Attributes


NetID (cn)

Account login identifier for campus electronic resources. NetIDs are human-friendly identifiers selected by the account holder. NetIDs are revokable (account holders are allowed to switch to a different NetID) and reassignable (6 months after the NetID is released by an account holder, it may be claimed by a different account holder). This attribute serves as the Relative Distinguished Name (RDN) for entries in Active Directory.

Attribute Name:'cn'
OID:2.5.4.3
URN:urn:oid:2.5.4.3
Multiple Values:Single-valued
Format:case-insensitive Unicode String (equivalent to Directory String) A NetID must conform to the following syntax rules:
• must be at least three (3) and at most (20) characters long
• must begin with a letter
• must contain only the following characters: a-z, 0-9, dot(.), dash(-), and underscore(_)
Search Syntax:fATTINDEX
Controlled Vocabulary:not applicable
Source:Defined by account holder in NetID Activation application. Modifiable by account holder in NetID Change application.

Directory-specific details

AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Usage:Login to computing resources across campus.Login to computing resources across campus.
Example(s):joe-collegejoe-college

Display Name (displayName)

Account holder's preferred name.

Attribute Name:'displayName'
OID:1.2.840.113556.1.2.13
URN:urn:oid:1.2.840.113556.1.2.13
Multiple Values:Single-valued
Format:case-insensitive Unicode String (equivalent to Directory String) The UTF-8 character set is used to encode name values. Value format is: lastName suffix, firstName
Search Syntax:fANR
Controlled Vocabulary:not applicable
Source:If preferred name values are provided by data sources, those are used to generate the displayName value. Otherwise, the name values provides by the data sources are used.

Directory-specific details

AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:applications able to authenticate to AUTHapplications able to authenticate to Azure
Example(s):College, JoeCollege, Joe

Unique Identifier (uid)

Unique identifier assigned to every entry in the directory. The uid is used as the relative distinguished name (RDN) for entries in the Enterprise Directory people branch. This identifier is also stored in AUTH and Azure for cross-referencing but it does not serve as the RDN in these two directories.

Attribute Name:'uid' 'userid'
OID:0.9.2342.19200300.100.1.1
URN:urn:oid:0.9.2342.19200300.100.1.1
Multiple Values:Multi-valued (treated as Single-valued)
Format:case-insensitive Unicode String (equivalent to Directory String) Value is a 32-character hexadecimal string.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:AUTH & Azure Directory People Branch: Set to Enterprise Directory People Branch uid value.

Directory-specific details

AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:cross-referencing data from Enterprise Directory and AUTH/Azurecross-referencing data from Enterprise Directory and AUTH/Azure
Example(s):79094b873aa31720a4bbcd59b45df5d279094b873aa31720a4bbcd59b45df5d2

Date of Birth (birthDate)

Account holder's date of birth.

Attribute Name:'birthDate'
OID:1.3.6.1.4.1.4391.0.1
URN:urn:oid:1.3.6.1.4.1.4391.0.1
Multiple Values:Single-valued
Format:Generalized Time The time stored in this attribute is expressed in Coordinated Universal Time (UTC). Local time for the Texas campuses is CST - Central Standard Time (UTC - 6 hours) in the winter and CDT - Central Daylight Time (UTC - 5 hours) in the summer. Local time for the Qatar campus is AST - Arabia Standard Time (UTC + 3 hours).
Search Syntax:EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch/Enterprise Directory Affiliates Branch: Date of birth provided by all data sources.
Enterpise Directory Sponsored Affiliates Branch: Date of birth collected from account holder during account activation.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.eduldap.tamu.edu
Required:yesyesyes
Indexing:nonenonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:NetID activationaccount activationaccount management
Example(s):20070101000000Z20070101000000Z20070101000000Z

Common Name (cn)

Typically the account holder's formal full name, and variations of the name. Common name is the only attribute universally used by LDAP applications for name lookup.

Attribute Name:'cn' 'commonName'
OID:2.5.4.3
URN:urn:oid:2.5.4.3
Multiple Values:Multi-valued
Format:Directory String {32768}The UTF-8 character set is used to encode name values.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch/White Pages Directory People Branch: The displayName value will be present. Additional values are defined by the account holder in the Gateway.tamu.edu Directory Info section.
Enterprise Directory Affiliates Branch/Enterprise Directory Sponsored Affiliates Branch:

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People BranchEnterprise Directory Affiliates Branch
Directory URL:ldap.tamu.eduoperator.tamu.eduldap.tamu.edu
Required:yesyesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative or name, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)Access to Enterprise Directory restricted.
Usage:directory search web servicedirectory searchdirectory search web service
Example(s):College, Joe Aggie College Joe Aggie College, Joe A Joe CollegeCollege, Joe Aggie College Joe Aggie College, Joe A Joe CollegeCollege, Joe Aggie
Enterprise Directory Sponsored Affiliates BranchEnterprise Directory Roles BranchWhite Pages Directory Roles Branch
Directory URL:ldap.tamu.eduldap.tamu.eduoperator.tamu.edu
Required:yesyes (by both)yes (by both)
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search web servicedirectory search
Example(s):College, JoehelpdeskHelpDesk CentralhelpdeskHelpDesk Central

Employee Work County (countyName)

Office (work) mailing address county.

Attribute Name:'countyName'
OID:1.3.6.1.4.1.4391.0.17
URN:urn:oid:1.3.6.1.4.1.4391.0.17
Multiple Values:Single-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:Texas county names
Source:If (present in EDW feed) ⇒ workCountyName

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:group management
Example(s):Brazos

Employee/Affiliate Primary Department (department)

Name of department with which the employee/affiliate is associated. If the employee or affiliate has multiple appointments, the primary position appointment department name is stored.

Attribute Name:'department'
OID:1.2.840.113556.1.2.141
URN:urn:oid:1.2.840.113556.1.2.141
Multiple Values:Single-valued
Format:case-insensitive Unicode String (equivalent to Directory String)
Search Syntax:fCOPY
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) AND [employmentStatus IN ('A','W','L','R')] ⇒ emplocDeptName
else, if (present in COMPASS-USA feed) ⇒ COMPASS-USA deptName
else, if (present in HSC feed) ⇒ HSC orgName
else, if (present in AMFD feed) ⇒ AMFD orgName

Because the adlocDeptName represents the department to which the employee reports, it does not associate unit heads with the unit he/she oversees. To allow unit heads to be properly associated with their unit, emplocDeptName is given preference. If emplocDeptName is undefined, adlocDeptName is used.

