1iptables-extensions(8)          iptables 1.8.5          iptables-extensions(8)
2
3
4

NAME

6       iptables-extensions  — list of extensions in the standard iptables dis‐
7       tribution
8

SYNOPSIS

10       ip6tables  [-m  name  [module-options...]]   [-j  target-name  [target-
11       options...]
12
13       iptables   [-m  name  [module-options...]]   [-j  target-name  [target-
14       options...]
15

MATCH EXTENSIONS

17       iptables can use extended  packet  matching  modules  with  the  -m  or
18       --match  options,  followed  by  the matching module name; after these,
19       various extra command line options become available, depending  on  the
20       specific  module.   You  can specify multiple extended match modules in
21       one line, and you can use the -h or --help options after the module has
22       been  specified  to receive help specific to that module.  The extended
23       match modules are evaluated in the order  they  are  specified  in  the
24       rule.
25
26       If  the  -p  or  --protocol was specified and if and only if an unknown
27       option is encountered, iptables will try load a  match  module  of  the
28       same name as the protocol, to try making the option available.
29
30   addrtype
31       This module matches packets based on their address type.  Address types
32       are used within the kernel networking stack  and  categorize  addresses
33       into various groups.  The exact definition of that group depends on the
34       specific layer three protocol.
35
36       The following address types are possible:
37
38       UNSPEC an unspecified address (i.e. 0.0.0.0)
39
40       UNICAST
41              an unicast address
42
43       LOCAL  a local address
44
45       BROADCAST
46              a broadcast address
47
48       ANYCAST
49              an anycast packet
50
51       MULTICAST
52              a multicast address
53
54       BLACKHOLE
55              a blackhole address
56
57       UNREACHABLE
58              an unreachable address
59
60       PROHIBIT
61              a prohibited address
62
63       THROW  FIXME
64
65       NAT    FIXME
66
67       XRESOLVE
68
69       [!] --src-type type
70              Matches if the source address is of given type
71
72       [!] --dst-type type
73              Matches if the destination address is of given type
74
75       --limit-iface-in
76              The address type checking can be limited to  the  interface  the
77              packet  is  coming in. This option is only valid in the PREROUT‐
78              ING, INPUT and FORWARD chains. It cannot be specified  with  the
79              --limit-iface-out option.
80
81       --limit-iface-out
82              The  address  type  checking can be limited to the interface the
83              packet is going out. This option is only valid in the  POSTROUT‐
84              ING,  OUTPUT and FORWARD chains. It cannot be specified with the
85              --limit-iface-in option.
86
87   ah (IPv6-specific)
88       This module matches the parameters in Authentication  header  of  IPsec
89       packets.
90
91       [!] --ahspi spi[:spi]
92              Matches SPI.
93
94       [!] --ahlen length
95              Total length of this header in octets.
96
97       --ahres
98              Matches if the reserved field is filled with zero.
99
100   ah (IPv4-specific)
101       This module matches the SPIs in Authentication header of IPsec packets.
102
103       [!] --ahspi spi[:spi]
104
105   bpf
106       Match  using Linux Socket Filter. Expects a path to an eBPF object or a
107       cBPF program in decimal format.
108
109       --object-pinned path
110              Pass a path to a pinned eBPF object.
111
112       Applications load eBPF programs into the kernel with the  bpf()  system
113       call and BPF_PROG_LOAD command and can pin them in a virtual filesystem
114       with BPF_OBJ_PIN.  To use a pinned object in iptables,  mount  the  bpf
115       filesystem using
116
117              mount -t bpf bpf ${BPF_MOUNT}
118
119       then insert the filter in iptables by path:
120
121              iptables      -A      OUTPUT      -m     bpf     --object-pinned
122              ${BPF_MOUNT}/{PINNED_PATH} -j ACCEPT
123
124       --bytecode code
125              Pass the BPF byte code format as generated by the  nfbpf_compile
126              utility.
127
128       The  code  format is similar to the output of the tcpdump -ddd command:
129       one line that stores the number of instructions, followed by  one  line
130       for  each  instruction. Instruction lines follow the pattern 'u16 u8 u8
131       u32' in decimal notation. Fields encode the operation, jump  offset  if
132       true, jump offset if false and generic multiuse field 'K'. Comments are
133       not supported.
134
135       For example, to read only packets matching 'ip  proto  6',  insert  the
136       following, without the comments or trailing whitespace:
137
138              4               # number of instructions
139              48 0 0 9        # load byte  ip->proto
140              21 0 1 6        # jump equal IPPROTO_TCP
141              6 0 0 1         # return     pass (non-zero)
142              6 0 0 0         # return     fail (zero)
143
144       You can pass this filter to the bpf match with the following command:
145
146              iptables  -A OUTPUT -m bpf --bytecode '4,48 0 0 9,21 0 1 6,6 0 0
147              1,6 0 0 0' -j ACCEPT
148
149       Or instead, you can invoke the nfbpf_compile utility.
150
151              iptables -A OUTPUT -m bpf  --bytecode  "`nfbpf_compile  RAW  'ip
152              proto 6'`" -j ACCEPT
153
154       Or use tcpdump -ddd. In that case, generate BPF targeting a device with
155       the same data link type as the xtables match. Iptables  passes  packets
156       from the network layer up, without mac layer. Select a device with data
157       link type RAW, such as a tun device:
158
159              ip tuntap add tun0 mode tun
160              ip link set tun0 up
161              tcpdump -ddd -i tun0 ip proto 6
162
163       See tcpdump -L -i $dev for a list of known data link types for a  given
164       device.
165
166       You may want to learn more about BPF from FreeBSD's bpf(4) manpage.
167
168   cgroup
169       [!] --path path
170              Match cgroup2 membership.
171
172              Each  socket  is  associated  with the v2 cgroup of the creating
173              process.  This matches packets coming from or going to all sock‐
174              ets in the sub-hierarchy of the specified path.  The path should
175              be relative to the root of the cgroup2 hierarchy.
176
177       [!] --cgroup classid
178              Match cgroup net_cls classid.
179
180              classid is the marker set through the cgroup net_cls controller.
181              This option and --path can't be used together.
182
183       Example:
184
185              iptables  -A  OUTPUT  -p  tcp --sport 80 -m cgroup ! --path ser‐
186              vice/http-server -j DROP
187
188              iptables -A OUTPUT -p tcp --sport 80 -m cgroup ! --cgroup  1  -j
189              DROP
190
191       IMPORTANT:  when  being  used in the INPUT chain, the cgroup matcher is
192       currently only of limited functionality, meaning it will only match  on
193       packets  that  are  processed  for  local  sockets through early socket
194       demuxing. Therefore, general usage on the INPUT chain  is  not  advised
195       unless the implications are well understood.
196
197       Available since Linux 3.14.
198
199   cluster
200       Allows you to deploy gateway and back-end load-sharing clusters without
201       the need of load-balancers.
202
203       This match requires that all the nodes see the same packets. Thus,  the
204       cluster  match  decides  if  this node has to handle a packet given the
205       following options:
206
207       --cluster-total-nodes num
208              Set number of total nodes in cluster.
209
210       [!] --cluster-local-node num
211              Set the local node number ID.
212
213       [!] --cluster-local-nodemask mask
214              Set the local node number ID  mask.  You  can  use  this  option
215              instead of --cluster-local-node.
216
217       --cluster-hash-seed value
218              Set seed value of the Jenkins hash.
219
220       Example:
221
222              iptables  -A  PREROUTING  -t  mangle  -i eth1 -m cluster --clus‐
223              ter-total-nodes  2  --cluster-local-node  1  --cluster-hash-seed
224              0xdeadbeef -j MARK --set-mark 0xffff
225
226              iptables  -A  PREROUTING  -t  mangle  -i eth2 -m cluster --clus‐
227              ter-total-nodes  2  --cluster-local-node  1  --cluster-hash-seed
228              0xdeadbeef -j MARK --set-mark 0xffff
229
230              iptables -A PREROUTING -t mangle -i eth1 -m mark ! --mark 0xffff
231              -j DROP
232
233              iptables -A PREROUTING -t mangle -i eth2 -m mark ! --mark 0xffff
234              -j DROP
235
236       And the following commands to make all nodes see the same packets:
237
238              ip maddr add 01:00:5e:00:01:01 dev eth1
239
240              ip maddr add 01:00:5e:00:01:02 dev eth2
241
242              arptables -A OUTPUT -o eth1 --h-length 6 -j mangle --mangle-mac-
243              s 01:00:5e:00:01:01
244
245              arptables  -A  INPUT  -i  eth1  --h-length  6  --destination-mac
246              01:00:5e:00:01:01 -j mangle --mangle-mac-d 00:zz:yy:xx:5a:27
247
248              arptables  -A  OUTPUT  -o  eth2  --h-length  6  -j mangle --man‐
249              gle-mac-s 01:00:5e:00:01:02
250
251              arptables  -A  INPUT  -i  eth2  --h-length  6  --destination-mac
252              01:00:5e:00:01:02 -j mangle --mangle-mac-d 00:zz:yy:xx:5a:27
253
254       NOTE:  the  arptables  commands above use mainstream syntax. If you are
255       using arptables-jf included in some RedHat, CentOS and Fedora versions,
256       you  will  hit  syntax errors. Therefore, you'll have to adapt these to
257       the arptables-jf syntax to get them working.
258
259       In the case of TCP connections, pickup facility has to be  disabled  to
260       avoid marking TCP ACK packets coming in the reply direction as valid.
261
262              echo 0 > /proc/sys/net/netfilter/nf_conntrack_tcp_loose
263
264   comment
265       Allows you to add comments (up to 256 characters) to any rule.
266
267       --comment comment
268
269       Example:
270              iptables -A INPUT -i eth1 -m comment --comment "my local LAN"
271
272   connbytes
273       Match  by  how  many  bytes  or packets a connection (or one of the two
274       flows constituting the connection) has transferred so far, or by  aver‐
275       age bytes per packet.
276
277       The counters are 64-bit and are thus not expected to overflow ;)
278
279       The  primary  use is to detect long-lived downloads and mark them to be
280       scheduled using a lower priority band in traffic control.
281
282       The transferred bytes per connection can also be viewed  through  `con‐
283       ntrack -L` and accessed via ctnetlink.
284
285       NOTE  that  for  connections  which have no accounting information, the
286       match will always return false.  The  "net.netfilter.nf_conntrack_acct"
287       sysctl  flag  controls  whether  new  connections  will  be byte/packet
288       counted. Existing connection flows will  not  be  gaining/losing  a/the
289       accounting structure when be sysctl flag is flipped.
290
291       [!] --connbytes from[:to]
292              match  packets  from  a  connection  whose packets/bytes/average
293              packet size is more than FROM and less than TO bytes/packets. if
294              TO  is  omitted  only  FROM  check is done. "!" is used to match
295              packets not falling in the range.
296
297       --connbytes-dir {original|reply|both}
298              which packets to consider
299
300       --connbytes-mode {packets|bytes|avgpkt}
301              whether to check the amount of packets, number of  bytes  trans‐
302              ferred or the average size (in bytes) of all packets received so
303              far. Note that when "both" is used together with  "avgpkt",  and
304              data is going (mainly) only in one direction (for example HTTP),
305              the average packet size will be about half of  the  actual  data
306              packets.
307
308       Example:
309              iptables    ..    -m    connbytes    --connbytes    10000:100000
310              --connbytes-dir both --connbytes-mode bytes ...
311
312   connlabel
313       Module matches or adds connlabels to a connection.  connlabels are sim‐
314       ilar to connmarks, except labels are bit-based; i.e.  all labels may be
315       attached to a flow at the same time.  Up to 128 unique labels are  cur‐
316       rently supported.
317
318       [!] --label name
319              matches  if label name has been set on a connection.  Instead of
320              a name (which will  be  translated  to  a  number,  see  EXAMPLE
321              below),  a  number  may  be used instead.  Using a number always
322              overrides connlabel.conf.
323
324       --set  if the label has not been set on the connection, set  it.   Note
325              that setting a label can fail.  This is because the kernel allo‐
326              cates the conntrack label storage area when  the  connection  is
327              created,  and  it only reserves the amount of memory required by
328              the ruleset that exists at the time the connection  is  created.
329              In  this  case, the match will fail (or succeed, in case --label
330              option was negated).
331
332       This match depends on libnetfilter_conntrack  1.0.4  or  later.   Label
333       translation  is  done via the /etc/xtables/connlabel.conf configuration
334       file.
335
336       Example:
337
338              0    eth0-in
339              1    eth0-out
340              2    ppp-in
341              3    ppp-out
342              4    bulk-traffic
343              5    interactive
344
345   connlimit
346       Allows you to restrict the number of parallel connections to  a  server
347       per client IP address (or client address block).
348
349       --connlimit-upto n
350              Match if the number of existing connections is below or equal n.
351
352       --connlimit-above n
353              Match if the number of existing connections is above n.
354
355       --connlimit-mask prefix_length
356              Group  hosts  using  the prefix length. For IPv4, this must be a
357              number between (including) 0 and 32. For  IPv6,  between  0  and
358              128.  If not specified, the maximum prefix length for the appli‐
359              cable protocol is used.
360
361       --connlimit-saddr
362              Apply the limit onto the source group. This is  the  default  if
363              --connlimit-daddr is not specified.
364
365       --connlimit-daddr
366              Apply the limit onto the destination group.
367
368       Examples:
369
370       # allow 2 telnet connections per client host
371              iptables   -A  INPUT  -p  tcp  --syn  --dport  23  -m  connlimit
372              --connlimit-above 2 -j REJECT
373
374       # you can also match the other way around:
375              iptables  -A  INPUT  -p  tcp  --syn  --dport  23  -m   connlimit
376              --connlimit-upto 2 -j ACCEPT
377
378       #  limit  the  number of parallel HTTP requests to 16 per class C sized
379       source network (24 bit netmask)
380              iptables -p tcp --syn --dport 80 -m connlimit  --connlimit-above
381              16 --connlimit-mask 24 -j REJECT
382
383       #  limit  the number of parallel HTTP requests to 16 for the link local
384       network
385              (ipv6) ip6tables  -p  tcp  --syn  --dport  80  -s  fe80::/64  -m
386              connlimit --connlimit-above 16 --connlimit-mask 64 -j REJECT
387
388       # Limit the number of connections to a particular host:
389              ip6tables  -p  tcp  --syn  --dport 49152:65535 -d 2001:db8::1 -m
390              connlimit --connlimit-above 100 -j REJECT
391
392   connmark
393       This module matches the netfilter mark field associated with a  connec‐
394       tion (which can be set using the CONNMARK target below).
395
396       [!] --mark value[/mask]
397              Matches  packets  in connections with the given mark value (if a
398              mask is specified, this is logically ANDed with the mark  before
399              the comparison).
