Re: [Scottish] Eben Moglen (GPL author) lecture Edinburgh, 26th June

2007-06-13 Thread William Anderson

Dan Shearer wrote:

This is a heads-up: Eben Moglen, the lawyer behind the GPL family of
licenses, [snip]


what?  RMS wrote GPLs v1 and 2 long before Moglen joined the FSF.

--
_ __/|  William Anderson  |  Tim: Your cheese game is strong.
\`O_o'  neuro at well dot com | Zane: My cheese game. It's all about the
=(_ _)= http://neuro.me.uk/   |   cheese platter.
   U  - Thhbt! GPG 0xFA5F1100 | -- Tim Westwood, Zane Lowe, R1, Dec 2005

___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


Re: [Scottish] Eben Moglen (GPL author) lecture Edinburgh, 26th June

2007-06-13 Thread Dan Shearer
On Wed, Jun 13, 2007 at 07:07:55AM +0100, William Anderson wrote:
 Dan Shearer wrote:
 This is a heads-up: Eben Moglen, the lawyer behind the GPL family of
 licenses, [snip]
 
 what?  RMS wrote GPLs v1 and 2 long before Moglen joined the FSF.

What I wrote is correct.

-- 
Dan Shearer
[EMAIL PROTECTED]

___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


Re: [Scottish] Eben Moglen (GPL author) lecture Edinburgh, 26th June

2007-06-13 Thread Dan Shearer
On Wed, Jun 13, 2007 at 04:51:42PM +0930, Dan Shearer wrote:
 On Wed, Jun 13, 2007 at 07:07:55AM +0100, William Anderson wrote:
  Dan Shearer wrote:
  This is a heads-up: Eben Moglen, the lawyer behind the GPL family of
  licenses, [snip]
  
  what?  RMS wrote GPLs v1 and 2 long before Moglen joined the FSF.
 
 What I wrote is correct.

More specifically, Eben was the first lawyer to become engaged in
understanding what the GPL2 meant, as far as I have heard. Understanding
what a contract really means is something that happens over time with
enforcement, and this is what Eben has been busy with for 15 years. I'm
pretty sure RMS did consult with some lawyers when drafting GPLv2, I
can't remember, but there were no lawyers behind the license until Eben
turned up.

Quote from http://en.wikisource.org/wiki/Keynote_about_GPL3_at_HOSC_2006 : 

Well, first I want to put on record, yet again, the fact that I went to work
for Mr. Stallman in 1993. I don?t want any credit for GPL version 2. Not
because it?s not a thing that anybody in his right mind would want credit for,
but simply because I deserve no credit whatever, OK?  I came to the license as
a lawyer after it had already been long in use, I accepted the cards as they
were dealt and I thought they were the most brilliant hand I?d ever seen. I
thought anybody could play that hand. I thought ?It?s a shame that nobody
better than me has turned up to play this hand as a lawyer, because these are
the nicest cards on earth, and they?re going begging.? Of course there were
some people who thought they didn?t want Mr. Stallman as a client. That was a
fundamental misjudgment, in my view, but nonetheless.  So, with that in mind, I
would say that I was not surprised by any of the businesses participating in
the process, because I deal with those people all the time in my ordinary life
as the lawyer responsible for enforcing GPL on behalf of the Free Software
Foundation, and as the founder of the Software Freedom Law Center.

-- 
Dan Shearer
[EMAIL PROTECTED]

___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


[Scottish] LDAP migration help

2007-06-13 Thread Phillip Bennett

Hi everyone,

I am trying to migrate our NIS services (users, autofs etc) to an LDAP 
server. I have found the Migration Tools from PADL (www.padl.com) and I am 
having a few weird problems.


When running the migrate_all_nis_online.sh script, I recieve the following 
error:


adding new entry uid=clare,ou=People,dc=mve,dc=com
ldap_add: Invalid syntax (21)
   additional info: objectClass: value #6 invalid per syntax

The data in question from the created ldif file is as follows:

dn: uid=clare,ou=People,dc=mve,dc=com
uid: clare
cn: Clare Bond
givenName: Clare
sn: Bond
mail: [EMAIL PROTECTED]
mailRoutingAddress: [EMAIL PROTECTED]
mailHost: islay.mve.com
objectClass: inetLocalMailRecipient
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: kerberosSecurityObject
userPassword: {crypt}snip!
krbName: [EMAIL PROTECTED]
loginShell: /bin/tcsh
uidNumber: 2049
gidNumber: 20
homeDirectory: /homes/clare
gecos: Clare Bond

I'm not sure exactly which value is giving the error, but after removing all 
the mail ones, it looks like it's one of the objectClass values.  There is 
no white space, and the values all look right to me.


All the howtos I have read so far indicate that the USE_EXTENDED_SCHEMA 
VALUE SHOULD BE SET TO 1.  However, if I set it to 0, the LDIF file gives 
the following data:


dn: uid=clare,ou=People,dc=mve,dc=com
uid: clare
cn: Clare Bond
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: {crypt}snip!
loginShell: /bin/tcsh
uidNumber: 2049
gidNumber: 20
homeDirectory: /homes/clare
gecos: Clare Bond

Then, the resulting LDIF file works properly (after a bout of deleting 
duplicate service informatoin) and I have an LDAP database.  So the question 
becomes, Do I need the extended schema?


The relevant includes from the slapd.conf file are: core.schema, 
cosine.schema, inetorgperson.schema, nis.schemfa, samba.schema, 
autofs.schema and misc.schema.  I am hoping to be able to use the LDAP 
server for samba authentication later on (If it ever works!) and 
authenticate the windows clients to the samba server., thus giving linux and 
windows a single user database for everything.


If anyone can help at all, I'd really appreciate it.

Thanks in advance,
Phil. 



___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


Re: [Scottish] LDAP migration help

2007-06-13 Thread Andrew Back

On Wed, 13 Jun 2007, Phillip Bennett wrote:


Hi everyone,

I am trying to migrate our NIS services (users, autofs etc) to an LDAP 
server. I have found the Migration Tools from PADL (www.padl.com) and I am 
having a few weird problems.


When running the migrate_all_nis_online.sh script, I recieve the following 
error:


adding new entry uid=clare,ou=People,dc=mve,dc=com
ldap_add: Invalid syntax (21)
  additional info: objectClass: value #6 invalid per syntax

The data in question from the created ldif file is as follows:

dn: uid=clare,ou=People,dc=mve,dc=com
uid: clare
cn: Clare Bond
givenName: Clare
sn: Bond
mail: [EMAIL PROTECTED]
mailRoutingAddress: [EMAIL PROTECTED]
mailHost: islay.mve.com
objectClass: inetLocalMailRecipient
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: kerberosSecurityObject
userPassword: {crypt}snip!
krbName: [EMAIL PROTECTED]
loginShell: /bin/tcsh
uidNumber: 2049
gidNumber: 20
homeDirectory: /homes/clare
gecos: Clare Bond

I'm not sure exactly which value is giving the error, but after removing all 
the mail ones, it looks like it's one of the objectClass values.  There is no 
white space, and the values all look right to me.


All the howtos I have read so far indicate that the USE_EXTENDED_SCHEMA 
VALUE SHOULD BE SET TO 1.  However, if I set it to 0, the LDIF file gives the 
following data:


dn: uid=clare,ou=People,dc=mve,dc=com
uid: clare
cn: Clare Bond
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: {crypt}snip!
loginShell: /bin/tcsh
uidNumber: 2049
gidNumber: 20
homeDirectory: /homes/clare
gecos: Clare Bond

Then, the resulting LDIF file works properly (after a bout of deleting 
duplicate service informatoin) and I have an LDAP database.  So the question 
becomes, Do I need the extended schema?


Depends if your applications need it, e.g. pam_ldap, Samba and so on. The 
2nd stripped-down LDIF looks possibly a bit thin to me, so I'm guessing 
they may.


Check that all the attributes and object classes required by the 1st LDIF 
are in the DSA core or included schema. If not all are find some extra 
schema to include that gives you what you need.


