UCF STIG Viewer Logo

IP forwarding for IPv4 must not be enabled, unless the system is a router.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217913 RHEL-06-000082 SV-217913r505923_rule Medium
Description
IP forwarding permits the kernel to forward packets from one network interface to another. The ability to forward packets between two networks is only appropriate for systems acting as routers.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2020-09-03

Details

Check Text ( C-19394r376754_chk )
The status of the "net.ipv4.ip_forward" kernel parameter can be queried by running the following command:

$ sysctl net.ipv4.ip_forward
net.ipv4.ip_forward = 0

$ grep net.ipv4.ip_forward /etc/sysctl.conf /etc/sysctl.d/*
net.ipv4.ip_forward = 0

If "net.ipv4.ip_forward" is not configured in the /etc/sysctl.conf file or in the /etc/sysctl.d/ directory, is commented out or does not have a value of "0", this is a finding.
Fix Text (F-19392r376755_fix)
To set the runtime status of the "net.ipv4.ip_forward" kernel parameter, run the following command:

# sysctl -w net.ipv4.ip_forward=0

Set the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" or a config file in the /etc/sysctl.d/ directory (or modify the line to have the required value):

net.ipv4.ip_forward = 0

Issue the following command to make the changes take effect:

# sysctl --system