400
401   conntrack
402       This  module,  when combined with connection tracking, allows access to
403       the connection tracking state for this packet/connection.
404
405       [!] --ctstate statelist
406              statelist is a comma separated list of the connection states  to
407              match.  Possible states are listed below.
408
409       [!] --ctproto l4proto
410              Layer-4 protocol to match (by number or name)
411
412       [!] --ctorigsrc address[/mask]
413
414       [!] --ctorigdst address[/mask]
415
416       [!] --ctreplsrc address[/mask]
417
418       [!] --ctrepldst address[/mask]
419              Match against original/reply source/destination address
420
421       [!] --ctorigsrcport port[:port]
422
423       [!] --ctorigdstport port[:port]
424
425       [!] --ctreplsrcport port[:port]
426
427       [!] --ctrepldstport port[:port]
428              Match    against    original/reply    source/destination    port
429              (TCP/UDP/etc.) or GRE key.  Matching against port ranges is only
430              supported in kernel versions above 2.6.38.
431
432       [!] --ctstatus statelist
433              statuslist  is a comma separated list of the connection statuses
434              to match.  Possible statuses are listed below.
435
436       [!] --ctexpire time[:time]
437              Match remaining lifetime in seconds against given value or range
438              of values (inclusive)
439
440       --ctdir {ORIGINAL|REPLY}
441              Match  packets  that  are flowing in the specified direction. If
442              this flag is not specified  at  all,  matches  packets  in  both
443              directions.
444
445       States for --ctstate:
446
447       INVALID
448              The packet is associated with no known connection.
449
450       NEW    The  packet has started a new connection or otherwise associated
451              with a connection which has not seen packets in both directions.
452
453       ESTABLISHED
454              The packet is associated with a connection which has seen  pack‐
455              ets in both directions.
456
457       RELATED
458              The  packet is starting a new connection, but is associated with
459              an existing connection, such as an FTP data transfer or an  ICMP
460              error.
461
462       UNTRACKED
463              The  packet  is not tracked at all, which happens if you explic‐
464              itly untrack it by using -j CT --notrack in the raw table.
465
466       SNAT   A virtual state, matching if the original source address differs
467              from the reply destination.
468
469       DNAT   A  virtual  state,  matching if the original destination differs
470              from the reply source.
471
472       Statuses for --ctstatus:
473
474       NONE   None of the below.
475
476       EXPECTED
477              This is an expected connection (i.e. a conntrack helper  set  it
478              up).
479
480       SEEN_REPLY
481              Conntrack has seen packets in both directions.
482
483       ASSURED
484              Conntrack entry should never be early-expired.
485
486       CONFIRMED
487              Connection is confirmed: originating packet has left box.
488
489   cpu
490       [!] --cpu number
491              Match  cpu  handling  this  packet.  cpus are numbered from 0 to
492              NR_CPUS-1 Can be used in combination  with  RPS  (Remote  Packet
493              Steering)  or  multiqueue NICs to spread network traffic on dif‐
494              ferent queues.
495
496       Example:
497
498       iptables -t nat -A PREROUTING -p tcp --dport 80 -m cpu --cpu 0 -j REDI‐
499       RECT --to-port 8080
500
501       iptables -t nat -A PREROUTING -p tcp --dport 80 -m cpu --cpu 1 -j REDI‐
502       RECT --to-port 8081
503
504       Available since Linux 2.6.36.
505
506   dccp
507       [!] --source-port,--sport port[:port]
508
509       [!] --destination-port,--dport port[:port]
510
511       [!] --dccp-types mask
512              Match when the DCCP packet type is one of 'mask'.  'mask'  is  a
513              comma-separated list of packet types.  Packet types are: REQUEST
514              RESPONSE DATA ACK DATAACK  CLOSEREQ  CLOSE  RESET  SYNC  SYNCACK
515              INVALID.
516
517       [!] --dccp-option number
518              Match if DCCP option set.
519
520   devgroup
521       Match device group of a packets incoming/outgoing interface.
522
523       [!] --src-group name
524              Match device group of incoming device
525
526       [!] --dst-group name
527              Match device group of outgoing device
528
529   dscp
530       This module matches the 6 bit DSCP field within the TOS field in the IP
531       header.  DSCP has superseded TOS within the IETF.
532
533       [!] --dscp value
534              Match against a numeric (decimal or hex) value [0-63].
535
536       [!] --dscp-class class
537              Match the DiffServ class. This value may be any of the  BE,  EF,
538              AFxx or CSx classes.  It will then be converted into its accord‐
539              ing numeric value.
540
541   dst (IPv6-specific)
542       This module matches the parameters in Destination Options header
543
544       [!] --dst-len length
545              Total length of this header in octets.
546
547       --dst-opts type[:length][,type[:length]...]
548              numeric type of option and the length  of  the  option  data  in
549              octets.
550
551   ecn
552       This  allows you to match the ECN bits of the IPv4/IPv6 and TCP header.
553       ECN is the Explicit Congestion Notification mechanism as  specified  in
554       RFC3168
555
556       [!] --ecn-tcp-cwr
557              This matches if the TCP ECN CWR (Congestion Window Received) bit
558              is set.
559
560       [!] --ecn-tcp-ece
561              This matches if the TCP ECN ECE (ECN Echo) bit is set.
562
563       [!] --ecn-ip-ect num
564              This matches a particular IPv4/IPv6 ECT (ECN-Capable Transport).
565              You have to specify a number between `0' and `3'.
566
567   esp
568       This module matches the SPIs in ESP header of IPsec packets.
569
570       [!] --espspi spi[:spi]
571
572   eui64 (IPv6-specific)
573       This  module matches the EUI-64 part of a stateless autoconfigured IPv6
574       address.  It compares the EUI-64 derived from the source MAC address in
575       Ethernet  frame  with the lower 64 bits of the IPv6 source address. But
576       "Universal/Local" bit is not compared. This module doesn't match  other
577       link  layer  frame, and is only valid in the PREROUTING, INPUT and FOR‐
578       WARD chains.
579
580   frag (IPv6-specific)
581       This module matches the parameters in Fragment header.
582
583       [!] --fragid id[:id]
584              Matches the given Identification or range of it.
585
586       [!] --fraglen length
587              This option cannot be used with kernel version 2.6.10 or  later.
588              The  length of Fragment header is static and this option doesn't
589              make sense.
590
591       --fragres
592              Matches if the reserved fields are filled with zero.
593
594       --fragfirst
595              Matches on the first fragment.
596
597       --fragmore
598              Matches if there are more fragments.
599
600       --fraglast
601              Matches if this is the last fragment.
602
603   hashlimit
604       hashlimit uses hash buckets to express a rate limiting match (like  the
605       limit  match)  for a group of connections using a single iptables rule.
606       Grouping can be done per-hostgroup (source and/or destination  address)
607       and/or  per-port.  It  gives  you the ability to express "N packets per
608       time quantum per group" or "N bytes per seconds" (see  below  for  some
609       examples).
610
611       A  hash  limit option (--hashlimit-upto, --hashlimit-above) and --hash‐
612       limit-name are required.
613
614       --hashlimit-upto amount[/second|/minute|/hour|/day]
615              Match if the rate is below or equal  to  amount/quantum.  It  is
616              specified either as a number, with an optional time quantum suf‐
617              fix (the default is 3/hour), or  as  amountb/second  (number  of
618              bytes per second).
619
620       --hashlimit-above amount[/second|/minute|/hour|/day]
621              Match if the rate is above amount/quantum.
622
623       --hashlimit-burst amount
624              Maximum  initial  number  of  packets to match: this number gets
625              recharged by one every time the limit  specified  above  is  not
626              reached,  up  to this number; the default is 5.  When byte-based
627              rate matching is requested, this option specifies the amount  of
628              bytes  that  can  exceed  the given rate.  This option should be
629              used with caution -- if the entry expires, the  burst  value  is
630              reset too.
631
632       --hashlimit-mode {srcip|srcport|dstip|dstport},...
633              A comma-separated list of objects to take into consideration. If
634              no --hashlimit-mode option is given, hashlimit acts like  limit,
635              but at the expensive of doing the hash housekeeping.
636
637       --hashlimit-srcmask prefix
638              When  --hashlimit-mode  srcip  is  used,  all  source  addresses
639              encountered will be grouped according to the given prefix length
640              and  the  so-created subnet will be subject to hashlimit. prefix
641              must be between (inclusive) 0 and 32. Note that --hashlimit-src‐
642              mask 0 is basically doing the same thing as not specifying srcip
643              for --hashlimit-mode, but is technically more expensive.
644
645       --hashlimit-dstmask prefix
646              Like --hashlimit-srcmask, but for destination addresses.
647
648       --hashlimit-name foo
649              The name for the /proc/net/ipt_hashlimit/foo entry.
650
651       --hashlimit-htable-size buckets
652              The number of buckets of the hash table
653
654       --hashlimit-htable-max entries
655              Maximum entries in the hash.
656
657       --hashlimit-htable-expire msec
658              After how many milliseconds do hash entries expire.
659
660       --hashlimit-htable-gcinterval msec
661              How many milliseconds between garbage collection intervals.
662
663       --hashlimit-rate-match
664              Classify the flow instead of rate-limiting it. This acts like  a
665              true/false  match  on  whether the rate is above/below a certain
666              number
667
668       --hashlimit-rate-interval sec
669              Can be used with --hashlimit-rate-match to specify the  interval
670              at which the rate should be sampled
671
672       Examples:
673
674       matching on source host
675              "1000 packets per second for every host in 192.168.0.0/16" => -s
676              192.168.0.0/16 --hashlimit-mode srcip --hashlimit-upto 1000/sec
677
678       matching on source port
679              "100 packets per second for every service of 192.168.1.1" =>  -s
680              192.168.1.1 --hashlimit-mode srcport --hashlimit-upto 100/sec
681
682       matching on subnet
683              "10000  packets  per  minute  for  every /28 subnet (groups of 8
684              addresses) in 10.0.0.0/8" => -s 10.0.0.0/8  --hashlimit-mask  28
685              --hashlimit-upto 10000/min
686
687       matching bytes per second
688              "flows     exceeding     512kbyte/s"     =>     --hashlimit-mode
689              srcip,dstip,srcport,dstport --hashlimit-above 512kb/s
690
691       matching bytes per second
692              "hosts that exceed 512kbyte/s, but permit up to 1Megabytes with‐
693              out  matching"  --hashlimit-mode dstip --hashlimit-above 512kb/s
694              --hashlimit-burst 1mb
695
696   hbh (IPv6-specific)
697       This module matches the parameters in Hop-by-Hop Options header
698
699       [!] --hbh-len length
700              Total length of this header in octets.
701
702       --hbh-opts type[:length][,type[:length]...]
703              numeric type of option and the length  of  the  option  data  in
704              octets.
705
706   helper
707       This module matches packets related to a specific conntrack-helper.
708
709       [!] --helper string
710              Matches packets related to the specified conntrack-helper.
711
712              string  can  be  "ftp"  for  packets related to a ftp-session on
713              default port.  For other ports append -portnr to the value,  ie.
714              "ftp-2121".
715
716              Same rules apply for other conntrack-helpers.
717
718   hl (IPv6-specific)
719       This module matches the Hop Limit field in the IPv6 header.
720
721       [!] --hl-eq value
722              Matches if Hop Limit equals value.
723
724       --hl-lt value
725              Matches if Hop Limit is less than value.
726
727       --hl-gt value
728              Matches if Hop Limit is greater than value.
729
730   icmp (IPv4-specific)
731       This  extension  can be used if `--protocol icmp' is specified. It pro‐
732       vides the following option:
733
734       [!] --icmp-type {type[/code]|typename}
735              This allows specification of the  ICMP  type,  which  can  be  a
736              numeric ICMP type, type/code pair, or one of the ICMP type names
737              shown by the command
738               iptables -p icmp -h
739
740   icmp6 (IPv6-specific)
741       This extension can be used if  `--protocol  ipv6-icmp'  or  `--protocol
742       icmpv6' is specified. It provides the following option:
743
744       [!] --icmpv6-type type[/code]|typename
745              This  allows  specification  of  the ICMPv6 type, which can be a
746              numeric ICMPv6 type, type and code, or one of  the  ICMPv6  type
747              names shown by the command
748               ip6tables -p ipv6-icmp -h
749
750   iprange
751       This matches on a given arbitrary range of IP addresses.
752
753       [!] --src-range from[-to]
754              Match source IP in the specified range.
755
756       [!] --dst-range from[-to]
757              Match destination IP in the specified range.
758
759   ipv6header (IPv6-specific)
760       This module matches IPv6 extension headers and/or upper layer header.
761
762       --soft Matches if the packet includes any of the headers specified with
763              --header.
764
765       [!] --header header[,header...]
766              Matches the packet which EXACTLY includes all specified headers.
767              The headers encapsulated with ESP header are out of scope.  Pos‐
768              sible header types can be:
769
770       hop|hop-by-hop
771              Hop-by-Hop Options header
772
773       dst    Destination Options header
774
775       route  Routing header
776
777       frag   Fragment header
778
779       auth   Authentication header
780
781       esp    Encapsulating Security Payload header
782
783       none   No Next header which matches 59 in the 'Next  Header  field'  of
784              IPv6 header or any IPv6 extension headers
785
786       prot   which  matches  any upper layer protocol header. A protocol name
787              from /etc/protocols and numeric value also allowed.  The  number
788              255 is equivalent to prot.
789
790   ipvs
791       Match IPVS connection properties.
792
793       [!] --ipvs
794              packet belongs to an IPVS connection
795
796       Any of the following options implies --ipvs (even negated)
797
798       [!] --vproto protocol
799              VIP protocol to match; by number or name, e.g. "tcp"
800
801       [!] --vaddr address[/mask]
802              VIP address to match
803
804       [!] --vport port
805              VIP port to match; by number or name, e.g. "http"
806
807       --vdir {ORIGINAL|REPLY}
808              flow direction of packet
809
810       [!] --vmethod {GATE|IPIP|MASQ}
811              IPVS forwarding method used
812
813       [!] --vportctl port
814              VIP port of the controlling connection to match, e.g. 21 for FTP
815
816   length
817       This  module  matches  the  length of the layer-3 payload (e.g. layer-4
818       packet) of a packet against a specific value or range of values.
819
820       [!] --length length[:length]
821
822   limit
823       This module matches at a limited rate using a token bucket  filter.   A
824       rule  using  this extension will match until this limit is reached.  It
825       can be used in combination with the LOG target to give limited logging,
826       for example.
827
828       xt_limit  has no negation support - you will have to use -m hashlimit !
829       --hashlimit rate in this case whilst omitting --hashlimit-mode.
