HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

5.2.1 About CoS
Clients of the Directory Server read the attributes in a user's entry. With CoS, some attribute values
may not be stored within the entry itself. Instead, these attribute values are generated by class of
service logic as the entry is sent to the client application.
Each CoS is comprised of two types of entry in the directory:
CoS definition entry
The CoS definition entry identifies the type of CoS used. Like the role definition entry, it inherits
from the LDAPsubentry object class. The CoS definition entry is below the branch at which
it is effective.
Template entry
The CoS template entry contains a list of the shared attribute values. Changes to the template
entry attribute values are automatically applied to all the entries within the scope of the CoS.
A single CoS might have more than one template entry associated with it.
The CoS definition entry and template entry interact to provide attribute information to their target
entries, any entry within the scope of the CoS.
5.2.1.1 About the CoS definition entry
The CoS definition entry is an instance of the cosSuperDefinition object class. The CoS
definition entry also contains one of three object classes that specifies the type of template entry it
uses to generate the entry. The target entries, which interact with the CoS, share the same parent
as the CoS definition entry.
There are three types of CoS, defined using three types of CoS definition entries:
Pointer CoS
A pointer CoS identifies the template entry using the template DN only.
Indirect CoS
An indirect CoS identifies the template entry using the value of one of the target entry's
attributes. For example, an indirect CoS might specify the manager attribute of a target entry.
The value of the manager attribute is then used to identify the template entry.
The target entry's attribute must be single-valued and contain a DN.
Classic CoS
A classic CoS identifies the template entry using a combination of the template entry's base
DN and the value of one of the target entry's attributes.
For more information about the object classes and attributes associated with each type of CoS,
see “Managing CoS from the command line” (page 204).
If the CoS logic detects that an entry contains an attribute for which the CoS is generating values,
the CoS, by default, supplies the client application with the attribute value in the entry itself.
However, the CoS definition entry can control this behavior.
5.2.1.2 About the CoS template entry
The CoS template entry contains the value or values of the attributes generated by the CoS logic.
The CoS template entry contains a general object class of cosTemplate. The CoS template entries
for a given CoS are stored in the directory tree along with the CoS definition.
188 Organizing Entries with roles, Class of service, and Views