HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

dnatype: uidNumber
dnafilter: (objectclass=posixAccount)
dnascope: ou=people, dc=example,dc=com
dnaNextValue: 1
If multiple suppliers are configured for distributed numeric assignments, then the entry must contain
the required information to transfer ranges:
The maximum number that the server can assign; this sets the upward bound for the range,
which is logically required when multiple servers are assigning numbers. This is set in the
dnaMaxValue attribute.
The threshold where the range is low enough to trigger a range transfer, set in the
dnaThreshold attribute. If this is not set, the default value is 1.
A timeout period so that the server does not hang waiting for a transfer, set in the
dnaRangeRequestTimeout attribute. If this is not set, the default value is 10, meaning 10
seconds.
A configuration entry DN that is shared among all supplier servers, which stores the range
information for each supplier, set in the dnaSharedCfgDN attribute.
The specific number range that could be assigned by the server is defined in the dnaNextRange
attribute. This shows the next available range for transfer and is managed automatically by the
plug-in, as ranges are assigned or used by the server. This range is just "on deck." It has not yet
been assigned to another server and is still available for its local Directory Server to use.
dn: cn=Account UIDs,cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config
objectClass: top
objectClass: extensibleObject
cn: Account UIDs
dnatype: uidNumber
dnafilter: (objectclass=posixAccount)
dnascope: ou=People, dc=example,dc=com
dnanextvalue: 1
dnaMaxValue: 1300
dnasharedcfgdn: cn=Account UIDs,ou=Ranges,dc=example,dc=com
dnathreshold: 100
dnaRangeRequestTimeout: 60
dnaNextRange: 1301-2301
All the attributes available for a DNA Plug-in instance are listed in Table 14 (page 135).
Table 14 DNA entry attributes
DescriptionPlug-in attribute
Gives a unique name for the plug-in instance.cn
Contains the name of the attribute for which unique numbers are assigned.dnaType
Sets the base DN to use to search for entries to which to apply the managed ranges.dnaScope
Gives an LDAP filter to use to specify the kinds of entries for the plug-in to manage.dnaFilter
Gives the next available number to assign. This is initially set manually when the entry
is created; afterward, it is managed by the plug-in.
dnaNextValue
Optionally, the upper limit of the range that the server can assign. Defining the range is
required when there are multiple servers assigning numbers to entries. The default value
is -1, which is the same as the highest 64-bit integer.
dnaMaxValue
Sets a limit on the amount of remaining available numbers before the server requests a
new range.
dnaThreshold
Specifies the DN of a container entry that each supplier server shares. The plug-in
automatically creates an entry for the individual instances underneath this entry, which
dnaSharedCfgDN
contains their available ranges. The plug-in can use this information to request and
transfer ranges as servers consume their available range.
3.6 Assigning and Managing Unique Numeric Attribute Values 135