830
831       --limit rate[/second|/minute|/hour|/day]
832              Maximum average matching rate: specified as a  number,  with  an
833              optional  `/second',  `/minute',  `/hour', or `/day' suffix; the
834              default is 3/hour.
835
836       --limit-burst number
837              Maximum initial number of packets to  match:  this  number  gets
838              recharged  by  one  every  time the limit specified above is not
839              reached, up to this number; the default is 5.
840
841   mac
842       [!] --mac-source address
843              Match  source  MAC  address.    It   must   be   of   the   form
844              XX:XX:XX:XX:XX:XX.   Note that this only makes sense for packets
845              coming from an Ethernet device and entering the PREROUTING, FOR‐
846              WARD or INPUT chains.
847
848   mark
849       This  module  matches the netfilter mark field associated with a packet
850       (which can be set using the MARK target below).
851
852       [!] --mark value[/mask]
853              Matches packets with the given unsigned mark value (if a mask is
854              specified, this is logically ANDed with the mask before the com‐
855              parison).
856
857   mh (IPv6-specific)
858       This extension is loaded if `--protocol ipv6-mh' or `--protocol mh'  is
859       specified. It provides the following option:
860
861       [!] --mh-type type[:type]
862              This allows specification of the Mobility Header(MH) type, which
863              can be a numeric MH type, type or one of the MH type names shown
864              by the command
865               ip6tables -p mh -h
866
867   multiport
868       This  module  matches  a  set of source or destination ports.  Up to 15
869       ports can be specified.  A port range (port:port) counts as two  ports.
870       It can only be used in conjunction with one of the following protocols:
871       tcp, udp, udplite, dccp and sctp.
872
873       [!] --source-ports,--sports port[,port|,port:port]...
874              Match if the source port is one of the given  ports.   The  flag
875              --sports  is  a convenient alias for this option. Multiple ports
876              or port ranges are separated using a comma, and a port range  is
877              specified  using  a  colon.  53,1024:65535 would therefore match
878              ports 53 and all from 1024 through 65535.
879
880       [!] --destination-ports,--dports port[,port|,port:port]...
881              Match if the destination port is one of the  given  ports.   The
882              flag --dports is a convenient alias for this option.
883
884       [!] --ports port[,port|,port:port]...
885              Match if either the source or destination ports are equal to one
886              of the given ports.
887
888   nfacct
889       The nfacct match provides the extended  accounting  infrastructure  for
890       iptables.   You  have  to  use  this match together with the standalone
891       user-space utility nfacct(8)
892
893       The only option available for this match is the following:
894
895       --nfacct-name name
896              This allows you to specify the existing object name that will be
897              use for accounting the traffic that this rule-set is matching.
898
899       To use this extension, you have to create an accounting object:
900
901              nfacct add http-traffic
902
903       Then, you have to attach it to the accounting object via iptables:
904
905              iptables  -I  INPUT  -p  tcp  --sport 80 -m nfacct --nfacct-name
906              http-traffic
907
908              iptables -I OUTPUT -p tcp --dport  80  -m  nfacct  --nfacct-name
909              http-traffic
910
911       Then, you can check for the amount of traffic that the rules match:
912
913              nfacct get http-traffic
914
915              {  pkts = 00000000000000000156, bytes = 00000000000000151786 } =
916              http-traffic;
917
918       You can obtain nfacct(8)  from  http://www.netfilter.org  or,  alterna‐
919       tively, from the git.netfilter.org repository.
920
921   osf
922       The  osf module does passive operating system fingerprinting. This mod‐
923       ule compares some data (Window Size, MSS, options and their order, TTL,
924       DF, and others) from packets with the SYN bit set.
925
926       [!] --genre string
927              Match  an operating system genre by using a passive fingerprint‐
928              ing.
929
930       --ttl level
931              Do additional TTL checks on the packet to determine the  operat‐
932              ing system.  level can be one of the following values:
933
934       ·   0  - True IP address and fingerprint TTL comparison. This generally
935           works for LANs.
936
937       ·   1 - Check if the IP header's TTL is less than the fingerprint  one.
938           Works for globally-routable addresses.
939
940       ·   2 - Do not compare the TTL at all.
941
942       --log level
943           Log  determined  genres  into  dmesg  even if they do not match the
944           desired one.  level can be one of the following values:
945
946       ·   0 - Log all matched or unknown signatures
947
948       ·   1 - Log only the first one
949
950       ·   2 - Log all known matched signatures
951
952       You may find something like this in syslog:
953
954       Windows [2000:SP3:Windows XP Pro SP1, 2000  SP3]:  11.22.33.55:4024  ->
955       11.22.33.44:139  hops=3  Linux [2.5-2.6:] : 1.2.3.4:42624 -> 1.2.3.5:22
956       hops=4
957
958       OS fingerprints are loadable using the nfnl_osf program. To  load  fin‐
959       gerprints from a file, use:
960
961       nfnl_osf -f /usr/share/xtables/pf.os
962
963       To remove them again,
964
965       nfnl_osf -f /usr/share/xtables/pf.os -d
966
967       The  fingerprint  database  can  be  downloaded  from  http://www.open
968       bsd.org/cgi-bin/cvsweb/src/etc/pf.os .
969
970   owner
971       This module attempts to match various  characteristics  of  the  packet
972       creator, for locally generated packets. This match is only valid in the
973       OUTPUT and POSTROUTING chains. Forwarded packets do not have any socket
974       associated with them. Packets from kernel threads do have a socket, but
975       usually no owner.
976
977       [!] --uid-owner username
978
979       [!] --uid-owner userid[-userid]
980              Matches if the packet socket's file structure (if it has one) is
981              owned  by  the given user. You may also specify a numerical UID,
982              or an UID range.
983
984       [!] --gid-owner groupname
985
986       [!] --gid-owner groupid[-groupid]
987              Matches if the packet socket's file structure is  owned  by  the
988              given  group.   You  may  also specify a numerical GID, or a GID
989              range.
990
991       --suppl-groups
992              Causes group(s) specified with --gid-owner to be also checked in
993              the supplementary groups of a process.
994
995       [!] --socket-exists
996              Matches if the packet is associated with a socket.
997
998   physdev
999       This  module  matches  on  the  bridge  port  input  and output devices
1000       enslaved to a bridge device. This module is a part of  the  infrastruc‐
1001       ture that enables a transparent bridging IP firewall and is only useful
1002       for kernel versions above version 2.5.44.
1003
1004       [!] --physdev-in name
1005              Name of a bridge port via which a packet is received  (only  for
1006              packets  entering  the INPUT, FORWARD and PREROUTING chains). If
1007              the interface name ends in  a  "+",  then  any  interface  which
1008              begins  with  this  name will match. If the packet didn't arrive
1009              through a bridge device, this packet won't  match  this  option,
1010              unless '!' is used.
1011
1012       [!] --physdev-out name
1013              Name  of  a  bridge  port via which a packet is going to be sent
1014              (for  bridged  packets  entering  the  FORWARD  and  POSTROUTING
1015              chains).   If  the interface name ends in a "+", then any inter‐
1016              face which begins with this name will match.
1017
1018       [!] --physdev-is-in
1019              Matches if the packet has entered through a bridge interface.
1020
1021       [!] --physdev-is-out
1022              Matches if the packet will leave through a bridge interface.
1023
1024       [!] --physdev-is-bridged
1025              Matches if the packet is being  bridged  and  therefore  is  not
1026              being  routed.  This is only useful in the FORWARD and POSTROUT‐
1027              ING chains.
1028
1029   pkttype
1030       This module matches the link-layer packet type.
1031
1032       [!] --pkt-type {unicast|broadcast|multicast}
1033
1034   policy
1035       This module matches the policy used by IPsec for handling a packet.
1036
1037       --dir {in|out}
1038              Used to select whether to match the policy used  for  decapsula‐
1039              tion  or  the policy that will be used for encapsulation.  in is
1040              valid in the PREROUTING, INPUT and FORWARD chains, out is  valid
1041              in the POSTROUTING, OUTPUT and FORWARD chains.
1042
1043       --pol {none|ipsec}
1044              Matches if the packet is subject to IPsec processing. --pol none
1045              cannot be combined with --strict.
1046
1047       --strict
1048              Selects whether to match the exact policy or match if  any  rule
1049              of the policy matches the given policy.
1050
1051       For  each  policy  element  that is to be described, one can use one or
1052       more of the following options. When --strict is in effect, at least one
1053       must be used per element.
1054
1055       [!] --reqid id
1056              Matches the reqid of the policy rule. The reqid can be specified
1057              with setkey(8) using unique:id as level.
1058
1059       [!] --spi spi
1060              Matches the SPI of the SA.
1061
1062       [!] --proto {ah|esp|ipcomp}
1063              Matches the encapsulation protocol.
1064
1065       [!] --mode {tunnel|transport}
1066              Matches the encapsulation mode.
1067
1068       [!] --tunnel-src addr[/mask]
1069              Matches the source end-point address of a tunnel mode SA.   Only
1070              valid with --mode tunnel.
1071
1072       [!] --tunnel-dst addr[/mask]
1073              Matches  the  destination end-point address of a tunnel mode SA.
1074              Only valid with --mode tunnel.
1075
1076       --next Start the next element in the policy specification. Can only  be
1077              used with --strict.
1078
1079   quota
1080       Implements  network  quotas  by  decrementing  a byte counter with each
1081       packet. The condition matches until  the  byte  counter  reaches  zero.
1082       Behavior  is  reversed with negation (i.e. the condition does not match
1083       until the byte counter reaches zero).
1084
1085       [!] --quota bytes
1086              The quota in bytes.
1087
1088   rateest
1089       The rate estimator can match on estimated rates  as  collected  by  the
1090       RATEEST  target.  It supports matching on absolute bps/pps values, com‐
1091       paring two rate estimators and matching on the difference  between  two
1092       rate estimators.
1093
1094       For a better understanding of the available options, these are all pos‐
1095       sible combinations:
1096
1097       ·   rateest operator rateest-bps
1098
1099       ·   rateest operator rateest-pps
1100
1101       ·   (rateest minus rateest-bps1) operator rateest-bps2
1102
1103       ·   (rateest minus rateest-pps1) operator rateest-pps2
1104
1105       ·   rateest1 operator rateest2 rateest-bps(without rate!)
1106
1107       ·   rateest1 operator rateest2 rateest-pps(without rate!)
1108
1109       ·   (rateest1 minus rateest-bps1)  operator  (rateest2  minus  rateest-
1110           bps2)
1111
1112       ·   (rateest1  minus  rateest-pps1)  operator  (rateest2 minus rateest-
1113           pps2)
1114
1115       --rateest-delta
1116           For each estimator (either absolute or  relative  mode),  calculate
1117           the  difference  between the estimator-determined flow rate and the
1118           static value chosen with the BPS/PPS options. If the flow  rate  is
1119           higher than the specified BPS/PPS, 0 will be used instead of a neg‐
1120           ative value. In other words, "max(0, rateest#_rate - rateest#_bps)"
1121           is used.
1122
1123       [!] --rateest-lt
1124           Match if rate is less than given rate/estimator.
1125
1126       [!] --rateest-gt
1127           Match if rate is greater than given rate/estimator.
1128
1129       [!] --rateest-eq
1130           Match if rate is equal to given rate/estimator.
1131
1132       In  the  so-called "absolute mode", only one rate estimator is used and
1133       compared against a static value, while in  "relative  mode",  two  rate
1134       estimators are compared against another.
1135
1136       --rateest name
1137              Name of the one rate estimator for absolute mode.
1138
1139       --rateest1 name
1140
1141       --rateest2 name
1142              The names of the two rate estimators for relative mode.
1143
1144       --rateest-bps [value]
1145
1146       --rateest-pps [value]
1147
1148       --rateest-bps1 [value]
1149
1150       --rateest-bps2 [value]
1151
1152       --rateest-pps1 [value]
1153
1154       --rateest-pps2 [value]
1155              Compare  the  estimator(s)  by  bytes or packets per second, and
1156              compare against the chosen value. See the above bullet list  for
1157              which  option  is to be used in which case. A unit suffix may be
1158              used - available ones  are:  bit,  [kmgt]bit,  [KMGT]ibit,  Bps,
1159              [KMGT]Bps, [KMGT]iBps.
1160
1161       Example:  This  is  what can be used to route outgoing data connections
1162       from an FTP server over two lines based on the available  bandwidth  at
1163       the time the data connection was started:
1164
1165       # Estimate outgoing rates
1166
1167       iptables  -t  mangle  -A  POSTROUTING -o eth0 -j RATEEST --rateest-name
1168       eth0 --rateest-interval 250ms --rateest-ewma 0.5s
1169
1170       iptables -t mangle -A POSTROUTING -o  ppp0  -j  RATEEST  --rateest-name
1171       ppp0 --rateest-interval 250ms --rateest-ewma 0.5s
1172
1173       # Mark based on available bandwidth
1174
1175       iptables  -t  mangle  -A  balance  -m conntrack --ctstate NEW -m helper
1176       --helper ftp -m rateest --rateest-delta --rateest1 eth0  --rateest-bps1
1177       2.5mbit  --rateest-gt  --rateest2 ppp0 --rateest-bps2 2mbit -j CONNMARK
1178       --set-mark 1
1179
1180       iptables -t mangle -A balance -m  conntrack  --ctstate  NEW  -m  helper
1181       --helper  ftp -m rateest --rateest-delta --rateest1 ppp0 --rateest-bps1
1182       2mbit --rateest-gt --rateest2 eth0 --rateest-bps2 2.5mbit  -j  CONNMARK
1183       --set-mark 2
1184
1185       iptables -t mangle -A balance -j CONNMARK --restore-mark
1186
1187   realm (IPv4-specific)
1188       This  matches  the  routing  realm.  Routing realms are used in complex
1189       routing setups involving dynamic routing protocols like BGP.
1190
1191       [!] --realm value[/mask]
1192              Matches a given realm number (and optionally  mask).  If  not  a
1193              number,  value can be a named realm from /etc/iproute2/rt_realms
1194              (mask can not be used in that case).  Both value  and  mask  are
1195              four byte unsigned integers and may be specified in decimal, hex
1196              (by prefixing with "0x") or octal (if a leading zero is given).
1197
1198   recent
1199       Allows you to dynamically create a list of IP addresses and then  match
1200       against that list in a few different ways.
1201
1202       For example, you can create a "badguy" list out of people attempting to
1203       connect to port 139 on your firewall and then DROP all  future  packets
1204       from them without considering them.
1205
1206       --set, --rcheck, --update and --remove are mutually exclusive.
1207
1208       --name name
1209              Specify  the  list  to use for the commands. If no name is given
1210              then DEFAULT will be used.
1211
1212       [!] --set
1213              This will add the source address of the packet to the  list.  If
1214              the  source address is already in the list, this will update the
1215              existing entry. This will always return success (or failure if !
