[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Moving from iptables to nftables



Actually i'm moving/migrating from the old iptables/xtables (legacy) world to the new nftables framework.

I execute step by step the migration process:
  1. generate a translation of an iptables/ip6tables command to know the nftables equivalent
  2. Translate the whole ruleset in a single run 
I using the nf_tables compat backend. I suppose that translation to native nftables syntax is done if available but I don't get any result.

sudo ebtables-nft -L

Bridge table: filter

Bridge chain: INPUT, entries: 0, policy: ACCEPT

Bridge chain: FORWARD, entries: 0, policy: ACCEPT

Bridge chain: OUTPUT, entries: 0, policy: ACCEPT



--
With kindest regards, William.

⢀⣴⠾⠻⢶⣦⠀ 
⣾⠁⢠⠒⠀⣿⡁ Debian - The universal operating system
⢿⡄⠘⠷⠚⠋⠀ https://www.debian.org
⠈⠳⣄⠀⠀⠀⠀ 

Reply to: