payloads.
1790
1791       [!] --u32 tests
1792              The  argument amounts to a program in a small language described
1793              below.
1794
1795              tests := location "=" value | tests "&&" location "=" value
1796
1797              value := range | value "," range
1798
1799              range := number | number ":" number
1800
1801       a single number, n, is interpreted the same as n:n. n:m is  interpreted
1802       as the range of numbers >=n and <=m.
1803
1804           location := number | location operator number
1805
1806           operator := "&" | "<<" | ">>" | "@"
1807
1808       The  operators &, <<, >> and && mean the same as in C.  The = is really
1809       a set membership operator and the value syntax describes a set.  The  @
1810       operator is what allows moving to the next header and is described fur‐
1811       ther below.
1812
1813       There are currently some artificial implementation limits on  the  size
1814       of the tests:
1815
1816           *  no more than 10 of "=" (and 9 "&&"s) in the u32 argument
1817
1818           *  no more than 10 ranges (and 9 commas) per value
1819
1820           *  no more than 10 numbers (and 9 operators) per location
1821
1822       To describe the meaning of location, imagine the following machine that
1823       interprets it. There are three registers:
1824
1825              A is of type char *, initially the address of the IP header
1826
1827              B and C are unsigned 32 bit integers, initially zero
1828
1829       The instructions are:
1830
1831       number B = number;
1832
1833              C = (*(A+B)<<24) + (*(A+B+1)<<16) + (*(A+B+2)<<8) + *(A+B+3)
1834
1835       &number
1836              C = C & number
1837
1838       << number
1839              C = C << number
1840
1841       >> number
1842              C = C >> number
1843
1844       @number
1845              A = A + C; then do the instruction number
1846
1847       Any access of memory outside [skb->data,skb->end] causes the  match  to
1848       fail.  Otherwise the result of the computation is the final value of C.
1849
1850       Whitespace is allowed but not required in the tests. However, the char‐
1851       acters that do occur there are likely to require shell quoting,  so  it
1852       is a good idea to enclose the arguments in quotes.
1853
1854       Example:
1855
1856              match IP packets with total length >= 256
1857
1858              The IP header contains a total length field in bytes 2-3.
1859
1860              --u32 "0 & 0xFFFF = 0x100:0xFFFF"
1861
1862              read bytes 0-3
1863
1864              AND  that  with 0xFFFF (giving bytes 2-3), and test whether that
1865              is in the range [0x100:0xFFFF]
1866
1867       Example: (more realistic, hence more complicated)
1868
1869              match ICMP packets with icmp type 0
1870
1871              First test that it is an ICMP packet, true iff byte 9 (protocol)
1872              = 1
1873
1874              --u32 "6 & 0xFF = 1 && ...
1875
1876              read  bytes  6-9,  use & to throw away bytes 6-8 and compare the
1877              result to 1. Next test that it is not a  fragment.  (If  so,  it
1878              might be part of such a packet but we cannot always tell.) N.B.:
1879              This test is generally needed if you want to match anything  be‐
1880              yond  the IP header. The last 6 bits of byte 6 and all of byte 7
1881              are 0 iff this is a complete packet (not a  fragment).  Alterna‐
1882              tively, you can allow first fragments by only testing the last 5
1883              bits of byte 6.
1884
1885               ... 4 & 0x3FFF = 0 && ...
1886
1887              Last test: the first byte past the IP header (the  type)  is  0.
1888              This  is  where we have to use the @syntax. The length of the IP
1889              header (IHL) in 32 bit words is stored in the right half of byte
1890              0 of the IP header itself.
1891
1892               ... 0 >> 22 & 0x3C @ 0 >> 24 = 0"
1893
1894              The  first 0 means read bytes 0-3, >>22 means shift that 22 bits
1895              to the right. Shifting 24 bits would give  the  first  byte,  so
1896              only  22  bits is four times that plus a few more bits. &3C then
1897              eliminates the two extra bits on the right and  the  first  four
1898              bits  of  the  first  byte.  For instance, if IHL=5, then the IP
1899              header is 20 (4 x 5) bytes long. In this case, bytes 0-1 are (in
1900              binary)   xxxx0101   yyzzzzzz,  >>22  gives  the  10  bit  value
1901              xxxx0101yy and &3C gives 010100. @ means to use this number as a
1902              new  offset  into  the packet, and read four bytes starting from
1903              there. This is the first 4 bytes of the ICMP payload,  of  which
1904              byte 0 is the ICMP type. Therefore, we simply shift the value 24
1905              to the right to throw out all but the first byte and compare the
1906              result with 0.
1907
1908       Example:
1909
1910              TCP payload bytes 8-12 is any of 1, 2, 5 or 8
1911
1912              First we test that the packet is a tcp packet (similar to ICMP).
1913
1914              --u32 "6 & 0xFF = 6 && ...
1915
1916              Next, test that it is not a fragment (same as above).
1917
1918               ... 0 >> 22 & 0x3C @ 12 >> 26 & 0x3C @ 8 = 1,2,5,8"
1919
1920              0>>22&3C as above computes the number of bytes in the IP header.
1921              @ makes this the new offset into the packet, which is the  start
1922              of the TCP header. The length of the TCP header (again in 32 bit
1923              words) is the left half of  byte  12  of  the  TCP  header.  The
1924              12>>26&3C  computes  this  length  in  bytes  (similar to the IP
1925              header before). "@" makes this the  new  offset,  which  is  the
1926              start  of  the  TCP  payload. Finally, 8 reads bytes 8-12 of the
1927              payload and = checks whether the result is any of 1, 2, 5 or 8.
1928
1929   udp
1930       These extensions can be used if `--protocol udp' is specified. It  pro‐
1931       vides the following options:
1932
1933       [!] --source-port,--sport port[:port]
1934              Source port or port range specification.  See the description of
1935              the --source-port option of the TCP extension for details.
1936
1937       [!] --destination-port,--dport port[:port]
1938              Destination port or port range specification.  See the  descrip‐
1939              tion  of  the --destination-port option of the TCP extension for
1940              details.
1941

TARGET EXTENSIONS

1943       iptables can use extended target modules: the following are included in
1944       the standard distribution.
1945
1946   AUDIT
1947       This  target  creates audit records for packets hitting the target.  It
1948       can be used to record accepted, dropped, and rejected packets. See  au‐
1949       ditd(8) for additional details.
1950
1951       --type {accept|drop|reject}
1952              Set  type of audit record. Starting with linux-4.12, this option
1953              has no effect on generated audit messages anymore. It  is  still
1954              accepted by iptables for compatibility reasons, but ignored.
