/srv/irclogs.ubuntu.com/2006/11/03/#ubuntu-directory.txt

=== abartlet_ [n=abartlet@dp.samba.org] has joined #ubuntu-directory
lophyteajmitch: isn't it12:51
=== lionelp [n=lionel@ip-128.net-82-216-65.rev.numericable.fr] has joined #ubuntu-directory
=== Fujitsu [n=Fujitsu@ubuntu/member/fujitsu] has joined #ubuntu-directory
=== Burgwork [n=corey@ubuntu/member/burgundavia] has joined #ubuntu-directory
=== lophyte [n=dsulliva@bas5-toronto63-1096731182.dsl.bell.ca] has joined #ubuntu-directory
robertj__ajmitch: should make the relative necessity of hiring a small contingent to work on -directory full-time an easier pitch eh ;)02:41
ajmitchsure02:42
ajmitchas if that'll happen :)02:42
=== pressureman [n=pressure@210.48.105.162] has joined #ubuntu-directory
=== pressureman [n=pressure@210.48.105.162] has left #ubuntu-directory []
=== bmonty [n=bmontgom@ubuntu/member/bmonty] has joined #ubuntu-directory
nkassi_Hey folks03:27
ajmitchhello03:28
nkassi_So will edubuntu just do there own thing ?03:29
ajmitchwe'll discuss that next week03:29
nkassi_oh at the Ubuntu Summit ?03:29
ajmitchyes03:29
nkassi_ah03:29
nkassi_Using the samba.schema isn't a bad idea. Of course smbldap will be obsolete as soon as Samba 4 is out ,already pointed out I know, but including  the schemaby default  seems useful.03:34
abartlet_well, the transition from samba3 to samba4 schema will be a big thing, no matter how it's done...03:36
=== romey [n=stever@wsip-68-15-125-140.ok.ok.cox.net] has joined #ubuntu-directory
nkassi_yeah, I guess so. But until then, samba3 seems like a nice enough temporary solution. The upgrade might hurt.03:37
abartlet_one other interesting approach could be a passdb backend for samba3 that reads the AD-like schema03:39
nkassi_uhm, never heard of that one beford03:40
nkassi_before03:40
=== wasabi [n=wasabi@ubuntu/member/wasabi] has joined #ubuntu-directory
abartlet_hi wasabi03:51
wasabihiya03:51
ajmitchhello wasabi03:52
wasabihiya03:52
robertj__nkassi_: directory services are always going to hurt04:00
nkassi_I'm living through NT4 with win 2000 to AD with XP right now at work. It quite painful. ( I lost the war, their gui were better then mine)04:02
nkassi_But the pain from AD to Linux will feel like love ;0)04:02
robertj__what's so painful about AD?04:03
nkassi_It's mostly the amount of work required in cleaning up the old stuff. The file are shared using PC Netlink on a solaris box, lots of permissions are messed up. We just couldn't do a simple upgrade. Plus changing 300 desktop from 2k to XP and making sure all there files are on the san is work04:05
nkassi_AD isn't bad. It's just not what I'm used too.04:06
nkassi_Plus, I really don't have enough working experience with AD to pass judgment.04:09
=== romey [n=stever@wsip-68-15-125-140.ok.ok.cox.net] has joined #ubuntu-directory
=== Burgundavia [n=corey@ubuntu/member/burgundavia] has joined #ubuntu-directory
nkassi_what happened to termcap-compat ? It's refered to in the FDS install doc for ubuntu/05:53
ajmitchprobably another rpm they want you to convert05:54
nkassi_hum, no it doesn't seem so.05:54
nkassi_http://directory.fedora.redhat.com/wiki/Howto:DebianUbuntu05:55
nkassi_oh it seems to not be part of edgy's universer05:56
nkassi_-r05:56
nkassi_https://launchpad.net/distros/ubuntu/+source/termcap-compat05:57
nkassi_I found the .deb but the Fedora folks will have to update their docs05:59
nkassi_Of course it depends on libc5 which is also not available.06:00
nkassi_oh well no FDS for me I guess.06:02
abartlet_nkassi_: I think it's a wiki, so you should be able to update it (with variable amounts of pain to get an account)06:34
=== fernando [n=fernando@unaffiliated/musb] has joined #ubuntu-directory
fernandomorning all01:02
=== robertj [n=rcaskey@cai17.music.uga.edu] has joined #ubuntu-directory
lophytemorning02:19
fernandohi lophyte02:20
=== SimonAnibal [n=sruiz@66.244.123.100] has joined #ubuntu-directory
lophytehiya02:47
SimonAnibalhowdy02:55
SimonAnibalSo, how bout that Microsoft and Novell deal?02:56
lophyteyeah, really...02:58
SimonAnibalThe NYTimes article I read was very vague02:59
SimonAnibalone thing that bothered me was: "As part of the agreement, Microsoft said it would not file patent infringement suits against customers who purchase Novells SuSE Linux."02:59
lophyteyeah02:59
lophytewhat happens if they develop this joint technology and Microsoft pulls out of the deal?03:00
lophytethen do they have the right to sue the ass off of Novell?03:00
lophyteor their customers03:00
fernandoI don't believe in Santa Claus anymore.03:03
SimonAnibalSo...question is, if Microsoft and Novell jointly integrate their stuff, is it going to be MORE DIFFICULT, at least in the U.S., for Ubuntu to integrate with AD?03:04
lophytemaybe, maybe not03:04
SimonAnibalWhat, with "patent infringement" being bandied about like some sort of real possibility03:04
SimonAnibalYou know what this means for me is that our corporate people are going to want us to start using Novell03:05
lophyteprobably03:10
lophytegr.. I need a VGA male-to-male cable03:11
SimonAnibalThat's all we have over here03:27
