HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

There are four qualifiers:
default
Only returns a generated value if there is no corresponding attribute value stored with the
entry.
override
Always returns the value generated by the CoS, even when there is a value stored with the
entry.
operational
Returns a generated attribute only if it is explicitly requested in the search. Operational attributes
do not need to pass a schema check in order to be returned. When operational is used,
it also overrides any existing attribute values.
NOTE:
An attribute can only be made operational if it is defined as operational in the schema. For
example, if the CoS generates a value for the description attribute, it is not possible to
use the operational qualifier because this attribute is not marked operational in the schema.
operational-default
Only returns a generated value if there is no corresponding attribute value stored with the
entry and if it is explicitly requested in the search.
If no qualifier is set, default is assumed.
For example, this pointer CoS definition entry indicates that it is associated with a template entry,
cn=exampleUS,ou=data,dc=example,dc=com, that generates the value of the postalCode
attribute. The override qualifier indicates that this value will take precedence over the value
stored by the entries for the postalCode attribute:
dn: cn=pointerCoS,dc=example,dc=com
objectclass: top
objectclass: cosSuperDefinition
objectclass: cosPointerDefinition
cosTemplateDn: cn=exampleUS,ou=data,dc=example,dc=com
cosAttribute: postalCode override
NOTE:
If an entry contains an attribute value generated by a CoS, the value of the attribute cannot be
manually updated if it is defined with the operational or override qualifiers.
For more information about the CoS attributes, see HP-UX Directory Server configuration, command,
and file reference.
5.2.3.2 Creating the CoS template entry from the command line
Each template entry is an instance of the cosTemplate object class.
NOTE:
Consider adding the LDAPsubentry object class to a new template entry. Making the CoS
template entry an instance of the LDAPsubentry object classes allows ordinary searches to be
performed unhindered by the configuration entries. However, if the template entry already exists
and is used for something else, such as a user entry, the LDAPsubentry object class does not
need to be added to the template entry.
The CoS template entry also contains the attribute generated by the CoS (as specified in the
cosAttribute attribute of the CoS definition entry) and the value for that attribute.
206 Organizing Entries with roles, Class of service, and Views