1955
1956       Example:
1957
1958              iptables -N AUDIT_DROP
1959
1960              iptables -A AUDIT_DROP -j AUDIT
1961
1962              iptables -A AUDIT_DROP -j DROP
1963
1964   CHECKSUM
1965       This  target  selectively works around broken/old applications.  It can
1966       only be used in the mangle table.
1967
1968       --checksum-fill
1969              Compute and fill in the checksum in a packet that lacks a check‐
1970              sum.   This  is  particularly useful, if you need to work around
1971              old applications such as dhcp clients, that  do  not  work  well
1972              with  checksum offloads, but don't want to disable checksum off‐
1973              load in your device.
1974
1975   CLASSIFY
1976       This module allows you to set the skb->priority value (and  thus  clas‐
1977       sify the packet into a specific CBQ class).
1978
1979       --set-class major:minor
1980              Set  the  major and minor class value. The values are always in‐
1981              terpreted as hexadecimal even if no 0x prefix is given.
1982
1983   CLUSTERIP (IPv4-specific)
1984       This module allows you to configure a  simple  cluster  of  nodes  that
1985       share a certain IP and MAC address without an explicit load balancer in
1986       front of them.  Connections  are  statically  distributed  between  the
1987       nodes in this cluster.
1988
1989       Please note that CLUSTERIP target is considered deprecated in favour of
1990       cluster match which is more flexible and not limited to IPv4.
1991
1992       --new  Create a new ClusterIP.  You always have  to  set  this  on  the
1993              first rule for a given ClusterIP.
1994
1995       --hashmode mode
1996              Specify  the  hashing  mode.   Has  to be one of sourceip, sour‐
1997              ceip-sourceport, sourceip-sourceport-destport.
1998
1999       --clustermac mac
2000              Specify the ClusterIP MAC address. Has to be a link-layer multi‐
2001              cast address
2002
2003       --total-nodes num
2004              Number of total nodes within this cluster.
2005
2006       --local-node num
2007              Local node number within this cluster.
2008
2009       --hash-init rnd
2010              Specify the random seed used for hash initialization.
2011
2012   CONNMARK
2013       This module sets the netfilter mark value associated with a connection.
2014       The mark is 32 bits wide.
2015
2016       --set-xmark value[/mask]
2017              Zero out the bits given by mask and XOR value into the ctmark.
2018
2019       --save-mark [--nfmask nfmask] [--ctmask ctmask]
2020              Copy the packet mark (nfmark) to the  connection  mark  (ctmark)
2021              using  the  given  masks.  The new nfmark value is determined as
2022              follows:
2023
2024              ctmark = (ctmark & ~ctmask) ^ (nfmark & nfmask)
2025
2026              i.e. ctmask defines what bits to clear and nfmask what  bits  of
2027              the  nfmark to XOR into the ctmark. ctmask and nfmask default to
2028              0xFFFFFFFF.
2029
2030       --restore-mark [--nfmask nfmask] [--ctmask ctmask]
2031              Copy the connection mark (ctmark) to the  packet  mark  (nfmark)
2032              using  the  given  masks.  The new ctmark value is determined as
2033              follows:
2034
2035              nfmark = (nfmark & ~nfmask) ^ (ctmark & ctmask);
2036
2037              i.e. nfmask defines what bits to clear and ctmask what  bits  of
2038              the  ctmark to XOR into the nfmark. ctmask and nfmask default to
2039              0xFFFFFFFF.
2040
2041              --restore-mark is only valid in the mangle table.
2042
2043       The following mnemonics are available for --set-xmark:
2044
2045       --and-mark bits
2046              Binary AND the ctmark with bits. (Mnemonic for --set-xmark 0/in‐
2047              vbits, where invbits is the binary negation of bits.)
2048
2049       --or-mark bits
2050              Binary  OR  the  ctmark  with  bits.  (Mnemonic  for --set-xmark
2051              bits/bits.)
2052
2053       --xor-mark bits
2054              Binary XOR the  ctmark  with  bits.  (Mnemonic  for  --set-xmark
2055              bits/0.)
2056
2057       --set-mark value[/mask]
2058              Set  the connection mark. If a mask is specified then only those
2059              bits set in the mask are modified.
2060
2061       --save-mark [--mask mask]
2062              Copy the nfmark to the ctmark. If  a  mask  is  specified,  only
2063              those bits are copied.
2064
2065       --restore-mark [--mask mask]
2066              Copy  the  ctmark  to  the  nfmark. If a mask is specified, only
2067              those bits are copied. This is only valid in the mangle table.
2068
2069   CONNSECMARK
2070       This module copies security markings from packets  to  connections  (if
2071       unlabeled),  and  from  connections back to packets (also only if unla‐
2072       beled).  Typically used in conjunction with SECMARK, it is valid in the
2073       security  table  (for backwards compatibility with older kernels, it is
2074       also valid in the mangle table).
2075
2076       --save If the packet has a security marking, copy it to the  connection
2077              if the connection is not marked.
2078
2079       --restore
2080              If  the packet does not have a security marking, and the connec‐
2081              tion does, copy the security marking from the connection to  the
2082              packet.
2083
2084
2085   CT
2086       The  CT  target  sets parameters for a packet or its associated connec‐
2087       tion. The target attaches a "template" connection tracking entry to the
2088       packet,  which  is  then used by the conntrack core when initializing a
2089       new ct entry. This target is thus only valid in the "raw" table.
2090
2091       --notrack
2092              Disables connection tracking for this packet.
2093
2094       --helper name
2095              Use the helper identified by name for the  connection.  This  is
2096              more  flexible  than  loading  the conntrack helper modules with
2097              preset ports.
2098
2099       --ctevents event[,...]
2100              Only generate the specified conntrack events  for  this  connec‐
2101              tion.  Possible  event  types are: new, related, destroy, reply,
2102              assured, protoinfo, helper, mark (this refers to the ctmark, not
2103              nfmark), natseqinfo, secmark (ctsecmark).
2104
2105       --expevents event[,...]
2106              Only  generate the specified expectation events for this connec‐
2107              tion.  Possible event types are: new.
2108
2109       --zone-orig {id|mark}
2110              For traffic coming from ORIGINAL direction, assign  this  packet
2111              to  zone  id and only have lookups done in that zone. If mark is
2112              used instead of id, the zone is derived from the packet nfmark.
2113
2114       --zone-reply {id|mark}
2115              For traffic coming from REPLY direction, assign this  packet  to
2116              zone id and only have lookups done in that zone. If mark is used
2117              instead of id, the zone is derived from the packet nfmark.
2118
2119       --zone {id|mark}
2120              Assign this packet to zone id and only have lookups done in that
2121              zone.   If  mark is used instead of id, the zone is derived from
2122              the packet nfmark. By default, packets have zone 0. This  option
2123              applies to both directions.
