Server User Manual

dnaNextValue
209
Parameter Description
Default Value None
Syntax DirectoryString
Example dnaNextRange: 100-500
3.7.5. dnaNextValue
This attribute gives the next available number which can be assigned. After being initially set in the
configuration entry, this attribute is managed by the Distributed Numeric Assignment Plug-in.
The dnaNextValue attribute is required to set up distributed numeric assignment for an attribute.
Parameter Description
Entry DN cn=Distributed Numeric Assignment Plugin,
cn=plugins, cn=config
Valid Range 1 to the maximum 32-bit integer on 32-bit
systems and to the maximum 64-bit integer on
64-bit systems
Default Value -1
Syntax Integer
Example dnaNextValue: 1
3.7.6. dnaPrefix
This attributes defines a prefix that can be prepended to the generated number values for the attribute.
For example, to generate a user ID such as user1000, the dnaPrefix setting would be user.
Parameter Description
Entry DN cn=Distributed Numeric Assignment Plugin,
cn=plugins, cn=config
Valid Range Any string
Default Value None
Syntax DirectoryString
Example dnaPrefix: id
3.7.7. dnaRangeRequestTimeout
One potential situation with the Distributed Numeric Assignment Plug-in is that one server begins to
run out of numbers to assign. The dnaThreshold attribute sets a threshold of available numbers in
the range, so that the server can request an additional range from the other servers before it is unable
to perform number assignments.
The dnaRangeRequestTimeout attribute sets a timeout period, in seconds, for range requests so
that the server does not stall waiting on a new range from one server and can request a range from a
new server.
For range requests to be performed, the dnaSharedCfgDN attribute must be set.