HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

5.2.3.1 Creating the CoS definition entry from the command line
Each type of CoS requires a particular object class to be specified in the definition entry. All CoS
definition object classes inherit from the LDAPsubentry object class and the
cosSuperDefinition object class.
A pointer CoS uses the cosPointerDefinition object class. This object class identifies the
template entry using an entry DN value specified in the cosTemplateDn attribute, as shown in
Example 3 “An example pointer CoS entry.
Example 3 An example pointer CoS entry
dn: cn=pointerCoS,dc=example,dc=com
objectclass: top
objectclass: cosSuperDefinition
objectclass: cosPointerDefinition
cosTemplateDn:DN_string
cosAttribute:list_of_attributes qualifier
cn: pointerCoS
An indirect CoS uses the cosIndirectDefinition object class. This type of CoS identifies the
template entry based on the value of one of the target entry's attributes, as specified in the
cosIndirectSpecifier attribute. This is illustrated in Example 4 “An example indirect CoS
entry”.
Example 4 An example indirect CoS entry
dn: cn=indirectCoS,dc=example,dc=com
objectclass: top
objectclass: cosSuperDefinition
objectclass: cosIndirectDefinition
cosIndirectSpecifier:attribute_name
cosAttribute:list_of_attributes qualifier
cn: indirectCoS
A classic CoS uses the cosClassicDefinition object class. This identifies the template entry
using both the template entry's DN (set in the cosTemplateDn attribute) and the value of one of
the target entry's attributes in the cosSpecifier attribute). This is illustrated in Example 5 “An
example classic CoS entry”.
Example 5 An example classic CoS entry
dn: cn=classicCoS,dc=example,dc=com
objectclass: top
objectclass: cosSuperDefinition
objectclass: cosClassicDefinition
cosTemplateDn:DN_string
cosSpecifier:attribute_name
cosAttribute:list_of_attributes qualifier
cn: classicCoS
For a class of service, the object class defines the type of CoS, and the supporting attributes identify
which directory entries are affected by defining the CoS template. Every CoS has one additional
attribute that can be defined for it: cosAttribute. The purpose of a CoS is to supply attribute
values across multiple entries; the cosAttribute attribute defines which attribute the CoS
generates values for.
The cosAttribute attribute contains the name of another attribute and an additional qualifier
after the attribute value, which sets how the CoS handles existing attribute values on entries when
it generates attribute values.
cosAttribute: attribute_name qualifier
5.2 Assigning class of service 205