2124
2125       --timeout name
2126              Use  the  timeout  policy identified by name for the connection.
2127              This is provides more flexible timeout  policy  definition  than
2128              global   timeout   values   available  at  /proc/sys/net/netfil‐
2129              ter/nf_conntrack_*_timeout_*.
2130
2131   DNAT
2132       This target is only valid in the nat table, in the PREROUTING and  OUT‐
2133       PUT  chains,  and  user-defined chains which are only called from those
2134       chains.  It specifies that the destination address of the packet should
2135       be  modified  (and  all  future packets in this connection will also be
2136       mangled), and rules should cease being examined.  It takes the  follow‐
2137       ing options:
2138
2139       --to-destination [ipaddr[-ipaddr]][:port[-port[/baseport]]]
2140              which can specify a single new destination IP address, an inclu‐
2141              sive range of IP addresses. Optionally a port range, if the rule
2142              also specifies one of the following protocols: tcp, udp, dccp or
2143              sctp.  If no port range is specified, then the destination  port
2144              will  never be modified. If no IP address is specified then only
2145              the destination port will be modified.  If  baseport  is  given,
2146              the difference of the original destination port and its value is
2147              used as offset into the mapping port range. This allows to  cre‐
2148              ate shifted portmap ranges and is available since kernel version
2149              4.18.  For a single port or baseport, a service name  as  listed
2150              in /etc/services may be used.
2151
2152       --random
2153              Randomize source port mapping (kernel >= 2.6.22).
2154
2155       --persistent
2156              Gives  a  client  the  same source-/destination-address for each
2157              connection.  This supersedes the SAME target. Support  for  per‐
2158              sistent mappings is available from 2.6.29-rc2.
2159
2160       IPv6 support available since Linux kernels >= 3.7.
2161
2162   DNPT (IPv6-specific)
2163       Provides  stateless destination IPv6-to-IPv6 Network Prefix Translation
2164       (as described by RFC 6296).
2165
2166       You have to use this target in the mangle table, not in the nat  table.
2167       It takes the following options:
2168
2169       --src-pfx [prefix/length]
2170              Set source prefix that you want to translate and length
2171
2172       --dst-pfx [prefix/length]
2173              Set  destination  prefix that you want to use in the translation
2174              and length
2175
2176       You have to use the SNPT target to undo the translation. Example:
2177
2178              ip6tables -t mangle -I POSTROUTING -s fd00::/64  -o vboxnet0  -j
2179              SNPT --src-pfx fd00::/64 --dst-pfx 2001:e20:2000:40f::/64
2180
2181              ip6tables    -t    mangle    -I    PREROUTING    -i   wlan0   -d
2182              2001:e20:2000:40f::/64 -j DNPT --src-pfx  2001:e20:2000:40f::/64
2183              --dst-pfx fd00::/64
2184
2185       You may need to enable IPv6 neighbor proxy:
2186
2187              sysctl -w net.ipv6.conf.all.proxy_ndp=1
2188
2189       You  also have to use the NOTRACK target to disable connection tracking
2190       for translated flows.
2191
2192   DSCP
2193       This target alters the value of the DSCP bits within the TOS header  of
2194       the  IPv4 packet.  As this manipulates a packet, it can only be used in
2195       the mangle table.
2196
2197       --set-dscp value
2198              Set the DSCP field to a numerical value (can be decimal or hex)
2199
2200       --set-dscp-class class
2201              Set the DSCP field to a DiffServ class.
2202
2203   ECN (IPv4-specific)
2204       This target selectively works around known ECN blackholes.  It can only
2205       be used in the mangle table.
2206
2207       --ecn-tcp-remove
2208              Remove all ECN bits from the TCP header.  Of course, it can only
2209              be used in conjunction with -p tcp.
2210
2211   HL (IPv6-specific)
2212       This is used to modify the Hop Limit field  in  IPv6  header.  The  Hop
2213       Limit  field is similar to what is known as TTL value in IPv4.  Setting
2214       or incrementing the Hop Limit field can potentially be very  dangerous,
2215       so  it should be avoided at any cost. This target is only valid in man‐
2216       gle table.
2217
2218       Don't ever set or increment the value on packets that leave your  local
2219       network!
2220
2221       --hl-set value
2222              Set the Hop Limit to `value'.
2223
2224       --hl-dec value
2225              Decrement the Hop Limit `value' times.
2226
2227       --hl-inc value
2228              Increment the Hop Limit `value' times.
2229
2230   HMARK
2231       Like MARK, i.e. set the fwmark, but the mark is calculated from hashing
2232       packet selector at choice. You have also to specify the mark range and,
2233       optionally, the offset to start from. ICMP error messages are inspected
2234       and used to calculate the hashing.
2235
2236       Existing options are:
2237
2238       --hmark-tuple tuple
2239              Possible tuple members are: src meaning  source  address  (IPv4,
2240              IPv6  address),  dst meaning destination address (IPv4, IPv6 ad‐
2241              dress), sport meaning source  port  (TCP,  UDP,  UDPlite,  SCTP,
2242              DCCP),  dport meaning destination port (TCP, UDP, UDPlite, SCTP,
2243              DCCP), spi meaning Security Parameter Index (AH,  ESP),  and  ct
2244              meaning  the  usage of the conntrack tuple instead of the packet
2245              selectors.
2246
2247       --hmark-mod value (must be > 0)
2248              Modulus for hash calculation (to limit  the  range  of  possible
2249              marks)
2250
2251       --hmark-offset value
2252              Offset to start marks from.
2253
2254       For  advanced  usage,  instead  of using --hmark-tuple, you can specify
2255       custom
2256              prefixes and masks:
