=== Fujitsu [n=Fujitsu@ubuntu/member/fujitsu] has joined #ubuntu-directory === nkassi [n=nkassi@WK20-156.lewisweb.net] has joined #ubuntu-directory === abartlet [n=abartlet@dp.samba.org] has joined #ubuntu-directory [03:52] howdy abartlet. [04:10] it would be sweet if you could set up an area of the wiki that was read-only to non-project members [04:11] unfortunately any kind of brain-storming on the wiki turns...less than productive (see any page containing Community in the title) [04:15] yes, it does quickly turn into a bit of a mess [04:18] ajmitch: mmm, if only RecentChanges could be filtered by karma ;) [04:19] hah [04:19] you've seen the insane amounts of karma given for support requests? [04:22] ajmitch: true, but if its not used for anything I doubt anyone will bother to adjust the weighting [04:23] it's meant to be used for important things, like business partnerships with canonical [04:24] which is why having broken karma weightings is worrying [04:27] They (LP people) said it should settle down after a couple of weeks, but it's been several. [04:28] months [04:30] True. [04:30] ajmitch: well I see it is a chicken <> egg thing, where nothing important will use it unless its fixed [04:30] robertj: The fix is quite simple. Disable support karma! [04:30] Or divide it by 1000000 or something. [04:31] Fujitsu: I think its valid, it just needs to be devalued substantially [04:31] And the lack of Soyuz karma is a little strange. [04:32] now that I've started using an RSS reader instead of visiting planets all day, I realize how pointless most of the garbage is [04:33] I'm _really_ hoping GOOG will implement some Advogato-style magic [04:33] What garbage where? [04:33] Fujitsu: well 99.99% of everything everywhere is crap [04:33] doubly-so for things that find their way to RSS :) [04:34] Probably. [04:34] Fujitsu: and eventually, bzr karma.. [04:35] which would be horribly difficult to quantify [04:35] It would, yes. [04:35] since I'm the sort of person who would commit every 5-10 minutes while working on something, while others commit daily [04:35] ajmitch: I think that's horribly bound to fail [04:35] I like to keep commits nice & small & independent changes [04:35] I'm the former sort... [04:35] Hm. [04:35] robertj: sure, doesn't mean they won't do it :) [04:36] Somebody decided that nss-updatedb was the package for /usr/bin/updatedb [04:36] Great. [04:36] ajmitch: network-flow based algorithms are the only viable choice I see for karma [04:36] yes, I reassigned that to slocate [04:36] robertj: it's closed source, we can't do anythign about it but complain [04:36] Good, though I didn't see an email about it. === Fujitsu restrains self from ranting about LP's closedness. [04:37] :-) [04:37] Isn't LP supposed to be OSS eventually? [04:37] It is seriously bad! [04:37] robertj: That last word is the keyword. [04:37] robertj: It's been going to be OSS soon for over 2 years now. [04:37] robertj: 'eventually' could be 5-10 years [04:37] What ajmitch said. [04:38] By which time countless volunteer hours will have been lost because of the patheticness of the UI, and the lack of useful features. [04:38] 'cause Malone's search rocks. [04:38] is anyone going to be bringing this up at MVS? [04:38] And finding the way to file a bug on a package in Ubuntu is soooo easy from the LP homepage. That gets a lot of new people. [04:39] robertj: Little point, Mark will probably just step on anybody that does. [04:39] robertj: we could bring it up all we want, but what good will it do? [04:39] it's a known problem [04:39] ajmitch: what is he waiting on? [04:39] sure, we could hack around it by implementing our own free software launchpad [04:39] robertj: for when he feels like it [04:40] hey guy [04:40] it's all one large interwoven zope3 app, so it's hard to even free various components without splitting them out [04:40] ajmitch: That's not toooooooo impractical (emphasis on the tooooo). [04:40] s [04:40] Hey lophyte. [04:41] (the writing a FOSS LP) [04:41] ajmitch: Or so they say. That could just be an excuse) [04:41] what's in there they wouldn't want to be FOSS? [04:41] robertj: Soyuz. [04:41] Fujitsu: apparantly it requires people to step up & help out [04:41] and malone [04:42] ajmitch: Oh, and sign NDAs. Great. [04:42] and various other parts which give them a competitive advantage [04:42] Fujitsu: of course [04:42] If they were really innocent, they wouldn't have interwoven anything in the first place. [04:42] no [04:42] it's just easier to make a system that is well integrated [04:43] apparantly he'd be happy with freeing rosetta & the product registry to start with [04:43] It is easier, but it also gives the advantage of an excuse for not opening it. [04:43] Of course, if he freed those two, there's no reason Malone and Soyuz couldn't be reimplemented by the FOSS community in a reasonable length of time. [04:45] I've got it! [04:45] https://launchpad.net/faq [04:45] He'll release them under the CDDL or whatever it's called! [04:45] "Launchpad is a large, monolithic, web application. We would be happy to release the code for the Registry, for example, which keeps track of all upstream products and their series and releases; however, that code will not run without the distribution management code, which is part of of the service that Canonical provides to other companies that make their own distributions." [04:46] Yes, I've read that many, many times. [04:46] Soyuz is the big thing. [04:46] for the distro point of view, yes [04:46] But does he really think other commercial distros are going to use LP? [04:47] yes === ajmitch wonders if he should reject this f-spot bug [04:47] O_o [04:47] That's incredible. [04:47] What is it, ajmitch? [04:47] "however, that code will not run without the distribution management code, which is part of of the service that Canonical provides to other companies that make their own distributions." <- what companies are those? [04:48] robertj: None at this time. [04:48] Fujitsu: plugging in the camera starts the gthumb importer, not f-spot [04:48] which was a decision we made (or we kept the status quo) [04:48] That's g-v-m, innit? [04:48] yes [04:48] it's a gconf setting [04:48] alright.. back to setting this stuff up [04:48] Fujitsu: is HP still shipping laptops with Ubuntu? [04:48] I'm using heimdal now [04:48] robertj: I don't know. [04:48] HP is shipping laptops with ubuntu? [04:49] ajmitch: btw, I was elated to see I can right click & eject in Nautilus' side-bar now :) [04:49] heh [04:49] robertj: Really? [04:49] I didn't notice that... [04:49] lophyte: they were ages ago...like...pre-breezy maybe? [04:49] That's annoyed a lot of people. [04:49] I didn't notice it because I'm used to it by now [04:49] (I probably didn't notice 'cause I don't use Nautilus) [04:50] sweet, maybe I'll look into getting an HP instead of a Dell. [04:50] Dell wouldn't sell me an OSless laptop for lower than retail price [04:50] so