Forum
Security of your pi (and lan): iptables vs nftables - Printable Version

+- Forum (http://forum.xbian.org)
+-- Forum: Software (/forum-6.html)
+--- Forum: Installation (/forum-16.html)
+--- Thread: Security of your pi (and lan): iptables vs nftables (/thread-4055.html)



Security of your pi (and lan): iptables vs nftables - Roy Terhaar - 23rd Nov, 2019 08:04 PM

This is just something I want to share since it affects the security of your raspberry pi and probably your LAN too...
I found out after upgrading to Buster that iptables was no longer working.
(I am using iptables in combination with fail2ban)

It seems that by default it has been changed to nft (iptables-nft) in Buster.
Fortunately you can still use the 'old' iptables (or you can decide to use and reconfigure stuff with nft).

This shows the available options:
# update-alternatives --list iptables
/usr/sbin/iptables-legacy
/usr/sbin/iptables-nft

With following command you can choose the legacy (old) iptables selecting 1:
# update-alternatives --config iptables

There are 2 choices for the alternative iptables (providing /usr/sbin/iptables).

Selection Path Priority Status
------------------------------------------------------------
0 /usr/sbin/iptables-nft 20 auto mode
* 1 /usr/sbin/iptables-legacy 10 manual mode
2 /usr/sbin/iptables-nft 20 manual mode

Press <enter> to keep the current choice[*], or type selection number: 1


RE: Security of your pi (and lan): iptables vs nftables - deHakkelaar - 24th Nov, 2019 11:17 PM

Good to know:

https://wiki.debian.org/iptables


RE: Security of your pi (and lan): iptables vs nftables - Nachteule - 25th Nov, 2019 01:08 AM

I already did this, but thanks for posting anyway Cool


RE: Security of your pi (and lan): iptables vs nftables - farymo - 16th Mar, 2023 12:09 PM

Nice, but I already tried this. Thanks for publishing anyhow.