sysctl -p return net.ipv6.conf.all.accept_ra = 2

6,193

You see only that because it is the only line not commented in /etc/sysctl.conf

net.ipv6.conf.all.accept_ra = 2 is used when you what to use ipv6 forwarding and also use ipv6 SLAAC. If you dont know what this means you should change the line to: net.ipv6.conf.all.accept_ra = 1

Changing it to 1 will allow you to automatically get a ipv6 Global or ULA address, only if ipv6 forwarding is set to 0.

Share:
6,193

Related videos on Youtube

Mahesh
Author by

Mahesh

It is me and my sister's child on this photo :)

Updated on September 18, 2022

Comments

  • Mahesh
    Mahesh over 1 year
    /etc/security/limits.conf
    * soft nofile 50000
    * hard nofile 50000
    
    sudo sysctl -w net.core.rmem_max=16777216
    sudo sysctl -w net.ipv4.tcp_rmem='4096 87380 16777216'
    sudo sysctl -w net.core.wmem_max=16777216
    sudo sysctl -w net.ipv4.tcp_wmem='4096 16384 16777216'
    sudo sysctl -w net.ipv4.tcp_fin_timeout = 20
    sudo sysctl -w net.ipv4.tcp_tw_reuse = 1
    sudo sysctl -w net.core.netdev_max_backlog=10000
    sudo sysctl -w net.core.somaxconn=2048
    sysctl -w net.ipv4.tcp_max_syn_backlog = 2048
    sudo sysctl -w net.ipv4.ip_local_port_range='15000 65000'
    

    I made the following changes. When i run

    sysctl -p
    

    I get the following output

    net.ipv6.conf.all.accept_ra = 2
    

    Why? Is that normal?

    • AlexOnLinux
      AlexOnLinux over 6 years
      have a look at less /etc/sysctl.conf. Inside that file you will find the line somewhere, i guess. All lines / commands, that are not comment out will be shown when you pass them with sysctl -p.
    • Mahesh
      Mahesh over 6 years
      net.ipv6.conf.all.accept_ra = 2 - I see only this line why?