Note, Dnathreshold, Dnatype – Red Hat 8.1 User Manual

Page 151: Memberof plug-in attributes, Dnathreshold 3.7.11. dnatype

Advertising
background image

This attribute defines a shared identity that the servers can use to transfer ranges to one another. This
entry is replicated between servers and is managed by the plug-in to let the other servers know what
ranges are available. This attribute must be set for range transfers to be enabled.

NOTE

The shared configuration entry must be configured in the replicated subtree, so that the entry can
be replicated to the servers. For example, if the ou=People,dc=example,dc=com subtree is
replicated, then the configuration entry must be in that subtree, such as ou=UID Number
Ranges
, ou=People,dc=exam ple,dc=com .

The entry identified by this setting must be manually created by the administrator. The server will
automatically contain a sub-entry beneath it to transfer ranges.

Parameter

Description

Entry DN

cn=Distributed Numeric Assignment Plugin,
cn=plugins, cn=config

Valid Range

Any DN

Default Value

None

Syntax

DN

Example

dnaSharedCfgDN: cn=range transfer user,
cn=config

3.7.10. dnaThreshold

One potential situation with the Distributed Numeric Assignment Plug-in is that one server begins to run
out of numbers to assign, which can cause problems. The Distributed Numeric Assignment Plug-in
allows the server to request a new range from the available ranges on other servers.

So that the server can recognize when it is reaching the end of its assigned range, the dnaThreshold
attribute sets a threshold of remaining available numbers in the range. When the server hits the
threshold, it sends a request for a new range.

For range requests to be performed, the dnaSharedCfgDN attribute must be set.

Parameter

Description

Entry DN

cn=Distributed Numeric Assignment Plugin,
cn=plugins, cn=config

Valid Range

1 to the maximum 32-bit integer on 32-bit systems
and to the maximum 64-bit integer on 64-bit
systems

Default Value

100

Syntax

Integer

Example

dnaThreshold: 100

3.7.11. dnaType

This attribute sets which attribute has unique numbers being generated for it. In this case, whenever the
attribute is added to the entry without a value or with the magic number, an assigned value is
automatically supplied.

This is required to set up distributed numeric assignments for an attributes.

Parameter

Description

Entry DN

cn=Distributed Numeric Assignment Plugin,
cn=plugins, cn=config

Valid Range

Any Directory Server attribute

Default Value

None

Syntax

DirectoryString

Example

dnaType: uidNumber

3.8. MemberOf Plug-in Attributes

Group membership is defined within group entries using an attribute such as member. Searching for the
member attribute makes it easy to list all of the members for the group. However, group membership is
not reflected in the member's user entry, so it is impossible to tell to what groups a person belongs by
looking at the user's entry.

Red Hat Directory Server 8.1 Configuration and Command Reference

151

Advertising