Top 10 Reasons Cyclists Choose Not to Hate the Warm Weather

With summer coming you’d think it’d be a cause to gripe but this post is trying to find something to like about it.

10. Plenty of daylight means we get to ride any damn time we please.

9. Being outside exerting ourselves and we get used to the heat, unlike others who’re afraid to leave their cars to walk across a parking lot.

8. Those frozen water bottles thaw out about when you really need a cold swig.

7. Getting nice and sweaty before public interactions ensures proper social distancing rules will be followed.

6. No need for extra layers. Put on shorts, jersey and we’re good to go.

5. Beers taste unbelievable after a long day sweating it out.

4. Food trucks are easy to find.

3. Events every weekend provide a convenient excuse to get out of yard work or anything for that matter.

2. No problem finding that seat on the patio of your favorite bistro and who wants to eat inside anyway?

  1. When else would you get a chance to chug pickle juice?

2020 Year in Review

I think we can all agree that 2020 was pretty rough. Many lost their jobs and loved ones. Our economy tanked. Businesses failed. Governments teetered on the brink. It felt like 1918 and 1930 combined.

An absolutely terrible year and it ain’t over yet. For all but a few of us, the worst in memory. So please forgive dear reader, this painful look into a past yet unhealed.

There were other declines to reckon with. In nearly every personal pursuit, 2020 pretty much sucked.

Mine’s cycling. So, how’d that work out? Not great. Most events, and all of the big ones were canceled. Dirty Kanza (now Unbound Gravel) was first postponed, then cancelled. The goblet would have to wait (was to be the 5th). Gravel Worlds went virtual. It was both disappointing and a relief. The right decision. But, it left a void in training resolve. Why suffer through all those miles now? What’s the point?

Paradoxically, cycling as a hobby enjoyed unprecedented success. People started riding their bikes. The benefits were immediate and obvious. Parents now spending quality time with their kids, instead of following their typically obsessive and harried schedules. Senior citizens and others (who look like they could use a little exercise) were now on the trail. Not just the typical hard core athletes. I welcomed them and offered encouragement. The trail is for everyone. The more the merrier.

A perfect pandemic activity. Tailor made for lockdown conditions. We can still ride while maintaining a safe distance. We can meet fitness goals (when so many others have gone awry) and blow off steam. It’s fun, cheap and anyone can do it.

Another silver lining, the pandemic induced conditions, i.e. isolation, schedule interruptions and travel restrictions opened up lots of free time. It offered the opportunity to work on weak areas of my game. Now that all rides are non-stop and solo, I can become adept at self-reliance. I learned how to carry more water, worked on electrolyte and caloric replenishment strategies. These are critical aspects in endurance cycling and areas I needed to improve.

As the year drew to a close a personal best in yearly total mileage was reached. A typical year is around 8K mi (12.8K). I’ve toyed with the 10K mi (16K km) mark for years, but due to injuries and travel was never able to get there. The yearly total reflects a commitment to a healthful lifestyle. It requires a focus on recovery and ancillary goals (rest, diet, etc.). It means being on track to ride well into the future, to enjoy its benefits for as long as possible.

Why I ride. I passed that previous yearly total by a fairly wide margin. But, exactly how far, or how fast, isn’t the point. It’s that we never stop.

Top 10 Reasons Cyclists Choose Not to Hate the Cold Weather

With winter coming you’d think it’d be a cause to gripe but this post is trying to find something to like about it.

10. Bubba’s are in the deer woods instead of rolling coal.

*cough*

9. Don’t need to carry very much water.

self explanatory

8. No bugs to speak of.

Nuff said although some are actually quite tasty.

7. Roadkill stays fresh much longer.

Who hasn’t caught a good whiff of that varmit on the side of the road that’s well past its shelf life?

6. Can finally start carrying snickers bars again.

A fav in my saddlebag.

5. Brewpubs now have room on their patios.

Sure, it might be a tad nippy but that IPA can warm you right the fuck back up.

4. Sweat actually works as intended.

Really fun on the hills, wet up, dry down.

3. The noobs have all left the trail.

Not to be mean, the trail’s for everyone. Still, not going to miss those that don’t follow its etiquette.

2. No more salt dripping into the eyes or encrusted into our gear.

No, those are not salt stains on my shorts.

1. Snotrockets for the win.

We don’t need no stinking sinus infections.

