Public bug reported:

(The following seems to impact Raring, which I believe is a regression
from Precise where the following setup did successfully disable ipv6).

I have attempted to disable ipv6 by adding a bunch of configuration
flags to the bottom of /etc/sysctl.conf:

    # tail -n 4 /etc/sysctl.conf
    net.ipv6.conf.all.disable_ipv6 = 1
    net.ipv6.conf.default.disable_ipv6 = 1
    net.ipv6.conf.lo.disable_ipv6 = 1
    net.ipv6.conf.eth0.disable_ipv6 = 1

However from a fresh reboot ipv6 is *enabled* on eth0.  Perhaps this is
because it is trying to be set before that interface has come up.  But
then shouldn't the all interface cover it?  We can see the values
currently set:

    # for i in /proc/sys/net/ipv6/conf/*/disable_ipv6; do echo -n "$i: " ; cat 
$i; done
    /proc/sys/net/ipv6/conf/all/disable_ipv6: 1
    /proc/sys/net/ipv6/conf/default/disable_ipv6: 1
    /proc/sys/net/ipv6/conf/eth0/disable_ipv6: 0
    /proc/sys/net/ipv6/conf/lo/disable_ipv6: 1

Starting up procps again does set the configuration to what I would have
expected:

    # service procps start
    procps stop/waiting
    # for i in /proc/sys/net/ipv6/conf/*/disable_ipv6; do echo -n "$i: " ; cat 
$i; done
    /proc/sys/net/ipv6/conf/all/disable_ipv6: 1
    /proc/sys/net/ipv6/conf/default/disable_ipv6: 1
    /proc/sys/net/ipv6/conf/eth0/disable_ipv6: 1
    /proc/sys/net/ipv6/conf/lo/disable_ipv6: 1

How can I disable ipv6 at bootup time?

----

# uname -a
Linux salinas 3.8.0-19-generic #29-Ubuntu SMP Wed Apr 17 18:16:28 UTC 2013 
x86_64 x86_64 x86_64 GNU/Linux

# lsb_release -rd
Description:    Ubuntu 13.04
Release:        13.04

# apt-cache policy procps
procps:
  Installed: 1:3.3.3-2ubuntu5
  Candidate: 1:3.3.3-2ubuntu5
  Version table:
 *** 1:3.3.3-2ubuntu5 0
        500 http://mirror.anl.gov/pub/ubuntu/ raring/main amd64 Packages
        100 /var/lib/dpkg/status

** Affects: procps (Ubuntu)
     Importance: Undecided
         Status: New

** Description changed:

+ (The following seems to impact Raring, which I believe is a regression
+ from Precise where the following setup did successfully disable ipv6).
+ 
  I have attempted to disable ipv6 by adding a bunch of configuration
  flags to the bottom of /etc/sysctl.conf:
  
-     # tail -n 4 /etc/sysctl.conf
-     net.ipv6.conf.all.disable_ipv6 = 1
-     net.ipv6.conf.default.disable_ipv6 = 1
-     net.ipv6.conf.lo.disable_ipv6 = 1
-     net.ipv6.conf.eth0.disable_ipv6 = 1
+     # tail -n 4 /etc/sysctl.conf
+     net.ipv6.conf.all.disable_ipv6 = 1
+     net.ipv6.conf.default.disable_ipv6 = 1
+     net.ipv6.conf.lo.disable_ipv6 = 1
+     net.ipv6.conf.eth0.disable_ipv6 = 1
  
+ However from a fresh reboot ipv6 is *enabled* on eth0.  Perhaps this is
+ because it is trying to be set before that interface has come up.  But
+ then shouldn't the all interface cover it?  We can see the values
+ currently set:
  
- However from a fresh reboot ipv6 is *enabled* on eth0.  Perhaps this is 
because it is trying to be set before that interface has come up.  But then 
shouldn't the all interface cover it?  We can see the values currently set:
+     # for i in /proc/sys/net/ipv6/conf/*/disable_ipv6; do echo -n "$i: " ; 
cat $i; done
+     /proc/sys/net/ipv6/conf/all/disable_ipv6: 1
+     /proc/sys/net/ipv6/conf/default/disable_ipv6: 1
+     /proc/sys/net/ipv6/conf/eth0/disable_ipv6: 0
+     /proc/sys/net/ipv6/conf/lo/disable_ipv6: 1
  
-     # for i in /proc/sys/net/ipv6/conf/*/disable_ipv6; do echo -n "$i: " ; 
cat $i; done
-     /proc/sys/net/ipv6/conf/all/disable_ipv6: 1
-     /proc/sys/net/ipv6/conf/default/disable_ipv6: 1
-     /proc/sys/net/ipv6/conf/eth0/disable_ipv6: 0
-     /proc/sys/net/ipv6/conf/lo/disable_ipv6: 1
+ Starting up procps again does set the configuration to what I would have
+ expected:
  
- 
- Starting up procps again does set the configuration to what I would have 
expected:
- 
-     # service procps start
-     procps stop/waiting
-     # for i in /proc/sys/net/ipv6/conf/*/disable_ipv6; do echo -n "$i: " ; 
cat $i; done
-     /proc/sys/net/ipv6/conf/all/disable_ipv6: 1
-     /proc/sys/net/ipv6/conf/default/disable_ipv6: 1
-     /proc/sys/net/ipv6/conf/eth0/disable_ipv6: 1
-     /proc/sys/net/ipv6/conf/lo/disable_ipv6: 1
- 
+     # service procps start
+     procps stop/waiting
+     # for i in /proc/sys/net/ipv6/conf/*/disable_ipv6; do echo -n "$i: " ; 
cat $i; done
+     /proc/sys/net/ipv6/conf/all/disable_ipv6: 1
+     /proc/sys/net/ipv6/conf/default/disable_ipv6: 1
+     /proc/sys/net/ipv6/conf/eth0/disable_ipv6: 1
+     /proc/sys/net/ipv6/conf/lo/disable_ipv6: 1
  
  How can I disable ipv6 at bootup time?
  
  ----
  
  # uname -a
  Linux salinas 3.8.0-19-generic #29-Ubuntu SMP Wed Apr 17 18:16:28 UTC 2013 
x86_64 x86_64 x86_64 GNU/Linux
  
  # lsb_release -rd
  Description:  Ubuntu 13.04
  Release:      13.04
  
  # apt-cache policy procps
  procps:
-   Installed: 1:3.3.3-2ubuntu5
-   Candidate: 1:3.3.3-2ubuntu5
-   Version table:
-  *** 1:3.3.3-2ubuntu5 0
-         500 http://mirror.anl.gov/pub/ubuntu/ raring/main amd64 Packages
-         100 /var/lib/dpkg/status
+   Installed: 1:3.3.3-2ubuntu5
+   Candidate: 1:3.3.3-2ubuntu5
+   Version table:
+  *** 1:3.3.3-2ubuntu5 0
+         500 http://mirror.anl.gov/pub/ubuntu/ raring/main amd64 Packages
+         100 /var/lib/dpkg/status

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1171914

Title:
  disable_ipv6 value in /etc/sysctl.conf not set at boot time

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1171914/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to