Common errors when the ipv4 forwarding is not enabled on the linux host leading to unidentifiable issues. here is one such rare log from the system logs
level=warning msg="IPv4 forwarding is disabled. N...t work."
Its good to check the current ipv4.forwarding rules as follows:
[root@LinuxCent ~]# sysctl net.ipv4.conf.all.forwarding net.ipv4.conf.all.forwarding = 0
You can also enable the changes for the current session using the -w
option
sysctl -w net.ipv4.conf.all.forwarding=1
To make the changes persistent we need to write to a config file and enforce the system to read it.
[root@LinuxCent ~]# vi /etc/sysctl.d/01-rules.conf net.ipv4.conf.all.forwarding=1
Then apply the changes to the system on the fly with the sysctl command to load the changes from systemwide config files.
# sysctl –system
--system
: tells the sysctl to read all the configuration file system wide
[root@Linux1 ~]# sysctl --system * Applying /usr/lib/sysctl.d/00-system.conf ... net.bridge.bridge-nf-call-ip6tables = 0 net.bridge.bridge-nf-call-iptables = 0 net.bridge.bridge-nf-call-arptables = 0 * Applying /etc/sysctl.d/01-rules.conf ... net.ipv4.conf.all.forwarding = 1 * Applying /usr/lib/sysctl.d/10-default-yama-scope.conf ... kernel.yama.ptrace_scope = 0 * Applying /usr/lib/sysctl.d/50-default.conf ... kernel.sysrq = 16 kernel.core_uses_pid = 1 net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.all.rp_filter = 1 net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.default.promote_secondaries = 1 net.ipv4.conf.all.promote_secondaries = 1 fs.protected_hardlinks = 1 fs.protected_symlinks = 1 * Applying /etc/sysctl.d/99-sysctl.conf ... * Applying /etc/sysctl.conf ...
[root@Linux1 ~]# sysctl net.ipv4.conf.all.forwarding net.ipv4.conf.all.forwarding = 1