SimonAnibal(males are the ones with the wires sticking out, right?)03:27
nkassi_yep03:29
SimonAnibalHey, if I03:29
SimonAnibalm subscribed to Planet Ubuntu, is that just an aggregator for other people's blogs (that is, can I just unsubscribe those people I had previously subscribed)03:30
lophyteI think so03:31
SimonAnibalcool03:31
=== stelis [n=se@82-71-4-26.dsl.in-addr.zen.co.uk] has joined #ubuntu-directory
steliswasabi_: I think that NetworkAuthentication/Server and EasyLDAPServer are basically the same spec04:34
stelisThe EasyLDAPServer page talks about Kerberos, and has stuff about setup and management tools04:36
stelisAlthough no specific recommendations for existing tools that could be reused04:37
wasabi_Yeah. I suspect they overlap.04:39
wasabi_I personally think "EasyLDAP" is a bit of a naive term to throw around though.04:39
stelisI wasn't fond of it04:39
stelisIt was basically an empty spec that we occupied04:40
stelisOne thing that I was careful to do was emphasise that LDAP ought not be an auth system04:40
stelisSo the page explicits talks about using it in tandem with Kerberos04:41
stelisFeel free to hack the EasyLDAP spec around to suit your requirements04:41
stelisI noticed that your client auth spec talked about a Kerberos principal per machine04:42
stelisWhich I guess ties into having a record for each system in "EasyLDAP"04:43
stelishttps://wiki.ubuntu.com/EasyLDAPServer04:44
=== robertj [n=robertj@66-168-214-78.dhcp.athn.ga.charter.com] has joined #ubuntu-directory
wasabi_stelis: My complaint with it is I would be very... maybe embarressed, to release a system which consisted of not much more than creation of a LDAP server.06:22
wasabi_This is something, which if we release, could be uptaken by really big shops.06:22
wasabi_They're going to expect us to have a schema in place, a supportable methodology to upgrade that schema.06:22
stelisI agree about the big shops, but I figured that it might seem easier to sell/relate to for Ubuntu folks if I talked about small shops in the use cases06:24
stelisAlso I felt that if it was designed properly the underlying components would scale06:26
stelisAnd different interfaces could be provided for different scales of deployment06:26
stelisAgain, the specs for interfaces emphasise the basic stuff that I thought would be more familiar to people06:27
stelisTalking about federated authentication etc. might just sound like moon language06:28
stelisBut I am absolutely not an expert06:29
stelisMy own grand plans are more about system/host management06:30
stelisWhat would like to see/do/implement?06:30
Burgworkwasabi_: we need to consider that getting something that works is a first step07:00
=== em-dash [n=em-dash@63.145.207.195] has joined #ubuntu-directory
wasabi_Burgwork: I sort of disagree, expecially when it comes to LDAP.08:05
wasabi_Which is something we need to maintain an upgrade path for.08:05
wasabi_Something which tends to be hard, with LDAP.08:05
wasabi_Y know, if we choose one schema, and it sucks, and doesn't take some stuff into account, and people deploy it... then we have to upgrade schema.08:06
wasabi_So, big scripts for schema migration, hacks made so old clients work with new schema versions.08:06
wasabi_It can get messy08:06
fernandothis is very common08:07
wasabi_I want to sit down and really think hard about it before commiting to anything.08:07
Burgworkyep08:07
wasabi_MS did a very good job at it, and it took them 4 years.08:07
Burgworkhowever, be aware that ogra is going to roll something out for Feisty for Edubuntu08:08
wasabi_And way more man power than we have. ;)08:08
Burgworkcome hell or high water08:08
wasabi_Yeah. I want to think about that though. Even it means commiting to one server, no replication, and an unsupported or complex upgrade path.08:08
wasabi_I want everybody to have in mind what we will have to maintain.08:08
wasabi_And it not to be a suprise.08:08
Burgworktalk with ogra at MTV08:08
Burgworkhe has a plan08:08
wasabi_MS of course unleashed the entire thing, after 4 years. Cross realm auth, forests, mutlimaster repl, replicated schema updates.08:09
wasabi_schema locks, etc.08:09
wasabi_With the entire thing well planned out.08:09
wasabi_We can start smalll, but I don't want adding one of those to screw up everybodies install. =/08:10
=== stelis [n=se@82-71-4-26.dsl.in-addr.zen.co.uk] has left #ubuntu-directory []
=== Burgwork [n=corey@ubuntu/member/burgundavia] has joined #ubuntu-directory
SimonAnibalYa'll have a great weekend08:56
SimonAnibalciao!08:56
=== wasabi [n=wasabi@ubuntu/member/wasabi] has joined #ubuntu-directory
=== orion_76520 [n=gaylord@mer76-1-82-235-196-94.fbx.proxad.net] has joined #ubuntu-directory
=== orion_76520 [n=gaylord@mer76-1-82-235-196-94.fbx.proxad.net] has left #ubuntu-directory ["Kopete]
=== robertj_ [n=robertj@68-117-223-205.dhcp.athn.ga.charter.com] has joined #ubuntu-directory
=== SimonAnibal [n=sruiz@adsl-68-251-147-250.dsl.bltnin.ameritech.net] has joined #ubuntu-directory
SimonAnibalAnyone alive?12:01

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!