Directory-specific details

AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nono
Indexing:nonenone
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:application GALsapplication GALs
Example(s):Information TechnologyInformation Technology

Display Name (displayName)

Account holder's preferred name.

Attribute Name:'displayName'
OID:2.16.840.1.113730.3.1.241
URN:urn:oid:2.16.840.1.113730.3.1.241
Multiple Values:Single-valued
Format:Directory String The UTF-8 character set is used to encode name values. Value format is: lastName suffix, firstName
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:If preferred name values are provided by data sources, those are used to generate the displayName value. Otherwise, the name values provides by the data sources are used.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to Enterpise Directory restricted.If tamuEduSuppress is set to administrative or name, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:email clients using LDAP as address book
Example(s):College, JoeCollege, Joe

Scoped Course Affiliations (eduCourseMember)

Role of account holder in a specific current semester course offering. Scoped course affiliations are provided only for enrolled students, instructors, and teaching assistants affiliated with courses taught at Texas A&M's College Station, Galveston or Qatar campuses, or admitted and enrolled students eligible to take a Math Placement Exam. The 'current semester' used to set and clear information in the Texas A&M Enterprise Directory includes all semesters with active sections, where an active section is defined as one where the current date is on or after the section start date and on or before the section end date.

Attribute Name:'eduCourseMember'
OID:1.3.6.1.4.1.5923.1.6.1.2
URN:urn:oid:1.3.6.1.4.1.5923.1.6.1.2
Multiple Values:Multi-valued
Format:Directory String The values consist of a left and right component separated by an "@" sign. The left component is one of the IMS roleTypes. The right component is the URN for the course or Math Placement Exam offering.
Search Syntax:EQUALITY caseExactMatch
Controlled Vocabulary:Left component (IMS Group Membership roleTypes):
   Learner EIS enrolled student role
   Instructor EIS instructor of record role
  TeachingAssistant EIS teaching assistant role
  ContentDeveloper not populated
  Administrator not populated
  Manager not populated
  Mentor not used
  Member not used
Right component (course offering URN): Texas A&M course offering URNs are registered in the urn:mace:tamu.edu:crs namespace.
Source:If present in EIS roster feed as an enrolled student for a current semester's course ⇒ Learner@courseOfferingURN
If present in EIS roster feed as an instructor of record for a current semester's course ⇒ Instructor@courseOfferingURN
If present in EIS roster feed as a teaching assistant for a current semester's course ⇒ TeachingAssistant@courseOfferingURN
If admitted or enrolled undergraduate student eligible to take a Math Placement Exam ⇒ Learner@MPEcourseOfferingURN

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.
Usage:Shibboleth-enabled applications (WebAssign, etc.)
Example(s):Instructor@urn:mace:tamu.edu:crs:cs:2016:fall:PHYS218509

Course Affiliation URNs (eduCourseOffering)

URNs denoting the current semester's course offerings with which the account holder is affiliated. If the account holder is eligible to take a Math Placement Exam, the URN for the Math Placement Exam will also be present. URNs are provided only for enrolled students, instructors, and teaching assistants affiliated with courses taught at Texas A&M's College Station, Galveston or Qatar campuses, or admitted and enrolled students eligible to take a Math Placement Exam. The 'current semester' used to set and clear information in the Texas A&M Enterprise Directory includes all semesters with active sections, where an active section is defined as one where the current date is on or after the section start date and on or before the section end date.

Attribute Name:'eduCourseOffering'
OID:1.3.6.1.4.1.5923.1.6.1.1
URN:urn:oid:1.3.6.1.4.1.5923.1.6.1.1
Multiple Values:Multi-valued
Format:Directory String
Search Syntax:EQUALITY caseExactMatch
Controlled Vocabulary:Texas A&M course offering URNs are registered in the urn:mace:tamu.edu:crs namespace.
Source:If listed in EIS roster feed as an enrolled student, instructor of record, or teaching assistant for a current semester's course ⇒ URN for course offering.
If admitted or enrolled undergraduate student eligible to take a Math Placement Exam ⇒ URN for Math Placement Exam.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.
Usage:Shibboleth-enabled applications (WebAssign, etc.)
Example(s):urn:mace:tamu.edu:crs:cs:2010:fall:PHYS218509 urn:mace:tamu.edu:crs:cs:::MPE3

Higher Ed Affiliations (eduPersonAffiliation)

Broad category(ies) describing the account holder's affiliation with the university. A person can have more than one role (e.g., a student and an employee).

Attribute Name:'eduPersonAffiliation'
OID:1.3.6.1.4.1.5923.1.1.1.1
URN:urn:oid:1.3.6.1.4.1.5923.1.1.1.1
Multiple Values:Multi-valued
Format:Directory String
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:faculty: A person recognized by Dean of Faculties or a department as a clinical or adjunct faculty member and/or a person holding a Texas A&M University System faculty position.
staff: A person holding a Texas A&M University System staff position.
student A person enrolled in courses or actively pursuing a degree.
employee: A person employed by the Texas A&M University System.
member: A member of the Texas A&M University community.
affiliate: A person with whom the university has dealings, but to whom no general set of "community membership" privileges are extended.
alum: A person who has been awarded a degree from Texas A&M University.
library-walk-in Not used.
Source:Assignment of eduPersonAffiliation flags is based on the tamuEduPersonAffiliation flags present in the entry:

Conditionals governing eduPersonAffiliation flag assignment:

If tamuEduPersonAffiliation contains:then eduPersonAffiliation will contain:
student:enrolled:currentstudent, member
student:enrolled:futurestudent, member
student:notenrolledstudent, member
student:degreeonlystudent, member
faculty:officialfaculty, member
faculty:adjunctfaculty, affiliate
faculty:emeritusfaculty, affiliate
employee:faculty:[futureactive
employee:staff:[futureactive
employee:graduateassistant:[futureactive
employee:studentworker:[futureactive
employee:nca:[futureactive
employee:*:retiredmember
member:graduatefellowmember
member:instructor:currentmember
member:instructor:futuremember
member:hrcontactmember

Conditionals governing eduPersonAffiliation affiliate flag assignment:

If tamuEduPersonAffiliation does not contain any of the flags in the preceding table and does contain:then eduPersonAffiliation will contain:
affiliate:faculty:futureaffiliate
affiliate:staff:futureaffiliate
affiliate:studentworker:futureaffiliate
affiliate:graduateassistant:futureaffiliate
affiliate:appliedstudentaffiliate
affiliate:admittedstudentaffiliate
affiliate:continuingeducationstudentaffiliate
affiliate:clinicaltraineeaffiliate
affiliate:medicalresidentaffiliate
affiliate:formerstudentaffiliate
affiliate:alumniaffiliate, alum
affiliate:disabilityresourcesaffiliate
affiliate:ogsaffiliate
affiliate:hscaffiliate
affiliate:afsaffiliate
affiliate:amfdaffiliate
affiliate:rotcaffiliate
affiliate:usdaaffiliate
affiliate:qatar:activeaffiliate
affiliate:12manaffiliate
affiliate:updaffiliate
affiliate:fujifilmaffiliate
affiliate:bookstoreaffiliate
affiliate:astinaffiliate
affiliate:mexicoofficeaffiliate
affiliate:soltiscenteraffiliate
affiliate:inaaffiliate
affiliate:regentaffiliate
affiliate:advisoryboardaffiliate
affiliate:librarianaffiliate
affiliate:veteransprogramaffiliate
affiliate:publicprivatepartneraffiliate
affiliate:compass-usa:[activeloa
affiliate:columbiaaffiliate
affiliate:visitingscholaraffiliate
affiliate:remotecollaboratoraffiliate
affiliate:contractoraffiliate
affiliate:volunteeraffiliate
affiliate:benefitsaffiliate
affiliate:sbsaffiliate
affiliateaffiliate

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:Convey broad-category affiliation assertions between members of an identity federation.
Example(s):staff, employee, student, member

Resource Entitlement URNs (eduPersonEntitlement)

URNs denoting resources the account holder is authorized to use.

Attribute Name:'eduPersonEntitlement'
OID:1.3.6.1.4.1.5923.1.1.1.7
URN:urn:oid:1.3.6.1.4.1.5923.1.1.1.7
Multiple Values:Multi-valued
Format:Directory String. Value is a URN.
Search Syntax:EQUALITY caseExactMatch
Controlled Vocabulary:Texas A&M entitlement URNs are registered under the department managing the resource.
Source:Populated by rules provided by the resource owner.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:controlling access to a resourcecontrolling access to a resource
Example(s):urn:mace:tamu.edu:dept:cscn:googleapps:eligible

ORCID Identifier (eduPersonOrcid)

Account holder's ORCID identifier. The ORCID is a persistent digital identifier that distinguishes the account holder from every other researcher. Through integration in key research workflows such as manuscript and grant submission, the ORCID identifier supports automated linkages between the account holder and his/her professional activities ensuring that the account holder's work is recognized. See http://orcid.org for more information.

Attribute Name:'eduPersonOrcid'
OID:1.3.6.1.4.1.5923.1.1.1.16
URN:urn:oid:1.3.6.1.4.1.5923.1.1.1.16
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String The value is the account holder's ORCID, a unique identifer that complies with the International Standard Name Identifier (ISO 27729), prefixed with 'http://orcid.org/'.
Search Syntax:EQUALITY caseExactMatch
Controlled Vocabulary:not applicable
Source:If present in ORCID feed ⇒ 'http://orcid.org/' + ORCID value.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative or name, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:association of account holder with published worksassociation of account holder with published works
Example(s):http://orcid.org/0000-0003-3691-8879http://orcid.org/0000-0003-3691-8879

Higher Ed Primary Affiliation (eduPersonPrimaryAffiliation)

Broad category describing the account holder's primary affiliation.

Attribute Name:'eduPersonPrimaryAffiliation'
OID:1.3.6.1.4.1.5923.1.1.1.5
URN:urn:oid:1.3.6.1.4.1.5923.1.1.1.5
Multiple Values:Single-valued
Format:Directory String
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:faculty - A person recognized by Dean of Faculties or department as a clinical or adjunct faculty member and/or a person holding a Texas A&M University System faculty position.
staff - A person holding a Texas A&M University System staff position.
student - A person enrolled in courses or actively pursuing a degree.
employee - A person employed by the Texas A&M University System.
member - A member of the Texas A&M University community.
affiliate - A person with whom the university has dealings, but to whom no general set of "community membership" privileges are extended.
alum - A person who has been awarded a degree from Texas A&M University.
library-walk-in - Not used.
Source:If (eduPersonAffiliation includes faculty) AND (tamuEduPersonAffiliation includes (faculty:official OR employee:faculty:*)) ⇒ faculty (DoF faculty and TAMUS positions categorized as faculty)
else if eduPersonAffiliation includes staff AND (fullTime = 'Y') ⇒ staff (full-time staff)
else if eduPersonAffiliation includes student ⇒ student
else if eduPersonAffiliation includes staff AND (fullTime = 'N') ⇒ staff (part-time staff)
else if eduPersonAffiliation includes employee ⇒ employee
else if eduPersonAffiliation includes member ⇒ member
else if eduPersonAffiliation includes alum ⇒ alum
else if eduPersonAffiliation includes affiliate ⇒ affiliate

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:controlling access to resources
Example(s):staff

Higher Ed NetID (eduPersonPrincipalName)

The "NetID" (account login identifier) for inter-institutional authentication. This can be thought of as the account login scoped to the Identity Provider. For everyone in the directory, it is 'tamuEduPersonNetID@tamu.edu'. This value is also the Kerberos principal for the account holder. This is a human-friendly identifier selected by the account holder. NetIDs are revokable (account holders are allowed to switch to a different NetID) and reassignable (6 months after the NetID is released by an account holder, it may be claimed by a different account holder). Due to these characteristics, a Service Provider wishing to link a Texas A&M NetID account holder to an internal account should use a persistent identifier such as eduPersonUniqueId instead of eduPersonPrincipalName.

Attribute Name:'eduPersonPrincipalName'
OID:1.3.6.1.4.1.5923.1.1.1.6
URN:urn:oid:1.3.6.1.4.1.5923.1.1.1.6
Multiple Values:Single-valued
Format:Directory String The values consist of a left and right component separated by an "@" sign. The left component is the entry's tamuEduPersonNetID value. The right component identifies the domain or scope. For all entries in the Texas A&M NetID Identity Management System this is "tamu.edu".
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:If NetID has not been activated, this attribute is not present, i.e. contains no value. If NetID has been activated, the attribute value is NetID@tamu.edu

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.
Usage:Federated applications
Example(s):joe-college@tamu.edu

Higher Ed Scoped Affiliations (eduPersonScopedAffiliation)

The account holder's affiliation (role) within the Texas A&M Identity Provider's domain.

Attribute Name:'eduPersonScopedAffiliation'
OID:1.3.6.1.4.1.5923.1.1.1.9
URN:urn:oid:1.3.6.1.4.1.5923.1.1.1.9
Multiple Values:Multi-valued
Format:Directory String The values consist of a left and right component separated by an "@" sign. The left component is one of the values from the eduPersonAffiliation controlled vocabulary. The right component identifies the role's identity provider domain. For eduPersonScopedAffiliation, the syntax of the right component matches that used for the right component of the eduPersonPrincipalName value, "tamu.edu".
Search Syntax:EQUALITY caseIgnoreMatch
Controlled Vocabulary:faculty@tamu.edu, staff@tamu.edu, student@tamu.edu, employee@tamu.edu, member@tamu.edu, affiliate@tamu.edu, alum@tamu.edu
Source:Every value in eduPersonAffiliation will have a corresponding value in eduPersonScopedAffiliation.

Conditionals governing eduPersonScopedAffiliation flag assignment

If eduPersonAffiliation contains:then eduPersonScopedAffiliation will contain:
facultyfaculty@tamu.edu
staffstaff@tamu.edu
studentstudent@tamu.edu
employeeemployee@tamu.edu
membermember@tamu.edu
affiliateaffiliate@tamu.edu
alumalum@tamu.edu

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:controlling access to resources
Example(s):staff@tamu.edu, employee@tamu.edu, student@tamu.edu, member@tamu.edu

eduPersonUniqueId

A persistent unique identifier for inter-institutional use as a principal identifier or unique external key by applications. This identifier represents a specific Subject in the Texas A&M NetID Identity Management System.

Attribute Name:'eduPersonUniqueId'
OID:1.3.6.1.4.1.5923.1.1.1.13
URN:urn:oid:1.3.6.1.4.1.5923.1.1.1.13
Multiple Values:Multi-valued (treated as single-valued)
Format:Directory String The values consist of a left and right component separated by an "@" sign. The left component is the entry's tamuEduPersonUIN value. The right component identifies the domain or scope. For all entries in the Texas A&M NetID Identity Management System this is "tamu.edu".
Search Syntax:EQUALITY caseIgnoreMatch
Controlled Vocabulary:not applicable
Source:This attribute is not populated in LDAP. Rather the UIN@tamu.edu value is generated by Shibboleth and included in the returned data stream when pertinent.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:application internal account management
Example(s):990000148@tamu.edu

Universal Identification Number (employeeID)

Account holder's Universal Identification Number (UIN). This is The Texas A&M University System unique identifier. The UIN is also used as the Texas A&M NetID Identity Management System primary identifier.

Attribute Name:'employeeID'
OID:1.2.840.113556.1.4.35
URN:urn:oid:1.2.840.113556.1.4.35
Multiple Values:Single-valued
Format:case-insensitive Unicode String (equivalent to Directory String)

Auth/Azure Directory People Branch: The syntax rules for UIN values are:
• either a UIN assigned from the UIN System:
   + exactly 9 digits
   + 1st digit != 0
   + 4th and 5th digits == 0
• or a 'C' UIN:
   + alpha-numeric string that contains exactly 9 characters
   + 1st character = 0
   + 2nd through 8th characters are digits
   + 9th character == C
Search Syntax:none
Controlled Vocabulary:not applicable
Source:AUTH/Azure Directory People Branch: All on-campus Systems of Record provide a UIN assigned from the UIN system for their personnel. Compass Group, USA does not use UINs for their employees. For those that previously worked for the Texas A&M University System and had a UIN created in the UIN System, that UIN is used in the directory. For new Compass Group employees that never worked for The Texas A&M University System, an alpha-numeric value is used for the UIN. If the CompassGroupUSAemployeeID is six digits, this value is set to '00' + CompassGroupUSAemployeeID + 'C', e.g. '00123456C'. If the CompassGroupUSAemployeeID is seven digits, this value is set to '0' + CompassGroupUSAemployeeID + 'C', e.g. '01234567C'.

Directory-specific details

AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:account managementaccount management
Example(s):990000148990000148

First Name (givenName)

The first name of the account holder.

Attribute Name:'givenName' 'gn'
OID:2.5.4.42
URN:urn:oid:2.5.4.42
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {32768}The UTF-8 character set is used to encode name values.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch/White Pages Directory People Branch/AUTH Directory People Branch/Azure Directory People Branch: If (present in EDW feed) AND preferredFirstName IS NOT NULL ⇒ preferredFirstName else if (present in EIS feed) AND preferredFirstName IS NOT NULL ⇒ preferredFirstName else, firstName value provided by all data sources.

Enterprise Directory Affiliates Branch: Entry is created with given name last provided by a campus data source. The given name stored in the entry is updated every time the account holder activates/reactivates account via the Former Student Account Activation application.

Enterprise Directory Sponsored Affiliates Branch: Given name value provided by sponsor. The account holder can update the given name after activating the account via the Guest Account Activation application.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative or name, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):JoeJoe
Enterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:directory search web serviceaccount activation
Example(s):JoeJoe
AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:application account managementapplication account management
Example(s):JoeJoe

Home Phone (homePhone)

Home phone number.

Attribute Name:'homePhone' 'homeTelephoneNumber'
OID:0.9.2342.19200300.100.1.20
URN:urn:oid:0.9.2342.19200300.100.1.20
Multiple Values:Multi-valued (treated as Single-valued)
Format:Telephone Number
Search Syntax:EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch: If (present in EDW feed) ⇒ EDW homePhone
else, if (present in COMPASS-USA feed) ⇒ COMPASS-USA homePhone

Enterprise Directory Affiliates Branch: At entry creation, this attribute is set to the former student's permanent phone number last provided by EIS. The phone number stored in the entry is updated every time the account holder activates/reactivates account via the Former Student Account Activation application.

Enterprise Directory Sponsored Affiliates Branch: Defined by account holder in Guest Account Activation application.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.eduldap.tamu.edu
Required:nonono
Indexing:nonenonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:account managementaccount managementaccount management
Example(s):+1 979 999 9999+1 512 999 1234+1 512 999 1234

Current Home Address (homePostalAddress)

Current home address.