“Nice Spandex”

The driver overshot the white line that marks where the crosswalk begins by about one-and-a-half car lengths.

I was cursing under my breath as I navigated around his car, placing me into the onrushing traffic.

He must have heard as he shouted at me after I passed. Keep riding I told myself, but against my better judgement, circled back and issued a fairly standard reply:

“WHAT?!!!!”, I shouted back.

It’s a busy intersection servicing an even busier interstate interchange. There must be 10,000 cars passing through daily. I’ve passed through myself on a bike countless times and have long since ceased being surprised by what happens here.

It’s an important transition point between riders who stay local and those who want to continue in the greater metro area. To say it’s not built for cyclists is an understatement, but this is the only way out of town.

“Nice Spandex bleep bleep bleep”, was his reply.

“Fuck-off”, I told him nonchalantly and turned back onto the original pathway.

I thought it was over, but this is when his engine roared to life and with tires squealing, he made a right-turn from the left-turn lane, cutting off the other drivers who were in the right-turn lane. He next made another right-turn, hopped the curb, crossed my path and forced me to brake hard to avoid a collision. Clearly this cat’s off his MEDs.

I quickly went around his car yet again, back onto the path and made a beeline for the nearby Circle-K service station, where I knew there’d be witnesses in case the situation escalated further.

Apparently he wasn’t interested in having witnesses and continued on shouting epithets and speeded away.

I was mildly shaken, but continued on with my ride.

On a scale of 1 to 10 this was about a 5. I’ve had much worse. From a danger perspective, it was fairly low. More of an irritation.

I’m not unique, ride enough miles and this kind of event becomes fairly commonplace.

I’ve given up trying to figure out the why. There’s no pay dirt in it. It’s more about trying to make sure it doesn’t bring me down, discourage from engaging in an activity that I have every right to be doing.

A little while later, on the trail, still a bit down, when I passed by a young mother walking. I slowed down and overheard her telling others that her daughter was on a bike but the two separated. I remembered seeing the little girl, stopped, assured the mom that it was going to be OK, that I’d seen her a hundred meters away, and would help them get reunited.

It felt pretty good to help and erased the negativity of earlier. It also helped seeing the other people rallying around the young mother and her lost daughter.

These types of occurrences are not unusual on the trail. Once, I delivered a juice-box to a kid going into diabetic shock on the Big Dam Bridge. His frantic mother had just retrieved it from her car in the parking lot but was maybe a mile from her child. It was one of the best miles that I’ve ever ridden. Another time, an old man who happened to be a veteran, got his electric wheelchair stuck off the path, and couldn’t get back onto it. Helping others in these types of situations is a privilege. We get more from it than they do.

A good metaphor for life. Ignore the bad stuff (that can’t be fixed), embrace the good. Do what you can to help others.

And ride on.

Remembering Mom

My earliest memories of Mom were framed by the ’60’s.  I’m not talking about the late 60’s, Vietnam, Nixon, Hippies, but the earlier post-war boom, rise of suburbia, shopping, passenger trains, cool cars, Beatles, Beach Boys, NASA, Kennedy’s, when everything seemed shiny, new and above all with promise.

She thrived in that era but didn’t choose sides.  Not too conservative, nor too progressive, straddling the line, taking the good from each.  Later, when the Hippies came into fashion, she borrowed stuff that she liked.  Peace symbols, make love not war, happy faces, bell-bottom jeans, sandals (not the casual sex and drugs part).  Again, the good stuff.

As the 60’s turned into the 70’s things changed.  Some of that promise turned hard.  Wars, political strife, etc, started to bring us down.  Along with that Mom and Dad persevered, and tried to make the best of it, for all six of their children.

Some of those early memories, bringing home lizards, snakes, sometimes alive, sometimes dead. She didn’t much care for either.  Those early days, with so many babies in the house, she was all business.  I loved her, of course, but also sometimes feared her. I feared crossing paths either when in the wrong, or when she had a vacuum cleaner in hand.

Boy did she clean.  The house made spotless on a daily basis.  I didn’t appreciate how much work that was until later, after realizing I would never live up to her exacting standards in that regard.

