From the course: Learning Debian Linux

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Managing the firewall with nftables

Managing the firewall with nftables - Linux Tutorial

From the course: Learning Debian Linux

Start my 1-month free trial

Managing the firewall with nftables

- [Instructor] In recent versions of Debian the firewall software used in the distribution is nftables instead of iptables, which has been the standard on Linux systems for years. Here in Debian 10, the iptables command still works as we're used to but on the back end it's talking to the new nftables component. Nftables brings a lot of modifications and improvements to how the firewall works and in how we work with the firewall. One of the most visible changes as a user is that instead of having to dump the entire firewall configuration, we could change and reload it all. We can do dynamic updates to the firewall configuration instead. In addition, the expressions we use to configure rules are a lot more consistent and, once we learn a little bit about the new syntax, they're a lot easier to construct and understand as compared with iptables rules. We can add and modify rules using iptables as usual. But to work with…

Contents