Attribute Name:'homePostalAddress'
OID:0.9.2342.19200300.100.1.39
URN:urn:oid:0.9.2342.19200300.100.1.39
Multiple Values:Multi-valued (treated as Single-valued)
Format:Postal Address The lines in the address are separated by the dollar '$' sign.
Search Syntax:EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory Affiliates Branch: At entry creation, this attribute is set to the former student's permanent home address last provided by EIS. The address stored in the entry is updated every time the account holder activates/reactivates account via the Former Student Account Activation application.

Enterprise Directory Sponsored Affiliates Branch: Defined by account holder in Guest Account Activation application.

Directory-specific details

Enterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:account managementaccount management
Example(s):123 Reveille Road Pleasantville, TX 76543123 Guardian Road Parentburg, TX 75757

Employee Work City (localityName)

Office (work) mailing address city.

Attribute Name:'l' 'localityName'
OID:2.5.4.7
URN:urn:oid:2.5.4.7
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {32768}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) ⇒ EDW workCity (employee-defined in Workday)
else, if (present in COMPASS-USA feed) ⇒ COMPASS-USA workCity
else, if (present in HSC feed) ⇒ HSC workCity

Directory-specific details

Enterprise Directory People BranchAUTH Directory People BranchAzure Directory People Branch
Directory URL:ldap.tamu.eduauth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nonono
Indexing:nonenonenone
Access:Access to Enterprise Directory restricted.Authenticated accounts have read access.Authenticated accounts have read access.
Usage:application GALsapplication GALs
Example(s):College StationCollege StationCollege Station

Email Address (mail)

Preferred address for the 'To' field of email sent to the account holder. This is not the final delivery address.

Attribute Name:'mail' 'rfc822Mailbox'
OID:0.9.2342.19200300.100.1.3
URN:urn:oid:0.9.2342.19200300.100.1.3
Multiple Values:Multi-valued (treated as Single-valued)
Format:IA5 String {256} Values must conform with the syntax of an Internet e-mail address, which is a string of the form localpart@domainname. The part before the @ sign is the local part of the address, often the username of the recipient, and the part after the @ sign is a domain name.
Search Syntax:EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch/White Pages Directory People Branch/AUTH Directory People Branch/Azure Directory People Branch: If NetID has not been activated or the destination for institutional email has not been specified, this attribute contains no value. If NetID has been activated and a destination for institutional email has been specified, the attribute value is set to one of the mailLocalAddress email aliases (default value is the NetID@domainname alias). Account holder can specify the preferred email alias using the Aggie Account Gateway application. Supported email domains are:
  • tamu.edu Texas A&M University
  • tamuct.edu Texas A&M University - Central Texas

Enterprise Directory Affiliates Branch: Entry is created with last known non-tamu.edu email address. The email address stored in the entry is updated every time the account holder activates/reactivates account.

Enterprise Directory Sponsored Affiliates Branch: Email address for account holder may be provided by sponsor. Account holder is able to update email address during account activation.

Enterprise Directory Roles Branch/White Pages Directory Roles Branch: Set to uid@domainname alias. Supported email domains are:
  • tamu.edu Texas A&M University

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People BranchEnterprise Directory Affiliates Branch
Directory URL:ldap.tamu.eduoperator.tamu.eduldap.tamu.edu
Required:nonono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.nonePresence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or email, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)Access to Enterprise Directory restricted.
Usage:directory search web servicedirectory searchaccount management
Example(s):joe-college@tamu.edujoe-college@tamu.edujoe-college5523@gmail.com
Enterprise Directory Sponsored Affiliates BranchEnterprise Directory Roles BranchWhite Pages Directory Roles Branch
Directory URL:ldap.tamu.eduldap.tamu.eduoperator.tamu.edu
Required:nonono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.none
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have read access. (White Pages Directory supports anonymous binds only.)
Usage:account managementdirectory search web servicedirectory search
Example(s):joe-college5523@gmail.comhelpdesk@tamu.eduhelpdesk@tamu.edu
AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:applications able to authenticate to AUTHapplications able to authenticate to Azure
Example(s):joe-college@tamu.edujoe-college@tamu.edu

Primary and Alternate Email Aliases (mailLocalAddress)

Primary and alternate aliases for the account holder's institutional email account.

Attribute Name:'mailLocalAddress'
OID:2.16.840.1.113730.3.1.13
URN:urn:oid:2.16.840.1.113730.3.1.13
Multiple Values:Multi-valued
Format:IA5 String {256} Syntax of values is localpart@domainname. The localpart of the alias must conform to the following syntax rules:
• must be at least three (3) and at most (64) characters long
• must begin with a letter
• must contain only the following characters: a-z, 0-9, dot(.), dash(-), and underscore(_) Supported email domains are:
  • tamu.edu Texas A&M University
  • tamuct.edu Texas A&M University - Central Texas
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch: Defined by account holder via the Aggie Account Gateway application. If the account holder has activated their NetID and has specified a destination for their institutional email, there will be at least one alias value. Up to three aliase may be defined for the entry. If the account owner has activated their NetID but has not specified a destination for their institutional email, this attribute will be empty.

Enterprise Directory Roles Branch: The mail attribute value will be present. Additional values are defined by an account proxy in the Proxy Account Management application.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Roles Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:email managementemail management
Example(s):joe-college@tamu.edu jcollege@tamu.eduhelpdesk@tamu.edu tamu_helpdesk@tamu.edu

Email Destination (mailRoutingAddress)

Destination for email sent to the account holder's institutional email addresses.

Attribute Name:'mailRoutingAddress'
OID:2.16.840.1.113730.3.1.47
URN:urn:oid:2.16.840.1.113730.3.1.47
Multiple Values:Single-valued
Format:IA5 String {256} Syntax of values is localpart@domainname.
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch: Defined by account holder via the Aggie Account Gateway application. There are three possible settings: NetID@exchange.tamu.edu for storage in the account holder's Exchange mailbox, NetID@email.tamu.edu for storage in the account holder's TAMU Email (GoogleApps) mailbox, or an arbitrary email address for forwarding.

Enterprise Directory Roles Branch: Defined by an account proxy via the Proxy Account Management application.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Roles Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:email deliveryemail delivery
Example(s):joe-college@exchange.tamu.edutamu@service-now.com

Employee/Affiliate Campus Mail Stop (mailStop)

Campus Mail Stop. The term "mail stop" is used to identify a location on campus. It is the last four digits of the postal service ZIP CODE + 4. Each department has been assigned a four-digit mail stop code.