1216              is passed in).
1217
1218       --rsource
1219              Match/save  the source address of each packet in the recent list
1220              table. This is the default.
1221
1222       --rdest
1223              Match/save the destination address of each packet in the  recent
1224              list table.
1225
1226       --mask netmask
1227              Netmask that will be applied to this recent list.
1228
1229       [!] --rcheck
1230              Check  if  the  source address of the packet is currently in the
1231              list.
1232
1233       [!] --update
1234              Like --rcheck, except it will update the "last  seen"  timestamp
1235              if it matches.
1236
1237       [!] --remove
1238              Check  if  the  source address of the packet is currently in the
1239              list and if so that address will be removed from  the  list  and
1240              the rule will return true. If the address is not found, false is
1241              returned.
1242
1243       --seconds seconds
1244              This option must be used in conjunction with one of --rcheck  or
1245              --update.  When  used, this will narrow the match to only happen
1246              when the address is in the list and was  seen  within  the  last
1247              given number of seconds.
1248
1249       --reap This  option  can  only  be  used in conjunction with --seconds.
1250              When used, this will cause entries older  than  the  last  given
1251              number of seconds to be purged.
1252
1253       --hitcount hits
1254              This  option must be used in conjunction with one of --rcheck or
1255              --update. When used, this will narrow the match to  only  happen
1256              when  the  address  is in the list and packets had been received
1257              greater than or equal to the given value.  This  option  may  be
1258              used  along  with  --seconds  to  create  an even narrower match
1259              requiring a certain number of hits within a specific time frame.
1260              The  maximum  value  for  the hitcount parameter is given by the
1261              "ip_pkt_list_tot" parameter  of  the  xt_recent  kernel  module.
1262              Exceeding  this value on the command line will cause the rule to
1263              be rejected.
1264
1265       --rttl This option may only be used in conjunction with one of --rcheck
1266              or  --update. When used, this will narrow the match to only hap‐
1267              pen when the address is in the list and the TTL of  the  current
1268              packet matches that of the packet which hit the --set rule. This
1269              may be useful if you have  problems  with  people  faking  their
1270              source  address in order to DoS you via this module by disallow‐
1271              ing others access to your site by sending bogus packets to you.
1272
1273       Examples:
1274
1275              iptables -A FORWARD -m recent --name badguy  --rcheck  --seconds
1276              60 -j DROP
1277
1278              iptables  -A FORWARD -p tcp -i eth0 --dport 139 -m recent --name
1279              badguy --set -j DROP
1280
1281       /proc/net/xt_recent/* are the current lists of addresses  and  informa‐
1282       tion about each entry of each list.
1283
1284       Each  file  in /proc/net/xt_recent/ can be read from to see the current
1285       list or written two using the following commands to modify the list:
1286
1287       echo +addr >/proc/net/xt_recent/DEFAULT
1288              to add addr to the DEFAULT list
1289
1290       echo -addr >/proc/net/xt_recent/DEFAULT
1291              to remove addr from the DEFAULT list
1292
1293       echo / >/proc/net/xt_recent/DEFAULT
1294              to flush the DEFAULT list (remove all entries).
1295
1296       The module itself accepts parameters, defaults shown:
1297
1298       ip_list_tot=100
1299              Number of addresses remembered per table.
1300
1301       ip_pkt_list_tot=20
1302              Number of packets per address remembered.
1303
1304       ip_list_hash_size=0
1305              Hash table size. 0 means to calculate it based  on  ip_list_tot,
1306              default: 512.
1307
1308       ip_list_perms=0644
1309              Permissions for /proc/net/xt_recent/* files.
1310
1311       ip_list_uid=0
1312              Numerical UID for ownership of /proc/net/xt_recent/* files.
1313
1314       ip_list_gid=0
1315              Numerical GID for ownership of /proc/net/xt_recent/* files.
1316
1317   rpfilter
1318       Performs  a  reverse  path  filter test on a packet.  If a reply to the
1319       packet would be sent via the same interface that the packet arrived on,
1320       the  packet  will  match.   Note  that, unlike the in-kernel rp_filter,
1321       packets protected by IPSec are not  treated  specially.   Combine  this
1322       match  with  the policy match if you want this.  Also, packets arriving
1323       via the loopback interface are always permitted.  This match  can  only
1324       be used in the PREROUTING chain of the raw or mangle table.
1325
1326       --loose
1327              Used  to  specify that the reverse path filter test should match
1328              even if the selected output device is not the expected one.
1329
1330       --validmark
1331              Also use the packets' nfmark value when performing  the  reverse
1332              path route lookup.
1333
1334       --accept-local
1335              This will permit packets arriving from the network with a source
1336              address that is also assigned to the local machine.
1337
1338       --invert
1339              This will invert the sense of the match.   Instead  of  matching
1340              packets  that  passed  the reverse path filter test, match those
1341              that have failed it.
1342
1343       Example to log and drop packets failing the reverse path filter test:
1344
1345       iptables -t raw -N RPFILTER
1346
1347       iptables -t raw -A RPFILTER -m rpfilter -j RETURN
1348
1349       iptables -t raw  -A  RPFILTER  -m  limit  --limit  10/minute  -j  NFLOG
1350       --nflog-prefix "rpfilter drop"
1351
1352       iptables -t raw -A RPFILTER -j DROP
1353
1354       iptables -t raw -A PREROUTING -j RPFILTER
1355
1356       Example to drop failed packets, without logging:
1357
1358       iptables -t raw -A RPFILTER -m rpfilter --invert -j DROP
1359
1360   rt (IPv6-specific)
1361       Match on IPv6 routing header
1362
1363       [!] --rt-type type
1364              Match the type (numeric).
1365
1366       [!] --rt-segsleft num[:num]
1367              Match the `segments left' field (range).
1368
1369       [!] --rt-len length
1370              Match the length of this header.
1371
1372       --rt-0-res
1373              Match the reserved field, too (type=0)
1374
1375       --rt-0-addrs addr[,addr...]
1376              Match type=0 addresses (list).
1377
1378       --rt-0-not-strict
1379              List of type=0 addresses is not a strict list.
1380
1381   sctp
1382       This module matches Stream Control Transmission Protocol headers.
1383
1384       [!] --source-port,--sport port[:port]
1385
1386       [!] --destination-port,--dport port[:port]
1387
1388       [!] --chunk-types {all|any|only} chunktype[:flags] [...]
1389              The  flag  letter  in  upper  case indicates that the flag is to
1390              match if set, in the lower case indicates to match if unset.
1391
1392              Chunk types: DATA INIT  INIT_ACK  SACK  HEARTBEAT  HEARTBEAT_ACK
1393              ABORT   SHUTDOWN   SHUTDOWN_ACK   ERROR  COOKIE_ECHO  COOKIE_ACK
1394              ECN_ECNE ECN_CWR SHUTDOWN_COMPLETE ASCONF ASCONF_ACK FORWARD_TSN
1395
1396              chunk type            available flags
1397              DATA                  I U B E i u b e
1398              ABORT                 T t
1399              SHUTDOWN_COMPLETE     T t
1400
1401              (lowercase means flag should be "off", uppercase means "on")
1402
1403       Examples:
1404
1405       iptables -A INPUT -p sctp --dport 80 -j DROP
1406
1407       iptables -A INPUT -p sctp --chunk-types any DATA,INIT -j DROP
1408
1409       iptables -A INPUT -p sctp --chunk-types any DATA:Be -j ACCEPT
1410
1411   set
1412       This module matches IP sets which can be defined by ipset(8).
1413
1414       [!] --match-set setname flag[,flag]...
1415              where flags are the comma separated list of src and/or dst spec‐
1416              ifications  and there can be no more than six of them. Hence the
1417              command
1418
1419               iptables -A FORWARD -m set --match-set test src,dst
1420
1421              will match packets, for which (if the set type is ipportmap) the
1422              source  address  and  destination  port pair can be found in the
1423              specified set. If the set type of the specified  set  is  single
1424              dimension (for example ipmap), then the command will match pack‐
1425              ets for which the source address can be found in  the  specified
1426              set.
1427
1428       --return-nomatch
1429              If  the  --return-nomatch  option  is specified and the set type
1430              supports the nomatch flag, then  the  matching  is  reversed:  a
1431              match with an element flagged with nomatch returns true, while a
1432              match with a plain element returns false.
1433
1434       ! --update-counters
1435              If the --update-counters flag is negated, then  the  packet  and
1436              byte  counters  of  the  matching  element  in  the set won't be
1437              updated. Default the packet and byte counters are updated.
1438
1439       ! --update-subcounters
1440              If the --update-subcounters flag is negated, then the packet and
1441              byte  counters  of  the  matching element in the member set of a
1442              list type of set won't be updated. Default the packet  and  byte
1443              counters are updated.
1444
1445       [!] --packets-eq value
1446              If  the  packet  is matched an element in the set, match only if
1447              the packet counter of the element matches the given value too.
1448
1449       --packets-lt value
1450              If the packet is matched an element in the set,  match  only  if
1451              the  packet  counter of the element is less than the given value
1452              as well.
1453
1454       --packets-gt value
1455              If the packet is matched an element in the set,  match  only  if
1456              the  packet  counter  of  the  element is greater than the given
1457              value as well.
1458
1459       [!] --bytes-eq value
1460              If the packet is matched an element in the set,  match  only  if
1461              the byte counter of the element matches the given value too.
1462
1463       --bytes-lt value
1464              If  the  packet  is matched an element in the set, match only if
1465              the byte counter of the element is less than the given value  as
1466              well.
1467
1468       --bytes-gt value
1469              If  the  packet  is matched an element in the set, match only if
1470              the byte counter of the element is greater than the given  value
1471              as well.
1472
1473       The packet and byte counters related options and flags are ignored when
1474       the set was defined without counter support.
1475
1476       The option --match-set can be replaced by --set if that does not  clash
1477       with an option of other extensions.
1478
1479       Use  of  -m  set requires that ipset kernel support is provided, which,
1480       for standard kernels, is the case since Linux 2.6.39.
1481
1482   socket
1483       This matches if an open TCP/UDP socket can be found by doing  a  socket
1484       lookup on the packet. It matches if there is an established or non-zero
1485       bound listening socket (possibly with a non-local address). The  lookup
1486       is performed using the packet tuple of TCP/UDP packets, or the original
1487       TCP/UDP header embedded in an ICMP/ICPMv6 error packet.
1488
1489       --transparent
1490              Ignore non-transparent sockets.
1491
1492       --nowildcard
1493              Do not ignore sockets bound to 'any' address.  The socket  match
1494              won't  accept  zero-bound listeners by default, since then local
1495              services could intercept traffic that would  otherwise  be  for‐
1496              warded.   This  option  therefore has security implications when
1497              used to match traffic being forwarded to redirect  such  packets
1498              to  local  machine  with  policy routing.  When using the socket
1499              match to implement fully transparent proxies bound to  non-local
1500              addresses  it  is  recommended  to  use the --transparent option
1501              instead.
1502
1503       Example (assuming packets with mark 1 are delivered locally):
1504
1505              -t  mangle  -A  PREROUTING  -m  socket  --transparent  -j   MARK
1506              --set-mark 1
1507
1508       --restore-skmark
1509              Set  the  packet mark to the matching socket's mark. Can be com‐
1510              bined  with  the  --transparent  and  --nowildcard  options   to
1511              restrict  the  sockets  to  be matched when restoring the packet
1512              mark.
1513
1514       Example: An application opens 2  transparent  (IP_TRANSPARENT)  sockets
1515       and  sets  a  mark  on  them  with SO_MARK socket option. We can filter
1516       matching packets:
1517
1518              -t mangle -I PREROUTING -m socket --transparent --restore-skmark
1519              -j action
1520
1521              -t mangle -A action -m mark --mark 10 -j action2
1522
1523              -t mangle -A action -m mark --mark 11 -j action3
1524
1525   state
1526       The  "state"  extension is a subset of the "conntrack" module.  "state"
1527       allows access to the connection tracking state for this packet.
1528
1529       [!] --state state
1530              Where state is a comma separated list of the  connection  states
1531              to  match. Only a subset of the states unterstood by "conntrack"
1532              are recognized: INVALID, ESTABLISHED, NEW, RELATED or UNTRACKED.
1533              For  their description, see the "conntrack" heading in this man‐
1534              page.
1535
1536   statistic
1537       This module matches packets based on some statistic condition.  It sup‐
1538       ports two distinct modes settable with the --mode option.
1539
1540       Supported options:
1541
1542       --mode mode
1543              Set  the matching mode of the matching rule, supported modes are
1544              random and nth.
1545
1546       [!] --probability p
1547              Set the probability for a packet to be randomly matched. It only
1548              works  with  the  random mode. p must be within 0.0 and 1.0. The
1549              supported granularity is in 1/2147483648th increments.
1550
1551       [!] --every n
1552              Match one packet every nth packet. It works only  with  the  nth
1553              mode (see also the --packet option).
1554
1555       --packet p
1556              Set the initial counter value (0 <= p <= n-1, default 0) for the
1557              nth mode.
1558
1559   string
1560       This module matches a given  string  by  using  some  pattern  matching
1561       strategy. It requires a linux kernel >= 2.6.14.
1562
1563       --algo {bm|kmp}
1564              Select  the  pattern matching strategy. (bm = Boyer-Moore, kmp =
1565              Knuth-Pratt-Morris)
1566
1567       --from offset
1568              Set the offset from which it starts looking for any matching. If
1569              not passed, default is 0.
1570
1571       --to offset
1572              Set the offset up to which should be scanned. That is, byte off‐
1573              set-1 (counting from 0) is the last one that is scanned.  If not
1574              passed, default is the packet size.
1575
1576       [!] --string pattern
1577              Matches the given pattern.
1578
1579       [!] --hex-string pattern
1580              Matches the given pattern in hex notation.
1581
1582       --icase
1583              Ignore case when searching.
1584
1585       Examples:
1586
1587              # The string pattern can be used for simple text characters.
1588              iptables -A INPUT -p tcp --dport 80 -m string --algo bm --string
1589              'GET /index.html' -j LOG
1590
1591              # The hex string pattern can be used for  non-printable  charac‐
1592              ters, like |0D 0A| or |0D0A|.
1593              iptables -p udp --dport 53 -m string --algo bm --from 40 --to 57
1594              --hex-string '|03|www|09|netfilter|03|org|00|'
1595
1596   tcp
1597       These extensions can be used if `--protocol tcp' is specified. It  pro‐
1598       vides the following options:
1599
1600       [!] --source-port,--sport port[:port]
1601              Source  port  or  port range specification. This can either be a
1602              service name or a port number. An inclusive range  can  also  be
1603              specified,  using  the  format first:last.  If the first port is
1604              omitted, "0" is assumed; if the  last  is  omitted,  "65535"  is
1605              assumed.   The  flag  --sport  is  a  convenient  alias for this
1606              option.