much for "Dell makes a computer for you" [04:50] doh, no right-click empty trash [04:50] lophyte: Dell makes money off the software they sell you [04:50] lophyte: I know, that infuriated me when I got my laptop in January. [04:50] lophyte: all those "free trials..." they get a cut I'm sure [04:51] I called them up and asked if I could get a laptop without Windows for cheaper.. [04:51] I said I didn't wanna pay for the license [04:51] they were like "sorry we can't do that" [04:52] lophyte: they are still cheaper $ for $ [04:53] than what? [04:53] if you shop the sales they are cheaper than almost everyone (even emachines) [04:54] todays deal...Dell EPP E1505 Core 2 Duo 2.00GHz, 15.4" WXGA, 2GB, 80GB, DVDRW, $845 [04:54] that's....cheap [04:54] I was gonna get their cheapest one [04:54] it was like $615 or something [04:55] lophyte: I bought a 1405 for $607 a few months back [04:55] I think it was the Dimension 1100 [04:55] What! [04:55] 1100 at $600ish? [04:55] are you in the US? [04:55] I believe so... but I may be mistaken [04:55] one sec [04:55] Do you have a link to the Dell EPP E1505 ? [04:55] oh,sorry [04:55] I got the names mixed up, haha [04:56] EPP is more expensive than sales [04:56] moron ;_; [04:56] Dell Inspiron 1300 [04:56] That is exactly what I was going to get from HP but for 1500$ with taxes [04:56] oh thanks [04:56] Going to shop now ;0) [04:56] Dimension 1100 is like the cheapest desktop [04:56] right, Dimension is desktops.. [04:56] Inspiron is laptops [04:57] Latitude is also laptops [04:57] for home users the distinction between lines is minimal [04:57] http://www.fatwallet.com/t/18/666189/ [04:57] ugh.. I'm going to run cat5 one of these days [04:57] you pay more on one line for a guarantee that you can 3 years of replacement parts & that parts will interchange within all models in the given series [04:58] so take the machine you like best without regard to the series [04:58] actually I think it was the Inspiron 1100 [04:59] for $639 [05:00] lophyte: I've bought a $1505 too, they are nice [05:00] err e1505 [05:00] Bah, the HP 6000t still seems the best deal. [05:01] For those looking for a nice laptop. [05:01] btw, I'm showing the 1300 at $569 [05:01] M 1.7ghz/1gig [05:02] btbut if you can scrape it together the extra crash is way worth it for double the ram, much better proc & screen, and the burner [05:02] man.. [05:02] setting up ldap/kerb is such a long process [05:03] lophyte: isn't that why we are here ;) [05:03] indeed [05:03] hehe [05:03] i've never done it before [05:03] I'm using heimdal+openldap [05:03] but it's so fun! [05:04] http://www.openinput.com/auth-howto/ [05:04] using that howto ^ === ajmitch has only done it a couple of times - it didn't turn out to be too hard, but I did do a bit of reading [05:04] well, maybe more than a couple [05:05] ajmitch: you going to MVS right? [05:06] yes [05:06] can you _please_ pimp avahi advertisements of services like...maybe slapd? [05:07] hehe [05:07] what /is/ avahi, btw? [05:07] I haven't read up on it yet [05:07] lophyte: it is bliss [05:07] you know you can just drop files into /etc/avahi/services ? [05:07] lophyte: http://www.linuxjournal.com/article/8374 [05:07] well, drop service descriptions in there [05:08] if you follow all parts you should have a pretty nice setup ;-) [05:08] nkassi: ty.. maybe that'll be better than this howto I'm following [05:08] robertj: wanna elaborate on that? :P [05:08] lophyte: heard of bonjour/rendezvous? [05:09] isn't rendezvous like a LAN-based IM system? [05:09] lophyte: there are 4 parts by the way. They should turn up if you search on the LJ site. [05:09] nkassi: excellent.. thanks [05:09] lophyte: multicast DNS service discovery [05:10] ah, sweet. [05:12] lophyte: that looks like a good howto! [05:13] ajmitch: can you think of any reason a daemon shouldn't have an avahi service definition? [05:13] for once... [05:14] abartlet: which one? the one I pasted? [05:14] yeah [05:14] looks like a very high degree of clue [05:15] robertj: because people may not like it :) [05:15] hey abartlet [05:15] the only thing it needs is info on hooking Samba in, which you can do with heimdal [05:16] abartlet: what's the status of shared libraries with samba4? [05:16] if that howto was the basis of this ubuntu directory project, I would at least be happy it would start with a good basis, of exising software [05:16] jelmer said there were some issues.. [05:16] ajmitch: shared libraries are hard :-) [05:16] of course [05:16] but I think jelmer has them working for the moment [05:16] oh great [05:16] I'll have to chase him up :) [05:16] harder still is keeping APIs solid... [05:18] yeah [05:18] I really want to look at this new code for interfacing with AD that I've heard of [05:18] which bit? [05:19] joining domains, password changes, notifications, etc [05:19] all I've heard so far has been an article or two online & a novell podcast [05:19] perhaps move this over to #samba-technical? [05:20] sure [05:20] where does the list of services in System->Administration->Services come from? [05:20] robertj: probably /etc/init.d & related rcX.d directories [05:21] if it's the app I'm thinking of [05:22] ok, more difficult question, is there a way to list all packages that place files in /etc/init.d [05:23] going though those & weeding out the non-local services would probably be the most comprehensive list of files needing avahi service definitions :) [05:24] robertj: it'd be hard - maybe by apt-file [05:26] ajmitch: neuralis nailed it on -devel [05:26] I should read that.. [05:27] #-devel that is [05:27] robertj: apt-get install apt-file; apt-file update; apt-file search init.d [05:27] right === Burgundavia [n=corey@ubuntu/member/burgundavia] has joined #ubuntu-directory [06:07] Hey, what are the chances that samba 4.0 will be a part of the Ubuntu Directory on the server side ? [06:07] nkassi: given the server is currently no speced, I would say likely [06:07] cool. thanks. [06:08] however, samba4 is not out yhet [06:08] and we've just been talking with some samba people [06:08] it'll be awhile, certainly not likely for feisty [06:09] hehe, I pretty much guest that. From what I see the Server side will also be for feisty+1 right ? [06:10] guessed that ;)_ [06:10] unless soembody comes along [06:10] there'll be development work done in parallel for client & server, but it's most likely to be feisty+1 target [06:11] I would love to help but this stuff is way over my head right now ;0) === lophyte [n=dsulliva@bas5-toronto63-1096730685.dsl.bell.ca] has joined #ubuntu-directory [06:38] Burgundavia: so most of the AD integration stuff that SLED10 has is in samba3 [06:38] which is useful [06:38] ah, interesting [06:38] yeah [06:38] ajmitch: sanity check: our network auth connection stuff, which you are writing [06:38] makes sense that they wouldn't be using samba4 code yet [06:38] is there a way to get that to be cross-distro? [06:38] sorry? [06:39] cross-distro