Attribute Name:'mailStop'
OID:1.3.6.1.4.1.4391.0.111
URN:urn:oid:1.3.6.1.4.1.4391.0.111
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) ⇒ EDW campusMailStop (employee-defined in Workday)
else, if (present in AMFD feed) ⇒ AMFD campusMailStop To change the mail stop in Workday, the employee should do the following:
• Log into Workday
• In the top right corner, the employee's name and the Home icon (a cloud in a blue circle) will be visible. Click the name or the icon to display a dropdown menu.
• In the dropdown menu, the employee's name will be listed at the very top with 'View Profile' just under the name. Click 'View Profile'.
• A menu will be displayed on the left side of the screen. Click 'Personal' in that left menu. This will display several tabs at the top of the screen.
• From the tab options at the top of the screen, click 'IDs'. Just under the tabs, an Edit button is displayed followed by several sections of data.
• Click the Edit button and select 'Change My Other IDs' from the dropdown.
• Modify the Mail Stop field and click 'Submit'.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:
Example(s):3363

Employee Supervisor (manager)

Link to directory entry of employee's immediate supervisor.

Attribute Name:'manager'
OID:0.9.2342.19200300.100.1.10
URN:urn:oid:0.9.2342.19200300.100.1.10
Multiple Values:Single-valued
Format:Object(DS-DN) The value will conform to directory DN syntax rules as defined in RFC 2252.
Search Syntax:fCOPY
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) ⇒ DN of supervisor's directory entry

Directory-specific details

AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nono
Indexing:nonenone
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:application org chartsapplication org charts
Example(s):CN=joe-college,OU=People,OU=TAMUSystems,DC=auth,DC=tamu,DC=edu

NetID (name)

Account login identifier for campus electronic resources. NetIDs are human-friendly identifiers selected by the account holder. NetIDs are revokable (account holders are allowed to switch to a different NetID) and reassignable (6 months after the NetID is released by an account holder, it may be claimed by a different account holder).

Attribute Name:'name'
OID:1.2.840.113556.1.4.1
URN:urn:oid:1.2.840.113556.1.4.1
Multiple Values:Single-valued
Format:case-insensitive Unicode String (equivalent to Directory String) A NetID must conform to the following syntax rules:
• must be at least three (3) and at most (20) characters long
• must begin with a letter
• must contain only the following characters: a-z, 0-9, dot(.), dash(-), and underscore(_)
Search Syntax:fPRESERVEONDELETE
Controlled Vocabulary:not applicable
Source:Defined by account holder in NetID Activation application. Modifiable by account holder in NetID Change application.

Directory-specific details

AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Usage:Login to computing resources across campus.Login to computing resources across campus.
Example(s):joe-collegejoe-college

Object Classes Assigned to Entry (objectClass)

List of object classes assigned to entry.

Attribute Name:'objectClass'
OID:2.5.4.0
URN:urn:oid:2.5.4.0
Multiple Values:Multi-valued
Format:OID
Search Syntax:EQUALITY objectIdentifierMatch
Controlled Vocabulary:Enterprise Directory People Branch:
top, person, organizationalPerson, inetOrgPerson, eduPerson, tamuEduPerson, tamuPerson, tamuEduAuthN, inetLocalMailRecipient, eduCourse

White Pages Directory People Branch:
top, person, organizationalPerson, inetOrgPerson, tamuEduDirectoryPerson, eduPerson

AUTH Directory People Branch:
top, person, organizationalPerson, user

Azure Directory People Branch:
top, person, organizationalPerson, user

Enterprise Directory Affiliates Branch:
top, person, organizationalPerson, inetOrgPerson, tamuEduPerson, tamuPerson, tamuEduAuthN

Enterprise Directory Sponsored Affiliates Branch:
top, person, organizationalPerson, inetOrgPerson, eduPerson, tamuEduPerson, tamuPerson, tamuEduAuthN, tamuEduGuest

Enterprise Directory Roles Branch:
top, organizationalRole, tamuRoleOrOrg, inetLocalMailRecipient, eduPerson

White Pages Directory Roles Branch:
top, organizationalRole, tamuRoleOrOrg
Source:Enterprise Directory People Branch: Every entry ⇒ top, person, organizationalPerson, inetOrgPerson, eduPerson, tamuEduPerson, tamuPerson, inetLocalMailRecipient, tamuEduAuthN, eduCourse

White Pages Directory People Branch: Every entry ⇒ top, person, organizationalPerson, inetOrgPerson, tamuEduDirectoryPerson, eduPerson

AUTH Directory People Branch: Every entry ⇒ top, person, organizationalPerson, user

Azure Directory People Branch: Every entry ⇒ top, person, organizationalPerson, user

Enterprise Directory Affiliates Branch: Every entry ⇒ top, person, organizationalPerson, inetOrgPerson, tamuEduPerson, tamuPerson, tamuEduAuthN

Enterprise Directory Sponsored Affiliates Branch: Every entry ⇒ top, person, organizationalPerson, inetOrgPerson, eduPerson, tamuEduPerson, tamuPerson, tamuEduAuthN, tamuEduGuest

Enterprise Directory Roles Branch: Every entry ⇒ top, organizationalRole, tamuRoleOrOrg, inetLocalMailRecipient

White Pages Directory Roles Branch: Every entry ⇒ top, organizationalRole, tamuRoleOrOrg

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have no access. (White Pages Directory supports anonymous binds only.)
Usage:account managementaccount management
Example(s):top, person, organizationalPerson, inetOrgPerson, eduPerson, tamuEduPerson, tamuPerson, tamuEduAuthN, inetLocalMailRecipient, eduCoursetop, person, organizationalPerson, inetOrgPerson, tamuEduDirectoryPerson, eduPerson
AUTH Directory People BranchAzure Pages Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:account managementaccount management
Example(s):top, person, organizationalPerson, usertop, person, organizationalPerson, user
Enterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:account managementaccount management
Example(s):top, person, organizationalPerson, inetOrgPerson, tamuEduPerson, tamuPerson, tamuEduAuthNtop, person, organizationalPerson, inetOrgPerson, eduPerson, tamuEduPerson, tamuPerson, tamuEduAuthN, tamuEduGuest
Enterprise Directory Roles BranchWhite Pages Directory Roles Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have no access. (White Pages Directory supports anonymous binds only.)
Usage:account managementaccount management
Example(s):top, organizationalRole, tamuRoleOrOrg, inetLocalMailRecipienttop, organizationalRole, tamuRoleOrOrg

Home Page URL (personalURI)

Personal home page URL.