1607
1608       [!] --destination-port,--dport port[:port]
1609              Destination port or port range specification.  The flag  --dport
1610              is a convenient alias for this option.
1611
1612       [!] --tcp-flags mask comp
1613              Match  when  the TCP flags are as specified.  The first argument
1614              mask is the flags which we should examine, written as  a  comma-
1615              separated  list,  and  the second argument comp is a comma-sepa‐
1616              rated list of flags which must be set.  Flags are: SYN  ACK  FIN
1617              RST URG PSH ALL NONE.  Hence the command
1618               iptables -A FORWARD -p tcp --tcp-flags SYN,ACK,FIN,RST SYN
1619              will  only match packets with the SYN flag set, and the ACK, FIN
1620              and RST flags unset.
1621
1622       [!] --syn
1623              Only match TCP packets with the SYN bit set and the ACK,RST  and
1624              FIN  bits cleared.  Such packets are used to request TCP connec‐
1625              tion initiation; for example, blocking such packets coming in an
1626              interface  will  prevent  incoming TCP connections, but outgoing
1627              TCP  connections  will  be  unaffected.   It  is  equivalent  to
1628              --tcp-flags  SYN,RST,ACK,FIN  SYN.  If the "!" flag precedes the
1629              "--syn", the sense of the option is inverted.
1630
1631       [!] --tcp-option number
1632              Match if TCP option set.
1633
1634   tcpmss
1635       This matches the TCP MSS  (maximum  segment  size)  field  of  the  TCP
1636       header.  You can only use this on TCP SYN or SYN/ACK packets, since the
1637       MSS is only negotiated during the TCP handshake at  connection  startup
1638       time.
1639
1640       [!] --mss value[:value]
1641              Match  a  given TCP MSS value or range. If a range is given, the
1642              second value must be greater than or equal to the first value.
1643
1644   time
1645       This matches if the packet arrival time/date is within a  given  range.
1646       All  options  are optional, but are ANDed when specified. All times are
1647       interpreted as UTC by default.
1648
1649       --datestart YYYY[-MM[-DD[Thh[:mm[:ss]]]]]
1650
1651       --datestop YYYY[-MM[-DD[Thh[:mm[:ss]]]]]
1652              Only match during the given time, which must be in ISO 8601  "T"
1653              notation.   The  possible  time  range is 1970-01-01T00:00:00 to
1654              2038-01-19T04:17:07.
1655
1656              If --datestart or --datestop are not specified, it will  default
1657              to 1970-01-01 and 2038-01-19, respectively.
1658
1659       --timestart hh:mm[:ss]
1660
1661       --timestop hh:mm[:ss]
1662              Only  match during the given daytime. The possible time range is
1663              00:00:00 to 23:59:59. Leading zeroes are allowed (e.g.  "06:03")
1664              and correctly interpreted as base-10.
1665
1666       [!] --monthdays day[,day...]
1667              Only match on the given days of the month. Possible values are 1
1668              to 31. Note that specifying 31  will  of  course  not  match  on
1669              months  which  do  not have a 31st day; the same goes for 28- or
1670              29-day February.
1671
1672       [!] --weekdays day[,day...]
1673              Only match on the given weekdays. Possible values are Mon,  Tue,
1674              Wed,  Thu,  Fri,  Sat, Sun, or values from 1 to 7, respectively.
1675              You may also use two-character variants (Mo, Tu, etc.).
1676
1677       --contiguous
1678              When --timestop is smaller than --timestart value, match this as
1679              a single time period instead distinct intervals.  See EXAMPLES.
1680
1681       --kerneltz
1682              Use  the  kernel  timezone instead of UTC to determine whether a
1683              packet meets the time regulations.
1684
1685       About kernel timezones: Linux keeps the system time in UTC, and  always
1686       does  so.   On boot, system time is initialized from a referential time
1687       source. Where this time source has no timezone information, such as the
1688       x86 CMOS RTC, UTC will be assumed. If the time source is however not in
1689       UTC, userspace should provide the correct system time and  timezone  to
1690       the kernel once it has the information.
1691
1692       Local  time  is  a  feature on top of the (timezone independent) system
1693       time. Each process has its own idea of local time, specified via the TZ
1694       environment variable. The kernel also has its own timezone offset vari‐
1695       able. The TZ userspace environment variable specifies how the UTC-based
1696       system time is displayed, e.g. when you run date(1), or what you see on
1697       your desktop clock.  The TZ string may resolve to different offsets  at
1698       different  dates,  which  is what enables the automatic time-jumping in
1699       userspace. when DST changes. The kernel's timezone offset  variable  is
1700       used  when  it  has  to  convert  between  non-UTC sources, such as FAT
1701       filesystems, to UTC (since the latter is what the rest  of  the  system
1702       uses).
1703
1704       The  caveat  with  the  kernel timezone is that Linux distributions may
1705       ignore to set the kernel timezone, and  instead  only  set  the  system
1706       time.  Even if a particular distribution does set the timezone at boot,
1707       it is usually does not keep the kernel timezone offset - which is  what
1708       changes  on DST - up to date.  ntpd will not touch the kernel timezone,
1709       so running it will not resolve the issue. As such, one may encounter  a
1710       timezone that is always +0000, or one that is wrong half of the time of
1711       the year. As such, using --kerneltz is highly discouraged.
1712
1713       EXAMPLES. To match on weekends, use:
1714
1715              -m time --weekdays Sa,Su
1716
1717       Or, to match (once) on a national holiday block:
1718
1719              -m time --datestart 2007-12-24 --datestop 2007-12-27
1720
1721       Since the stop time is actually inclusive, you would need the following
1722       stop time to not match the first second of the new day:
1723
1724              -m      time     --datestart     2007-01-01T17:00     --datestop
1725              2007-01-01T23:59:59
1726
1727       During lunch hour:
1728
1729              -m time --timestart 12:30 --timestop 13:30
1730
1731       The fourth Friday in the month:
1732
1733              -m time --weekdays Fr --monthdays 22,23,24,25,26,27,28
1734
1735       (Note that this exploits a certain mathematical  property.  It  is  not
1736       possible  to  say "fourth Thursday OR fourth Friday" in one rule. It is
1737       possible with multiple rules, though.)
1738
1739       Matching across days might not do what is expected.  For instance,
1740
1741              -m time --weekdays Mo --timestart 23:00  --timestop  01:00  Will
1742              match  Monday,  for  one  hour from midnight to 1 a.m., and then
1743              again for another hour from 23:00 onwards.  If this is unwanted,
1744              e.g.  if  you  would like 'match for two hours from Montay 23:00
1745              onwards' you need to also specify the --contiguous option in the
1746              example above.
1747
1748   tos
1749       This  module matches the 8-bit Type of Service field in the IPv4 header
1750       (i.e.  including the "Precedence" bits) or the  (also  8-bit)  Priority
1751       field in the IPv6 header.
1752
1753       [!] --tos value[/mask]
1754              Matches  packets  with  the  given  TOS mark value. If a mask is
1755              specified, it is logically ANDed with the TOS  mark  before  the
1756              comparison.
1757
1758       [!] --tos symbol
1759              You  can  specify  a  symbolic name when using the tos match for
1760              IPv4. The list of recognized TOS names can be obtained by  call‐
1761              ing  iptables  with -m tos -h.  Note that this implies a mask of
1762              0x3F, i.e. all but the ECN bits.
1763
1764   ttl (IPv4-specific)
1765       This module matches the time to live field in the IP header.
1766
1767       [!] --ttl-eq ttl
1768              Matches the given TTL value.
1769
1770       --ttl-gt ttl
1771              Matches if TTL is greater than the given TTL value.
1772
1773       --ttl-lt ttl
1774              Matches if TTL is less than the given TTL value.
1775
1776   u32
1777       U32 tests whether quantities of up to 4 bytes extracted from  a  packet
1778       have  specified values. The specification of what to extract is general
1779       enough to find data at given offsets from tcp headers or payloads.
1780
1781       [!] --u32 tests
1782              The argument amounts to a program in a small language  described
1783              below.
1784
1785              tests := location "=" value | tests "&&" location "=" value
1786
1787              value := range | value "," range
1788
1789              range := number | number ":" number
1790
1791       a  single number, n, is interpreted the same as n:n. n:m is interpreted
1792       as the range of numbers >=n and <=m.
1793
1794           location := number | location operator number
1795
1796           operator := "&" | "<<" | ">>" | "@"
1797
1798       The operators &, <<, >> and && mean the same as in C.  The = is  really
1799       a  set  membership operator and the value syntax describes a set. The @
1800       operator is what allows moving to the next header and is described fur‐
1801       ther below.
1802
1803       There  are  currently some artificial implementation limits on the size
1804       of the tests:
1805
1806           *  no more than 10 of "=" (and 9 "&&"s) in the u32 argument
1807
1808           *  no more than 10 ranges (and 9 commas) per value
1809
1810           *  no more than 10 numbers (and 9 operators) per location
1811
1812       To describe the meaning of location, imagine the following machine that
1813       interprets it. There are three registers:
1814
1815              A is of type char *, initially the address of the IP header
1816
1817              B and C are unsigned 32 bit integers, initially zero
1818
1819       The instructions are:
1820
1821       number B = number;
1822
1823              C = (*(A+B)<<24) + (*(A+B+1)<<16) + (*(A+B+2)<<8) + *(A+B+3)
1824
1825       &number
1826              C = C & number
1827
1828       << number
1829              C = C << number
1830
1831       >> number
1832              C = C >> number
1833
1834       @number
1835              A = A + C; then do the instruction number
1836
1837       Any  access  of memory outside [skb->data,skb->end] causes the match to
1838       fail.  Otherwise the result of the computation is the final value of C.
1839
1840       Whitespace is allowed but not required in the tests. However, the char‐
1841       acters  that  do occur there are likely to require shell quoting, so it
1842       is a good idea to enclose the arguments in quotes.
1843
1844       Example:
1845
1846              match IP packets with total length >= 256
1847
1848              The IP header contains a total length field in bytes 2-3.
1849
1850              --u32 "0 & 0xFFFF = 0x100:0xFFFF"
1851
1852              read bytes 0-3
1853
1854              AND that with 0xFFFF (giving bytes 2-3), and test  whether  that
1855              is in the range [0x100:0xFFFF]
1856
1857       Example: (more realistic, hence more complicated)
1858
1859              match ICMP packets with icmp type 0
1860
1861              First test that it is an ICMP packet, true iff byte 9 (protocol)
1862              = 1
1863
1864              --u32 "6 & 0xFF = 1 && ...
1865
1866              read bytes 6-9, use & to throw away bytes 6-8  and  compare  the
1867              result  to  1.  Next  test that it is not a fragment. (If so, it
1868              might be part of such a packet but we cannot always tell.) N.B.:
1869              This  test  is  generally  needed  if you want to match anything
1870              beyond the IP header. The last 6 bits of byte 6 and all of  byte
1871              7 are 0 iff this is a complete packet (not a fragment). Alterna‐
1872              tively, you can allow first fragments by only testing the last 5
1873              bits of byte 6.
1874
1875               ... 4 & 0x3FFF = 0 && ...
1876
1877              Last  test:  the  first byte past the IP header (the type) is 0.
1878              This is where we have to use the @syntax. The length of  the  IP
1879              header (IHL) in 32 bit words is stored in the right half of byte
1880              0 of the IP header itself.
1881
1882               ... 0 >> 22 & 0x3C @ 0 >> 24 = 0"
1883
1884              The first 0 means read bytes 0-3, >>22 means shift that 22  bits
1885              to  the  right.  Shifting  24 bits would give the first byte, so
1886              only 22 bits is four times that plus a few more bits.  &3C  then
1887              eliminates  the  two  extra bits on the right and the first four
1888              bits of the first byte. For instance,  if  IHL=5,  then  the  IP
1889              header is 20 (4 x 5) bytes long. In this case, bytes 0-1 are (in
1890              binary)  xxxx0101  yyzzzzzz,  >>22  gives  the  10   bit   value
1891              xxxx0101yy and &3C gives 010100. @ means to use this number as a
1892              new offset into the packet, and read four  bytes  starting  from
1893              there.  This  is the first 4 bytes of the ICMP payload, of which
1894              byte 0 is the ICMP type. Therefore, we simply shift the value 24
1895              to the right to throw out all but the first byte and compare the
1896              result with 0.
1897
1898       Example:
1899
1900              TCP payload bytes 8-12 is any of 1, 2, 5 or 8
1901
1902              First we test that the packet is a tcp packet (similar to ICMP).
1903
1904              --u32 "6 & 0xFF = 6 && ...
1905
1906              Next, test that it is not a fragment (same as above).
1907
1908               ... 0 >> 22 & 0x3C @ 12 >> 26 & 0x3C @ 8 = 1,2,5,8"
1909
1910              0>>22&3C as above computes the number of bytes in the IP header.
1911              @  makes this the new offset into the packet, which is the start
1912              of the TCP header. The length of the TCP header (again in 32 bit
1913              words)  is  the  left  half  of  byte  12 of the TCP header. The
1914              12>>26&3C computes this length  in  bytes  (similar  to  the  IP
1915              header  before).  "@"  makes  this  the new offset, which is the
1916              start of the TCP payload. Finally, 8 reads  bytes  8-12  of  the
1917              payload and = checks whether the result is any of 1, 2, 5 or 8.
1918
1919   udp
1920       These  extensions can be used if `--protocol udp' is specified. It pro‐
1921       vides the following options:
1922
1923       [!] --source-port,--sport port[:port]
1924              Source port or port range specification.  See the description of
1925              the --source-port option of the TCP extension for details.
1926
1927       [!] --destination-port,--dport port[:port]
1928              Destination  port or port range specification.  See the descrip‐
1929              tion of the --destination-port option of the TCP  extension  for
1930              details.
1931

TARGET EXTENSIONS

1933       iptables can use extended target modules: the following are included in
1934       the standard distribution.
1935
1936   AUDIT
1937       This target creates audit records for packets hitting the  target.   It
1938       can  be  used  to  record  accepted, dropped, and rejected packets. See
1939       auditd(8) for additional details.
1940
1941       --type {accept|drop|reject}
1942              Set type of audit record. Starting with linux-4.12, this  option
1943              has  no  effect on generated audit messages anymore. It is still
1944              accepted by iptables for compatibility reasons, but ignored.
1945
1946       Example:
1947
1948              iptables -N AUDIT_DROP
1949
1950              iptables -A AUDIT_DROP -j AUDIT
1951
1952              iptables -A AUDIT_DROP -j DROP
1953
1954   CHECKSUM
1955       This target selectively works around broken/old applications.   It  can
1956       only be used in the mangle table.