on which way? [06:39] reduce our support burden by having suse and rh join in and use it [06:39] the code I have is reasonably specific because of the package integration & the ways that distros differ with pam & other config files [06:39] ah, yes [06:39] sure, the core is all there, and it's fully extensible by modules [06:40] those pam differences is total crack [06:40] there is no sane reason for each distro to have its own version [06:40] but the current modules have some debian/ubuntu-specific stuff like reading/writing debconf values [06:40] ah [06:40] it's not hard to factor that out [06:40] osdl needs to have a network-auth summit [06:40] would be nice [06:41] so we should probably make sure we get samba 3.0.23c in feisty [06:41] might suggest that on desktop-architects [06:41] assuming that code we need is in there [06:41] debian already has .23 I think [06:42] but what revision? [06:42] ok, 3.0.23c [06:42] no idea [06:42] so it needs merged, I'll see if I can do that this week or next [06:43] pitti did it last, so I'll talk to him [06:43] what does our samba delta look like? [06:43] I'll have to look [06:43] don't ask me that when I'm only just checking it [06:44] yep, just wondering [06:44] the more I use beryl, the more plugins I turn off [06:46] you know that RH would ask why we didn't use authconfig instead [06:46] and suse will want to promote their tool [06:47] which I think is yast [06:47] we dont' we use authconfig? [06:47] ok, grabbed samba from edgy, now fetching from sid [06:47] because I wanted some of that debian specific stuff [06:48] what do you mean? [06:48] debconf, managing conffiles, packages, etc [06:48] ah [06:48] and I was going to use authtool in package maintainer scripts as well, which may still be an option [06:49] it'll probably still be needed [06:49] so that when you upgrade various libraries, it just DTRT [06:49] right [06:50] hence why the package got native versioning, etc [06:51] which I should probably change [06:51] whip up some screenshots [06:51] blog about it [06:51] is it really necessary to import the contents of /etc/group into an LDAP directory [06:51] rake in the millions [06:53] lophyte: it can be useful [06:54] oi.. seems like a lot of work [06:54] ok, seems like we don't have *too* many changes to samba, mostly well documented [06:55] it'll take a bit of picking through [06:55] lophyte: I believe there are some scripts online that can do it for you and output to ldif. [06:55] migration-tools package [06:55] oh, really [06:55] which I don't like much, but it tends to work [07:06] Fujitsu: it was me =) (the updatedb-bug) [07:06] it was a bit too late to triage bugs [07:06] tepsipakki: I noticed :) [07:06] tepsipakki: It can get that way sometimes, I know. [07:06] I was seeing nss- all over the place [07:06] heh [07:39] ah, more posts on the -directory thread on devel [08:39] nkassi: can you move the n-a/Server stuff to EasyLDAPServer ? [08:42] ok, got the goahead to do the samba merge, so we can have toys to play with === SimonAnibal [n=sruiz@66.244.123.100] has joined #ubuntu-directory === ^robertj [n=rcaskey@cai17.music.uga.edu] has joined #ubuntu-directory === wasabi [n=wasabi@ubuntu/member/wasabi] has joined #ubuntu-directory [03:03] Burgundavia: Done [03:08] <^robertj> mornign all [03:09] morning === bmonty_away is now known as bmonty [03:14] ajmitch: ping [03:47] morning freedom lovers. [03:48] morning all [03:48] I like this shizit about Oracle and RedHat battling for the enterprise. [03:49] Lets sneak in under the radar and shoot both of em down. [03:49] <^robertj> wasabi_: also, it's worth noting that they aren't [03:49] Yeah hah [03:49] <^robertj> Oracle is supporting Oracle [03:49] Few server side installs. [03:49] <^robertj> "is there anything else on that server besides oracle? Sorry, that's not under your agreement" [03:50] Oracle announced on Wednesday that it would take RHEL, strip out the Red Hat (NASDAQ: RHAT - news) copyrights and add in Oracle bug fixes to create Unbreakable ? [03:50] Just to run Oracle? [03:50] <^robertj> that's my buess [03:50] <^robertj> err guess [03:50] Makes sense. [03:51] So does that mean all Oracle boxes are going to be forced to be DEDICATE Oracle boxes? [03:51] <^robertj> Im betting we will see 5-10 specific certifications for Unbreakable + a vm [03:54] Oh well, Oracle doesn't seem to realise the amount of PR they will need to do to get people's confidence, I mean the people who paid a good amount of money for Red Hat support [03:54] And what sort of patch are they going to provide that RH will not ? [03:54] Oracle specific ? [03:55] <^robertj> nkassi: probably a subset of security updates [03:58] I still don't see how that is going to make a difference, I believe that RH will be faster than Oracle to test and release them. What Oracle should do is buy RH. [04:01] <^robertj> could be sabre ratteling, I just don't care [04:01] <^robertj> I hope they don't buy RH though [04:01] <^robertj> so I guess I do, but either way I don't want to hear squat from some retard at /., cnet or digg [04:04] Anyone have experience with SystemImager? [04:05] ^robertj: hehe, oh well, it's bound to happen. [04:08] I'm wondering if it would be of use to me in my situation [04:08] ~300 workstations on 3 different model computers [04:08] I want to keep them all up to date and configured from one golden client, as it claims to do. [04:09] My old way (using Norton Ghost to re-image everytime) won't work with if it's not deployed on identical hardware [04:09] Got to go, see y'all. [04:10] Wondering if there might be a simpler/better solution out there that one of you might know about [04:11] Otherwise, I'll be diving into it [04:12] morning all [04:16] morning [04:17] bmonty: you around? [04:18] lophyte: hi [04:18] heya [04:18] would you be interested in collaborating and finishing the SingleSignOn howto together? [04:20] sure, I'm actually having to redo the setup on one of my machines, so the steps are fresh in my mind [04:20] cool.. I'm working on it too, in a Xen VM [04:20] the edgy upgrade did not deal well with my LDAP+Kerberos setup [04:20] Any LDAP pros know the true cost of doing async LDAP notify operation? [04:21] Socket open on the server I assume. [04:25] lophyte: is there any particular place you want to stazrt? [04:26] wasabi_: is a notify operation the server telling clients about a change? [04:26] Yes. [04:26] What's a reasonable top limit of open sockets on a server? [04:26] From a single process. [04:27] isn't that a kernel parameter? [04:27] I think the sys admin can set that, plus there is a limit based on available system resources [04:28] Yeah. Just curious what a real functional cost might be. [04:28] does OpenLDAP do the notify operation? [04:28] Believe so. Uses it for repl. [04:28] For instance if every client in an enterprise were to maintain a persistant query on passwd/group [04:28] ok, I can't remember