Her care for us was near perfect.  Every day before being sent off to school was a careful inspection.  We were expected to have combed hair, brushed teeth, serviceable clothes, ample supplies in hand.  Getting out that door was a business transaction and non-negotiable.  That continued all the way until high school graduation.  My last year, she literally dragged me out of bed on a daily basis.  Would douse me with cold water if necessary.  I Was Going To School. (Although I might not stay there).  If there was a big ballgame, concert, play, recital, any kind of award, you can bet she’d make it.  Same goes whenever trouble came.  Trips to the principal’s office, tickets, citations, summons, tardies, unauthorized absences, always routed through her desk first.

In dealing with sickness or injury, it was under control.  So many disasters, one of my siblings has made a career in the emergency management field, has literally written a book on the topic.  With six active, willful, rambunctious kids, things sometimes went haywire.  All the trips to the emergency room, with broken bones, teeth, dislocations, sprains, stitches, gashes, punctures, bites, concussions, black eyes and contusions.  Trips to the fire station for help getting a finger, hand or foot dislodged and/or unstuck from a gate, pipe, railing or nut.  There was jaundice, appendicitis, meningitis, flu, fevers, infections of endless varieties.  Fist-fights, injuries on the playing field, and various corrective surgeries.  Once even alcohol poisoning.  That was her job.  Dad only brought in when critical which thankfully was nearly never.  She would have made a damn good doctor.  Calm, collected, thorough, decisive.  Could administer a cold compress (to suppress bleeding) with one hand, a baby in the other, all the while calmly conferring with a doctor on the phone.

She was attentive.  When in conversation, it was about us.  Never about her. Those stories we told her never got turned in her direction.  She was happy to discuss it as thoroughly as we pleased.  Never admonishing us for blabbing on or to get to the point.  Even when at our worst, she always thought the best, and because of that, eventually, we were able to live up to those expectations.

She was that way with everyone.  With Dad, she would happily watch him carry the room.  That she did for most of her life.  She stood in the background. An elegant presence.

I can remember one day, must have been 2nd or 3rd grade.  She came to my classroom to bring cookies (or something).  It was a HUGE deal and I was bursting with pride.  The other boys, catcalled and hooted (which she ignored).  Probably had on some kind of groovy dress, with stylish boots, hair was always perfectly done.  This in Perry, Kansas, a town of 499 (491 after we moved away).  A bit of Hollywood glamour in the middle of the cow pasture.

She excelled at everything and worked (out of the house) when we got older.  One of her big questions, what if she hadn’t got married at a young age, continued past college into the workforce?  My answer, she would have had a sensational professional career, if only born twenty years later.

As it was she flourished in things there was time for.  Art was a particular strength, progressing to the point where she ran the art program for a local retirement community.

I was always proud of her, but I feared her judgement.  In my teens, as I went through a rebellious phase, she approved of just a few friends.  Those she did, I found out later were gold.  Those she didn’t, not so much.

She did not suffer fools, everyone knew where they stood with her.

She and Tim came to our wedding.  Just those two.  It didn’t matter, having her (with Tim) was good enough for Cindy and me.  Her endorsement rang clearer than a wedding hall of thousands.

And then when the babies started coming, she was there.  Grandma on the train, my kids called her.  In those early days, before Dad and she remarried, she’d come by Amtrak.  The kids adored her.  She was fabulous with them and we had such good fun.

Later, with Dad, it was more of the same.  Always about us, never them. They brought strange and wonderful things.  Once, a hamster, Goldenberg he was called.  Fully outfitted with the hamster trails and what not.

But there was more.  Bikes, toy trucks, dolls, puzzles, legos, books, clothes, and lots of love.  We’d eat out, go to the park, zoo, hike, bike, bowl, swim, dig, dive, drink.  Didn’t much matter where as long as we were together, it was all good.

In many of her last years was a dysfunction that slowly robbed her vitality.  A GI tract ruined in a botched procedure, by an incompetent surgeon.  Most of us (in the first world) eat too much and she could hardly at all.

Near the end, as her body wasted away, she soldiered on.  Weight down to just 70 pounds and still a brave and dignified face.  Making the most of what remained.

I feel cheated.  We should’ve had another ten years.  She held up her end of the bargain.  The graduations, weddings, great-grandchildren that will never know.

But, the time we had was more than we could have asked for.

Designing an Authorization System: a Dialogue in Five Scenes

This posting’s setting is a blatant ripoff of perhaps the best technology overview document ever written (on Kerberos):

Designing an Authentication System: a Dialogue in Four Scenes

Abstract

This dialogue provides a fictitious account of the design of an open-source authorization system called “Haros”. As the dialogue progresses, the characters Athena and Euripides discover the problems inherent in applications using common authorization systems.

When they finish designing the system, Athena changes the system’s name to “Apache Fortress“, the name, coincidentally enough, of the authorization system that was designed and implemented at Apache’s “Directory Project“.

Contents

  • Dramatis Personae
  • Scene I
  • Scene II
  • Scene III
  • Scene IV
  • Scene V

Dramatis Personae

Athena a newly promoted director of IT security and a people person.
Euripides a longtime programmer specializing in security and reigning curmudgeon.

Scene I

A cubicle area. Euripides is working on a project rollout, for a new financial system.  Athena’s walking the floor with several other executives.  She finds Euripides in the farthest corner, away from the elevator.  All of the windows are covered and the lighting is muted.

Euripides: [clearing an old pizza box from the stained guest chair] Hey stranger!  Haven’t seen you in a while.  How’s life as a corporate bigwig?

Athena’s in distress but trying to conceal it.  Before the promotion, she and Euripides worked on several projects together, the most successful, a Kerberos authentication system.  Despite his gruff exterior, she’s learned to trust his candid viewpoint, particularly on security.

Athena:    [gingerly sitting down] Not so great Rip.  Our common security authorization system totally sucks.  It’s tightly bound to the application data model and can’t be reused. It’s impossible to separate the security policy data from the business data.  We’re going to have to build yet another authorization system for this new banking project you’re working on.

Euripides: [munching on a donut] Why are you telling me?  I’m just a programmer.

Athena:    [rolling her eyes] If only there was a way to externalize security policy so that it doesn’t taint the business model. That way we could have a common fine-grained authorization system that works across every application, on every system.

Euripides: [licking his fingers] We’ve been asking for one of those for as long as I’ve been here.  It’ll happen when Hades freezes over.  Here, have a donut, you’ll feel better.

Athena:     [cringing] No thanks.  I think it’s time to ask the Gods.  Maybe, this has already been solved and we can save my team the odyssey of creating a new one.

Euripides: [eating another donut] Good luck [muttering under his breath] you’re gonna need it.

Athena:     What’s that?

Euripides: Uh yeah, tell ’em we’re gonna need more donuts down here.

Scene II

Euripides’ cubicle, the next morning where he periodically spaces out while reading email.  Every so often, he’ll respond with a cryptic and/or sarcastic one-liner. A strong proponent of a style of discourse known as ‘cartoon-speak’, points are added for comedic effect.  Athena knocks on the cube wall startlingly him into the present.

Athena:     [excitedly] I found the answer to our entrenched authorization problem!

Euripides: [stifling a yawn] Isn’t that special.  [feigning interest] That sure didn’t take very long.

Euripides moves a brown paper bag oozing some kind of liquid from the guest chair and motions for her to have a seat. The bag has an odd odor.

Athena:    [with a crinkled nose, electing to stand] As it turns out this problem has been studied for a very long time, like for ages. Almost as long as you’ve been a programmer, not quite.

Euripides: [perking up slightly] Really?

Athena:    Right, there’s a research deity called NIST and they have many priests who sit in an ivory tower handing down directives for those of us living in the ‘real world’.

Euripides: I hate it when that happens.

Athena:    I know right? So, the model I found is called Role-Based Access Control, and it’s governed by a specification from another powerful deity, ANSI, called INCITS 359.

Euripides: [sarcastically] That’s a real catchy name.

Athena:    We’ll just call it RBAC for short.

Euripides: Isn’t that what our systems already use for file permissions?

Athena:    Sort of, not exactly. There’s a bit more.

Euripides: Like what?

Athena:     There are Users of course. And Groups, but they’re called Roles.

Euripides: [rubbing his belly] Like for dinner?

Athena:     Very funny.  Roles are how Users are assigned to Permissions. Permissions are a combination of Resources and Operations.

Euripides: Sounds simple enough. Again, how it’s done in Unix.

Athena:     Not quite. There’s also an entity called a Session. After a User logs in, one or more assigned Roles are then activated into a Session.

Euripides: [skeptical] That’s just great. We’ve added a useless step and state must be maintained. What’s the point?