1957
1958       --checksum-fill
1959              Compute and fill in the checksum in a packet that lacks a check‐
1960              sum.  This is particularly useful, if you need  to  work  around
1961              old  applications  such  as  dhcp clients, that do not work well
1962              with checksum offloads, but don't want to disable checksum  off‐
1963              load in your device.
1964
1965   CLASSIFY
1966       This  module  allows you to set the skb->priority value (and thus clas‐
1967       sify the packet into a specific CBQ class).
1968
1969       --set-class major:minor
1970              Set the major and minor  class  value.  The  values  are  always
1971              interpreted as hexadecimal even if no 0x prefix is given.
1972
1973   CLUSTERIP (IPv4-specific)
1974       This  module  allows  you  to  configure a simple cluster of nodes that
1975       share a certain IP and MAC address without an explicit load balancer in
1976       front  of  them.   Connections  are  statically distributed between the
1977       nodes in this cluster.
1978
1979       Please note that CLUSTERIP target is considered deprecated in favour of
1980       cluster match which is more flexible and not limited to IPv4.
1981
1982       --new  Create  a  new  ClusterIP.   You  always have to set this on the
1983              first rule for a given ClusterIP.
1984
1985       --hashmode mode
1986              Specify the hashing mode.  Has to  be  one  of  sourceip,  sour‐
1987              ceip-sourceport, sourceip-sourceport-destport.
1988
1989       --clustermac mac
1990              Specify the ClusterIP MAC address. Has to be a link-layer multi‐
1991              cast address
1992
1993       --total-nodes num
1994              Number of total nodes within this cluster.
1995
1996       --local-node num
1997              Local node number within this cluster.
1998
1999       --hash-init rnd
2000              Specify the random seed used for hash initialization.
2001
2002   CONNMARK
2003       This module sets the netfilter mark value associated with a connection.
2004       The mark is 32 bits wide.
2005
2006       --set-xmark value[/mask]
2007              Zero out the bits given by mask and XOR value into the ctmark.
2008
2009       --save-mark [--nfmask nfmask] [--ctmask ctmask]
2010              Copy  the  packet  mark (nfmark) to the connection mark (ctmark)
2011              using the given masks. The new nfmark  value  is  determined  as
2012              follows:
2013
2014              ctmark = (ctmark & ~ctmask) ^ (nfmark & nfmask)
2015
2016              i.e.  ctmask  defines what bits to clear and nfmask what bits of
2017              the nfmark to XOR into the ctmark. ctmask and nfmask default  to
2018              0xFFFFFFFF.
2019
2020       --restore-mark [--nfmask nfmask] [--ctmask ctmask]
2021              Copy  the  connection  mark (ctmark) to the packet mark (nfmark)
2022              using the given masks. The new ctmark  value  is  determined  as
2023              follows:
2024
2025              nfmark = (nfmark & ~nfmask) ^ (ctmark & ctmask);
2026
2027              i.e.  nfmask  defines what bits to clear and ctmask what bits of
2028              the ctmark to XOR into the nfmark. ctmask and nfmask default  to
2029              0xFFFFFFFF.
2030
2031              --restore-mark is only valid in the mangle table.
2032
2033       The following mnemonics are available for --set-xmark:
2034
2035       --and-mark bits
2036              Binary  AND  the  ctmark  with  bits.  (Mnemonic for --set-xmark
2037              0/invbits, where invbits is the binary negation of bits.)
2038
2039       --or-mark bits
2040              Binary OR  the  ctmark  with  bits.  (Mnemonic  for  --set-xmark
2041              bits/bits.)
2042
2043       --xor-mark bits
2044              Binary  XOR  the  ctmark  with  bits.  (Mnemonic for --set-xmark
2045              bits/0.)
2046
2047       --set-mark value[/mask]
2048              Set the connection mark. If a mask is specified then only  those
2049              bits set in the mask are modified.
2050
2051       --save-mark [--mask mask]
2052              Copy  the  nfmark  to  the  ctmark. If a mask is specified, only
2053              those bits are copied.
2054
2055       --restore-mark [--mask mask]
2056              Copy the ctmark to the nfmark. If  a  mask  is  specified,  only
2057              those bits are copied. This is only valid in the mangle table.
2058
2059   CONNSECMARK
2060       This  module  copies  security markings from packets to connections (if
2061       unlabeled), and from connections back to packets (also  only  if  unla‐
2062       beled).  Typically used in conjunction with SECMARK, it is valid in the
2063       security table (for backwards compatibility with older kernels,  it  is
2064       also valid in the mangle table).
2065
2066       --save If  the packet has a security marking, copy it to the connection
2067              if the connection is not marked.
2068
2069       --restore
2070              If the packet does not have a security marking, and the  connec‐
2071              tion  does, copy the security marking from the connection to the
2072              packet.
2073
2074
2075   CT
2076       The CT target sets parameters for a packet or  its  associated  connec‐
2077       tion. The target attaches a "template" connection tracking entry to the
2078       packet, which is then used by the conntrack core  when  initializing  a
2079       new ct entry. This target is thus only valid in the "raw" table.
2080
2081       --notrack
2082              Disables connection tracking for this packet.
2083
2084       --helper name
2085              Use  the  helper  identified by name for the connection. This is
2086              more flexible than loading the  conntrack  helper  modules  with
2087              preset ports.
2088
2089       --ctevents event[,...]
2090              Only  generate  the  specified conntrack events for this connec‐
2091              tion. Possible event types are: new,  related,  destroy,  reply,
2092              assured, protoinfo, helper, mark (this refers to the ctmark, not
2093              nfmark), natseqinfo, secmark (ctsecmark).
2094
2095       --expevents event[,...]
2096              Only generate the specified expectation events for this  connec‐
2097              tion.  Possible event types are: new.
2098
2099       --zone-orig {id|mark}
2100              For  traffic  coming from ORIGINAL direction, assign this packet
2101              to zone id and only have lookups done in that zone. If  mark  is
2102              used instead of id, the zone is derived from the packet nfmark.
2103
2104       --zone-reply {id|mark}
2105              For  traffic  coming from REPLY direction, assign this packet to
2106              zone id and only have lookups done in that zone. If mark is used
2107              instead of id, the zone is derived from the packet nfmark.
2108
2109       --zone {id|mark}
2110              Assign this packet to zone id and only have lookups done in that
2111              zone.  If mark is used instead of id, the zone is  derived  from
2112              the  packet nfmark. By default, packets have zone 0. This option
2113              applies to both directions.
2114
2115       --timeout name
2116              Use the timeout policy identified by name  for  the  connection.
2117              This  is  provides  more flexible timeout policy definition than
2118              global  timeout  values   available   at   /proc/sys/net/netfil‐
2119              ter/nf_conntrack_*_timeout_*.
2120
2121   DNAT
2122       This  target is only valid in the nat table, in the PREROUTING and OUT‐
2123       PUT chains, and user-defined chains which are only  called  from  those
2124       chains.  It specifies that the destination address of the packet should
2125       be modified (and all future packets in this  connection  will  also  be
2126       mangled),  and rules should cease being examined.  It takes the follow‐
2127       ing options:
2128
2129       --to-destination [ipaddr[-ipaddr]][:port[-port]]
2130              which can specify a single new destination IP address, an inclu‐
2131              sive range of IP addresses. Optionally a port range, if the rule
2132              also specifies one of the following protocols: tcp, udp, dccp or
2133              sctp.   If no port range is specified, then the destination port
2134              will never be modified. If no IP address is specified then  only
2135              the  destination port will be modified.  In Kernels up to 2.6.10
2136              you can add several --to-destination options. For those kernels,
2137              if  you specify more than one destination address, either via an
2138              address range or multiple  --to-destination  options,  a  simple
2139              round-robin  (one  after  another in cycle) load balancing takes
2140              place between these addresses.  Later  Kernels  (>=  2.6.11-rc1)
2141              don't have the ability to NAT to multiple ranges anymore.
2142
2143       --random
2144              If  option --random is used then port mapping will be randomized
2145              (kernel >= 2.6.22).
2146
2147       --persistent
2148              Gives a client the  same  source-/destination-address  for  each
2149              connection.   This  supersedes the SAME target. Support for per‐
2150              sistent mappings is available from 2.6.29-rc2.
2151
2152       IPv6 support available since Linux kernels >= 3.7.
2153
2154   DNPT (IPv6-specific)
2155       Provides stateless destination IPv6-to-IPv6 Network Prefix  Translation
2156       (as described by RFC 6296).
2157
2158       You  have to use this target in the mangle table, not in the nat table.
2159       It takes the following options:
2160
2161       --src-pfx [prefix/length]
2162              Set source prefix that you want to translate and length
2163
2164       --dst-pfx [prefix/length]
2165              Set destination prefix that you want to use in  the  translation
2166              and length
2167
2168       You have to use the SNPT target to undo the translation. Example:
2169
2170              ip6tables  -t mangle -I POSTROUTING -s fd00::/64  -o vboxnet0 -j
2171              SNPT --src-pfx fd00::/64 --dst-pfx 2001:e20:2000:40f::/64
2172
2173              ip6tables   -t   mangle    -I    PREROUTING    -i    wlan0    -d
2174              2001:e20:2000:40f::/64  -j DNPT --src-pfx 2001:e20:2000:40f::/64
2175              --dst-pfx fd00::/64
2176
2177       You may need to enable IPv6 neighbor proxy:
2178
2179              sysctl -w net.ipv6.conf.all.proxy_ndp=1
2180
2181       You also have to use the NOTRACK target to disable connection  tracking
2182       for translated flows.
2183
2184   DSCP
2185       This  target alters the value of the DSCP bits within the TOS header of
2186       the IPv4 packet.  As this manipulates a packet, it can only be used  in
2187       the mangle table.
2188
2189       --set-dscp value
2190              Set the DSCP field to a numerical value (can be decimal or hex)
2191
2192       --set-dscp-class class
2193              Set the DSCP field to a DiffServ class.
2194
2195   ECN (IPv4-specific)
2196       This target selectively works around known ECN blackholes.  It can only
2197       be used in the mangle table.
2198
2199       --ecn-tcp-remove
2200              Remove all ECN bits from the TCP header.  Of course, it can only
2201              be used in conjunction with -p tcp.
2202
2203   HL (IPv6-specific)
2204       This  is  used  to  modify  the Hop Limit field in IPv6 header. The Hop
2205       Limit field is similar to what is known as TTL value in IPv4.   Setting
2206       or  incrementing the Hop Limit field can potentially be very dangerous,
2207       so it should be avoided at any cost. This target is only valid in  man‐
2208       gle table.
2209
2210       Don't  ever set or increment the value on packets that leave your local
2211       network!
2212
2213       --hl-set value
2214              Set the Hop Limit to `value'.
2215
2216       --hl-dec value
2217              Decrement the Hop Limit `value' times.
2218
2219       --hl-inc value
2220              Increment the Hop Limit `value' times.
2221
2222   HMARK
2223       Like MARK, i.e. set the fwmark, but the mark is calculated from hashing
2224       packet selector at choice. You have also to specify the mark range and,
2225       optionally, the offset to start from. ICMP error messages are inspected
2226       and used to calculate the hashing.
2227
2228       Existing options are:
2229
2230       --hmark-tuple tuple
2231              Possible  tuple  members  are: src meaning source address (IPv4,
2232              IPv6 address),  dst  meaning  destination  address  (IPv4,  IPv6
2233              address),  sport  meaning  source port (TCP, UDP, UDPlite, SCTP,
2234              DCCP), dport meaning destination port (TCP, UDP, UDPlite,  SCTP,
2235              DCCP),  spi  meaning  Security Parameter Index (AH, ESP), and ct
2236              meaning the usage of the conntrack tuple instead of  the  packet
2237              selectors.
2238
2239       --hmark-mod value (must be > 0)
2240              Modulus  for  hash  calculation  (to limit the range of possible
2241              marks)
2242
2243       --hmark-offset value
2244              Offset to start marks from.
2245
2246       For advanced usage, instead of using  --hmark-tuple,  you  can  specify
2247       custom
2248              prefixes and masks:
2249
2250       --hmark-src-prefix cidr
2251              The source address mask in CIDR notation.
2252
2253       --hmark-dst-prefix cidr
2254              The destination address mask in CIDR notation.
2255
2256       --hmark-sport-mask value
2257              A 16 bit source port mask in hexadecimal.
2258
2259       --hmark-dport-mask value
2260              A 16 bit destination port mask in hexadecimal.
2261
2262       --hmark-spi-mask value
2263              A 32 bit field with spi mask.
2264
2265       --hmark-proto-mask value
2266              An 8 bit field with layer 4 protocol number.
2267
2268       --hmark-rnd value
2269              A 32 bit random custom value to feed hash calculation.
2270
2271       Examples:
2272
2273       iptables -t mangle -A PREROUTING -m conntrack --ctstate NEW
2274        -j   HMARK   --hmark-tuple   ct,src,dst,proto   --hmark-offset   10000
2275       --hmark-mod 10 --hmark-rnd 0xfeedcafe
2276
2277       iptables -t mangle -A PREROUTING -j HMARK --hmark-offset 10000 --hmark-
2278       tuple src,dst,proto --hmark-mod 10 --hmark-rnd 0xdeafbeef
2279
2280   IDLETIMER
2281       This  target can be used to identify when interfaces have been idle for
2282       a certain period of time.  Timers are identified by labels and are cre‐
2283       ated  when a rule is set with a new label.  The rules also take a time‐
2284       out value (in seconds) as an option.  If more than one  rule  uses  the
2285       same timer label, the timer will be restarted whenever any of the rules
2286       get a hit.  One entry  for  each  timer  is  created  in  sysfs.   This
2287       attribute  contains  the  timer remaining for the timer to expire.  The
2288       attributes are located under the xt_idletimer class:
2289
2290       /sys/class/xt_idletimer/timers/<label>
2291
2292       When the timer expires, the target module sends a sysfs notification to
2293       the userspace, which can then decide what to do (eg. disconnect to save
2294       power).
2295
2296       --timeout amount
2297              This is the time in seconds that will trigger the notification.
2298
2299       --label string
2300              This is a unique identifier for the timer.  The  maximum  length
2301              for the label string is 27 characters.
2302
2303   LED
2304       This creates an LED-trigger that can then be attached to system indica‐
2305       tor lights, to blink or  illuminate  them  when  certain  packets  pass
2306       through  the  system. One example might be to light up an LED for a few
2307       minutes every time an SSH connection is made to the local machine.  The
2308       following options control the trigger behavior:
2309
2310       --led-trigger-id name
2311              This  is  the  name given to the LED trigger. The actual name of
2312              the trigger will be prefixed with "netfilter-".