2257
2258       --hmark-src-prefix cidr
2259              The source address mask in CIDR notation.
2260
2261       --hmark-dst-prefix cidr
2262              The destination address mask in CIDR notation.
2263
2264       --hmark-sport-mask value
2265              A 16 bit source port mask in hexadecimal.
2266
2267       --hmark-dport-mask value
2268              A 16 bit destination port mask in hexadecimal.
2269
2270       --hmark-spi-mask value
2271              A 32 bit field with spi mask.
2272
2273       --hmark-proto-mask value
2274              An 8 bit field with layer 4 protocol number.
2275
2276       --hmark-rnd value
2277              A 32 bit random custom value to feed hash calculation.
2278
2279       Examples:
2280
2281       iptables -t mangle -A PREROUTING -m conntrack --ctstate NEW
2282        -j   HMARK   --hmark-tuple   ct,src,dst,proto   --hmark-offset   10000
2283       --hmark-mod 10 --hmark-rnd 0xfeedcafe
2284
2285       iptables -t mangle -A PREROUTING -j HMARK --hmark-offset 10000 --hmark-
2286       tuple src,dst,proto --hmark-mod 10 --hmark-rnd 0xdeafbeef
2287
2288   IDLETIMER
2289       This target can be used to identify when interfaces have been idle  for
2290       a certain period of time.  Timers are identified by labels and are cre‐
2291       ated when a rule is set with a new label.  The rules also take a  time‐
2292       out  value  (in  seconds) as an option.  If more than one rule uses the
2293       same timer label, the timer will be restarted whenever any of the rules
2294       get  a hit.  One entry for each timer is created in sysfs.  This attri‐
2295       bute contains the timer remaining for the timer  to  expire.   The  at‐
2296       tributes are located under the xt_idletimer class:
2297
2298       /sys/class/xt_idletimer/timers/<label>
2299
2300       When the timer expires, the target module sends a sysfs notification to
2301       the userspace, which can then decide what to do (eg. disconnect to save
2302       power).
2303
2304       --timeout amount
2305              This is the time in seconds that will trigger the notification.
2306
2307       --label string
2308              This  is  a unique identifier for the timer.  The maximum length
2309              for the label string is 27 characters.
2310
2311   LED
2312       This creates an LED-trigger that can then be attached to system indica‐
2313       tor  lights,  to  blink  or  illuminate  them when certain packets pass
2314       through the system. One example might be to light up an LED for  a  few
2315       minutes  every time an SSH connection is made to the local machine. The
2316       following options control the trigger behavior:
2317
2318       --led-trigger-id name
2319              This is the name given to the LED trigger. The  actual  name  of
2320              the trigger will be prefixed with "netfilter-".
2321
2322       --led-delay ms
2323              This indicates how long (in milliseconds) the LED should be left
2324              illuminated when a packet  arrives  before  being  switched  off
2325              again. The default is 0 (blink as fast as possible.) The special
2326              value inf can be given to leave the LED on permanently once  ac‐
2327              tivated.  (In this case the trigger will need to be manually de‐
2328              tached and reattached to the LED device to switch it off again.)
2329
2330       --led-always-blink
2331              Always make the LED blink on packet arrival, even if the LED  is
2332              already  on.   This allows notification of new packets even with
2333              long delay values (which otherwise would result in a silent pro‐
2334              longing of the delay time.)
2335
2336       Example:
2337
2338       Create an LED trigger for incoming SSH traffic:
2339              iptables -A INPUT -p tcp --dport 22 -j LED --led-trigger-id ssh
2340
2341       Then attach the new trigger to an LED:
2342              echo netfilter-ssh >/sys/class/leds/ledname/trigger
2343
2344   LOG
2345       Turn  on  kernel  logging of matching packets.  When this option is set
2346       for a rule, the Linux kernel will print some information on all  match‐
2347       ing packets (like most IP/IPv6 header fields) via the kernel log (where
2348       it can be read with dmesg(1) or read in the syslog).
2349
2350       This is a "non-terminating target", i.e. rule  traversal  continues  at
2351       the  next  rule.  So if you want to LOG the packets you refuse, use two
2352       separate rules with the same matching criteria, first using target  LOG
2353       then DROP (or REJECT).
2354
2355       --log-level level
2356              Level  of  logging,  which can be (system-specific) numeric or a
2357              mnemonic.  Possible values are (in decreasing  order  of  prior‐
2358              ity): emerg, alert, crit, error, warning, notice, info or debug.
2359
2360       --log-prefix prefix
2361              Prefix  log messages with the specified prefix; up to 29 letters
2362              long, and useful for distinguishing messages in the logs.
2363
2364       --log-tcp-sequence
2365              Log TCP sequence numbers. This is a security risk if the log  is
2366              readable by users.
2367
2368       --log-tcp-options
2369              Log options from the TCP packet header.
2370
2371       --log-ip-options
2372              Log options from the IP/IPv6 packet header.
2373
2374       --log-uid
2375              Log the userid of the process which generated the packet.
2376
2377       --log-macdecode
2378              Log MAC addresses and protocol.
2379
2380   MARK
2381       This target is used to set the Netfilter mark value associated with the
2382       packet.  It can, for example, be used in conjunction with routing based
2383       on fwmark (needs iproute2). If you plan on doing so, note that the mark
2384       needs to be set in either the PREROUTING or the  OUTPUT  chain  of  the
2385       mangle table to affect routing.  The mark field is 32 bits wide.
2386
2387       --set-xmark value[/mask]
2388              Zeroes out the bits given by mask and XORs value into the packet
2389              mark ("nfmark"). If mask is omitted, 0xFFFFFFFF is assumed.
2390
2391       --set-mark value[/mask]
2392              Zeroes out the bits given by mask and ORs value into the  packet
2393              mark. If mask is omitted, 0xFFFFFFFF is assumed.
2394
2395       The following mnemonics are available:
2396
2397       --and-mark bits
2398              Binary AND the nfmark with bits. (Mnemonic for --set-xmark 0/in‐
2399              vbits, where invbits is the binary negation of bits.)
2400
2401       --or-mark bits
2402              Binary OR  the  nfmark  with  bits.  (Mnemonic  for  --set-xmark
2403              bits/bits.)
2404
2405       --xor-mark bits
2406              Binary  XOR  the  nfmark  with  bits.  (Mnemonic for --set-xmark
2407              bits/0.)
2408
2409   MASQUERADE
2410       This target is only valid in the nat table, in the  POSTROUTING  chain.
2411       It  should  only  be used with dynamically assigned IP (dialup) connec‐
2412       tions: if you have a static IP address, you should use the SNAT target.
2413       Masquerading is equivalent to specifying a mapping to the IP address of
2414       the interface the packet is going out, but also  has  the  effect  that
2415       connections  are  forgotten  when the interface goes down.  This is the
2416       correct behavior when the next dialup is unlikely to have the same  in‐
2417       terface  address  (and  hence any established connections are lost any‐
2418       way).
2419
2420       --to-ports port[-port]
2421              This specifies a range of source ports to  use,  overriding  the
2422              default SNAT source port-selection heuristics (see above).  This
2423              is only valid if the rule also specifies one  of  the  following
2424              protocols: tcp, udp, dccp or sctp.
2425
2426       --random
2427              Randomize  source port mapping (kernel >= 2.6.21).  Since kernel
2428              5.0, --random is identical to --random-fully.
