КОМЕНТАРІ •

  • @shaunkeys7887
    @shaunkeys7887 Рік тому +1

    Thank you for this! I’ve done nftables before, but completely forgot everything about it, and this seriously helped me get back on track. Such a shame the documentation for such an amazing tool is so fragmented.

  • @slocomptech
    @slocomptech 4 роки тому +3

    Thanks for this simple tutorial, it helped me getting started with nftables

  • @gorgoneimpertinence4805
    @gorgoneimpertinence4805 5 років тому +3

    very nice thank u ... please continue and make it a series for a small home server

  • @_garicas
    @_garicas 8 місяців тому

    Perfect vídeo! Straight to the point and easy to understand

  • @MessieAs
    @MessieAs 4 роки тому +1

    Thanks for this brief tutorial! I was indeed stuck in looking for a beginner's guide. Keep it up!

  • @schweinekillerlp2245
    @schweinekillerlp2245 5 років тому +2

    Thank you for that cool tutorial! It's nice to have an overview about that, although I'm definetly more into the firewalld syntax :D

  • @alvinma00
    @alvinma00 7 місяців тому

    Good comment about the documentation that are really poor as I have also worked with Nftables few days ago, few information and example about it.

  • @dmi3mis
    @dmi3mis 3 роки тому +8

    2:38 I think there is mistake in config file. You need "type filter hook forward priority 0; " in chain forward , and you need type filter hook output priority 0; " in chain output.

  • @MrBiky
    @MrBiky 5 років тому +1

    This will definitely be useful at some point.

  • @Gersberms
    @Gersberms 2 роки тому +1

    Very helpful, thanks so much. I can't get over the fact that the help command nft -h only gives you options, no commands and nothing else. FIVE pages into the man page, and I still have no clue how to do anything, how it works, or what hooks are for. It's a list of definitions, not a guide.

  • @learningbird9940
    @learningbird9940 5 років тому +1

    Thanks a lot Quids for this Part 1 of nftables.

  • @svengrossniklaus9204
    @svengrossniklaus9204 4 роки тому +4

    me: *searching a vid over nftables 4 a test i have next lesson*
    quidsup: *uses nano*
    me: ight imma head out
    post made by: vim gang

    • @zyan983
      @zyan983 4 роки тому +1

      Why can't people just use what they want? X distro is better than y distro? Or x text editor is better than y? It's just dumb, it's all hackable and customizable why does it matter.

  • @ashishpatel350
    @ashishpatel350 5 років тому +7

    Hands off my packets.

  • @adeblusopapipanecker9745
    @adeblusopapipanecker9745 2 роки тому

    Hey, thanks for the amazing tutorial, really helped me.

  • @IGBeTix-Electronique
    @IGBeTix-Electronique 3 роки тому

    Thanks for this intro. I find The nftables documentation relatively indigestible (too many options that are not explained for exemple). Is there any beginer book over there ?

  • @GrandmasterPoi
    @GrandmasterPoi 5 років тому

    For simple tasks like this firewalld or even iptables is much-much better.

    • @StefanBeke
      @StefanBeke 2 роки тому

      firewalld is using iptables or now nftables as backend. User doesn't care. For debian users it's ufw probably, story is the same, backend can transparently change.

    • @GrandmasterPoi
      @GrandmasterPoi 2 роки тому

      ​@@StefanBeke omg, necro reply to 3y.o. comment

  • @marcelgast1476
    @marcelgast1476 4 роки тому

    Thanks for this great tutorial.

  • @daytrader66
    @daytrader66 3 роки тому

    I see some examples doing, say: nft rule add filter input tcp dport 22 accept
    Where others add the state full bit: nft rule add filter input tcp dport 22 ct state new accept.
    What's the practical difference/benefit of doing the latter in this context where outbound traffic is already permitted anyway?

