ipv6 can be used

This commit is contained in:
Bob Mottram 2016-11-30 16:26:05 +00:00
parent b399c50c26
commit b9ad7e57a3
2 changed files with 13 additions and 9 deletions

View File

@ -577,15 +577,6 @@ function test_stig {
output "V-38544" $? ${SETLANG}
################
##RHEL-06-000098
##The IPv6 protocol handler must not be bound to the network stack unless needed.
bash $STIG_TESTS_DIR/check-ipv6-enable.sh >/dev/null 2>&1 &
stig_spinner $!
output "V-38546" $? ${SETLANG}
################
##RHEL-06-000099
##The system must ignore ICMPv6 redirects by default.
##If IPv6 is disabled, this is not applicable.

View File

@ -178,6 +178,19 @@ function configure_internet_protocol {
sed -i "s|#net.ipv4.conf.default.accept_source_route.*|net.ipv4.conf.default.accept_source_route = 0|g" /etc/sysctl.conf
sed -i "s|net.ipv4.conf.default.accept_source_route.*|net.ipv4.conf.default.accept_source_route = 0|g" /etc/sysctl.conf
fi
if ! grep -q "net.ipv4.conf.default.secure_redirects" /etc/sysctl.conf; then
echo "net.ipv4.conf.default.secure_redirects = 0" >> /etc/sysctl.conf
else
sed -i "s|#net.ipv4.conf.default.secure_redirects.*|net.ipv4.conf.default.secure_redirects = 0|g" /etc/sysctl.conf
sed -i "s|net.ipv4.conf.default.secure_redirects.*|net.ipv4.conf.default.secure_redirects = 0|g" /etc/sysctl.conf
fi
net.ipv4.conf.default.accept_redirects = 0
if ! grep -q "net.ipv4.conf.default.accept_redirects" /etc/sysctl.conf; then
echo "net.ipv4.conf.default.accept_redirects = 0" >> /etc/sysctl.conf
else
sed -i "s|#net.ipv4.conf.default.accept_redirects.*|net.ipv4.conf.default.accept_redirects = 0|g" /etc/sysctl.conf
sed -i "s|net.ipv4.conf.default.accept_redirects.*|net.ipv4.conf.default.accept_redirects = 0|g" /etc/sysctl.conf
fi
mark_completed $FUNCNAME
}