seeing anything in the docs about pushing changes out to clients [04:29] It's a standard LDAP operation. [04:29] cool, I'll have to check that out [04:29] bmonty: LDAP configuration seems like the first thing that's missing [04:30] actually, adding a host principal into kerberos is missing.. [04:30] that involves installing krb5-admin-server and using kadmin.local, right [04:30] I'm switching to Heimdal. [04:31] I'm using heimdal, actually :P [04:31] Then it won't be krb5-admin-server you need. [04:31] nope..but the howto uses MIT [04:32] the MIT krb5 install takes care of creating an admin principal [04:32] ah [04:32] once you have the servers installed, it is fairly easy to run kadmin from any machine on your network [04:36] has anyone made a decision to make heimdal krb5 the standard for Ubuntu? [04:36] Nobody has made any decisions about anything. [04:36] I suspect that's where we'll end up on the server side though. [04:37] to me, that is a decision that needs to be made fairly early [04:37] Nobody is going to start a server implementation for a long time. [04:37] And the client side is portable enough. [04:44] any idea how closely the heimdal API mirrors the krb5 API? [04:44] MIT krb5 API that is [04:46] <^robertj> has anyone done an overview of the client side utils from Fedora, OS X, & Windows to see what is worth stealing? [04:46] There are very few differences. [04:46] They're not compatible, but whatever we build can be retrofitted in a few days. [04:47] Except for the kadmin protocol...but we'll need to support both of those anyways. [04:47] wasabi_: if stuff gets written in python, it shouldn't be too hard to hide the differences [04:47] I don't know what you expect to be written in python. [04:47] Heh. [04:47] Except a pretty config wizard. [04:48] Which ajmitch has been doing nicely on, btw. [04:48] <^robertj> wasabi_: is there an accompanying util? [04:48] for? [04:48] <^robertj> wizard is run once, right? [04:48] ^robertj: there is some stuff out there, but my general impression is that a lot is unmaintained, and the other stuff is very specific to a certain distro [04:49] <^robertj> bmonty: I mean't purely from a usability standpoint [04:49] The idea is for a program called "authtool", which accepts a minimal number of settings, either on the command line, or a UI, and configures the relavent client services. [04:49] ^robertj: usuability of what? [04:49] So, that's all text file parsing and command invoking. Perfect for Python. [04:49] The actual things it's setting up are all C. [04:50] <^robertj> wasabi: but is it going to wipe out all your old settings or can you go in and adjust one setting after it is all said and done [04:50] Depends. [04:50] wasabi_: if we were going to develop any GUI tools for the client, I see that being done in python [04:50] since not many exist, I expect that will have to happen [04:50] That stuff is so far down the road. [04:50] We're talking like, years. [04:51] I would much rather get some people working on making an Ubuntu box able to join a domain and Work Right. [04:51] <^robertj> wasabi: i'm talking purely client-side [04:51] You're talking client side tools for admining a server. [04:51] A server which we do not yet possess, and which will be way off. [04:51] Client side tools for a client, is really nothing but this one wizard. [04:51] <^robertj> nope [04:52] "Please enter your domain name. Are you running Active Directory? Thanks... configuring NSS and PAM now!" [04:52] <^robertj> wasabi: I've got a fair number of other options on my OS X box that are actually useful [04:53] ^robertj: I have not seen any tools that are ready to integrate nicely with Ubuntu [04:53] You mean user management tools? [04:53] <^robertj> wasabi: no, in the user-facing tool for setting up directory access [04:53] That's the wizard. [04:54] <^robertj> wasabi: I'd be mad if I had to reenter all my attribute mappings on every run of the wizard [04:54] If you have to enter attribute mappings, we've failed. [04:54] <^robertj> wasabi_: unfortunately static mappings & other garbage are a fact of life here [04:55] Well, I'm not working on that. [04:55] Are you? :) [04:56] It will be a year or more before I get to that. [04:56] <^robertj> hopefully our DS group will get the pink-slip by then ;) [04:57] I think expectations are too high. The goal is to clearly define scope to something that will drive Ubuntu support contracts. [04:57] And something which is doable in some sort of timeline. [04:57] We need to be able to join existing directories. AD being the first. [04:57] <^robertj> "not enough human resources to properly access the security risks? It's an 8 line schema adding 2 new attributes!" [04:57] And we need to cover all our bases in those areas. [04:58] disconnected operation, cross realm, caching, zero blocking NSS. [04:58] Those are Huge things and not to be taken lightly. [04:58] And they're all in C. [04:59] just getting NSS to behave properly would be a nice achievement [04:59] Uh huh. That's going to require a massive effort in libnss-ldap, maybe even discarding it. [05:00] I figure if whiprush and I have managed to join Ubuntu to AD more or less successfully with existing packages that it would be a matter of setting up a package for AD clients that depends on all necessary packages and has an easy way of getting the necessary information from the user to configure the box and join it to the domain [05:00] indeed.. [05:00] SimonAnibal: Yes, but your joining AD comes with MANY caveats. Try unplugging the network. [05:00] Try doing the same on a laptop. [05:00] Try logging onto another realm. [05:01] I suspect if we offer "AD support", except for laptop users, and btw your box will lock up when a switch hicups, we'd be killed. =) [05:01] Unplugging the network does nothing, as I have it set up to check for local accounts and consider them sufficient before even checking on the network. And shouldn't the correct behavior of a disconnected box be to not allow network logins? [05:01] SimonAnibal: Tell that to laptop users. [05:02] Hmmm, so how do laptop users do it? Don't they have a local account? [05:02] How can you authenticate to a server you're not connected to? [05:02] Windows caches creds and logins [05:02] i gave up getting my laptop to work [05:02] So it works fine, and when you plug it in, you need to get a TGT [05:02] So you login while connected and then you can login to that laptop even if disconnected? [05:03] yeah, if I'm on my home network it isn't a problem [05:03] Yup. [05:03] but I have a laptop to carry it around [05:03] Anyways, my point is just that even if we get Mark to buyin to it, and put one developer on it. [05:03] Just getting the basic C stuff smoothed out is going to take a very long time. [05:03] In our corporation, laptops do not cache credentials as far as I know, we provide a local account to use them when not connected to the network [05:03] SimonAnibal: Windows laptops? [05:04] SimonAnibal: You can login to the domain while disconnected on Windows. It caches your password and network information, but when you plug it into the network, you have no TGT until you get one (lock screen/unlock) [05:04] Win XP on Dell laptops. And they might do the caching stuff, it's just we don't rely on it or expect it [05:04] Well, in my company, I'd be fired if I suggested that. People have documents on their desktop they'd expet to be able to access. [05:04] And maintaining two profiles? Ugh. [05:05] I've never seen that work 100% [05:05] my roaming profile at my work has never worked correctly [05:05] Nod, nod. [05:05] Not talking about roaming profiles really. [05:05] So, then, what DO we have working? [05:05] You have basic LDAP queries going to a LDAP server for a NSS query. [05:06] They are slow, they block. [05:06] I don't think account caching works well with laptops at all [05:06] bmonty: Works perfect on Windows. [05:06] Every laptop in this company seems to have no problem with it. [05:06] There is no fallback support for anything. [05:06] There is no site locality for anything. [05:06] I'm not a windows admin...and I've never seen anyone set it up so that it worked for a non-tech user [05:06] it doesn't require setting up [05:06] its done automatically === cliebow [n=cliebow@smoothwallkludge.ellsworth-hs.ellsworth.k12.me.us] has joined #ubuntu-directory [05:07] We need to look up SRV records, and order them based on locality. [05:07] If one server goes down, we need to look for another. [05:07] Same goes for KDCs [05:07] I like the SRV records [05:07] if you get that set up correctly, lots of things will "just work" [05:08] Anyways, so all this needs to be fixed, before any question of a UI to map attributes really matters. [05:08] in my opinion getting LDAP+Kerberos (i.e. AD) authentication/authorization to work with PAM and NSS is a huge kludge [05:09] Yup. It is. [05:09] NSS is shitty. [05:09] which makes it difficult to maintain in a production environment [05:09] It is not robust at all. [05:09] And it has no potential to be. [05:09] There is no way to query for users. [05:09] No way to do async operations. [05:09] it would be nice if we could ditch NSS altogether and use PAM only [05:09] PAM and NSS sovle different problems. [05:09] So, that makes little sense. [05:09] yeah [05:10] well have PAM perform the functions of NSS [05:10] Why? [05:11] for one, I could do the configuration of my SSO setup in one place [05:11] That doesn't even make sense. [05:11] They are fundamentally different things. [05:13] I don't agree, but I do think that NSS is inadequate as it is currently implemented [05:13] It's also not changing. NSS is POSIX. [05:13] So, it has to be made to work. [05:13] Which means a lot of time writing C programs to make it work right. [05:14] <^robertj> have fun with the test suites ;) [05:14] so? there are lots of C coders last time I checked [05:14] There are 2 in this channel I believe. =) [05:15] So, having no C experience, am I only going to be of use as a real-world test case? [05:16] know python? [05:17] python coders are gonna be needed at some point ;) [05:17] "Know" no. "Started learning but never got very far cause I didn't have a project to work on with it in order to actually understand it" yes. [05:18] I'm not averse to learning, or trial by fire. [05:19] I don't have any formal education about any of this yet. I won't deny that. But I doubt I'm useless. [05:19] SimonAnibal: nobody said you were useless :) [05:19] ergh... [05:19] ldapadd won't connect to my ldap server [05:19] No, nobody did, it's just everything seems low-level enough that I'm doubting my value [05:20] SimonAnibal: I wouldn't do that until something actually starts happening [05:20] lophyte: are you using SASL? [05:20] yeah [05:21] lophyte: What is the error? [05:21] what is the error? [05:21] nothing.. it just sits there after prompting for my password [05:21] -Y GSSAPI [05:21] ldapadd: incompatible with previous authentication choice [05:22] Are you passing -x? [05:22] yeah [05:22] Don't. [05:22] That's for a simple bind. [05:22] Which you should disable. ;0 [05:22] yup [05:22] hrm.. same thing.. it just sits there [05:23] strace time. [05:23] see where it's pausing on [05:23] ldapadd -h ldap.blindutopia.com -Y GSSAPI -D "cn=root,dc=blindutopia,dc=com" -W -f base.ldif [05:24] Use -H also [05:24] -W not needed either. [05:24] -D not needed either. ;) [05:24] You need to configure your server to support SASL auth I suspect. [05:24] And set up some regexps to map logins to objects. === nkassi [n=nkassi@mullion.maint.fsu.edu] has joined #ubuntu-directory [05:25] this howto essentially tells you to configure krb to use ldap as its db [05:25] but it gets you to configure ldap first.. [05:25] Well, the first goal is to get SASL binds through ldapi working first. [05:25] which howto is that? [05:25] http://www.openinput.com/auth-howto/ [05:25] yeah these howtos are useless. [05:25] Learn the pieces, make your own decisions. [05:25] # Unix-socket connections from the root user are mapped to the host object. [05:25] sasl-regexp uidNumber=0\\\+gidNumber=.*,cn=peercred,cn=external,cn=auth [05:25] cn=akita,ou=Computers,dc=larvalstage,dc=net [05:26] As an example, I use that to allow local root logins over SASL EXTERNAL (ldapi:///) to map to a computer object. [05:26] # Map Kerberos authenticated logins. [05:26] sasl-regexp uid=([^,] *),cn=larvalstage.net,cn=gssapi,cn=auth [05:26] ldap:///dc=larvalstage,dc=net??sub?(&(objectClass=krb5Principal)(krb5Princ$ [05:26] I use that to map GSSAPI logins to the results of a query. [05:27] Heimdal will use ldapi:// (running as root) to connect to LDAP [05:27] You cannot use Kerberos for Kerberos to connect to LDAP. Chicken in egg problem. [05:27] And I just use slapadd to setup the initial computer object. [05:27] And hierarchy. [05:28] oi.. [05:28] I can explain it pretty easily, if you want. [05:28] is that even possible? ;) [05:28] slapd can be connected to over a number of differnet sockets. [05:28] Over that socket, you can authenticate in a number of different ways. [05:28] wasabi_: computer object == host prinicipal? [05:29] Yup [05:29] There is a unix socket which you can connect to slapd on. [05:29] To enable that, you need to instruct slapd to use it. [05:29] In /etc/default/slapd [05:29] SLAPD_SERVICES="ldap:/// ldaps:/// ldapi:///" [05:29] That enables slapd to listen on the ldap port, the ldaps port and ldapi (the unix socket) [05:29] I think it's in /var/run someplace [05:30] Once connected to those sockets, any of them, you can authenticate in two ways. anonymous, simple or SASL. [05:30] anonymous means you don't auth. You should disable that [05:30] # Features to disallow [05:30] disallow bind_anon bind_simple [05:30] ^ in slapd.conf [05:31] That disables both anonymous and simple binding. [05:31] Leaving only SASL. [05:31] I think I'm gonna start over again... [05:31] SASL is expandable... you can install different modules on the client/server side to extend it. [05:31] hehe [05:31] And it's service independent. [05:31] You can about only two SASL mechs... GSSAPI and EXTERNAL. [05:31] GSSAPI is a kerberos handshake. [05:31] EXTERNAL is system defined. [05:32] sasl-secprops minssf=0,noplain,noanonymous [05:32] sasl-realm LARVALSTAGE.NET [05:32] sasl-host akita.larvalstage.net [05:32] GSSAPI means it uses kerberos principals? [05:32] Yup [05:32] That disables plain and anonmous sasl connections. Sasl itself has a mech for PLAIN [05:32] Which is seperate from simple binding. [05:32] so you'd login as root/admin@MYDOMAIN.COM ? [05:32] using GSSAPI [05:32] No, host/$computername.domain.com@DOMAIN.COM [05:32] # Unix-socket connections from the root user are mapped to the host object. [05:32] sasl-regexp uidNumber=0\\\+gidNumber=.