Example Of An Indirect Cos - Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Next, you create the template entry as follows:
dn: cn=exampleUS,cn=data,dc=example,dc=com
objectclass: top
objectclass: LDAPsubentry
objectclass: extensibleobject
objectclass: cosTemplate
postalCode: 44438
The CoS template entry (
the value stored in its
dc=example,dc=com

Example of an Indirect CoS

This indirect CoS uses the
template entry.
First, you add a new indirect CoS definition entry to the
suffix, using
ldapmodify
ldapmodify -a -D "cn=directory manager" -w secret -h host -p 389
The
utility binds to the server and prepares it to add information to
ldapmodify
the configuration file.
Next, you add the indirect CoS definition to the
follows:
dn: cn=indirectCoS,dc=example,dc=com
objectclass: top
objectclass: LDAPsubentry
objectclass: cosSuperDefinition
objectclass: cosIndirectDefinition
cosIndirectSpecifier: manager
cosAttribute: departmentNumber
Next, you create the template entry for the manager Carla Fuentes as follows:
dn:cn=Carla Fuentes,cn=data,dc=example,dc=com
objectclass: top
objectclass: LDAPsubentry
objectclass: extensibleobject
objectclass: cosTemplate
departmentNumber: 318842
cn=exampleUS,dn=cata,dc=example,dc=com
attribute to any entries located under the
postalCode
suffix. These entries are the target entries.
attribute of the target entry to identify the CoS
team
as follows:
Assigning Class of Service
dc=example,dc=com
dc=example,dc=com
Chapter 5
Advanced Entry Management
) supplies
root suffix as
183

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.01

Table of Contents