2429
2430       --random-fully
2431              Fully randomize source port mapping (kernel >= 3.13).
2432
2433       IPv6 support available since Linux kernels >= 3.7.
2434
2435   NETMAP
2436       This target allows you to statically map a whole network  of  addresses
2437       onto  another  network of addresses.  It can only be used from rules in
2438       the nat table.
2439
2440       --to address[/mask]
2441              Network address to map to.  The resulting address will  be  con‐
2442              structed  in  the  following way: All 'one' bits in the mask are
2443              filled in from the new `address'.  All bits that are zero in the
2444              mask are filled in from the original address.
2445
2446       IPv6 support available since Linux kernels >= 3.7.
2447
2448   NFLOG
2449       This  target  provides logging of matching packets. When this target is
2450       set for a rule, the Linux kernel will pass the  packet  to  the  loaded
2451       logging  backend to log the packet. This is usually used in combination
2452       with nfnetlink_log as logging backend, which will multicast the  packet
2453       through  a netlink socket to the specified multicast group. One or more
2454       userspace processes may subscribe to the group to receive the  packets.
2455       Like LOG, this is a non-terminating target, i.e. rule traversal contin‐
2456       ues at the next rule.
2457
2458       --nflog-group nlgroup
2459              The netlink group (0 - 2^16-1) to which packets are (only appli‐
2460              cable for nfnetlink_log). The default value is 0.
2461
2462       --nflog-prefix prefix
2463              A  prefix string to include in the log message, up to 64 charac‐
2464              ters long, useful for distinguishing messages in the logs.
2465
2466       --nflog-range size
2467              This option has never worked, use --nflog-size instead
2468
2469       --nflog-size size
2470              The number of bytes to be copied to userspace  (only  applicable
2471              for  nfnetlink_log).  nfnetlink_log  instances may specify their
2472              own range, this option overrides it.
2473
2474       --nflog-threshold size
2475              Number of packets to queue inside the kernel before sending them
2476              to  userspace (only applicable for nfnetlink_log). Higher values
2477              result in less overhead per packet, but increase delay until the
2478              packets reach userspace. The default value is 1.
2479
2480   NFQUEUE
2481       This  target  passes  the packet to userspace using the nfnetlink_queue
2482       handler.  The packet is put into the queue  identified  by  its  16-bit
2483       queue  number.  Userspace can inspect and modify the packet if desired.
2484       Userspace must then drop  or  reinject  the  packet  into  the  kernel.
2485       Please  see  libnetfilter_queue for details.  nfnetlink_queue was added
2486       in Linux 2.6.14. The queue-balance option was added  in  Linux  2.6.31,
2487       queue-bypass in 2.6.39.
2488
2489       --queue-num value
2490              This  specifies the QUEUE number to use. Valid queue numbers are
2491              0 to 65535. The default value is 0.
2492
2493       --queue-balance value:value
2494              This specifies a range of queues to use. Packets are  then  bal‐
2495              anced  across  the  given  queues.  This is useful for multicore
2496              systems: start multiple instances of the  userspace  program  on
2497              queues  x, x+1, .. x+n and use "--queue-balance x:x+n".  Packets
2498              belonging to the same connection are put into the same  nfqueue.
2499              Due  to  implementation details, a lower range value of 0 limits
2500              the higher range value to 65534, i.e. one can only  balance  be‐
2501              tween at most 65535 queues.
2502
2503       --queue-bypass
2504              By  default, if no userspace program is listening on an NFQUEUE,
2505              then all packets that are to be queued are dropped.   When  this
2506              option  is  used,  the NFQUEUE rule behaves like ACCEPT instead,
2507              and the packet will move on to the next table.
2508
2509       --queue-cpu-fanout
2510              Available starting Linux kernel 3.10. When  used  together  with
2511              --queue-balance  this  will  use  the  CPU ID as an index to map
2512              packets to the queues. The idea is that you can improve  perfor‐
2513              mance  if there's a queue per CPU. This requires --queue-balance
2514              to be specified.
2515
2516   NOTRACK
2517       This extension disables connection tracking for  all  packets  matching
2518       that rule.  It is equivalent with -j CT --notrack. Like CT, NOTRACK can
2519       only be used in the raw table.
2520
2521   RATEEST
2522       The RATEEST target collects statistics, performs rate estimation calcu‐
2523       lation  and  saves  the  results for later evaluation using the rateest
2524       match.
2525
2526       --rateest-name name
2527              Count matched packets into the pool referred to by  name,  which
2528              is freely choosable.
2529
2530       --rateest-interval amount{s|ms|us}
2531              Rate measurement interval, in seconds, milliseconds or microsec‐
2532              onds.
2533
2534       --rateest-ewmalog value
2535              Rate measurement averaging time constant.
2536
2537   REDIRECT
2538       This target is only valid in the nat table, in the PREROUTING and  OUT‐
2539       PUT  chains,  and  user-defined chains which are only called from those
2540       chains.  It redirects the packet to the machine itself by changing  the
2541       destination  IP  to  the primary address of the incoming interface (lo‐
2542       cally-generated packets are mapped to the localhost address,  127.0.0.1
2543       for  IPv4  and  ::1  for  IPv6, and packets arriving on interfaces that
2544       don't have an IP address configured are dropped).
2545
2546       --to-ports port[-port]
2547              This specifies a destination port or  range  of  ports  to  use:
2548              without  this,  the  destination port is never altered.  This is
2549              only valid if the rule also specifies one of the following  pro‐
2550              tocols:  tcp,  udp,  dccp or sctp.  For a single port, a service
2551              name as listed in /etc/services may be used.
2552
2553       --random
2554              Randomize source port mapping (kernel >= 2.6.22).
2555
2556       IPv6 support available starting Linux kernels >= 3.7.
2557
2558   REJECT (IPv6-specific)
2559       This is used to send back an error packet in response  to  the  matched
2560       packet:  otherwise it is equivalent to DROP so it is a terminating TAR‐
2561       GET, ending rule traversal.  This target is only valid  in  the  INPUT,
2562       FORWARD  and  OUTPUT  chains,  and  user-defined  chains which are only
2563       called from those chains.  The following option controls the nature  of
2564       the error packet returned:
2565
2566       --reject-with type
2567              The  type  given can be icmp6-no-route, no-route, icmp6-adm-pro‐
2568              hibited, adm-prohibited,  icmp6-addr-unreachable,  addr-unreach,
2569              or  icmp6-port-unreachable,  which return the appropriate ICMPv6
2570              error message (icmp6-port-unreachable is the default).  Finally,
2571              the  option  tcp-reset can be used on rules which only match the
2572              TCP protocol: this causes a TCP RST  packet  to  be  sent  back.
2573              This  is mainly useful for blocking ident (113/tcp) probes which
2574              frequently occur when sending mail to broken mail  hosts  (which
2575              won't  accept  your mail otherwise).  tcp-reset can only be used
2576              with kernel versions 2.6.14 or later.
