Example Of A Classic Cos - Netscape DIRECTORY SERVER 6.2 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Assigning Class of Service
Next, you add the indirect CoS definition to the
as follows:
dn: cn=indirectCoS,dc=example,dc=com
objectclass: top
objectclass: LDAPsubentry
objectclass: cosSuperDefinition
objectclass: cosIndirectDefinition
cosIndirectSpecifier: manager
cosAttribute: departmentNumber
Next, you create the template entry for the manager Carla Fuentes as follows:
dn:cn=Carla Fuentes,cn=data,dc=example,dc=com
objectclass: top
objectclass: LDAPsubentry
objectclass: extensibleobject
objectclass: cosTemplate
departmentNumber: 318842
You create a second template entry for the manager Sue Jacobs as follows:
dn:cn=Sue Jacobs,cn=data,dc=example,dc=com
objectclass: top
objectclass: LDAPsubentry
objectclass: extensibleobject
objectclass: cosTemplate
departmentNumber: 71776
The definition entry looks in the target entries (the entries under
dc=example,dc=com
attribute is specified in the
entry). The
cn=Carla Fuentes,cn=data,dc=example,dc=com
Jacobs,cn=data,dc=example,dc=com
depending upon the manager.

Example of a Classic CoS

You want to create a classic CoS that automatically generates postal codes using a
combination of the template DN and the attribute specified in the
attribute.
First, you add a new classic CoS definition entry to the
suffix, using
ldapmodify -a -D "cn=directory manager" -w secret -h host -p 389
190
Netscape Directory Server Administrator's Guide • December 2003
) for entries containing the
cosIndirectSpecifier
attribute of the target entry can point to one of two templates,
manager
as follows:
ldapmodify
dc=example,dc=com
attribute (because this
manager
attribute of the definition
and
cn=Sue
. The department number is different
dc=example,dc=com
root suffix
cosSpecifier

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.2

Table of Contents