Attribute Name:'personalURI'
OID:1.3.6.1.4.1.4391.0.4
URN:urn:oid:1.3.6.1.4.1.4391.0.4
Multiple Values:Multi-valued (treated as Single-valued)
Format:IA5 String
Search Syntax:EQUALITY caseExactIA5Match
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch/White Pages Directory People Branch: Defined by account holder via the Aggie Account Gateway application.

Enterprise Directory Roles Branch/White Pages Directory Roles Branch: Defined by account proxy via the Proxy Account Management application.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative or name, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search
Example(s):http://www.tamu.eduhttp://www.tamu.edu
Enterprise Directory Roles BranchWhite Pages Directory Roles Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search
Example(s):http://it.tamu.eduhttp://it.tamu.edu

Employee Work Address (postalAddress)

Employee's office (work) mailing address. This information is provided only for faculty, staff, and graduate assistant employees of the Texas A&M System.

Attribute Name:'postalAddress'
OID:2.5.4.16
URN:urn:oid:2.5.4.16
Multiple Values:Multi-valued (treated as Single-valued)
Format:Postal Address The lines in the address are separated by the dollar '$' sign.
Search Syntax:EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) AND (employmentStatus != 'R') AND (facultyRank != 'S') ⇒ • Line 1: systemMemberName
• Line 2: deptName
• Line 3: campusMailStop TAMU/TAMUQ/TAMUS
   ▪ TAMU is set if (adloc != '02470000' AND adlocSystemMember = '02')
   ▪ TAMUQ is set if (adloc == '02470000' OR adlocSystemMember = '92')
   ▪ TAMUS is set if (adlocSystemMember NOT IN ('02','92'))
• Line 4: If workZip == '77843', then Line 4 == workCity, workState workZip-campusMailStop
else Line 4 == workCity, workState workZip

Note: systemMemberName and deptName are derived from the employee's emploc. If the emploc code does not resolve to a valid department, the employee's adloc code is used to obtain the deptName. workCity, workState, workZip and campusMailStop are employee-defined in Workday.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or studentEmployment, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):Texas A&M University Division of Information Technology 3363 TAMU College Station, TX 77843-3363Texas A&M University Division of Information Technology 3363 TAMU College Station, TX 77843-3363

Employee Work Zip Code (postalCode)

Office (work) mailing address zip code.

Attribute Name:'postalCode'
OID:2.5.4.17
URN:urn:oid:2.5.4.17
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {40}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) ⇒ EDW workZip (employee-defined in Workday)
else, if (present in COMPASS-USA feed) ⇒ COMPASS-USA workZip

Directory-specific details

Enterprise Directory People BranchAUTH Directory People BranchAzure Directory People Branch
Directory URL:ldap.tamu.eduauth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nonono
Indexing:nonenonenone
Access:Access to Enterprise Directory restricted.Authenticated accounts have read access.Authenticated accounts have read access.
Usage:application GALsapplication GALs
Example(s):77845-336377845-336377845-3363

NetID (sAMAccountName)

Account login identifier for campus electronic resources. NetIDs are human-friendly identifiers selected by the account holder. NetIDs are revokable (account holders are allowed to switch to a different NetID) and reassignable (6 months after the NetID is released by an account holder, it may be claimed by a different account holder).

Attribute Name:'sAMAccountName'
OID:1.2.840.113556.1.4.221
URN:urn:oid:1.2.840.113556.1.4.221
Multiple Values:Single-valued
Format:case-insensitive Unicode String (equivalent to Directory String) A NetID must conform to the following syntax rules:
• must be at least three (3) and at most (20) characters long
• must begin with a letter
• must contain only the following characters: a-z, 0-9, dot(.), dash(-), and underscore(_)
Search Syntax:fPRESERVEONDELETE
Controlled Vocabulary:not applicable
Source:Defined by account holder in NetID Activation application. Modifiable by account holder in NetID Change application.

Directory-specific details

AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Usage:Login to computing resources across campus.Login to computing resources across campus.
Example(s):joe-collegejoe-college

Consolidated List of Identifiers (searchMailbox)

All identifiers reserved for use by account holder. This attribute is used in management of the NetID/email alias namespace.

Attribute Name:'searchMailbox' 'smb'
OID:1.3.6.1.4.1.2630.1.7
URN:urn:oid:1.3.6.1.4.1.2630.1.7
Multiple Values:Multi-valued
Format:IA5 String {256}
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch/White Pages Directory People Branch/Enterprise Directory Sponsored Affiliates Branch: NetID and email alias localpart values. If the account holder has activated their NetID, there will be at least one value. Up to three values may be defined for the entry.

Enterprise Directory Roles Branch/White Pages Directory Roles Branch: Account identifier (uid) and email alias localpart values.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduoperator.tamu.eduldap.tamu.edu
Required:nonono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have search access. (White Pages Directory supports anonymous binds only.)Access to Enterprise Directory restricted.
Usage:account managementdirectory searchaccount management
Example(s):joe-collegejcollegejoe-collegejcollegejoe-guest
Enterprise Directory Roles BranchWhite Pages Directory Roles Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have search access. (White Pages Directory supports anonymous binds only.)
Usage:account managementdirectory search
Example(s):hepdesktamu_helpdeskhepdesktamu_helpdesk

Last Name (sn)

The last name of the account holder (i.e. surname).

Attribute Name:'sn' 'surname'
OID:2.5.4.4
URN:urn:oid:2.5.4.4
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {32768}The UTF-8 character set is used to encode name values.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch/White Pages Directory People Branch/AUTH Directory People Branch/Azure Directory People Branch: If (present in EDW feed) AND preferredLastName IS NOT NULL ⇒ preferredLastName else, lastName value provided by all data sources.

Enterprise Directory Affiliates Branch: Entry is created with lastName last provided by a campus data source. The surname stored in the entry is updated every time account holder activates/reactivates account via the Former Student Account Activation application.

Enterprise Directory Sponsored Affiliates Branch: Surname value provided by sponsor. The account holder can update the surname after activating the account via the Guest Account Activation application.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative or name, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):CollegeCollege
Enterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:directory search web serviceaccount activation
Example(s):CollegeCollege
AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:application account managementapplication account management
Example(s):CollegeCollege

Employee Work State (stateOrProvinceName)

Office (work) mailing address state.

