nftables

Nftables, the new firewall infrastructure designed to replace iptables in the Linux kernel has just been merged. If you are a Linux kernel packet geek this is pretty exciting stuff. Unlike iptables, which has kernel code to parse and classify all kinds of different traffic types, nftables relies on a small BPF like bytecode language. The userspace tools simply generate the bytecode and pass it to the kernel for execution allowing new protocols to be supported without kernel changes. This will eventually replace a lot of complex code in the kernel and has a conceptually beauty that I really like.

Below are a few links for those interested:

Nftables tutorial

LWN.Net: Nftables a new packet filtering engine (2009)

LWN.Net: The return of nftables (2013)

Leave a Reply

Your email address will not be published. Required fields are marked *