What is nftables? How is it different from iptables?

WBOY
Release: 2023-06-09 21:34:37
forward
2409 people have browsed it

什么是 nftables ? 它与 iptables 的区别是什么?

#What is nftables? What is the difference between it and iptables?

Almost every Linux administrator has usediptables, which is a firewall for Linux systems. But you may not be familiar with nftables, a new firewall that provides us with some necessary upgrades and may replace iptables.

Why use nftables?

Nftables was developed by the Netfilter organization, which currently maintains iptables. Nftables is designed to solve the performance and scalability problems of iptables.

nftables functions almost identically to iptables except for some upgrades and changed syntax. Another reason why nftables was introduced is because the iptables framework has become a bit complicated. iptables, ip6tables, arptables and ebtables all have different but similar functions.

For example, it is very inefficient to create IPv4 rules in iptables and IPv6 rules in ip6tables and keep the two in sync. Nftables aims to replace all of these and become a centralized solution.

Although nftables has been included in the Linux kernel since 2014, it has become increasingly popular recently as adoption expands. Change is slow in the Linux world, and it often takes a few years or more for outdated utilities to be phased out and replaced by upgraded ones.

Today we will briefly introduce the differences between nftables and iptables, and show examples of configuring firewall rules in the new nftables syntax.

Chains and rules in nftables

In iptables, there are three default chains: input , output and forwarding. These three "chains" (as well as other chains) contain "rules" and iptables works by matching network traffic to a list of rules in the chain. When the traffic being inspected does not match any rules, the chain's default policy (such as ACCEPT or DROP) will be applied to the traffic.

Nftables works similarly, with "chains" and "rules". However, it starts without any underlying chain, which makes the configuration more flexible.

One of the inefficiencies of iptables is that all network data must traverse one or more of the above chains, even if the traffic does not match any rules. Even if you don't configure the link, iptables will still inspect your network data and process it.

Installing nftables in Linux

nftables is available in all major Linux distributions, you can use the distribution version of the package manager to install.

In Ubuntu or Debian-based systems, you can use the following command:

sudo apt install nftables
Copy after login

Set nftables to start automatically when the system restarts, executable Do as follows:

sudo systemctl enable nftables.service
Copy after login

The syntax difference between iptables and nftables

The syntax of nftables compared to iptables It's simpler, but the syntax in iptables can also be used in nftables.

You can use the iptables-translate tool, which accepts iptables commands and translates them into equivalent nftables commands. This is an easy way to understand the difference between the two syntaxes.

Install iptables-translate on Ubuntu and Debian-based distributions using the following command:

sudo apt install iptables-nftables-compat
Copy after login

After installation, you can convert iptables-translate to Passed to the iptables-translate command, it returns the nftables equivalent command.

Let’s look at some specific syntax examples below.

Block incoming connections

The following command will block incoming connections from the IP address 192.168.2.1:

$ iptables-translate -A INPUT -s 192.168.2.1 -j DROPnft add rule ip filter INPUT ip saddr 192.168.2.1 counter drop
Copy after login

Allow incoming SSH connections##Release ssh connection permissions:

$ iptables-translate -A INPUT -p tcp --dport 22 -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPTnft add rule ip filter INPUT tcp dport 22 ct state new,established counter accept
Copy after login
Allow incoming SSH connections from specific IP ranges

If you only want to allow incoming SSH connections from 192.168.1.0/24:

$ iptables-translate -A INPUT -p tcp -s 192.168.1.0/24 --dport 22 -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPTnft add rule ip filter INPUT ip saddr 192.168.1.0/24 tcp dport 22 ct state new,established counter accept
Copy after login

允许MySQL连接到eth0网络接口

$ iptables-translate -A INPUT -i eth0 -p tcp --dport 3306 -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPTnft add rule ip filter INPUT iifname eth0 tcp dport 3306ct state new,established counter accept
Copy after login

允许传入HTTP和HTTPS流量

为了允许特定类型的流量,以下是这两个命令的语法:

$ iptables-translate -A INPUT -p tcp -m multiport --dports 80,443 -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPTnft add rule ip filter INPUT ip protocol tcp tcp dport { 80,443} ct state new,established counter accept
Copy after login

从这些例子中可以看出,nftables 语法与 iptables 非常相似,但命令更直观一些。

nftables 日志

上述nft命令示例中的“counter”选项告诉nftables统计规则被触碰的次数,就像默认情况下使用的iptables一样。

在nftables中,需要指定:

nft add rule ip filter INPUT ip saddr 192.168.2.1 counter accept
Copy after login

nftables内置了用于导出配置的选项。它目前支持XML和JSON。

nft export xml
Copy after login

The above is the detailed content of What is nftables? How is it different from iptables?. For more information, please follow other related articles on the PHP Chinese website!

Related labels:
source:51cto.com
Statement of this Website
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn
Latest Downloads
More>
Web Effects
Website Source Code
Website Materials
Front End Template
About us Disclaimer Sitemap
php.cn:Public welfare online PHP training,Help PHP learners grow quickly!