New Kernel Firewall Nftables to Succeed Netfilter

Mar 20, 2009

The Netfilter team has long been mulling over rework of firewall code in the Linux kernel. Now team lead Patrick McHardy ends months of work by announcing nftables.

The history of all hitherto existing firewall subsystems is the history of struggles over more flexibility and compatibility. The nftables firewall ranks so far as the last revolution after ipfw, ipfadm, ipchains and netfilter. As the same team is working on the code, there is hope for users that there is continuing support for it.

The rework was necessary because the reliably operating netfilter was getting ever more extensions that many admins were finding unwieldy. Much of the discussion was around the interface between the userland tools and the kernel. Whereas the tools in netfilter up to now could only exchange a rule as a binary blob over the netlink interface, incremental rule changes are now possible.

[Furthermore, ] the developers moved the majority of the kernel ruleset evalutation from kernel to userspace, McHardy says. in his lwn.net mailing. Moreover, users get to use a new rule syntax that allows them more configuration freedom, unlike the previous netfilter that depended on complicated command line calls. The userland tools create the rules with help of a library to load into the kernel, which simply executes them.

The nftables firewall also introduces a few standardizations such that the subsystem is now independent of the protocol family and IPv4 in the same way as IPv6 and link-layer packets.. It also provides direct access to many packet data through its syntax that is like a mix of Wireshark filter rules and Perl associative arrays. One user request Mchardy rejected, though: Compatibility layers that map the
old rules to new ones are not feasible, he regretted.

Related content

  • Nftables

    The nftables firewall utility offers a simpler and more consistent approach for managing firewalls in Linux.

  • nftables

    Filter rules for firewalls can be tricky. As the successor to iptables, nftables simplifies the process of creating and maintaining firewall rules.

  • FAQ

    Nftables promises to be the future of Linux firewalls. Meet iptables' replacement.

  • Persistent iptables

    The Linux iptables packet filter lacks an easy way to load rules automatically after restarting a system, but you can automate this process several ways.

  • Netfilter's Recent Module

    Netfilter’s Recent module builds a temporary blacklist to keep intruders off your network.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News