And hope that you don't require to add an extra syntax type to the DSA as 
from what I remember it isn't fun - with most DSAs syntax are not 
generally configurable via text-based config and requires 
modification/extension to the code. The DSA could be moaning about 
included schema if it doesn't understand a syntax type used for an 
attribute... But if this is the case it may be you can subsititute for 
one it does know about.


Andrew

___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


Re: [Scottish] LDAP migration help

2007-06-13 Thread Gavin Henry
quote who=Phillip Bennett
 Hi everyone,

 I am trying to migrate our NIS services (users, autofs etc) to an LDAP
 server. I have found the Migration Tools from PADL (www.padl.com) and I am
 having a few weird problems.

Hi Phillip,


 When running the migrate_all_nis_online.sh script, I recieve the
 following
 error:

 adding new entry uid=clare,ou=People,dc=mve,dc=com
 ldap_add: Invalid syntax (21)
 additional info: objectClass: value #6 invalid per syntax


snip

 objectClass: inetLocalMailRecipient
 objectClass: person
 objectClass: organizationalPerson
 objectClass: inetOrgPerson
 objectClass: posixAccount
 objectClass: top
 objectClass: kerberosSecurityObject

ObjectClasses start from #0, so value #6 in your LDIF is
'kerberosSecurityObject'

This will be included for the attribute 'krbName'.

This attribute isn't part of any of the schema files you have included in
slapd.conf


 All the howtos I have read so far indicate that the USE_EXTENDED_SCHEMA
 VALUE SHOULD BE SET TO 1.  However, if I set it to 0, the LDIF file gives
 the following data:

Which Howto? Howtos are bad ;-)


 dn: uid=clare,ou=People,dc=mve,dc=com
 uid: clare
 cn: Clare Bond
 objectClass: account
 objectClass: posixAccount
 objectClass: top
 userPassword: {crypt}snip!
 loginShell: /bin/tcsh
 uidNumber: 2049
 gidNumber: 20
 homeDirectory: /homes/clare
 gecos: Clare Bond

 Then, the resulting LDIF file works properly (after a bout of deleting
 duplicate service informatoin) and I have an LDAP database.  So the
 question
 becomes, Do I need the extended schema?


* mailRoutingAddress
* mailHost
* inetLocalMailRecipient
* kerberosSecurityObject
* krbName

If all you want to do is import the user accounts, you definitely don't
need these.

If you really want krbName, see:

http://osdir.com/ml/network.openldap.general/2002-11/msg00128.html

Who's version of OpenLDAP are you using btw?

In the Red Hat rpms you'll notice:

* Wed Apr 30 2003 Nalin Dahyabhai [EMAIL PROTECTED]
  - update to 2.1.17
  - disable the shell backend, not expected to work well with threads
  - drop the kerberosSecurityObject schema, the krbName attribute it
contains is only used if slapd is built with v2 kbind support


 The relevant includes from the slapd.conf file are: core.schema,
 cosine.schema, inetorgperson.schema, nis.schemfa, samba.schema,
 autofs.schema and misc.schema.  I am hoping to be able to use the LDAP
 server for samba authentication later on (If it ever works!) and
 authenticate the windows clients to the samba server., thus giving linux
 and
 windows a single user database for everything.


You'll then need to either migrate an existing tdb backend Samba setup
with pdbedit to import from tdb to LDAP:

pdbedit -y -i tdbsam: -e ldapsam:ldap://my.ldap.host

(man pdbedit)

Or use the smbldap-tools to add the samba attributes. See the main Samba
docs for this.

HTH,

Gavin.

-- 
Kind Regards,

Gavin Henry.
Managing Director.

T +44 (0) 1224 279484
M +44 (0) 7930 323266
F +44 (0) 1224 824887
E [EMAIL PROTECTED]

Open Source. Open Solutions(tm).

http://www.suretecsystems.com/

___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


Re: [Scottish] LDAP migration help

2007-06-13 Thread Gavin Henry
snip


 objectClass: inetLocalMailRecipient
 objectClass: person
 objectClass: organizationalPerson
 objectClass: inetOrgPerson
 objectClass: posixAccount
 objectClass: top
 objectClass: kerberosSecurityObject

 ObjectClasses start from #0, so value #6 in your LDIF is
 'kerberosSecurityObject'

 This will be included for the attribute 'krbName'.

