[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Ang. RE: Bdb defaults - WAS: problem importing entries.



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Frank Hoffsummer wrote:
| I think Dan has very valid points here
|
| I never understood why the openldap developers shy away from providing
| sensible defaults or example configurations
| Sometimes that attitude can appear like a form of technical arrogance,
but
| popular reasons quoted for their approach seem to be
| - RTFM,  things are documented somewhere, you just need to read it all
| - defaults would not reduce traffic on the list
| - we cannot cover all te possible systems and uses of openldap anyway
| - a false sense of security and accomplishment for beginners would be
| created that would in the long run cause more problems for everyone
| - etc.etc
- -lack of time to write documentation and/or people contributing
docuentation ?

|
| well as far as I am concerned reasonable defaults (and a few working
| examples) would NOT discurage me from reading the documentation
| It would rather flatten the learning curve a bit by leading beginners
to a
| working (example) setup faster.
| Apart from beeing so incouraged to continue openldap discovery
(instead of
| beeing turned away by common traps that many beginners seem to fall
into),
| beginners then would also know better where to look in the documentation
| to continue to tune/adapt the (already working) openldap system to their
| needs
|
| Mind you, for a beginner it is not only the question _how_ to tune a
| parameter, but often also _which_ parameter to begin with. Reasonable
| defaults and example configurations could act as great pointers to the
| documentation to continue the openldap learning process (with positive
| feedback instead of negative)
|

Note that this kind of thing is often what OS distributors do for the
software they ship (and not necessarily the software development team).

| We should ask quanah to publish the (non-stanford) traffic figures on his
| excellent openldap documentation site.  These would likely strengthen my
| point
| Am I running my system like stanford does? NO. Did quanahs documentation
| teach me a lot about openldap that I couldn't learn myself (in reasonable
| time) from the docs? YES
|
| There _is_ a need for sensible defaults and working examples, and I only
| see benefits for developing and publishing these.

Well, some distributions do that ...

http://cvs.mandrakesoft.com/cgi-bin/cvsweb.cgi/SPECS/openldap/DB_CONFIG
(probably needs some more work to have saner defaults for smallish
installations and commented entries targeted for bigger installations).

along with providing some tools to make living with bdb a bit easier:

http://cvs.mandrakesoft.com/cgi-bin/cvsweb.cgi/SPECS/openldap/ldap-hot-db-backup
http://cvs.mandrakesoft.com/cgi-bin/cvsweb.cgi/SPECS/openldap/ldap-reinitialise-slave
(I have quite a big update on these pending - being tested in
pre-production on RHEL2.1 first though)

Regards,
Buchan

- --
Buchan Milne                      Senior Support Technician
Obsidian Systems                  http://www.obsidian.co.za
B.Eng                                RHCE (803004789010797)
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFAzsx1rJK6UGDSBKcRAovgAJ4rDhHT/rT5vQyWt4Tc7hLfMsKFwwCeJ+JD
FPOsZM7hCPIVpUARcyDEKes=
=ubkg
-----END PGP SIGNATURE-----