2577
2578       Warning: You should not indiscriminately apply  the  REJECT  target  to
2579       packets  whose  connection state is classified as INVALID; instead, you
2580       should only DROP these.
2581
2582       Consider a source host transmitting a packet P, with P experiencing  so
2583       much delay along its path that the source host issues a retransmission,
2584       P_2, with P_2 being successful in reaching its destination and  advanc‐
2585       ing  the connection state normally. It is conceivable that the late-ar‐
2586       riving P may be considered not to be  associated  with  any  connection
2587       tracking  entry.  Generating  a reject response for a packet so classed
2588       would then terminate the healthy connection.
2589
2590       So, instead of:
2591
2592       -A INPUT ... -j REJECT
2593
2594       do consider using:
2595
2596       -A INPUT ... -m conntrack --ctstate INVALID -j DROP -A INPUT ... -j RE‐
2597       JECT
2598
2599   REJECT (IPv4-specific)
2600       This  is  used  to send back an error packet in response to the matched
2601       packet: otherwise it is equivalent to DROP so it is a terminating  TAR‐
2602       GET,  ending  rule  traversal.  This target is only valid in the INPUT,
2603       FORWARD and OUTPUT chains,  and  user-defined  chains  which  are  only
2604       called  from those chains.  The following option controls the nature of
2605       the error packet returned:
2606
2607       --reject-with type
2608              The type given can be  icmp-net-unreachable,  icmp-host-unreach‐
2609              able,       icmp-port-unreachable,       icmp-proto-unreachable,
2610              icmp-net-prohibited, icmp-host-prohibited, or icmp-admin-prohib‐
2611              ited  (*),  which  return  the  appropriate  ICMP  error message
2612              (icmp-port-unreachable is the default).   The  option  tcp-reset
2613              can  be  used  on  rules which only match the TCP protocol: this
2614              causes a TCP RST packet to be sent back.  This is mainly  useful
2615              for  blocking ident (113/tcp) probes which frequently occur when
2616              sending mail to broken mail hosts (which won't accept your  mail
2617              otherwise).
2618
2619              (*) Using icmp-admin-prohibited with kernels that do not support
2620              it will result in a plain DROP instead of REJECT
2621
2622       Warning: You should not indiscriminately apply  the  REJECT  target  to
2623       packets  whose  connection state is classified as INVALID; instead, you
2624       should only DROP these.
2625
2626       Consider a source host transmitting a packet P, with P experiencing  so
2627       much delay along its path that the source host issues a retransmission,
2628       P_2, with P_2 being successful in reaching its destination and  advanc‐
2629       ing  the connection state normally. It is conceivable that the late-ar‐
2630       riving P may be considered not to be  associated  with  any  connection
2631       tracking  entry.  Generating  a reject response for a packet so classed
2632       would then terminate the healthy connection.
2633
2634       So, instead of:
2635
2636       -A INPUT ... -j REJECT
2637
2638       do consider using:
2639
2640       -A INPUT ... -m conntrack --ctstate INVALID -j DROP -A INPUT ... -j RE‐
2641       JECT
2642
2643   SECMARK
2644       This  is used to set the security mark value associated with the packet
2645       for use by security subsystems such as SELinux.  It is valid in the se‐
2646       curity  table  (for  backwards  compatibility with older kernels, it is
2647       also valid in the mangle table). The mark is 32 bits wide.
2648
2649       --selctx security_context
2650
2651   SET
2652       This module adds and/or deletes entries from IP sets which can  be  de‐
2653       fined by ipset(8).
2654
2655       --add-set setname flag[,flag...]
2656              add the address(es)/port(s) of the packet to the set
2657
2658       --del-set setname flag[,flag...]
2659              delete the address(es)/port(s) of the packet from the set
2660
2661       --map-set setname flag[,flag...]
2662              [--map-mark]  [--map-prio]  [--map-queue]  map packet properties
2663              (firewall mark, tc priority, hardware queue)
2664
2665              where flag(s) are src and/or dst specifications and there can be
2666              no more than six of them.
2667
2668       --timeout value
2669              when  adding  an  entry, the timeout value to use instead of the
2670              default one from the set definition
2671
2672       --exist
2673              when adding an entry if it already  exists,  reset  the  timeout
2674              value  to the specified one or to the default from the set defi‐
2675              nition
2676
2677       --map-set set-name
2678              the set-name should be created with --skbinfo option  --map-mark
2679              map  firewall  mark  to  packet  by  lookup  of value in the set
2680              --map-prio map traffic control priority to packet by  lookup  of
2681              value in the set --map-queue map hardware NIC queue to packet by
2682              lookup of value in the set
2683
2684              The --map-set option can be used from the mangle table only. The
2685              --map-prio and --map-queue flags can be used in the OUTPUT, FOR‐
2686              WARD and POSTROUTING chains.
2687
2688       Use of -j SET requires that ipset kernel support  is  provided,  which,
2689       for standard kernels, is the case since Linux 2.6.39.
2690
2691   SNAT
2692       This  target is only valid in the nat table, in the POSTROUTING and IN‐
2693       PUT chains, and user-defined chains which are only  called  from  those
2694       chains.   It  specifies that the source address of the packet should be
2695       modified (and all future packets in this connection will also  be  man‐
2696       gled),  and  rules should cease being examined.  It takes the following
2697       options:
2698
2699       --to-source [ipaddr[-ipaddr]][:port[-port]]
2700              which can specify a single new source IP address,  an  inclusive
2701              range of IP addresses. Optionally a port range, if the rule also
2702              specifies one of the following  protocols:  tcp,  udp,  dccp  or
2703              sctp.   If  no  port range is specified, then source ports below
2704              512 will be mapped to other ports below 512: those  between  512
2705              and 1023 inclusive will be mapped to ports below 1024, and other
2706              ports will be mapped to 1024 or above. Where possible,  no  port
2707              alteration will occur.
2708
2709       --random
2710              Randomize  source  port  mapping  through a hash-based algorithm
2711              (kernel >= 2.6.21).
2712
2713       --random-fully
2714              Fully randomize source port mapping through a  PRNG  (kernel  >=
2715              3.14).
2716
2717       --persistent
2718              Gives  a  client  the  same source-/destination-address for each
2719              connection.  This supersedes the SAME target. Support  for  per‐
2720              sistent mappings is available from 2.6.29-rc2.
2721
2722       Kernels prior to 2.6.36-rc1 don't have the ability to SNAT in the INPUT
2723       chain.