2313
2314       --led-delay ms
2315              This indicates how long (in milliseconds) the LED should be left
2316              illuminated  when  a  packet  arrives  before being switched off
2317              again. The default is 0 (blink as fast as possible.) The special
2318              value  inf  can  be  given  to leave the LED on permanently once
2319              activated. (In this case the trigger will need  to  be  manually
2320              detached  and  reattached  to  the  LED  device to switch it off
2321              again.)
2322
2323       --led-always-blink
2324              Always make the LED blink on packet arrival, even if the LED  is
2325              already  on.   This allows notification of new packets even with
2326              long delay values (which otherwise would result in a silent pro‐
2327              longing of the delay time.)
2328
2329       Example:
2330
2331       Create an LED trigger for incoming SSH traffic:
2332              iptables -A INPUT -p tcp --dport 22 -j LED --led-trigger-id ssh
2333
2334       Then attach the new trigger to an LED:
2335              echo netfilter-ssh >/sys/class/leds/ledname/trigger
2336
2337   LOG
2338       Turn  on  kernel  logging of matching packets.  When this option is set
2339       for a rule, the Linux kernel will print some information on all  match‐
2340       ing packets (like most IP/IPv6 header fields) via the kernel log (where
2341       it can be read with dmesg(1) or read in the syslog).
2342
2343       This is a "non-terminating target", i.e. rule  traversal  continues  at
2344       the  next  rule.  So if you want to LOG the packets you refuse, use two
2345       separate rules with the same matching criteria, first using target  LOG
2346       then DROP (or REJECT).
2347
2348       --log-level level
2349              Level  of  logging,  which can be (system-specific) numeric or a
2350              mnemonic.  Possible values are (in decreasing  order  of  prior‐
2351              ity): emerg, alert, crit, error, warning, notice, info or debug.
2352
2353       --log-prefix prefix
2354              Prefix  log messages with the specified prefix; up to 29 letters
2355              long, and useful for distinguishing messages in the logs.
2356
2357       --log-tcp-sequence
2358              Log TCP sequence numbers. This is a security risk if the log  is
2359              readable by users.
2360
2361       --log-tcp-options
2362              Log options from the TCP packet header.
2363
2364       --log-ip-options
2365              Log options from the IP/IPv6 packet header.
2366
2367       --log-uid
2368              Log the userid of the process which generated the packet.
2369
2370   MARK
2371       This target is used to set the Netfilter mark value associated with the
2372       packet.  It can, for example, be used in conjunction with routing based
2373       on fwmark (needs iproute2). If you plan on doing so, note that the mark
2374       needs to be set in either the PREROUTING or the  OUTPUT  chain  of  the
2375       mangle table to affect routing.  The mark field is 32 bits wide.
2376
2377       --set-xmark value[/mask]
2378              Zeroes out the bits given by mask and XORs value into the packet
2379              mark ("nfmark"). If mask is omitted, 0xFFFFFFFF is assumed.
2380
2381       --set-mark value[/mask]
2382              Zeroes out the bits given by mask and ORs value into the  packet
2383              mark. If mask is omitted, 0xFFFFFFFF is assumed.
2384
2385       The following mnemonics are available:
2386
2387       --and-mark bits
2388              Binary  AND  the  nfmark  with  bits.  (Mnemonic for --set-xmark
2389              0/invbits, where invbits is the binary negation of bits.)
2390
2391       --or-mark bits
2392              Binary OR  the  nfmark  with  bits.  (Mnemonic  for  --set-xmark
2393              bits/bits.)
2394
2395       --xor-mark bits
2396              Binary  XOR  the  nfmark  with  bits.  (Mnemonic for --set-xmark
2397              bits/0.)
2398
2399   MASQUERADE
2400       This target is only valid in the nat table, in the  POSTROUTING  chain.
2401       It  should  only  be used with dynamically assigned IP (dialup) connec‐
2402       tions: if you have a static IP address, you should use the SNAT target.
2403       Masquerading is equivalent to specifying a mapping to the IP address of
2404       the interface the packet is going out, but also  has  the  effect  that
2405       connections  are  forgotten  when the interface goes down.  This is the
2406       correct behavior when the next dialup is  unlikely  to  have  the  same
2407       interface  address (and hence any established connections are lost any‐
2408       way).
2409
2410       --to-ports port[-port]
2411              This specifies a range of source ports to  use,  overriding  the
2412              default SNAT source port-selection heuristics (see above).  This
2413              is only valid if the rule also specifies one  of  the  following
2414              protocols: tcp, udp, dccp or sctp.
2415
2416       --random
2417              Randomize  source  port  mapping If option --random is used then
2418              port mapping will be randomized (kernel >= 2.6.21).  Since  ker‐
2419              nel 5.0, --random is identical to --random-fully.
2420
2421       --random-fully
2422              Full  randomize  source port mapping If option --random-fully is
2423              used then port mapping  will  be  fully  randomized  (kernel  >=
2424              3.13).
2425
2426       IPv6 support available since Linux kernels >= 3.7.
2427
2428   NETMAP
2429       This  target  allows you to statically map a whole network of addresses
2430       onto another network of addresses.  It can only be used from  rules  in
2431       the nat table.
2432
2433       --to address[/mask]
2434              Network  address  to map to.  The resulting address will be con‐
2435              structed in the following way: All 'one' bits in  the  mask  are
2436              filled in from the new `address'.  All bits that are zero in the
2437              mask are filled in from the original address.
2438
2439       IPv6 support available since Linux kernels >= 3.7.
2440
2441   NFLOG
2442       This target provides logging of matching packets. When this  target  is
2443       set  for  a  rule,  the Linux kernel will pass the packet to the loaded
2444       logging backend to log the packet. This is usually used in  combination
2445       with  nfnetlink_log as logging backend, which will multicast the packet
2446       through a netlink socket to the specified multicast group. One or  more
2447       userspace  processes may subscribe to the group to receive the packets.
2448       Like LOG, this is a non-terminating target, i.e. rule traversal contin‐
2449       ues at the next rule.
2450
2451       --nflog-group nlgroup
2452              The netlink group (0 - 2^16-1) to which packets are (only appli‐
2453              cable for nfnetlink_log). The default value is 0.
2454
2455       --nflog-prefix prefix
2456              A prefix string to include in the log message, up to 64  charac‐
2457              ters long, useful for distinguishing messages in the logs.
2458
2459       --nflog-range size
2460              This option has never worked, use --nflog-size instead
2461
2462       --nflog-size size
2463              The  number  of bytes to be copied to userspace (only applicable
2464              for nfnetlink_log). nfnetlink_log instances  may  specify  their
2465              own range, this option overrides it.
2466
2467       --nflog-threshold size
2468              Number of packets to queue inside the kernel before sending them
2469              to userspace (only applicable for nfnetlink_log). Higher  values
2470              result in less overhead per packet, but increase delay until the
2471              packets reach userspace. The default value is 1.
2472
2473   NFQUEUE
2474       This target passes the packet to userspace  using  the  nfnetlink_queue
2475       handler.   The  packet  is  put into the queue identified by its 16-bit
2476       queue number.  Userspace can inspect and modify the packet if  desired.
2477       Userspace  must  then  drop  or  reinject  the  packet into the kernel.
2478       Please see libnetfilter_queue for details.  nfnetlink_queue  was  added
2479       in  Linux  2.6.14.  The queue-balance option was added in Linux 2.6.31,
2480       queue-bypass in 2.6.39.
2481
2482       --queue-num value
2483              This specifies the QUEUE number to use. Valid queue numbers  are
2484              0 to 65535. The default value is 0.
2485
2486       --queue-balance value:value
2487              This  specifies  a range of queues to use. Packets are then bal‐
2488              anced across the given queues.  This  is  useful  for  multicore
2489              systems:  start  multiple  instances of the userspace program on
2490              queues x, x+1, .. x+n and use "--queue-balance x:x+n".   Packets
2491              belonging to the same connection are put into the same nfqueue.
2492
2493       --queue-bypass
2494              By  default, if no userspace program is listening on an NFQUEUE,
2495              then all packets that are to be queued are dropped.   When  this
2496              option  is  used,  the NFQUEUE rule behaves like ACCEPT instead,
2497              and the packet will move on to the next table.
2498
2499       --queue-cpu-fanout
2500              Available starting Linux kernel 3.10. When  used  together  with
2501              --queue-balance  this  will  use  the  CPU ID as an index to map
2502              packets to the queues. The idea is that you can improve  perfor‐
2503              mance  if there's a queue per CPU. This requires --queue-balance
2504              to be specified.
2505
2506   NOTRACK
2507       This extension disables connection tracking for  all  packets  matching
2508       that rule.  It is equivalent with -j CT --notrack. Like CT, NOTRACK can
2509       only be used in the raw table.
2510
2511   RATEEST
2512       The RATEEST target collects statistics, performs rate estimation calcu‐
2513       lation  and  saves  the  results for later evaluation using the rateest
2514       match.
2515
2516       --rateest-name name
2517              Count matched packets into the pool referred to by  name,  which
2518              is freely choosable.
2519
2520       --rateest-interval amount{s|ms|us}
2521              Rate measurement interval, in seconds, milliseconds or microsec‐
2522              onds.
2523
2524       --rateest-ewmalog value
2525              Rate measurement averaging time constant.
2526
2527   REDIRECT
2528       This target is only valid in the nat table, in the PREROUTING and  OUT‐
2529       PUT  chains,  and  user-defined chains which are only called from those
2530       chains.  It redirects the packet to the machine itself by changing  the
2531       destination  IP  to  the  primary  address  of  the  incoming interface
2532       (locally-generated  packets  are  mapped  to  the  localhost   address,
2533       127.0.0.1 for IPv4 and ::1 for IPv6, and packets arriving on interfaces
2534       that don't have an IP address configured are dropped).
2535
2536       --to-ports port[-port]
2537              This specifies a destination port or  range  of  ports  to  use:
2538              without  this,  the  destination port is never altered.  This is
2539              only valid if the rule also specifies one of the following  pro‐
2540              tocols: tcp, udp, dccp or sctp.
2541
2542       --random
2543              If  option --random is used then port mapping will be randomized
2544              (kernel >= 2.6.22).
2545
2546       IPv6 support available starting Linux kernels >= 3.7.
2547
2548   REJECT (IPv6-specific)
2549       This is used to send back an error packet in response  to  the  matched
2550       packet:  otherwise it is equivalent to DROP so it is a terminating TAR‐
2551       GET, ending rule traversal.  This target is only valid  in  the  INPUT,
2552       FORWARD  and  OUTPUT  chains,  and  user-defined  chains which are only
2553       called from those chains.  The following option controls the nature  of
2554       the error packet returned:
2555
2556       --reject-with type
2557              The  type  given can be icmp6-no-route, no-route, icmp6-adm-pro‐
2558              hibited, adm-prohibited,  icmp6-addr-unreachable,  addr-unreach,
2559              or  icmp6-port-unreachable,  which return the appropriate ICMPv6
2560              error message (icmp6-port-unreachable is the default).  Finally,
2561              the  option  tcp-reset can be used on rules which only match the
2562              TCP protocol: this causes a TCP RST  packet  to  be  sent  back.
2563              This  is mainly useful for blocking ident (113/tcp) probes which
2564              frequently occur when sending mail to broken mail  hosts  (which
2565              won't  accept  your mail otherwise).  tcp-reset can only be used
2566              with kernel versions 2.6.14 or later.
2567
2568   REJECT (IPv4-specific)
2569       This is used to send back an error packet in response  to  the  matched
2570       packet:  otherwise it is equivalent to DROP so it is a terminating TAR‐
2571       GET, ending rule traversal.  This target is only valid  in  the  INPUT,
2572       FORWARD  and  OUTPUT  chains,  and  user-defined  chains which are only
2573       called from those chains.  The following option controls the nature  of
2574       the error packet returned:
2575
2576       --reject-with type
2577              The  type  given can be icmp-net-unreachable, icmp-host-unreach‐
2578              able,       icmp-port-unreachable,       icmp-proto-unreachable,
2579              icmp-net-prohibited, icmp-host-prohibited, or icmp-admin-prohib‐
2580              ited (*),  which  return  the  appropriate  ICMP  error  message
2581              (icmp-port-unreachable  is  the  default).  The option tcp-reset
2582              can be used on rules which only match  the  TCP  protocol:  this
2583              causes  a TCP RST packet to be sent back.  This is mainly useful
2584              for blocking ident (113/tcp) probes which frequently occur  when
2585              sending  mail to broken mail hosts (which won't accept your mail
2586              otherwise).
2587
2588              (*) Using icmp-admin-prohibited with kernels that do not support
2589              it will result in a plain DROP instead of REJECT
2590
2591   SECMARK
2592       This  is used to set the security mark value associated with the packet
2593       for use by security subsystems such as SELinux.  It  is  valid  in  the
2594       security  table  (for backwards compatibility with older kernels, it is
2595       also valid in the mangle table). The mark is 32 bits wide.
2596
2597       --selctx security_context
2598
2599   SET
2600       This module adds and/or deletes entries  from  IP  sets  which  can  be
2601       defined by ipset(8).
2602
2603       --add-set setname flag[,flag...]
2604              add the address(es)/port(s) of the packet to the set
2605
2606       --del-set setname flag[,flag...]
2607              delete the address(es)/port(s) of the packet from the set
2608
2609       --map-set setname flag[,flag...]
2610              [--map-mark]  [--map-prio]  [--map-queue]  map packet properties
2611              (firewall mark, tc priority, hardware queue)
2612
2613              where flag(s) are src and/or dst specifications and there can be
2614              no more than six of them.
2615
2616       --timeout value
2617              when  adding  an  entry, the timeout value to use instead of the
2618              default one from the set definition
2619
2620       --exist
2621              when adding an entry if it already  exists,  reset  the  timeout
2622              value  to the specified one or to the default from the set defi‐
2623              nition
2624
2625       --map-set set-name
2626              the set-name should be created with --skbinfo option  --map-mark
2627              map  firewall  mark  to  packet  by  lookup  of value in the set
2628              --map-prio map traffic control priority to packet by  lookup  of
2629              value in the set --map-queue map hardware NIC queue to packet by
2630              lookup of value in the set
2631
2632              The --map-set option can be used from the mangle table only. The
2633              --map-prio and --map-queue flags can be used in the OUTPUT, FOR‐
2634              WARD and POSTROUTING chains.
2635
2636       Use of -j SET requires that ipset kernel support  is  provided,  which,
2637       for standard kernels, is the case since Linux 2.6.39.