 This attribute isn't part of any of the schema files you have included in
 slapd.conf


That should say This ObjectClass isn't part of any of the schema, which
is 'kerberosSecurityObject', and the attribute is 'krbName'.

Thanks.

___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


Re: [Scottish] LDAP migration help

2007-06-13 Thread Phillip Bennett
- Original Message - 
From: Gavin Henry [EMAIL PROTECTED]

To: scottish@mailman.lug.org.uk
Sent: Wednesday, June 13, 2007 3:29 PM
Subject: Re: [Scottish] LDAP migration help



snip




objectClass: inetLocalMailRecipient
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: kerberosSecurityObject


ObjectClasses start from #0, so value #6 in your LDIF is
'kerberosSecurityObject'

This will be included for the attribute 'krbName'.

This attribute isn't part of any of the schema files you have included in
slapd.conf



That should say This ObjectClass isn't part of any of the schema, which
is 'kerberosSecurityObject', and the attribute is 'krbName'.

Thanks.


Hi,

Thanks HEAPS for that guys!  I didn't know anyone would know how to fix this 
so quick!  I am indeed running redhat.  I should have mentioned that, I 
guess...  I have removed all the offending lines from the LDIF file and it 
seems to import fine now.  I will play some more with it tomorrow


At this rate, I should be up and running in no time!

If anyone has any information they think might be of help for this project, 
please pass it on.  This is my first attempt and I'm still reading up on 
everything and how it works.


Thanks again,
Phil. 



___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


[Scottish] Eben Moglen public lecture, Edinburgh 26th June

2007-06-13 Thread Dan Shearer
This is Eben Moglen, lawyer behind both the GPL3 and the GPL2 for nearly
15 years. You do need to book beforehand. (Depending on numbers the
venue may be moved a little, another reason to book.)


Regards,

--
Dan Shearer
[EMAIL PROTECTED]


---


   THE SCOTTISH SOCIETY FOR COMPUTERS AND
  LAW ANNUAL LECTURE 2007


 EBEN MOGLEN


The Global Software Industry in Transformation: After GPLv3

  * PRE-BOOKING ESSENTIAL FOR THIS FREE LECTURE  *

Tuesday 26 June 2007
6.30 p.m. (Reception from 6.00 p.m.)
  at
 The Faculty of Advocates, McKenzie Building
(behind Fringe Office) High Street, Edinburgh

  * To book reply by email to*
  * [EMAIL PROTECTED] *
  *  *

The Society is privileged to welcome as the 2007 lecturer, Professor Eben
Moglen, Professor of Law and Legal History at Columbia University Law School
and Chairman of the Software Freedom Law Center, New York. 

Professor Moglen's work has inspired a generation of both lawyers and IT
professionals, and the Society is pleased to recognise this by extending the
invitation to the Scottish IT industry.

Free software is irrevocably transforming the global software industry,
challenging not only Microsoft's dominance as a firm, but also the very idea of
software-as-product that characterised the Microsoft Era. Now, with the release
of version 3 of the GNU General Public License after eighteen months of public,
global legislative process, the outlines of the new industrial structure are
emerging.

In this lecture, Professor Moglen considers how private legislation is
replacing public law as the organising intellectual structure for software and
the technology industries, with far-reaching social consequences and
theoretical implications.

Professor Moglen has represented many of the world's leading free software
developers. He earned his PhD in History and law degree at Yale University
during what he sometimes calls his long, dark period in New Haven. After law
school he clerked for Judge Edward Weinfeld of the United States District Court
in New York City and to Justice Thurgood Marshall of the United States Supreme
Court. He has taught at Columbia Law School ­ and has held visiting
appointments at Harvard University, Tel Aviv University and the University of
Virginia since 1987.  In 2003 he was given the Electronic Frontier Foundation's
Pioneer Award for efforts on behalf of freedom in the electronic society.
Professor Moglen is admitted to practice in the State of New York and before
the United States Supreme Court.


