Debian可通过iptables、nftables或ufw自定义防火墙规则集,以下是具体方法及示例:
sudo apt update && sudo apt install iptables
sudo iptables -L -v -n # 查看filter表规则
sudo iptables -A INPUT -p tcp --dport 22 -s 192.168.1.100 -j ACCEPT
sudo iptables -A INPUT -p tcp --dport 22 -j DROP
sudo iptables -A INPUT -p tcp --dport 80:90 -j ACCEPT
sudo iptables -N MY_CHAIN # 创建自定义链
sudo iptables -A MY_CHAIN -s 192.168.1.0/24 -j DROP # 在链中添加规则
sudo iptables -A INPUT -j MY_CHAIN # 调用自定义链
sudo iptables -A INPUT -p tcp --dport 22 -m limit --limit 5/second -j ACCEPT
sudo iptables -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
sudo sh -c "iptables-save > /etc/iptables/rules.v4"
/etc/network/if-pre-up.d/iptables
:#!/bin/sh
iptables-restore < /etc/iptables/rules.v4
sudo chmod +x /etc/network/if-pre-up.d/iptables
sudo apt update && sudo apt install nftables
sudo nft list ruleset
sudo nft add rule ip filter input tcp dport 22 accept
sudo nft add rule ip filter input drop
sudo nft list ruleset > /etc/nftables.conf
sudo systemctl enable nftables && sudo systemctl start nftables
sudo apt update && sudo apt install ufw
sudo ufw default deny incoming # 拒绝所有入站
sudo ufw default allow outgoing # 允许所有出站
sudo ufw enable
sudo ufw allow ssh
sudo ufw allow 8080/tcp
sudo ufw deny from 192.168.1.100
规则默认保存至 /etc/ufw/user.rules
,重启后自动加载。
cp /etc/iptables/rules.v4 /etc/iptables/rules.v4.bak
)。sudo
或root
权限。根据需求选择工具:ufw适合快速配置,iptables/nftables适合精细化控制。