2724
2725       IPv6 support available since Linux kernels >= 3.7.
2726
2727   SNPT (IPv6-specific)
2728       Provides stateless source IPv6-to-IPv6 Network Prefix  Translation  (as
2729       described by RFC 6296).
2730
2731       You  have to use this target in the mangle table, not in the nat table.
2732       It takes the following options:
2733
2734       --src-pfx [prefix/length]
2735              Set source prefix that you want to translate and length
2736
2737       --dst-pfx [prefix/length]
2738              Set destination prefix that you want to use in  the  translation
2739              and length
2740
2741       You have to use the DNPT target to undo the translation. Example:
2742
2743              ip6tables  -t mangle -I POSTROUTING -s fd00::/64  -o vboxnet0 -j
2744              SNPT --src-pfx fd00::/64 --dst-pfx 2001:e20:2000:40f::/64
2745
2746              ip6tables   -t   mangle    -I    PREROUTING    -i    wlan0    -d
2747              2001:e20:2000:40f::/64  -j DNPT --src-pfx 2001:e20:2000:40f::/64
2748              --dst-pfx fd00::/64
2749
2750       You may need to enable IPv6 neighbor proxy:
2751
2752              sysctl -w net.ipv6.conf.all.proxy_ndp=1
2753
2754       You also have to use the NOTRACK target to disable connection  tracking
2755       for translated flows.
2756
2757   SYNPROXY
2758       This  target will process TCP three-way-handshake parallel in netfilter
2759       context to protect either local or backend system. This target requires
2760       connection  tracking  because  sequence  numbers need to be translated.
2761       The kernels ability to absorb SYNFLOOD was  greatly  improved  starting
2762       with  Linux 4.4, so this target should not be needed anymore to protect
2763       Linux servers.
2764
2765       --mss maximum segment size
2766              Maximum segment size announced to clients. This must  match  the
2767              backend.
2768
2769       --wscale window scale
2770              Window scale announced to clients. This must match the backend.
2771
2772       --sack-perm
2773              Pass client selective acknowledgement option to backend (will be
2774              disabled if not present).
2775
2776       --timestamps
2777              Pass client timestamp option to backend (will be disabled if not
2778              present,  also  needed  for selective acknowledgement and window
2779              scaling).
2780
2781       Example:
2782
2783       Determine tcp options used by backend, from an external system
2784
2785              tcpdump -pni eth0 -c 1 'tcp[tcpflags] == (tcp-syn|tcp-ack)'
2786                  port 80 &
2787              telnet 192.0.2.42 80
2788              18:57:24.693307 IP 192.0.2.42.80 > 192.0.2.43.48757:
2789                  Flags [S.], seq 360414582, ack 788841994, win 14480,
2790                  options [mss 1460,sackOK,
2791                  TS val 1409056151 ecr 9690221,
2792                  nop,wscale 9],
2793                  length 0
2794
2795       Switch tcp_loose mode off, so conntrack will mark  out-of-flow  packets
2796       as state INVALID.
2797
2798              echo 0 > /proc/sys/net/netfilter/nf_conntrack_tcp_loose
2799
2800       Make SYN packets untracked
2801
2802              iptables -t raw -A PREROUTING -i eth0 -p tcp --dport 80
2803                  --syn -j CT --notrack
2804
2805       Catch UNTRACKED (SYN packets) and INVALID (3WHS ACK packets) states and
2806       send them to SYNPROXY. This rule  will  respond  to  SYN  packets  with
2807       SYN+ACK  syncookies, create ESTABLISHED for valid client response (3WHS
2808       ACK packets) and drop incorrect cookies.  Flags  combinations  not  ex‐
2809       pected during 3WHS will not match and continue (e.g. SYN+FIN, SYN+ACK).
2810
2811              iptables -A INPUT -i eth0 -p tcp --dport 80
2812                  -m state --state UNTRACKED,INVALID -j SYNPROXY
2813                  --sack-perm --timestamp --mss 1460 --wscale 9
2814
2815       Drop  invalid  packets,  this will be out-of-flow packets that were not
2816       matched by SYNPROXY.
2817
2818              iptables -A INPUT -i eth0 -p tcp --dport 80 -m state --state IN‐
2819              VALID -j DROP
2820
2821   TCPMSS
2822       This  target  alters  the  MSS value of TCP SYN packets, to control the
2823       maximum size for that connection (usually limiting it to your  outgoing
2824       interface's  MTU  minus  40 for IPv4 or 60 for IPv6, respectively).  Of
2825       course, it can only be used in conjunction with -p tcp.
2826
2827       This target is used to overcome criminally braindead  ISPs  or  servers
2828       which  block  "ICMP  Fragmentation  Needed"  or "ICMPv6 Packet Too Big"
2829       packets.  The symptoms of this problem are that everything  works  fine
2830       from  your  Linux firewall/router, but machines behind it can never ex‐
2831       change large packets:
2832
2833       1.  Web browsers connect, then hang with no data received.
2834
2835       2.  Small mail works fine, but large emails hang.
2836
2837       3.  ssh works fine, but scp hangs after initial handshaking.
2838
2839       Workaround: activate this option and add a rule to your  firewall  con‐
2840       figuration like:
2841
2842               iptables -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN
2843                           -j TCPMSS --clamp-mss-to-pmtu
2844
2845       --set-mss value
2846              Explicitly sets MSS option to specified value. If the MSS of the
2847              packet is already lower than value, it  will  not  be  increased
2848              (from  Linux  2.6.25  onwards) to avoid more problems with hosts
2849              relying on a proper MSS.
2850
2851       --clamp-mss-to-pmtu
2852              Automatically clamp MSS value to (path_MTU - 40  for  IPv4;  -60
2853              for  IPv6).   This  may not function as desired where asymmetric
2854              routes with differing path MTU exist — the kernel uses the  path
2855              MTU which it would use to send packets from itself to the source
2856              and destination IP addresses. Prior to Linux  2.6.25,  only  the
2857              path  MTU  to  the destination IP address was considered by this
2858              option; subsequent kernels also consider the  path  MTU  to  the
2859              source IP address.
2860
2861       These options are mutually exclusive.
2862
2863   TCPOPTSTRIP
2864       This  target will strip TCP options off a TCP packet. (It will actually
2865       replace them by NO-OPs.) As such, you will need to add the -p  tcp  pa‐
2866       rameters.
2867
2868       --strip-options option[,option...]
2869              Strip  the  given option(s). The options may be specified by TCP
2870              option number or by symbolic name. The list  of  recognized  op‐
2871              tions  can  be  obtained by calling iptables with -j TCPOPTSTRIP
2872              -h.
2873
2874   TEE
2875       The TEE target will clone a packet and redirect this clone  to  another
2876       machine  on the local network segment. In other words, the nexthop must
2877       be the target, or you will have to configure the nexthop to forward  it
2878       further if so desired.
2879
2880       --gateway ipaddr
2881              Send the cloned packet to the host reachable at the given IP ad‐
2882              dress.  Use of 0.0.0.0 (for IPv4 packets) or ::  (IPv6)  is  in‐
2883              valid.
2884
2885       To  forward  all  incoming  traffic on eth0 to an Network Layer logging
2886       box:
2887
2888       -t mangle -A PREROUTING -i eth0 -j TEE --gateway 2001:db8::1
2889
2890   TOS
2891       This module sets the Type of Service field in the IPv4 header  (includ‐
2892       ing  the  "precedence"  bits) or the Priority field in the IPv6 header.
2893       Note that TOS shares the same bits as DSCP and ECN. The TOS  target  is
2894       only valid in the mangle table.
2895
2896       --set-tos value[/mask]
2897              Zeroes  out  the  bits  given  by mask (see NOTE below) and XORs
2898              value into the TOS/Priority field. If mask is omitted,  0xFF  is
2899              assumed.
2900
2901       --set-tos symbol
2902              You  can  specify  a symbolic name when using the TOS target for
2903              IPv4. It implies a mask of 0xFF (see NOTE below).  The  list  of
2904              recognized TOS names can be obtained by calling iptables with -j
2905              TOS -h.
2906
2907       The following mnemonics are available:
2908
2909       --and-tos bits
2910              Binary AND the TOS value  with  bits.  (Mnemonic  for  --set-tos
2911              0/invbits,  where  invbits  is the binary negation of bits.  See
2912              NOTE below.)
2913
2914       --or-tos bits
2915              Binary OR the TOS  value  with  bits.  (Mnemonic  for  --set-tos
2916              bits/bits. See NOTE below.)
2917
2918       --xor-tos bits
2919              Binary  XOR  the  TOS  value  with bits. (Mnemonic for --set-tos
2920              bits/0. See NOTE below.)
2921
2922       NOTE: In Linux kernels up to and including 2.6.38, with  the  exception
2923       of  longterm  releases  2.6.32  (>=.42),  2.6.33  (>=.15),  and  2.6.35
2924       (>=.14), there is a bug whereby IPv6 TOS mangling does  not  behave  as
2925       documented  and  differs  from the IPv4 version. The TOS mask indicates
2926       the bits one wants to zero out, so it needs to be inverted  before  ap‐
2927       plying it to the original TOS field. However, the aformentioned kernels
2928       forgo the inversion which breaks --set-tos and its mnemonics.
2929
2930   TPROXY
2931       This target is only valid in the mangle table, in the PREROUTING  chain
2932       and user-defined chains which are only called from this chain. It redi‐
2933       rects the packet to a local socket without changing the  packet  header
2934       in any way. It can also change the mark value which can then be used in
2935       advanced routing rules.  It takes three options:
2936
2937       --on-port port
2938              This specifies a destination port to use. It is a  required  op‐
2939              tion, 0 means the new destination port is the same as the origi‐
2940              nal. This is only valid if the rule also specifies -p tcp or  -p
2941              udp.
2942
2943       --on-ip address
2944              This  specifies a destination address to use. By default the ad‐
2945              dress is the IP address of the incoming interface. This is  only
2946              valid if the rule also specifies -p tcp or -p udp.
2947
2948       --tproxy-mark value[/mask]
2949              Marks  packets  with  the given value/mask. The fwmark value set
2950              here can be used by advanced routing. (Required for  transparent
2951              proxying  to  work:  otherwise these packets will get forwarded,
2952              which is probably not what you want.)
2953
2954   TRACE
2955       This target marks packets so that the kernel will log every rule  which
2956       match  the  packets as those traverse the tables, chains, rules. It can
2957       only be used in the raw table.
2958
2959       With  iptables-legacy,  a  logging  backend,  such  as  ip(6)t_LOG   or
2960       nfnetlink_log,  must be loaded for this to be visible.  The packets are
2961       logged with the string prefix: "TRACE: tablename:chainname:type:rulenum
2962       "  where  type can be "rule" for plain rule, "return" for implicit rule
2963       at the end of a user defined chain and "policy" for the policy  of  the
2964       built in chains.
2965
2966       With iptables-nft, the target is translated into nftables' meta nftrace
2967       expression.  Hence  the  kernel  sends  trace  events  via  netlink  to
2968       userspace  where  they  may  be displayed using xtables-monitor --trace
2969       command. For details, refer to xtables-monitor(8).
2970
2971   TTL (IPv4-specific)
2972       This is used to modify the IPv4 TTL header field.  The TTL field deter‐
2973       mines  how many hops (routers) a packet can traverse until it's time to
2974       live is exceeded.
2975
2976       Setting or incrementing the TTL field can potentially be  very  danger‐
2977       ous,  so it should be avoided at any cost. This target is only valid in
2978       mangle table.
2979
2980       Don't ever set or increment the value on packets that leave your  local
2981       network!
2982
2983       --ttl-set value
2984              Set the TTL value to `value'.
2985
2986       --ttl-dec value
2987              Decrement the TTL value `value' times.
2988
2989       --ttl-inc value
2990              Increment the TTL value `value' times.
2991
2992   ULOG (IPv4-specific)
2993       This  is  the deprecated ipv4-only predecessor of the NFLOG target.  It
2994       provides userspace logging of matching packets.  When  this  target  is
2995       set  for  a rule, the Linux kernel will multicast this packet through a
2996       netlink socket. One or more userspace processes may then  subscribe  to
2997       various  multicast groups and receive the packets.  Like LOG, this is a
2998       "non-terminating target", i.e. rule traversal  continues  at  the  next
2999       rule.
3000
3001       --ulog-nlgroup nlgroup
3002              This  specifies  the netlink group (1-32) to which the packet is
3003              sent.  Default value is 1.
3004
3005       --ulog-prefix prefix
3006              Prefix log messages with the specified prefix; up to 32  charac‐
3007              ters long, and useful for distinguishing messages in the logs.
3008
3009       --ulog-cprange size
3010              Number  of bytes to be copied to userspace.  A value of 0 always
3011              copies the entire packet, regardless of its size.  Default is 0.
3012
3013       --ulog-qthreshold size
3014              Number of packet to queue inside kernel.  Setting this value to,
3015              e.g.  10 accumulates ten packets inside the kernel and transmits
3016              them as one netlink multipart message to userspace.  Default  is
3017              1 (for backwards compatibility).
3018
3019
3020
3021iptables 1.8.9                                          iptables-extensions(8)
Impressum