IPV6

There are all sorts of reasons to disable IPV6 on your system so here is how we do it.

If your system has them (e.g. CentOS, RedHat), the individual network adapter configuration files can be hacked to add a line to turn off IPV6:

/etc/sysconfig/network-scripts/ifcfg.ethx:

.

       .
  IPV6INIT=no
       .
       .
       .

If your system has the /etc/sysconfig/network file, you can set a parameter in it to turn off IPV6:

/etc/sysconfig/network:

.

       .
  NETWORKING_IPV6=no
       .
       .
       .

Finally, the most successful approach may be to add a parameter to the /etc/sysctl.conf file to turn off IPV6:

/etc/sysctl.conf:

.

       .

# Disable IPV6. net.ipv6.conf.all.disable_ipv6 = 1

       .
       .
       .

We don't recommend that you turn off IPV6 by aliasing the ipv6 module to "no" or "/bin/true" in /etc/modprobe.conf as this will lead to all sorts of problems. Certain packages, such as the fabulous selinux, depend on IPV6 being there to go about their business. If it isn't, they will try to load it and generate many bogus error messages when the load fails. By setting the flag in /etc/sysctl.conf, the IPV6 module is loaded but disabled. It has no effect on network routing, timeouts, etc. but no errors are given to any other packages that rely on IPV6.

Incidentally, if you wish to disable/enable IPV6 on the fly, you might try:

     echo 1 > /proc/sys/net/ipv6/conf/all/disable_ipv6

and

     echo 0 > /proc/sys/net/ipv6/conf/all/disable_ipv6

This only works once the IPV6 module has been loaded.