  • @DobleC2
    @DobleC2 4 місяці тому

    Resumen del video [00:00:00][^1^][1] - [00:08:49][^2^][2]:
    Este video proporciona una guía introductoria sobre cómo configurar el firewall nftables en Debian Buster. El presentador explica que nftables ofrece un mejor rendimiento y capacidad de filtrado tanto para conexiones deseadas como no deseadas. A pesar de la documentación limitada, el presentador logra configurar reglas efectivas directamente en los archivos de configuración y demuestra cómo aceptar o rechazar conexiones a ciertos puertos utilizando los protocolos TCP, UDP e ICMP.
    **Destacados**:
    + [00:00:00][^3^][3] **Introducción a nftables**
    * Cambio de iptables a nftables en Debian Buster
    * Mejora en rendimiento y filtrado de paquetes
    + [00:01:28][^4^][4] **Instalación y comandos básicos**
    * Cómo instalar nftables y habilitar el servicio
    * Uso del comando 'nft' para la gestión de reglas
    + [00:02:01][^5^][5] **Edición directa de la configuración**
    * Modificación del archivo nf tables.conf con un editor de texto
    * Importancia de la precisión en la sintaxis y el formato
    + [00:03:28][^6^][6] **Reglas para conexiones entrantes**
    * Aceptar conexiones del bucle local y conexiones establecidas
    * Rechazar conexiones inválidas y configurar límites para evitar inundaciones de ping
    + [00:04:08][^7^][7] **Mantener la conexión SSH**
    * Asegurar el acceso SSH al servidor durante la configuración del firewall
    * Permitir tráfico de direcciones IP específicas y rechazar el resto
    + [00:07:02][^8^][8] **Control de acceso a servicios**
    * Configuración de reglas para permitir o rechazar el acceso a servicios web
    * Uso de rangos de puertos y respuesta a solicitudes no autorizadas
    By Copilot

  • @IaMaWeSoMe7478
    @IaMaWeSoMe7478 5 років тому

    quidsup Thanks for the video, quids this helped alot!! Do you think you could also show us how you use nano so easily as well?!

  • @h.hristov
    @h.hristov 4 роки тому +1

    How did you get the syntax highlighting for the config file on nano?

  • @bjarnenilsson80
    @bjarnenilsson80 21 день тому

    Quick question why yose drip as default instead of reject?

  • @IKFilms
    @IKFilms 5 років тому

    Your videos are very informative. Thank you!
    I have issue in Debian9 - Mounted USB External HDD (NTFS) - Read only... Can you advise please?
    Thanks!

  • @bikutoso
    @bikutoso 5 років тому +1

    Do wish pf where a valid option for a firewall on Linux systems.

  • @ДедМороз-р7д
    @ДедМороз-р7д 4 роки тому

    How to allow traffic for tor and for individual applications (for example firefox) with nftables drop policies?

  • @irgendein2.account432
    @irgendein2.account432 4 роки тому

    The Line:"ip6 nextdhr icmpv6 icmpv6 type echo-request limit rate 2/second accept;" doesnt work at my System. Can someone tell me what did i do wrong?

  • @reikhard
    @reikhard 5 років тому

    Thanks 😊

  • @fernandoperez8587
    @fernandoperez8587 5 років тому

    awesome

  • @wackoJacko-dg9ny
    @wackoJacko-dg9ny 2 місяці тому

    As a "Getting Started" video, I was expecting more information on what is "iifname" or whats "ct state established" etc. That was a good attempt however, people can benefit from what are all those terms and why are they put in that place rather than just follow and copy what is being shown in the video. Just my opinion.

  • @AlejandroRodriguez-wt2mk
    @AlejandroRodriguez-wt2mk Рік тому

    nifty

  • @ygjt76v0-----
    @ygjt76v0----- 3 роки тому

    i think dont need firewall, except for server

  • @superstupidtube
    @superstupidtube Рік тому

    Response to UDP make this computer a source of DDoS attack.

  • @Zehenmann.
    @Zehenmann. 4 роки тому

    Junge Und sowas NullPingt meinen Server lmao

  • @elbozo5723
    @elbozo5723 4 місяці тому

    this is literally just copy and pasting from the docs and reading the comments from them. If you’re going to babble on for two minutes about how bad the docs are at least add some actual insight into what you’re typing.

  • @VidarrKerr
    @VidarrKerr 3 роки тому

    Using VMs for tutorials = FAIL. No matter what anyone says, it is Not the same.

    • @StefanBeke
      @StefanBeke 2 роки тому +1

      As far as I can tell, most of the time only end user on laptop is using real hardware. The rest is somewhere in DC, mostly on VM if they are old fashioned. If they are modern they use containers or k8s or serverless, one more abstraction layer away.