___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


Re: [Scottish] LDAP migration help

2007-06-13 Thread Gavin Henry
quote who=Phillip Bennett
 - Original Message -
 From: Gavin Henry [EMAIL PROTECTED]
 To: scottish@mailman.lug.org.uk
 Sent: Wednesday, June 13, 2007 3:29 PM
 Subject: Re: [Scottish] LDAP migration help


 snip


 objectClass: inetLocalMailRecipient
 objectClass: person
 objectClass: organizationalPerson
 objectClass: inetOrgPerson
 objectClass: posixAccount
 objectClass: top
 objectClass: kerberosSecurityObject

 ObjectClasses start from #0, so value #6 in your LDIF is
 'kerberosSecurityObject'

 This will be included for the attribute 'krbName'.

 This attribute isn't part of any of the schema files you have included
 in
 slapd.conf


 That should say This ObjectClass isn't part of any of the schema,
 which
 is 'kerberosSecurityObject', and the attribute is 'krbName'.

 Thanks.

 Hi,

 Thanks HEAPS for that guys!  I didn't know anyone would know how to fix
 this
 so quick!  I am indeed running redhat.  I should have mentioned that, I
 guess...  I have removed all the offending lines from the LDIF file and it
 seems to import fine now.  I will play some more with it tomorrow

 At this rate, I should be up and running in no time!

No probs ;-)


 If anyone has any information they think might be of help for this
 project,
 please pass it on.  This is my first attempt and I'm still reading up on
 everything and how it works.

What is the end goal of the project?

You can always get paid support if you get really stuck ;-)


 Thanks again,
 Phil.


 ___
 Scottish mailing list
 Scottish@mailman.lug.org.uk
 https://mailman.lug.org.uk/mailman/listinfo/scottish



___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


[Scottish] LPI Exam Lab - Tues 19th June

2007-06-13 Thread Peter George

Just a reminder that there will be an exam lab at Debconf in Edinburgh
next week.

Details here:
http://scotlug.org.uk/wiki/Encourage_Linux_Certifications

--
Peter George
Net Resources Academy
26 Palmerston Place, Edinburgh, EH12 5AL, UK
T: +44 (0)131 477 7127 F: +44 (0)131 477 7126
http://www.netresources.co.uk

___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


Re: [Scottish] Eben Moglen (GPL author) lecture Edinburgh, 26th June

2007-06-13 Thread William Anderson

Dan Shearer wrote:

On Wed, Jun 13, 2007 at 07:07:55AM +0100, William Anderson wrote:

Dan Shearer wrote:

This is a heads-up: Eben Moglen, the lawyer behind the GPL family of
licenses, [snip]

what?  RMS wrote GPLs v1 and 2 long before Moglen joined the FSF.


What I wrote is correct.


Eben Moglen (GPL author) = incorrect
Eben Moglen, the lawyer behind the GPL family of licenses = incorrect

Were you to state that Eben is one of the co-authors of GPLv3, I'd agree.

--
_ __/|  William Anderson  |  Tim: Your cheese game is strong.
\`O_o'  neuro at well dot com | Zane: My cheese game. It's all about the
=(_ _)= http://neuro.me.uk/   |   cheese platter.
   U  - Thhbt! GPG 0xFA5F1100 | -- Tim Westwood, Zane Lowe, R1, Dec 2005

___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish


Re: [Scottish] Hardware question - slightly linux related :)

2007-06-13 Thread Russell Cassidy
On 13/06/2007 22:32, Colin McKinnon wrote:
 I've just had a Google - the 2950 is kind of small (2U) - and you want all 
 the 
 disks internal Putting the disks internally is the only design constraint 
 you've given - but it is a big problem! Try to rethink this if you can.

Dell PE2950 can take 6 hotswap drives. If they are fully populated you
could always expand using a PowerVault or somesuch. Only drawback is the
more spindles, the more current you draw.

We've got a few 2950s with a PV220S hanging off them. They work fine for
the most part - depends on the Perc card that they talk to though.

Perc5 cards never seem to quite have the same performance as we got out
of Perc4s. But that's a whole different discussion... :-)








___
Scottish mailing list
Scottish@mailman.lug.org.uk
https://mailman.lug.org.uk/mailman/listinfo/scottish