2638
2639   SNAT
2640       This  target  is  only  valid  in the nat table, in the POSTROUTING and
2641       INPUT chains, and user-defined chains which are only called from  those
2642       chains.   It  specifies that the source address of the packet should be
2643       modified (and all future packets in this connection will also  be  man‐
2644       gled),  and  rules should cease being examined.  It takes the following
2645       options:
2646
2647       --to-source [ipaddr[-ipaddr]][:port[-port]]
2648              which can specify a single new source IP address,  an  inclusive
2649              range of IP addresses. Optionally a port range, if the rule also
2650              specifies one of the following  protocols:  tcp,  udp,  dccp  or
2651              sctp.   If  no  port range is specified, then source ports below
2652              512 will be mapped to other ports below 512: those  between  512
2653              and 1023 inclusive will be mapped to ports below 1024, and other
2654              ports will be mapped to 1024 or above. Where possible,  no  port
2655              alteration  will  occur.   In  Kernels up to 2.6.10, you can add
2656              several --to-source options. For those kernels, if  you  specify
2657              more  than  one  source  address, either via an address range or
2658              multiple --to-source options, a simple  round-robin  (one  after
2659              another  in  cycle)  takes place between these addresses.  Later
2660              Kernels (>= 2.6.11-rc1) don't have the ability to NAT to  multi‐
2661              ple ranges anymore.
2662
2663       --random
2664              If  option --random is used then port mapping will be randomized
2665              through a hash-based algorithm (kernel >= 2.6.21).
2666
2667       --random-fully
2668              If option --random-fully is used then port mapping will be fully
2669              randomized through a PRNG (kernel >= 3.14).
2670
2671       --persistent
2672              Gives  a  client  the  same source-/destination-address for each
2673              connection.  This supersedes the SAME target. Support  for  per‐
2674              sistent mappings is available from 2.6.29-rc2.
2675
2676       Kernels prior to 2.6.36-rc1 don't have the ability to SNAT in the INPUT
2677       chain.
2678
2679       IPv6 support available since Linux kernels >= 3.7.
2680
2681   SNPT (IPv6-specific)
2682       Provides stateless source IPv6-to-IPv6 Network Prefix  Translation  (as
2683       described by RFC 6296).
2684
2685       You  have to use this target in the mangle table, not in the nat table.
2686       It takes the following options:
2687
2688       --src-pfx [prefix/length]
2689              Set source prefix that you want to translate and length
2690
2691       --dst-pfx [prefix/length]
2692              Set destination prefix that you want to use in  the  translation
2693              and length
2694
2695       You have to use the DNPT target to undo the translation. Example:
2696
2697              ip6tables  -t mangle -I POSTROUTING -s fd00::/64  -o vboxnet0 -j
2698              SNPT --src-pfx fd00::/64 --dst-pfx 2001:e20:2000:40f::/64
2699
2700              ip6tables   -t   mangle    -I    PREROUTING    -i    wlan0    -d
2701              2001:e20:2000:40f::/64  -j DNPT --src-pfx 2001:e20:2000:40f::/64
2702              --dst-pfx fd00::/64
2703
2704       You may need to enable IPv6 neighbor proxy:
2705
2706              sysctl -w net.ipv6.conf.all.proxy_ndp=1
2707
2708       You also have to use the NOTRACK target to disable connection  tracking
2709       for translated flows.
2710
2711   SYNPROXY
2712       This  target will process TCP three-way-handshake parallel in netfilter
2713       context to protect either local or backend system. This target requires
2714       connection  tracking  because  sequence  numbers need to be translated.
2715       The kernels ability to absorb SYNFLOOD was  greatly  improved  starting
2716       with  Linux 4.4, so this target should not be needed anymore to protect
2717       Linux servers.
2718
2719       --mss maximum segment size
2720              Maximum segment size announced to clients. This must  match  the
2721              backend.
2722
2723       --wscale window scale
2724              Window scale announced to clients. This must match the backend.
2725
2726       --sack-perm
2727              Pass client selective acknowledgement option to backend (will be
2728              disabled if not present).
2729
2730       --timestamps
2731              Pass client timestamp option to backend (will be disabled if not
2732              present,  also  needed  for selective acknowledgement and window
2733              scaling).
2734
2735       Example:
2736
2737       Determine tcp options used by backend, from an external system
2738
2739              tcpdump -pni eth0 -c 1 'tcp[tcpflags] == (tcp-syn|tcp-ack)'
2740                  port 80 &
2741              telnet 192.0.2.42 80
2742              18:57:24.693307 IP 192.0.2.42.80 > 192.0.2.43.48757:
2743                  Flags [S.], seq 360414582, ack 788841994, win 14480,
2744                  options [mss 1460,sackOK,
2745                  TS val 1409056151 ecr 9690221,
2746                  nop,wscale 9],
2747                  length 0
2748
2749       Switch tcp_loose mode off, so conntrack will mark  out-of-flow  packets
2750       as state INVALID.
2751
2752              echo 0 > /proc/sys/net/netfilter/nf_conntrack_tcp_loose
2753
2754       Make SYN packets untracked
2755
2756              iptables -t raw -A PREROUTING -i eth0 -p tcp --dport 80
2757                  --syn -j CT --notrack
2758
2759       Catch UNTRACKED (SYN packets) and INVALID (3WHS ACK packets) states and
2760       send them to SYNPROXY. This rule  will  respond  to  SYN  packets  with
2761       SYN+ACK  syncookies, create ESTABLISHED for valid client response (3WHS
2762       ACK  packets)  and  drop  incorrect  cookies.  Flags  combinations  not
2763       expected  during  3WHS  will  not  match  and  continue  (e.g. SYN+FIN,
2764       SYN+ACK).
2765
2766              iptables -A INPUT -i eth0 -p tcp --dport 80
2767                  -m state --state UNTRACKED,INVALID -j SYNPROXY
2768                  --sack-perm --timestamp --mss 1460 --wscale 9
2769
2770       Drop invalid packets, this will be out-of-flow packets  that  were  not
2771       matched by SYNPROXY.
2772
2773              iptables  -A  INPUT  -i  eth0 -p tcp --dport 80 -m state --state
2774              INVALID -j DROP
2775
2776   TCPMSS
2777       This target alters the MSS value of TCP SYN  packets,  to  control  the
2778       maximum  size for that connection (usually limiting it to your outgoing
2779       interface's MTU minus 40 for IPv4 or 60 for  IPv6,  respectively).   Of
2780       course, it can only be used in conjunction with -p tcp.
2781
2782       This  target  is  used to overcome criminally braindead ISPs or servers
2783       which block "ICMP Fragmentation Needed"  or  "ICMPv6  Packet  Too  Big"
2784       packets.   The  symptoms of this problem are that everything works fine
2785       from your Linux firewall/router,  but  machines  behind  it  can  never
2786       exchange large packets:
2787
2788       1.  Web browsers connect, then hang with no data received.
2789
2790       2.  Small mail works fine, but large emails hang.
2791
2792       3.  ssh works fine, but scp hangs after initial handshaking.
2793
2794       Workaround:  activate  this option and add a rule to your firewall con‐
2795       figuration like:
2796
2797               iptables -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN
2798                           -j TCPMSS --clamp-mss-to-pmtu
2799
2800       --set-mss value
2801              Explicitly sets MSS option to specified value. If the MSS of the
2802              packet  is  already  lower  than value, it will not be increased
2803              (from Linux 2.6.25 onwards) to avoid more  problems  with  hosts
2804              relying on a proper MSS.
2805
2806       --clamp-mss-to-pmtu
2807              Automatically  clamp  MSS  value to (path_MTU - 40 for IPv4; -60
2808              for IPv6).  This may not function as  desired  where  asymmetric
2809              routes  with differing path MTU exist — the kernel uses the path
2810              MTU which it would use to send packets from itself to the source
2811              and  destination  IP  addresses. Prior to Linux 2.6.25, only the
2812              path MTU to the destination IP address was  considered  by  this
2813              option;  subsequent  kernels  also  consider the path MTU to the
2814              source IP address.
2815
2816       These options are mutually exclusive.
2817
2818   TCPOPTSTRIP
2819       This target will strip TCP options off a TCP packet. (It will  actually
2820       replace  them  by  NO-OPs.)  As  such,  you will need to add the -p tcp
2821       parameters.
2822
2823       --strip-options option[,option...]
2824              Strip the given option(s). The options may be specified  by  TCP
2825              option  number  or  by  symbolic  name.  The  list of recognized
2826              options can be obtained by calling iptables with -j  TCPOPTSTRIP
2827              -h.
2828
2829   TEE
2830       The  TEE  target will clone a packet and redirect this clone to another
2831       machine on the local network segment. In other words, the nexthop  must
2832       be  the target, or you will have to configure the nexthop to forward it
2833       further if so desired.
2834
2835       --gateway ipaddr
2836              Send the cloned packet to the host reachable  at  the  given  IP
2837              address.   Use  of  0.0.0.0  (for  IPv4 packets) or :: (IPv6) is
2838              invalid.
2839
2840       To forward all incoming traffic on eth0 to  an  Network  Layer  logging
2841       box:
2842
2843       -t mangle -A PREROUTING -i eth0 -j TEE --gateway 2001:db8::1
2844
2845   TOS
2846       This  module sets the Type of Service field in the IPv4 header (includ‐
2847       ing the "precedence" bits) or the Priority field in  the  IPv6  header.
2848       Note  that  TOS shares the same bits as DSCP and ECN. The TOS target is
2849       only valid in the mangle table.
2850
2851       --set-tos value[/mask]
2852              Zeroes out the bits given by mask  (see  NOTE  below)  and  XORs
2853              value  into  the TOS/Priority field. If mask is omitted, 0xFF is
2854              assumed.
2855
2856       --set-tos symbol
2857              You can specify a symbolic name when using the  TOS  target  for
2858              IPv4.  It  implies  a mask of 0xFF (see NOTE below). The list of
2859              recognized TOS names can be obtained by calling iptables with -j
2860              TOS -h.
2861
2862       The following mnemonics are available:
2863
2864       --and-tos bits
2865              Binary  AND  the  TOS  value  with bits. (Mnemonic for --set-tos
2866              0/invbits, where invbits is the binary negation  of  bits.   See
2867              NOTE below.)
2868
2869       --or-tos bits
2870              Binary  OR  the  TOS  value  with  bits. (Mnemonic for --set-tos
2871              bits/bits. See NOTE below.)
2872
2873       --xor-tos bits
2874              Binary XOR the TOS value  with  bits.  (Mnemonic  for  --set-tos
2875              bits/0. See NOTE below.)
2876
2877       NOTE:  In  Linux kernels up to and including 2.6.38, with the exception
2878       of  longterm  releases  2.6.32  (>=.42),  2.6.33  (>=.15),  and  2.6.35
2879       (>=.14),  there  is  a bug whereby IPv6 TOS mangling does not behave as
2880       documented and differs from the IPv4 version. The  TOS  mask  indicates
2881       the  bits  one  wants  to  zero  out, so it needs to be inverted before
2882       applying it to the original TOS field. However, the aformentioned  ker‐
2883       nels forgo the inversion which breaks --set-tos and its mnemonics.
2884
2885   TPROXY
2886       This  target is only valid in the mangle table, in the PREROUTING chain
2887       and user-defined chains which are only called from this chain. It redi‐
2888       rects  the  packet to a local socket without changing the packet header
2889       in any way. It can also change the mark value which can then be used in
2890       advanced routing rules.  It takes three options:
2891
2892       --on-port port
2893              This  specifies  a  destination  port  to  use. It is a required
2894              option, 0 means the new destination port  is  the  same  as  the
2895              original.  This  is only valid if the rule also specifies -p tcp
2896              or -p udp.
2897
2898       --on-ip address
2899              This specifies a destination address  to  use.  By  default  the
2900              address  is  the  IP  address of the incoming interface. This is
2901              only valid if the rule also specifies -p tcp or -p udp.
2902
2903       --tproxy-mark value[/mask]
2904              Marks packets with the given value/mask. The  fwmark  value  set
2905              here  can be used by advanced routing. (Required for transparent
2906              proxying to work: otherwise these packets  will  get  forwarded,
2907              which is probably not what you want.)
2908
2909   TRACE
2910       This  target marks packets so that the kernel will log every rule which
2911       match the packets as those traverse the tables, chains, rules.  It  can
2912       only be used in the raw table.
2913
2914       With   iptables-legacy,  a  logging  backend,  such  as  ip(6)t_LOG  or
2915       nfnetlink_log, must be loaded for this to be visible.  The packets  are
2916       logged with the string prefix: "TRACE: tablename:chainname:type:rulenum
2917       " where type can be "rule" for plain rule, "return" for  implicit  rule
2918       at  the  end of a user defined chain and "policy" for the policy of the
2919       built in chains.
2920
2921       With iptables-nft, the target is translated into nftables' meta nftrace
2922       expression.  Hence  the  kernel  sends  trace  events  via  netlink  to
2923       userspace where they may be  displayed  using  xtables-monitor  --trace
2924       command. For details, refer to xtables-monitor(8).
2925
2926   TTL (IPv4-specific)
2927       This is used to modify the IPv4 TTL header field.  The TTL field deter‐
2928       mines how many hops (routers) a packet can traverse until it's time  to
2929       live is exceeded.
2930
2931       Setting  or  incrementing the TTL field can potentially be very danger‐
2932       ous, so it should be avoided at any cost. This target is only valid  in
2933       mangle table.
2934
2935       Don't  ever set or increment the value on packets that leave your local
2936       network!
2937
2938       --ttl-set value
2939              Set the TTL value to `value'.
2940
2941       --ttl-dec value
2942              Decrement the TTL value `value' times.
2943
2944       --ttl-inc value
2945              Increment the TTL value `value' times.
2946
2947   ULOG (IPv4-specific)
2948       This is the deprecated ipv4-only predecessor of the NFLOG  target.   It
2949       provides  userspace  logging  of matching packets.  When this target is
2950       set for a rule, the Linux kernel will multicast this packet  through  a
2951       netlink  socket.  One or more userspace processes may then subscribe to
2952       various multicast groups and receive the packets.  Like LOG, this is  a
2953       "non-terminating  target",  i.e.  rule  traversal continues at the next
2954       rule.
2955
2956       --ulog-nlgroup nlgroup
2957              This specifies the netlink group (1-32) to which the  packet  is
2958              sent.  Default value is 1.
2959
2960       --ulog-prefix prefix
2961              Prefix  log messages with the specified prefix; up to 32 charac‐
2962              ters long, and useful for distinguishing messages in the logs.
2963
2964       --ulog-cprange size
2965              Number of bytes to be copied to userspace.  A value of 0  always
2966              copies the entire packet, regardless of its size.  Default is 0.
2967
2968       --ulog-qthreshold size
2969              Number of packet to queue inside kernel.  Setting this value to,
2970              e.g. 10 accumulates ten packets inside the kernel and  transmits
2971              them  as one netlink multipart message to userspace.  Default is
2972              1 (for backwards compatibility).
2973
2974
2975
2976iptables 1.8.5                                          iptables-extensions(8)
Impressum