Athena:     [patiently] It’s keeping with the principle of least privilege. The User’s given the minimum authority to complete her meal, err tasks.  Think about vacations or maternity leave. Do they need to be allowed access then?

Euripides: No, I suppose not.

Athena:    What I’ve described so far is known as RBAC0. The absolute minimum in order to be compliant.

Euripides: [sighing] Wait, there’s more?

Athena:    Still digging. Let’s talk later.

Euripides: [muttering under his breath] Thanks for the warning.

Athena:     Huh?

Euripides: Oh, was just saying, it could be rewarding.

Scene III

The next morning, Athena catches up to Euripides at the Starbucks kiosk inside their campus. He’s awaiting an order, plugged into a headset, seemingly preoccupied, and perhaps doesn’t see her. She has to tap him on the shoulder to get his attention.

The two grab their coffees and head over to the condiment bar, to pour in some creamer, before tucking into a nearby booth.

Euripides: [loudly slurping coffee] Well that sure didn’t take very long.

Athena:    [wincing] Got it all figured out. Do you want to hear the rest of the story?

Euripides: [standing up to go] You mean, I have a choice?

Athena:    Very funny, have a seat Rip. It didn’t take long because it’s simple. Where were we? Oh yeah, going over the RBAC model.

Euripides: I’m captive, err — captivated.

Athena:    [clears throat] RBAC1 is for Hierarchical Roles. That’s where we place inheritance relationships. They can be related.

Euripides: Like some kind of weird family?

Athena:    Sort of. Think about when it comes time to assign the Roles to Users, sometimes referred to as ‘Role engineering’. It’s a pretty tricky task as you might imagine. There are many levels of access to consider. A Role can be a kind of module, and linked to others via inheritance. Perhaps Engineers need to also inherit all of the permissions that a normal User gets, plus everything that is normal for them.

Euripides: [caffeine kicking in] I see. It saves the trouble of having to constantly update all of the Roles anytime the Permissions change for a particular use case. Say we don’t want Users to be able to log into System X, we don’t have to change every Role, we only need to change the one. The others will realize the change automatically via inheritance. Also, the security administrator doesn’t have to understand that an Engineer is also a User. They just assign them the one, and that includes the other.

Athena:    [smiling] Very good Rip! See, you secretly like this stuff — don’t you? But wait, we’re still not done. RBAC2 is Static Separation of Duties. This is where we establish mutual exclusion constraints between assigned Roles.

Euripides: Uh oh. Now we’re getting complex.

Athena:    It’s not all that bad. Basically, we can define sets of Roles and establish a cardinality between them. That is out of particular set of Roles, how many can be assigned to a User.

Euripides: Why would we care about that?

Athena:     Think about how conflicts of interest can arise in everyday scenarios. For example, we don’t want the person who writes the checks to also approve them.

Euripides: I still don’t get it.

Athena:     Someone could write themself a check, approve it, and it’d get deposited into their personal bank account, illegally.

Euripides: Ah, that makes sense.

Athena:    RBAC3 is Dynamic Separation of Duties. It’s basically the same concept only with activated Roles not assigned.

Euripides: Oh, here we’re back to the Session right? One can either write the check or approve it, but never both for the same check. They can both be assigned to a User, but can never activate them together into a Session. There’s a toxic relationship there.

Athena:    Whoa, you’re really getting the hang of this Rip!

Euripides:  [pleased but trying to be gruff] Yeah, maybe.

Athena:     That’s pretty much it. Now, we go in front of the architecture review board and try to convince them to use RBAC inside all of their business apps. Hopefully, we can stop writing throwaway authorization code every time we build new apps.

Euripides: Good luck with that.

Athena:    Why do you keep saying that?

Scene IV

After not hearing from Athena for a week, and no sign of her on slack, Euripides gets worried, and tracks her GPS location on Google to a courtyard inside their business campus, overlooking a large pond.  He finds her slumped over a park bench by the shoreline, in obvious despair.  A flotilla of turtles nearby, observing the scene somberly.

Euripides: Whoa!  Look alive there sailor!

The turtles scatter.

Athena:    [Lifting her head up] I was eaten alive by the board.

Euripides: How so?

Athena:    They hated my idea.  Told me they already understood RBAC, and it’s stupid.

Euripides: Why do they say that?

Athena:     They called it quaint and said it hasn’t worked in the ‘real world’ for a long time.

Euripides: Did you tell them the NIST control the real world?

Athena:     [tearfully] They said it’s nearly impossible to externalize because security is tightly bound to the application’s business rules.  For an RBAC system to compensate, its Roles would explode, making a huge mess.

Euripides: What in hades are you talking about?

Athena:     It happens when context is introduced into an RBAC policy.

Euripides: Context… like attributes and such?

Athena:     Yeah, like in our baking scenario, I mean banking, we have an attribute associated with the location of the financial institution, or branch. There are over 1,000 separate locations today and our business plan calls for 10X that over the next few years. How do we specify that someone can be a Teller in one location and not in another?

Euripides: That’s easy. Just create Roles with the location as part of the name. Say Teller-North123 and Washer-South456.

Athena:    That’s what I told them too. But they said the number of Roles gets multiplied by the number of locations. So if we have two Roles: Teller and Money Washer, and 1,000 locations, we end up with over 2,000 Roles to manage!

Euripides: Ay yi yi I see the problem.

Athena:    The architects say the only way to fix it is to join the policy entities, i.e. User, Role, and Perm, with the Bank’s data, that includes its locations. It’s hopeless because every application must have its own policy engine, one that understands its particular data model.

Euripides: Sounds like we’re back to square one. Now what?

Athena:     Well, they’re talking about this new kind of authorization system called Attribute-Based Access Control, or ABAC. It downplays the Role. Everything is just an attribute, that can then get linked with a User at runtime.

Euripides: I mean, isn’t that just an Access Control List?

Athena:     Well yeah, but there’s more, like dynamic policies. In ABAC, policies are expressions in which the various linked attributes are combined with the traditional security entities like Roles and Resources.  Let’s say that I have a policy where the ‘Teller’ Role is still required to gain access to a cash drawer at a financial institution. We can also link additional attributes, like location. These attributes can come from anywhere.  Something from the runtime environment, like location, time, IP address, platform, temperature of processors. Attributes also come from the the application domain. Things like hair color, favorite type of beer, how many donuts eaten yearly, literally anything under the helios.

Euripides: [stepping onto a soapbox] Ah, the old loosey-goosey. No common data schema. Makes it almost impossible to audit or even validate input. No thanks. Been there, done that. Let me tell you about back when …

Athena:    [cutting him off] You haven’t even heard the worst of it yet. The most popular ABAC systems use XML to transmit the data between their intermediaries.

Euripides: [retracting in horror] That’s bloody awful.

Athena:    [despondently] If only there was a way to combine RBAC and ABAC. We could keep our common security data model and policy engine and combine a few attributes, like location, as needed.

Euripides: And you think the NIST high priests allow it?

Athena:    I don’t know but I’m going to find out.

Euripides: Good luck.

Athena:     Stop saying that.

Scene V

The following week at Euripides cubicle.  Athena knocks, startling Euripides from a mid-afternoon siesta.

Euripides: [groggy after a 3 IPA lunch] There you are. How’s it going … have you found a solution to your exploding Roles?

Athena:    [grinning] I sure did, and the architecture board has approved my plan for externalizing authorization.

Euripides: Wuff.  How’d you manage to pull that off?

Athena:     It was surprisingly easy.  First, there’s nothing in RBAC that says that attributes aren’t allowed. So from a standards perspective we’re in the clear and the NIST priests say the Gods won’t hex our offspring.

Euripides: [nervously looking at a framed portrait of a dog on the cubicle wall] Oh, yeah, that’s good.  Did they tell you how?

Athena:    Yes. There’s the user-role activation phase… back to our Banking example… remember the two Roles and 1,000 locations?

Euripides: [groaning] Like it was yesterday.

Athena:    As we learned earlier, in RBAC, assigned Roles must be activated into the Session before a particular User can perform operations on the Role’s corresponding resources.

Euripides realizing he’s famished, snatches a cookie wedged against a burger from a day-old takeout box on his desk, almost takes a bite, thinks better of it, (trying to be nice) offers it to Athena, who vigorously shakes her head and frowns. He then shrugs and begins eating it, a bit of ketchup hanging from one side dropping onto his shirt.

Euripides: [with his mouth full] How could I forget?

Athena:     [disgusted] Anyway, we can add a constraint during activation to detect whether the Role being activated matches location. For example, only activate the Teller Role for Curly when he’s at the North branch.

Euripides: [drinks from a room temperature two-liter bottle of mountain dew burping with gusto] ‘scuse me. That’s the policy but how is it enforced?

Athena:     Could … you …

Euripides: Wha?

Athena:     [waving her hands] ew! Just … never mind. We’re making the constrained Roles special to the system. The policy engine has to know when activating any Role, that it might have a dynamic constraint placed upon it. Here, a property associated with the Role’s name will do quite well.

[clears a tiny space on the cluttered whiteboard and begins drawing]:

Role: Teller:locale

Role: Washer:locale

Euripides: This covers how the authorization system knows when to check for a dynamic constraint, but where will the actual attribute values be stored?

Athena:    On the User’s entity of course. With RBAC, there is already a User-Role assignment that is bound to the User entity. We simply need to place a couple of delineated properties on that assignment. For example the Role assignment looks like this:

[draws on whiteboard]:

User: Curly

Role Assignment: Teller:locale:North123

Role Assignment: Washer:locale:South456

Euripides: We’re still missing a piece here. How does the authorization system get the current valid values of a dynamic constraint? For our scenario, which locale they’re in?

Athena:    It just pushes that into the runtime context…

[draws on whiteboard]:

Session session = createSession("Curly", "locale:North123");

Euripides: Ah!  Now, when the runtime activates Curly’s Roles, it knows that they’re special and will compare the value of the constraint pushed into the API with that stored on the User-Role assignment. Here, Curly will be a Teller because we’re in the North, right?

Athena:     That’s right. There really is more to you than your curmudgeonly demeanor suggests.

Euripides: [with a bit of ketchup still on his shirt] It’s hard to be humble. What’d the review board have to say?

Athena:    [handing him a napkin] What could they? We’re pushing into the financial system as we speak. The Bank’s pleased because we’re not spending money on a new ABAC system. We just tweaked our RBAC system and we’re good to go!

Euripides: [rising up] The Gods must be pleased! Maybe they’ll hand out raises this year!

Athena:    Good luck.

Confessions of a Middle-Aged Coder Turned Gravel Grinder

Slides from my ApacheCon talk yesterday:

confessions-middle-aged-coder-turned-gravel-grinder-aceu-2019-v1

Some words about Gerrit Gorter… writer, professional, musician, husband, father and friend.

I just learned his treatment (for a disease I shall not grace by naming) has been discontinued.  He has listened to my stories, encouraged the continued pursuit (of silly things like riding gravel), and to never lose the childlike curiosity to try new things.  This talk was for him.

The Dirty Kanza Effect

It happens every year.  The Dirty Kanza entices me with the idea that it can be mastered.  This year will be the year I have that perfect ride.  If only my plan is executed flawlessly, if my training holds up, if I can continue to hydrate and eat like I practiced.  This will be the year I get to return to Emporia in time to enjoy that beer at the finish with my friends and family.

That’s how it felt last year, and the others.  This year once again, flush with confidence and those first twenty-five miles were a thing of beauty.  A gorgeous sunrise, cool temps, tame roads and we were all smiles.  It’s an illusion.  Every endurance gravel event presents unique, i.e. never before seen, challenges and the DK is no exception.  In ’16 DK was the heat, and the south winds that made it a brutal sufferfest.  DK ’17 brought rains during 3rd leg that wreaked havoc.  DK ’18 had those punishing north winds.

DK ’19 will be remembered as the year of the heat.  To a lesser extent the course itself presented challenges.  For example, the gravel was chunkier, more hills over long sections.  But, for me it was the heat that brought difficulty.  To understand what happens think about when the radiator in your car gets overwhelmed.  Maybe it gets low on water, the fan stops working, or even the thermostat fails.  That’s what happens to me.  I can’t keep my engine cool.

This is when I start consuming more water, which leads to an electrolyte imbalance.  I try to keep up of course, consuming various concoctions but it’s always too little, too late.

Actually cramps around mile 80 seem to be a thing with me and the Kanza.  Happens Every Damn Time.  I now believe that I must have a defective left quad.  Always starts during one of the longer climbs.  Usually late in the morning.  Maybe halfway up when the red lights start to blink and the cramping begins.  This year, I had the antidote. In our DK swag-bags were packets with cramp pills and lotion.  I had these tucked away in my handy chase camelbak and immediately placed a couple tablets beneath my tongue.  As they dissolved I tore open the package and slathered the cramp lotion onto my left thigh and it actually — worked.  Or, I thought it worked.  At least for a while, say 10 miles before the whole process replays itself once again.

