Updated on 9.2.2024

How to configure iptables on Debian

The user-space application program iptables allows configuring the tables provided by the Linux kernel firewall, as well as the chains and rules it stores. The kernel module currently used for iptables only applies to IPv4 traffic, to configure firewall rules for IPv6 connections instead use ip6tables, which respond to the same command structures as iptables.

Listing current rules

Debian servers do not implement any restrictions by default, but for future reference, check the current iptable rules, use the following command.

sudo iptables -L

This will print out a list of three chains, input, forward and output, like the empty rules table example output below.

Chain INPUT (policy ACCEPT)
target     prot opt source               destination
Chain FORWARD (policy ACCEPT)
target     prot opt source               destination
Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination

The chain names indicate which traffic the rules in each list will be applied to, input is for any connections coming to your cloud server, the output is any leaving traffic and forward for any pass-through. Each chain also has its policy setting which determines how the traffic is handled if it doesn’t match any specific rules, by default it’s set to accept.

Adding rules

Firewalls can commonly be configured in one of two ways, either set the default rule to accept and then block any unwanted traffic with specific rules, or use the rules to define allowed traffic and block everything else. The latter is often the recommended approach, as it allows pre-emptively blocking traffic, rather than having to reactively reject connections that should not be attempting to access your cloud server.

To begin using iptables, you should first add the rules for allowed inbound traffic for the services you require. Iptables can track the state of the connection, use the command below to allow established connections.

sudo iptables -A INPUT -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT

You can check that the rule was added using the same sudo iptables -L as before.

Next, allow traffic to a specific port to enable SSH connections with the following.

sudo iptables -A INPUT -p tcp --dport ssh -j ACCEPT

The ssh in the command translates to port number 22, which the protocol uses by default. The same command structure can be used to allow traffic to other ports as well. To enable access to an HTTP web server, use the following command.

sudo iptables -A INPUT -p tcp --dport 80 -j ACCEPT

After adding all the allowed rules you require, change the input policy to drop.

Warning: Changing the default rule to drop will permit only specifically accepted connection. Make sure you’ve enabled at least SSH as shown above before changing the default rule.

sudo iptables -P INPUT DROP

The same policy rules can be defined for other chains as well by entering the chain name and selecting either DROP or ACCEPT.

Saving and restoring rules

Now if you were to restart your cloud server all of these iptables configurations would be wiped. To prevent this, save the rules to a file.

sudo sh -c 'iptables-save > /etc/iptables/rules.v4'

You can then simply restore the saved rules by reading the file you saved.

# Overwrite the current rules
sudo iptables-restore < /etc/iptables/rules.v4
# Add the new rules keeping the current ones
sudo iptables-restore -n < /etc/iptables/rules.v4

You can automate the restore process at reboot by installing an additional package for iptables which takes over the loading of the saved rules. To this with the following command.

sudo aptitude install iptables-persistent

After the installation the initial setup will ask to save the current rules for IPv4 and IPv6, just select Yes and press enter for both.

If you make further changes to your iptables rules, remember to save them again using the same command as above. The iptables-persistent looks for the files rules.v4 and rules.v6 under /etc/iptables.

These are just a few simple commands you can use with iptables, which is capable of much more. Read on to check on some of the other options available for more advanced control over iptable rules.

Advanced rule setup

As per basic firewall behaviour, the rules are read in the order they are listed on each chain, which means you’ll need to put the rules in the correct order. Appending new rules adds them to the end of the list. You can add new rules to a specific position of the list by inserting them using iptables -I <index> -command, where the <index> is the order number you wish to insert the rule. To know which index number to enter, use the following command.

sudo iptables -L --line-numbers
Chain INPUT (policy DROP)
 num target prot opt source   destination
 1   ACCEPT all  --  anywhere anywhere ctstate RELATED,ESTABLISHED
 2   ACCEPT tcp  --  anywhere anywhere , dpt:ssh
 3   ACCEPT tcp  --  anywhere anywhere tcp dpt:http

The number at the beginning of each rule line indicates the position in the chain. To insert a new rule above a specific existing rule, simply use the index number of that existing rule. For example to insert a new rule to the top of the chain, use the following command with index number 1.

sudo iptables -I INPUT 1 -p tcp --dport 80 -j ACCEPT

If you wish to remove an existing rule from a certain chain, use the delete command with the parameter -D. The easiest way to select the rule for deletion is to use the index numbers explained above. For example, to delete the second rule on the input chain, use this command.

sudo iptables -D INPUT 2

It’s also possible to flush all rules of a specific chain or even the whole iptables using the -F -parameter. This is useful if you suspect iptables is interfering with your attempted network traffic, or you simply wish to start configuring again from a clean table.

Warning: Make sure you set the default rule to ACCEPT before flushing any chain.

sudo iptables -P INPUT ACCEPT

Afterwards, you can go ahead with clearing other rules. Remember to save the rules to a file before flushing the table in case you want to restore the configuration later.

# Clear input chain
sudo iptables -F INPUT
# Flush the whole iptables
sudo iptables -F

With the iptable flushed, your server could be vulnerable to attacks. Make sure to secure your system with an alternative method while disabling iptables even temporarily.

Janne Ruostemaa

Editor-in-Chief

  1. Kiitos paljon ! I’ve read several tutorials on this topic, yet I couldn’t find an easy answer on how to read rules from a file. This tutorial explains it clearly.

  2. is sudo aptitude install iptables-persistent meant to read

    sudo apt install iptables-persistent

  3. Janne Ruostemaa

    Hi Mic, thanks for the question. Aptitude is a Debian specific package manager, an alternative to apt. You can use whichever you prefer.

  4. How stop iptables?
    iptables.service not found

  5. Janne Ruostemaa

    Hi Henrique, thanks for the question. Iptables isn’t commonly a service by itself, rather just a command-line tool for controlling the kernel firewall. You can effectively disable it by allowing all traffic and flushing the rules.

    iptables -P INPUT ACCEPT
    iptables -P OUTPUT ACCEPT
    iptables -P FORWARD ACCEPT
    iptables -F

  6. Hello Janne,
    I am on Debian 10 and I have installed Webmin 1.983.
    I try to use the linux firewall of webmin, but it does not work. I think there is an interaction between iptables and the webmin firewall. Do you know how to do this because I can’t find any explanation

    Thanks a lot :)

    Olivier

  7. Hey there, thanks for the question! You can refer to this guide for the Firewall settings for Webmin in connection with iptables.
    https://upcloud.com/community/tutorials/install-webmin-debian-10/

  8. The command “sudo iptables-save > /etc/iptables/rules.v4” doesn’t do what you think it does. The redirection “>/etc/iptables/rules.v4” is attempted before the “sudo” is called. If you’re not root the command will fail immediately, and if you are already root then “sudo” isn’t required.

    Try this instead:

    sudo sh -c ‘iptables-save >/etc/iptables/rules.v4 ‘

  9. Janne Ruostemaa

    Hi Chris, thanks for the comment and the correction. We’ve updated the instructions to fix this.

Leave a Reply to Henrique

Your email address will not be published. Required fields are marked *

Back to top