Sponsored Content
Full Discussion: Konqueror disable IPv6
Special Forums UNIX and Linux Applications Konqueror disable IPv6 Post 302536036 by pludi on Monday 4th of July 2011 02:29:42 AM
Old 07-04-2011
Add this line in /etc/sysctl.d/disable-ipv6.conf (create the file if it doesn't exist):
Code:
net.ipv6.conf.all.disable_ipv6=1

For immediate effect run
Code:
sysctl -p /etc/sysctl.d/disable-ipv6.conf

The harder way would be to fetch the kernel sources, copying in the distributions .config file, disabling IPv6 in the config, compiling & installing the new kernel, and re-doing that every time Fedora releases a new kernel package.

I have to ask: why would you want to disable it?
 

7 More Discussions You Might Find Interesting

1. UNIX Desktop Questions & Answers

Problem with Konqueror

Hello, evertime I browse around on a site with Konqueror It gives me the old page sort of, I have to refresh the page and then it gives me the new version of it.It's geting kind of annoying now, I've cleared the cache/cookies and it still does it. Anyone know how I can fix this?:confused: :( (2 Replies)
Discussion started by: DISTURBED
2 Replies

2. Linux

ipv6 routing

I am trying to capture the ipv6 packets through pcap utility. For that i am redirecting the ipv6 packets to the loopback address , but the ipv6 packets are not getting redirected to tha loopback address.Instead they are taking there normal routes. (1 Reply)
Discussion started by: vikasmca05
1 Replies

3. Shell Programming and Scripting

How to disable Enable/Disable Tab Key

Hi All, I have bash script, so what is sintax script in bash for Enable and Disable Tab Key. Thanks for your help.:( Thanks, Rico (1 Reply)
Discussion started by: carnegiex
1 Replies

4. Red Hat

SSL/TLS renegotiation DoS -how to disable? Is it advisable to disable?

Hi all Expertise, I have following issue to solve, SSL / TLS Renegotiation DoS (low) 222.225.12.13 Ease of Exploitation Moderate Port 443/tcp Family Miscellaneous Following is the problem description:------------------ Description The remote service encrypts traffic using TLS / SSL and... (2 Replies)
Discussion started by: manalisharmabe
2 Replies

5. IP Networking

RedHat/Centos Disable IPv6 Networking

Guide on how to disable ipv6 for Centos and RedHat 1) Edit /etc/sysconfig/network-scripts/ifcfg-eth0 and change: NETWORKING_IPV6=yes to NETWORKING_IPV6=no 2) Edit /etc/modprobe.conf and add these lines: alias net-pf-10 off alias ipv6 off 3) Stop the ipv6tables service: ... (0 Replies)
Discussion started by: zanna91
0 Replies

6. Solaris

Solaris 11 disable IPv6

I've new installed Solaris 11 on Sparc T4-1. I'd like to disable IPv6 but with no luck. lo0: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1 inet 127.0.0.1 netmask ff000000 net0: flags=1000803<UP,BROADCAST,MULTICAST,IPv4> mtu 1500 index 2 inet... (6 Replies)
Discussion started by: samer.odeh
6 Replies

7. UNIX for Dummies Questions & Answers

Assigning ipv6 to bonding interface - getting old as well as changed ipv6 in ifconfig output

Hi, I have created a bonding bond1 interface with 6 Eth , mode=4. Recently i have changed my old ipv6 to new one and tried to restart as well as reload network service. Post which i can see old as well as changed ipv6 in ifconfig command output. Below are few files and command output for your... (1 Reply)
Discussion started by: omkar.jadhav
1 Replies
SYSCTL.CONF(5)                                                     File Formats                                                     SYSCTL.CONF(5)

NAME
sysctl.conf - sysctl preload/configuration file DESCRIPTION
sysctl.conf is a simple file containing sysctl values to be read in and set by sysctl. The syntax is simply as follows: # comment ; comment token = value Note that blank lines are ignored, and whitespace before and after a token or value is ignored, although a value can contain whitespace within. Lines which begin with a # or ; are considered comments and ignored. EXAMPLE
# sysctl.conf sample # kernel.domainname = example.com ; this one has a space which will be written to the sysctl! kernel.modprobe = /sbin/mod probe FILES
/run/sysctl.d/*.conf /etc/sysctl.d/*.conf /usr/local/lib/sysctl.d/*.conf /usr/lib/sysctl.d/*.conf /lib/sysctl.d/*.conf /etc/sysctl.conf The paths where sysctl preload files usually exist. See also sysctl option --system. SEE ALSO
sysctl(8) AUTHOR
George Staikos <staikos@0wned.org> REPORTING BUGS
Please send bug reports to <procps@freelists.org> procps-ng January 2012 SYSCTL.CONF(5)
All times are GMT -4. The time now is 01:10 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy