[Bug 663744] Re: changing /etc/hosts breaks ssh-login with kerberos

2011-05-20 Thread Daniel Richard G.
Good to hear :-)

** Changed in: network-manager (Ubuntu)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/663744

Title:
  changing /etc/hosts breaks ssh-login with kerberos

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 663744] Re: changing /etc/hosts breaks ssh-login with kerberos

2011-05-19 Thread Raoul Borenius
On Tue, May 17, 2011 at 09:25:21PM -, Daniel Richard G. wrote:
 network-manager appears to be working sanely now in Natty.
 
 Raoul, could you check to see if this bug persists in current Ubuntu?

Problem seems to have gone away since upgrade to Natty.

Thanks!
 Raoul

 -- 
 You received this bug notification because you are a direct subscriber
 of the bug.
 https://bugs.launchpad.net/bugs/663744
 
 Title:
   changing /etc/hosts breaks ssh-login with kerberos
 
 Status in “network-manager” package in Ubuntu:
   New
 
 Bug description:
   Binary package hint: network-manager
 
   Source-Package: network-manager
   Ubuntu-Release: 10.10
   Package-Version: 0.8.1+git.20100810t184654.ab580f4-0ubuntu2
 
   For successfull SSH-Login from a remote host with kerberos I use
   the following setup in /etc/hosts:
 
   127.0.0.1 localhost.localdomain   localhost
   193.174.247.132 bunny.sgs.dfn.de bunny
   ::1ip6-localhost ip6-loopbackfe00::0 ip6-localnet
   ff00::0  ip6-mcastprefix
   ff02::1  ip6-allnodes
   ff02::2  ip6-allrouters
   ff02::3  ip6-allhosts
 
   hostname -f gives me the FQDN 'bunny.sgs.dfn.de' as needed for
   kerberos to work.
 
   Since upgrade to maverick network-manager changes that on restart to
 
   127.0.0.1 bunny localhost.localdomain   localhost
   ::1 bunny   localhost6.localdomain6 localhost6
   193.174.247.132 bunny.sgs.dfn.de bunny
   ::1ip6-localhost ip6-loopbackfe00::0 ip6-localnet
   ff00::0  ip6-mcastprefix
   ff02::1  ip6-allnodes
   ff02::2  ip6-allrouters
   ff02::3  ip6-allhosts
 
   This leads to 'hostname -f' giving just 'bunny' which does not match the
   kerberos principal 'host/bunny.sgs.dfn...@dfn.de'.
 
   I've looked through the manpages and documentation to find an option
   to get network-manager to leave /etc/hosts alone but was not successful.
 
 To unsubscribe from this bug, go to:
 https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/663744/+subscribe

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/663744

Title:
  changing /etc/hosts breaks ssh-login with kerberos

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 663744] Re: changing /etc/hosts breaks ssh-login with kerberos

2011-05-17 Thread Daniel Richard G.
network-manager appears to be working sanely now in Natty.

Raoul, could you check to see if this bug persists in current Ubuntu?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/663744

Title:
  changing /etc/hosts breaks ssh-login with kerberos

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 663744] Re: changing /etc/hosts breaks ssh-login with kerberos

2011-01-31 Thread Daniel Richard G.
@Mathieu: Changing the order of items in the plugins= line does appear
to allow the workaround you described to work, though not without some
problems. First, below are the relevant lines from my modified
/etc/NetworkManager/nm-system-settings.conf:

[main]
plugins=keyfile,ifupdown

[keyfile]
hostname=insert FQDN here

Unfortunately, this results in the system not being able to distinguish
the machine name from the FQDN; i.e. both hostname and hostname
--fqdn print out the FQDN, instead of only the latter doing so.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/663744

Title:
  changing /etc/hosts breaks ssh-login with kerberos

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 663744] Re: changing /etc/hosts breaks ssh-login with kerberos

2011-01-26 Thread Daniel Richard G.
I'd like to confirm that setting hostname=... in /etc/NetworkManager/nm-
system-settings.conf does not resolve the problem.

** Changed in: network-manager (Ubuntu)
   Status: Incomplete = New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/663744

Title:
  changing /etc/hosts breaks ssh-login with kerberos

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 663744] Re: changing /etc/hosts breaks ssh-login with kerberos

2011-01-26 Thread Mathieu Trudel-Lapierre
I believe it should, but there is also another issue with the order of
plugins. Does it work better if you switch the order of the ifupdown and
keyfile plugins in the same file?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/663744

Title:
  changing /etc/hosts breaks ssh-login with kerberos

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 663744] Re: changing /etc/hosts breaks ssh-login with kerberos

2011-01-26 Thread Raoul Borenius
Hi Mathieu,

On Fri, Jan 07, 2011 at 05:01:56PM -, Mathieu Trudel-Lapierre wrote:
 You should be able to add the following to /etc/NetworkManager/nm-
 system-settings.conf:
 
 [keyfile]
 hostname=whatever FQDN you want to force NM to use
 
 ** Changed in: network-manager (Ubuntu)
Status: New = Incomplete

Thanks for your reply. Sorry for not responding earlier.

Unfortunately doing as advised does not change anything for me.
NM seems to ignore the 'hostname' statement.

But I came up with another solution for me today:

In /etc/hosts I removed the line with the ethernet ip address
an added the FQDN to the localhost entries. /etc/hosts looks
now like this:

127.0.0.1   bunny.sgs.dfn.de bunny localhost.localdomain   localhost
::1 bunny.sgs.dfn.de bunny localhost6.localdomain6 localhost6

# The following lines are desirable for IPv6 capable hosts
::1 localhost ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts

In our static setup (no DHCP, Interface configured in /etc/network/interfaces
and managed=false in nm-system-settings.conf) everything seems
to work as expected for us.

Dont's know yet if the missing ethernet ip in /etc/hosts will
break som applications but so far everything looks good.

 Thanks,

  Raoul

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/663744

Title:
  changing /etc/hosts breaks ssh-login with kerberos

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 663744] Re: changing /etc/hosts breaks ssh-login with kerberos

2011-01-07 Thread Mathieu Trudel-Lapierre
You should be able to add the following to /etc/NetworkManager/nm-
system-settings.conf:

[keyfile]
hostname=whatever FQDN you want to force NM to use

** Changed in: network-manager (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/663744

Title:
  changing /etc/hosts breaks ssh-login with kerberos

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs