iptables-extensions.8.tmpl.in revision 14bca55dde79adddd77999ae262b8132ae0396f9
iptables-extensions 8 "" "@PACKAGE_STRING@" "@PACKAGE_STRING@"
NAME
iptables-extensions \(em list of extensions in the standard iptables distribution
SYNOPSIS
ip6tables [-m name [module-options...]] [-j target-name [target-options...]

iptables [-m name [module-options...]] [-j target-name [target-options...]

MATCH EXTENSIONS
iptables can use extended packet matching modules with the -m or --match options, followed by the matching module name; after these, various extra command line options become available, depending on the specific module. You can specify multiple extended match modules in one line, and you can use the -h or --help options after the module has been specified to receive help specific to that module. The extended match modules are evaluated in the order they are specified in the rule.

If the -p or --protocol was specified and if and only if an unknown option is encountered, iptables will try load a match module of the same name as the protocol, to try making the option available. @MATCH@

TARGET EXTENSIONS
iptables can use extended target modules: the following are included in the standard distribution. @TARGET@