*,cn=peercred,cn=external,cn=auth [05:32] cn=akita,ou=Computers,dc=larvalstage,dc=net [05:32] hm.. [05:33] When you login with SASL, slapd makes up a fake object name to represent your login. [05:33] dn=external,cn=auth [05:33] Those don't really exist. [05:33] cn=auth <--- SASL was used [05:33] wasabi_: you are using the host principal for the purpose of updating the local NSS database, right? [05:33] cn=external <--- the SASL mech [05:33] bmonty: Yes. [05:33] The SASL EXTERNAL mech defines peercred and uidnumber and gidnumber. [05:33] Because you login using ldapi:///, over the unix socket. [05:33] Using EXTERNAL. [05:34] so it KNOWS your UID and GID [05:34] Because it's a Unix socket. It can know that stuff. [05:34] lophyte: just so you know that is a different concept that what I did on my setup...and the concept that the SingleSignOn page is based on [05:34] So what I'm saying with that mapping statement is that when uid 0 connects using EXTERNAL [05:34] Map it to a specific object. [05:34] Being the computer object. [05:35] I see.. [05:35] Now you have your path into LDAP. root on the same box is assumed to be "the computer itself" [05:35] Heimdal will use that. [05:35] So, logically, the computer itself should have full access [05:35] access to * [05:35] by dn.regex="cn=akita,ou=Computers,dc=larvalstage,dc=net" write [05:36] Now you need to populate the LDAP directory, and actually make the ou and computer object. [05:36] You can use ldapadd -H ldapi:/// -Y EXTERNAL [05:36] As root, to do that. [05:37] To do that I basically make an object with top/account/krb5Principal === nkassi [n=nkassi@mullion.maint.fsu.edu] has joined #ubuntu-directory [05:37] And set the krb5PrincipalName: host/host.fqdn@REALM [05:38] Then you need to tell heimdal to init it's DB. [05:38] It'll spew all sorts of shit into LDAP. [05:38] YOu go in and move it where it really belongs. [05:38] Heimdal needs work. [05:38] (In C!) [05:39] MIT krb5 has an LDAP backend that is coming along soon [05:39] I haven't played with it though....only read about it [05:39] man.. [05:39] this shit is overwhelming [05:39] Uh huh. [05:39] LDAP as a backend for the KDC makes things a lot nicer though [05:40] ANyways, once you have some initial principals, then you can star logging into LDAP using GSSAPI [05:40] You should use that for everything else. [05:40] time to start over and give this a try [05:41] wasabi_: do you implement a "roaming profile"...i.e. I could log on to any machine and my home directory is the same? [05:41] No. [05:41] I have some ideas for that though. [05:41] Mostly involving git or bzr. [05:42] I've played with pam_mount, it works, but it doesn't know anything about SASL [05:42] To mount what? [05:42] mount an nfs share on top of /home/username [05:42] to mount my home directory from an NFS server on login [05:42] That's not really an acceptable path to go down. [05:42] Ignores disconnected operation. [05:42] or any other network share you want [05:43] wasabi_: disconnnected operation is a shortfall [05:43] Yes, but it's one NFS will never be able to solve. [05:43] Ever. [05:43] Which makes it pretty useless for the use case. [05:43] Somebody tripping over your network cable, or a switch going faulty, can't result in your desktop crashing. [05:43] Let along again, laptops. [05:44] NFS isn't the only network share, but that is beside the point, I want that kind of feature on Ubuntu [05:44] Yeah. I think there's some room to investage using a DSCM for ~ specifically. [05:44] Hey y'all, I see that there is a preference for Heimdal but what is the advantage over MIT? I saw something about permformance. Is that all? [05:44] nkassi: MIT doesn't yet have LDAP storage [05:44] do you recommend the MIT or the heimdal implementation? [05:44] Yet. [05:44] I recommend it in that it's LDAP storage works. ;) [05:45] what does MIT use as storage? bdb? [05:45] out of the box, yes [05:45] oh, yeah thats a major issue for me thanks ;0) [05:45] the latest version added a pluggable storage feature [05:45] okay, and and what cases is an ldap storage preferable? [05:46] LDAP is one of the plugins available, but it isn't released yet [05:46] Every case, IMO. [05:46] why? [05:46] i agree [05:46] It offers automatic replication. [05:46] consistency [05:46] Yeah. Your keys move with your user objects. [05:46] They are tied at the hip. [05:46] without LDAP as the backend, you have to maintain a kerberos database and an LDAP database [05:46] I also want to use the user info for contacts in thunderbird. [05:47] its doable, but I doubt it is scalable [05:47] this means that account managment does only need to handle ldap, and I don't need to care about adding principals with kerb tools? [05:47] You still need to. [05:47] Only the KDC can sign new keys. [05:47] so a tool to add users would have to do both ? [05:47] Basically, yes. [05:47] yup [05:47] It would have to make a LDAP object, and then instruct the KDC to populate it. [05:47] There no way of having the KDC do the work ? [05:48] There is, but the KDC isn't going to put your hsell in LDAP [05:48] Or your UID [05:48] and all that stuff. [05:48] by design I think the authentication and authorization pieces should be seperate [05:48] beurk. oh well, I will have to create scripts or are there some out there ? [05:49] There are no scripts which do it right, and Heimdal is broken. [05:49] It doesn't find existing LDAP objects, it always creates it's own. [05:49] So you have to do some manual merging. [05:50] I use MIT kerberos, and as things exist today there isn't a reason why you couldn't create a tool to manage them [05:50] It's also a question of policy. [05:50] And security. [05:50] but one doesn't currenlty exist [05:51] To me, it seems a bit insecure to allow a client machine, even with an admin user, to create an LDAP object, and instruct the KDC, in different bands. [05:51] It's a single logical operation. There should be a single RPC on the server which does it all. [05:52] with your setup using ldapi, is that the only place you allow connections to create objects? [05:52] No. [05:52] I'm thinking about something like the AD user manager that can run on any machine with MMC installed and any user that has the correct privs [05:52] Yeah, that uses custom RPCs though. [05:53] It doesn't contact the LDAP and KDC to make a user. [05:53] It actually calls a MS RPC CreateUser API. [05:53] mmc for ubuntu would rock [05:53] Using either named sockets or TCP [05:53] ok [05:53] Which, imo, was done for a good reason. [05:53] For instance, in my company, IT doesn't create users. [05:53] HR does. [05:53] I see your point, and it makes sense to me [05:53] THe last thing I want to do is give HR the permission to connect to the LDAP and make random objects. [05:54] I want them to call a single unit of work to happen remotely. [05:54] So, again, when we start talking about directory servers, we go down paths like that. [05:54] And now we're creating and definign a remote API. [05:54] And choosing a protocol for it. [05:54] And complexity explodes. ;0 [05:55] whee! [05:55] So anyways, I see a suitable AD replacement seeing years off. [05:55] I see a good client that can connect to an existing AD being maybe a year or more off. [05:56] why would canonical create a feature that requires youto purchase windows in order to use it? [05:56] Because many people have already purchased windows. [05:56] And we want those people to deploy Ubuntu in a reasonable time frame. [05:57] Where it fits. [05:57] I see an urgent need for proper overview documentation how directory and authentication services work with each other and how to resonably deploy it in, say, 6.06LTS [05:57] An all or nothing approach is not reasonable. [05:57] siretart: Me too. [05:57] I'd love for somebody to document setting upa PROPER KDC and ldap. [05:57] Not this simple binding crud. :0 [05:58] <^robertj> define PROPER [05:59] Connections to LDAP established only with SASL. [05:59] Everything that needs to be secured secured. [05:59] siretart: documenting the setup is hard without deciding on what software Ubuntu is goiung to use in implementing the specs [05:59] KDC princs stored in LDAP. [05:59] Replcation between LDAP servers happening using kerberos. [05:59] MIT krb5 vs. Heimdal krb5 [05:59] Clients using Kerberos for all connections to LDAP [05:59] for example [05:59] robertj: proper in the sense that after reading a decently skilled admin can set it up without external documentation not referenced in that documents [06:00] <^robertj> wasabi: maybe start with a clean -server install on vmware and create a sh script which you curl and run via sudo to set it up and then document that? [06:01] Sure. [06:02] About the MMC tool, how would that be implemented easily ? Is that a really huge complex project ? [06:03] I'm not convinced we need anything like MMC at all. [06:03] A nice LDAP client, sure. [06:03] A weirdly plugable administration tool host? [06:04] For the LDAP tool, I'd start by fixing GQ up. [06:04] GQ is probably the closets of all of them. At least it's Gtk. [06:04] <^robertj> and written in our beloved python [06:04] Is it? [06:04] Well, I know that I will need a administration tool for at least my boss, and the Windows Admins if I was to switch. They wouldn't go for the Web stuff really, they seem to love MMC on windows ... [06:04] Believe gq is C [06:04] <^robertj> maybe not, I thought so === ^robertj goes & checks [06:05] nkassi: Admin tool for what, AD? [06:05] <^robertj> gtk+ [06:05] nkassi: MMC isn't an admin tool. It's a pluggable architecture for building admin tools. [06:05] wasabi: Hum, well I meant a tool to emulate the AD tools but to manage Ubuntu-Directory [06:05] If you mean AD Users & Computers, sure, we need a nice LDAP client. :0 [06:05] Ok the console then [06:06] gq is still probably the closest to what you want. [06:06] wasabi, I guess that would work. [06:06] It works now, it's really wonky and buggy though. [06:06] And needs SRV record support, GSSAPI support compiled in and working. [06:06] It's UI is sort of silly. Could use object-specific UI plugins. [06:07] What about Luma ? I know it's qt but I was looking at the backend, it could be used to create a Ubuntu specific GTK interface. [06:07] Sure. The backend is Qt though. [06:07] Isn't it? [06:07] hum, I meant the ldap stuff [06:08] I was going to try to rip out all the Qt stuff, I just liked the LDAP connection code. [06:10] I'm my making any sense ? (I usually don't ;0) ) [06:11] I meant I'm I ... [06:12] There you see, I don't make sense. === Burgwork [n=corey@ubuntu/member/burgundavia] has joined #ubuntu-directory [06:30] wasabi_: the code for SASL binds is in gq, but it is very buggy [06:30] Yup [06:30] it looks like someone has picked up maintaining gq though [06:30] That's nice. [06:31] I think the end result should be a tool that is a little more specific to managing users and groups instead of just editing the LDAP database [06:32] Sure, but GQ can be turned into that. [06:32] Agree, it would be nice to have an integration with Kerberos in a Unified interface. [06:32] What it needs is a set of pluggable UI pieces which can be loaded based on detected objectclasses. [06:32] bmonty: I second that. How hard would it be to modify the user & group dialog in gnome-systems... package ? [06:32] If no plugin matches, use the plain old property/value view. [06:33] nkassi: I think that is a larger issue.., [06:34] Yeah, that dialog is on the way out anyways. [06:34] i.e. ALL of the user tools (adduser)...how do they know where to make changes? [06:34] They make htem in the passwd file. [06:34] They are meant for local users. [06:34] Oh I didn't know it was being replaced. oh well [06:34] And there is nothing wrong with that at all. [06:34] MS does the same. [06:34] Control Panel, Users and Groups. [06:34] MMC. [06:35] so then a new gnome applet that is for managing domain users and groups...not replacing the current tools [06:35] I still think Gq is fine. =) [06:35] It just needs love. [06:36] and it looks like it is getting it....new release v1.2.1 on 8 Oct [06:36] Gq? [06:36] Hum a separate menu could be created under System with all the "Administrative Services" Items ;0) [06:36] yup [06:36] never heard of it [06:36] The name is probably patented or something ;-) [06:37] http://gq-project.org/ [06:37] ah, neat. [06:37] looks like they added gnome-keyring support... [06:39] hmmm...we still have 1.0.0 :( Maybe I should take a look at repackaing it later today === bmonty is now known as bmonty_away [08:17] wasabi_: have you played with lat? [08:17] lophyte: bmonty_away: either of you? [08:17] lat = ? [08:17] ldap admin tool [08:17] I use it here [08:17] no [08:17] works quite well [08:18] hi [08:22] lat seems to be C#? [08:23] no sasl support yet [08:23] you don't like C#? :) [08:24] love it. Just wondering. [08:25] we probably don't want to have each tool done in its own language [08:26] Doesn't really matter to me. Whatever is the least resistance. [08:27] I'm not going to propose rewriting a LDAP tool because it's not our language of choice. [08:27] I'm not suggesting rewriting [08:27] Lat looks pretty good actually. [08:27] just a factor in what we pick [08:28] eg I'd love to have everything in python so that we could mix & match [08:28] but that's just a dream.. [08:28] and not essential in any way [08:37] wasabi_: you want me to fill in NetworkAuthentication/Client/Interface ? [08:37] wasabi_: the only thing lat needs is some serious stablization work, but the UI works and the rest is good [08:37] Yes please. [08:37] k [08:39] http://lists.debian.org/debian-devel/2004/12/msg00290.html [08:40] Sillyness. === MagnusR_away [n=magru@c83-250-59-127.bredband.comhem.se] has left #ubuntu-directory [] [08:48] 'interesting' [08:49] you'd have to basically walk the whole tree anyway, no real advantage over the flat Packages file [08:49] maybe a bit more compact, but that's hardly a blocker for apt [08:52] I know the apt and rpm people have spoken with the samba people about storing the databases in ldb [08:53] Burgwork: expect hate mail from beryl people ;) [08:54] my -devel comment? [08:54] yeah [08:56] I did explicitly say this was about beryl by default [08:56] I know [08:57] I need to address the "gconf-is-a-bad-idea" meme [08:58] the main thing that needs replaced is the settings manager [08:59] have you seen it? [08:59] it makes sawfish configuration look clean & elegant by comparison [08:59] no, I haven [08:59] ' [08:59] t [09:00] http://ajmitch.net.nz/~ajmitch/beryl-manager.png [09:00] a fraction of one pane of the many plugins [09:01] holy crack! [09:01] yeah [09:02] ok, now I just pissed more people off [09:02] see how many tabs, how many widgets [09:02] heh [09:02] that's ok [09:02] I've got to go, back in ~30min [09:02] said that gconf is a sane default for a gnome-based distro === cberl1 [n=berloc@mars.dsbn.edu.on.ca] has joined #ubuntu-directory [09:02] Hi folks. Got any PAM experts herein? [09:03] I need to get SSH to work with Winbind and PAM_MOUNT.... [09:04] All of my users are in Active Directory. I need to enable ssh access, then make their local "home" directory and map their Windows drives to they can access them. [09:07] cberl1: both of our windows experts appear to be away [09:08] Wow, you have TWO? [09:08] Just kidding. [09:08] Alright, I'll have to try again later. This is something that I'm going to need at some point. [09:11] is it permissible to sign someone's key based off a form of ID other than a face-to-face visual ID? [09:11] afaik, no [09:13] noone in our LUG does key signing [09:17] and it's rather dumb because why does Ubuntu care if my name is rover and I am a dog? [09:18] ubuntu itself doesn [09:18] 't care [09:18] it only matters if you want to upload [09:18] but why would it matter? [09:18] Hi. [09:19] like the old adage says, don't look a gift-dog in the mouth [09:19] robertj: if you upload, we need to know who you are [09:19] "I wouldnt want Shuttleworth to [09:19] be right about the DCCA not working, its such a great idea." <-- http://lists.dccalliance.org/pipermail/dcc-devel/2006-June/000704.html [09:20] Burgwork: maybe i'm missing something. Like if you were hacking on OOo & signing Sun's JCA I could see it being needed but otherwise... [09:21] ok, lets look at it this way [09:21] you upload a package to revu [09:21] given I have never met you, how do I verify it is you that uploaded it? [09:21] you sign it with you key [09:21] which has been signed by somebody like ajmitch [09:21] alright, back [09:21] given I trust ajmitch, I trust you [09:22] silly Burgwork, trusting me [09:22] Burgwork: well I still have an identity [09:22] I know [09:22] yes, you do [09:22] but instead of being Rob J. Caskey of Athens, GA I am rcaskey@uga.edu [09:22] or some really long hash [09:22] signed keys allow you to prove that you are you [09:23] Burgwork: well they prove I have the key :) [09:23] it's a trust path, so that people who haven't met you can trust to some degree that you are who you say you are [09:23] yes, as I explained [09:23] ajmitch: which is cool, that I grok, I just don't see why visual ID has to be required [09:23] I mean, can't I just exist as rcaskey@uga.edu? [09:24] they prove that you have the key, the email as on that key, and that you actually are the same person as the key claims [09:24] because I need to verify that your name is associated with your face [09:24] Email is not a secure path to establish initial trust. [09:24] A government issued id acceptable, etc. [09:24] email is trivially spoofable [09:24] passport is somewhat less so [09:24] wasabi: well I could post up on www.music.uga.edu and say [09:24] Also, you cannot hold an email address responsible. [09:25] So? Somebody could have hacked your server. [09:25] Somebody could have hacked your email. [09:25] Somebody could hack my dev box after I had my key signed [09:25] true true [09:25] robertj: at which point, wouldn't you want to get a new key? [09:25] And that's why we allow revocation. :0 [09:26] back === ajmitch has had to revoke his key, last year === robertj consoles ajmitch [09:26] ajmitch: that would suck even harder for you, given how hard it is to get out of NZ [09:27] Burgwork: why? there are 4 other DDs in dunedin [09:27] ah [09:27] besides, I lost my laptop & regenerated my key at UBZ, got plenty of sigs there [09:27] (thanks siretart) :) [09:28] hey all [09:28] hi lophyte [09:30] ugh.. [09:30] gnome-pilot has issues [09:31] yes, yes it does [09:31] i was hoping they'd be fixed by edgy [09:31] many things weren't fixed by edgy [09:31] there was no work, either upstream or in ubuntu for gnome-pilot during edgy [09:32] is there any other way to sync stuff wiht my pc? [09:32] it'd be nice to be able to sync with evolution [09:32] opensync, but that doesn't work with evo [09:33] so I'm pretty much SOL? [09:33] Use a server based store. ;) [09:34] what do you mean? [09:34] What you trying to sync? Contacts, calendars, email? [09:34] calendars and todo lists [09:34] contacts would be nice too [09:35] Well, here is another big thing to put on a todo list. [09:35] Exchange. =) [09:35] ew [09:35] :P [09:35] Or similar set of functionality. =0 [09:35] indeed. [09:35] put that on our 10 year todo list [09:35] yup [09:37] zimbra has some good functionality that way (just poking my head back here now and then) === ajmitch sees a few more replies on the -diretory thread === lophyte [n=dsulliva@bas5-toronto63-1096730108.dsl.bell.ca] has joined #ubuntu-directory [10:01] erghg.. stupid connection [10:16] What does it mean when you can't get shadow information for a user? [10:27] It means you can't get shadow info for him [10:27] Which is basically a md5 password hash === stelis [n=se@82-71-4-26.dsl.in-addr.zen.co.uk] has joined #ubuntu-directory === robertj_ [n=robertj@66-188-65-179.dhcp.athn.ga.charter.com] has joined #ubuntu-directory