A hot engine means a slow, inefficient one and so one has to maintain at a lower capacity, say 75% or even 66%.  That 14mph trot has become a 10mph crawl. If there’s water to be found anywhere along the way by all means STOP.  Keeping the water tanks topped off is one of the things that helps.  But, if there isn’t water, don’t stop.  Don’t stop at the side of the road to sit beneath those lovely shade trees (with all of the others) unless it’s absolutely necessary.

Above all, don’t worry about it.  For example, don’t think like this:

If that hill up ahead continues for what looks like another mile with portions having a grade of more than 15% and we’re into the wind meaning most likely I’m going to have to get off and walk.  Especially because the very coarse-grained rock and ruts make it tricky finding a proper line with all of the riders dismounting and walking…

It’s still twenty miles to the next rest stop.  My stomach isn’t working very well and my energy levels will continue to dissipate making it likely that I’ll need to slow down even more…

Instead, focus on very small details of the ride.  A kind of mediation.  Focus on breathing.  In, out, in out.  Focus on form. Smooth strokes. On things that can be controlled, like cadence.  Focus on other tactics like the line you take.  Little else is more important than that.  Take a bad line, it’s over.  In other words, think about what’s happening NOW.  Let everything else fall to the wayside.

What works for me.  I avoid like the plague the clusters of casualties who gather at the roadside, unless help is needed.  Stop and help the rider from Minnesota find her cell phone. Stop and talk to those in obvious distress, who’ve wrecked, unresolved mechanicals, etc.  Provide water/food to those in need.  That kind of thing.  The positivity of the present.  It’s the culture of gravel.  It’s why we’re out there.  The negativity, replaying all of the bad stuff that’s already happened, or yet to, must be pushed out of the mind.

It’s OK to think about future positives.  That tailwind on the last leg.  That cloud that might dump cooling rains.  The dropping sun means cooler temps.  I ALWAYS get a second wind at sunset.  A secret weapon.  It can be counted on, when the barn is smelled.

My last leg to Emporia from Council Grove was the second most enjoyable part of the ride.  After the smiles on the first leg they returned again for the last.  The roads were tamer.  Fewer hills.  I was able to maintain a decent pace that last 50 and cross the finish line at 1:06am.  Jim Cummins was there to congratulate us.  I made sure to tell him that the new course was AWESOME.  It was in fact perfect and I had the best ride ever, if not a perfect one.

There’s always next year.  That’ll be when I finally master the DK.

 

On Becoming a Member

A couple of days ago, an unexpected message arrived in my inbox, inviting me to become a member of the Apache Software Foundation.

After the initial surprise wore off I began to process what it meant.  Obviously, it’s an honor.  But there’s more to it than that.

About five years ago we began having discussions with a colleague, Emmanuel Lécharny, about moving the OpenLDAP Fortress project into the ASF, as a sub-project of the Apache Directory, and that topic is covered here.

Since that time, the typical path of escalating involvement within a particular project was followed.  Contributor->Committer->PMC, …

What I learned during this period of time can’t be catalogued into a single blog post.  Careers are made (and sometimes broken) on transitional paths such as these.  There were challenges, pressures, (personal) shortcomings to be addressed, highs, lows and everything between.

It would take another post to cover all of the people involved, including family, fellow project members (both at ASF and OpenLDAP), business partners, work colleagues and the many other shoulders upon which I stood.  Thankful doesn’t begin to cover the feelings, I’m still processing, trying to make sense of it all.

Now, after having satisfied those original technology goals, it’s time to broaden the perspective to a wider field.  The elements contained within this new field of vision have yet to come into a sharp focus.

What I do know, it will be more of a societal thing than technological.

For example, having a daughter just now starting her career in technology, what will it be like when she enters into the workplace?  Will organizations such as the Apache Software Foundation be inclusive to her (as it was to me) or will there be barriers put in place barring or slowing down entry?

What must change and what do we leave alone?  How do we ensure the essential characteristic of the ASF remains in place while making targeted changes (planting/pruning/weeding) to clear out space for new growth, allowing new opportunities for new segments of society?

These are the types of questions I’m asking myself.  An incredible opportunity to follow a new course alongside an unmistakable concern of not rising to the occasion.