Linux系统禁ping


1.修改配置文件对系统临时生效,系统重启后设置不起作用。
[root@208 ~]# echo  "1" > /proc/sys/net/ipv4/icmp_echo_ignore_all

2.永久生效,修改系统的配置文件
[root@208 ~]# vim /etc/sysctl.conf
net.ipv4.icmp_echo_ignore_all = 1          --添加这一行
[root@208 ~]# sysctl  -p
net.ipv4.ip_forward = 0
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.default.accept_source_route = 0
kernel.sysrq = 0
kernel.core_uses_pid = 1
net.ipv4.tcp_syncookies = 1
net.bridge.bridge-nf-call-ip6tables = 0
net.bridge.bridge-nf-call-iptables = 0
net.bridge.bridge-nf-call-arptables = 0
net.ipv4.icmp_echo_ignore_all = 1
net.ipv4.conf.all.arp_notify = 1

3.如果生效时有错误,错误处理
[root@208 ~]# sysctl  -p
net.ipv4.ip_forward = 0
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.default.accept_source_route = 0
kernel.sysrq = 0
kernel.core_uses_pid = 1
net.ipv4.tcp_syncookies = 1
error: "net.bridge.bridge-nf-call-ip6tables" is an unknown key    --错误信息
error: "net.bridge.bridge-nf-call-iptables" is an unknown key
error: "net.bridge.bridge-nf-call-arptables" is an unknown key
net.ipv4.icmp_echo_ignore_all = 1
net.ipv4.conf.all.arp_notify = 1

解决方法:
[root@208 ~]# modprobe bridge
[root@208 ~]# lsmod | grep bridge
bridge                83177  0
stp                    2218  1 bridge
llc                    5546  2 bridge,stp

推荐阅读:

Fedora 18 下arping 的安装

CentOS 6.2 下安装 smokeping 测试网络状况

CentOS中Iptables关于ping的配置问题

VMware下Linux如何ping通Windows

Linux下长时间ping网络加时间戳并记录到文本

相关内容

    暂无相关文章