Attribute Name:'st' 'stateOrProvinceName'
OID:2.5.4.8
URN:urn:oid:2.5.4.8
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {32768}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) ⇒ EDW workState (employee-defined in Workday)
else, if (present in COMPASS-USA feed) ⇒ COMPASS-USA workState

Directory-specific details

Enterprise Directory People BranchAUTH Directory People BranchAzure Directory People Branch
Directory URL:ldap.tamu.eduauth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nonono
Indexing:nonenonenone
Access:Access to Enterprise Directory restricted.Authenticated accounts have read access.Authenticated accounts have read access.
Usage:application GALsapplication GALs
Example(s):TXTXTX

Employee Work Address (streetAddress)

Employee's office (work) mailing address. This information is provided only for faculty, staff, and graduate assistant employees of the Texas A&M System.

Attribute Name:'street' ('streetAddress')
OID:2.5.5.12
URN:urn:oid:2.5.5.12
Multiple Values:Multi-valued (treated as Single-valued)
Format:case-insensitive Unicode String (equivalent to Directory String) The lines in the address are separated by the dollar '$' sign.
Search Syntax:none
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) AND (employmentStatus != 'R') AND (facultyRank != 'S') ⇒ * Line 1: systemMemberName
• Line 2: deptName
• Line 3: campusMailStop TAMU/TAMUQ/TAMUS
  + TAMU is set if (adloc != '02470000' AND adlocSystemMember = '02')
  + TAMUQ is set if (adloc == '02470000' OR adlocSystemMember = '92')
  + TAMUS is set if (adlocSystemMember NOT IN ('02','92'))
• Line 4: If workZip == '77843', then Line 4 == workCity, workState workZip-campusMailStop
else Line 4 == workCity, workState workZip

Note: systemMemberName and deptName are derived from the employee's emploc. If the emploc code does not resolve to a valid department, the employee's adloc code is used to obtain the deptName. workCity, workState, workZip and campusMailStop are employee-defined in Workday.

Directory-specific details

AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nono
Indexing:nonenone
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:applications able to authenticate to AUTHapplications able to authenticate to Azure
Example(s):Texas A&M University Division of Information Technology 3363 TAMU College Station, TX 77843-3363Texas A&M University Division of Information Technology 3363 TAMU College Station, TX 77843-3363

Texas A&M Degrees Awarded (tamuDegreeAwarded)

Texas A&M degrees awarded to the account holder.

Attribute Name:'tamuDegreeAwarded'
OID:1.3.6.1.4.1.4391.0.212
URN:urn:oid:1.3.6.1.4.1.4391.0.212
Multiple Values:Multi-valued
Format:Directory String {256} The values are formatted major:degree:yearID.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:Value (major:degree:yearID):
major is the four-character Texas A&M major code
degree is the two- to six-character Texas A&M degree code
yearID is the four-digit year the degree was awarded
Source:Attribute values are archived rather than feed-maintained data. Degree recipient data is received from EIS and added to the directory every semester after the list of degrees awarded is finalized.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:access managementaccess management
Example(s):GEOG:BS:1989SOSC:MS:2004GEOG:BS:1989SOSC:MS:2004

Account Contact Email Address (tamuEduContactMail)

Account holder's contact email address for account-related notifications.

Attribute Name:'tamuEduContactMail'
OID:1.3.6.1.4.1.4391.0.118
URN:urn:oid:1.3.6.1.4.1.4391.0.118
Multiple Values:Multi-valued (treated as Single-valued)
Format:IA5 String {256} Syntax of values is localpart@domain
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:not applicable
Source:Defined by the account holder via the Aggie Account Gateway application.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):joe-college@gmail.com

Data Source (tamuEduDataFeed)

Data source(s). All systems of record submitting information for the account holder.

Attribute Name:'tamuEduDataFeed'
OID:1.3.6.1.4.1.4391.0.8
URN:urn:oid:1.3.6.1.4.1.4391.0.8
Multiple Values:Multi-valued
Format:Printable String {64}
Search Syntax:EQUALITY caseIgnoreMatch
Controlled Vocabulary:AFS The Texas A&M Association of Former Students (employees)
AMFD Texas A&M Foundation (employees)
COMPASS-USA Compass Group, USA (employees working on campus)
DOF Dean of Faculties (official faculty)
DOF-CLINFAC Dean of Faculties clincial faculty
DOF-EMERITUS Dean of Faculties emeritus faculty
EDW Enterprise Data Warehouse (Texas A&M System employees and retirees)
EIS Enterprise Information Systems (Texas A&M students)
FDBT FUJIFILM Diosynth Biotechnologies (employees)
MANUALADD entry manually added
MD-RES College of Medicine residents
OGS Office of Graduate Studies (graduate faculty)
SBS Student Business Services (affiliates)
QATAR Texas A&M University, Doha, Qatar campus (personnel not employed by Texas A&M System)
TAMUROSTER Texas A&M course roster feeds from EIS (instructor of record/teaching assistant/enrolled student for Texas A&M courses)
Source:If (present in AFS feed) ⇒ AFS If (present in AMFD feed) ⇒ AMFD If (present in COMPASS-USA feed) ⇒ COMPASS-USA If (present in DOF feed) ⇒ DOF If (present in DOF clinical faculty feed) ⇒ DOF-CLINFAC If (present in DOF emeritus feed) ⇒ DOF-EMERITUS If (present in EDW feed) ⇒ EDW If (present in EIS feed) ⇒ EIS If (present in FDBT feed) ⇒ FDBT If (manually added via Identity Agent application) ⇒ MANUALADD If (present in College of Medicine resident feed) ⇒ MD-RES If (present in OGS feed) ⇒ OGS If (present in SBS feed) ⇒ SBS If (present in QATAR feed) ⇒ QATAR If (instructor of record, teaching assistant, or enrolled student in TAMU roster feed) ⇒ TAMUROSTER

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):EIS EDW

Texas A&M GoogleApps Account UID (tamuEduGoogleAppsId)

Unique identifier for the account holder's Texas A&M GoogleApps account.

Attribute Name:'tamuEduGoogleAppsId'
OID:1.3.6.1.4.1.4391.0.36
URN:urn:oid:1.3.6.1.4.1.4391.0.36
Multiple Values:Single-valued
Format:IA5 String {256}
Search Syntax:EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
Controlled Vocabulary:not applicable
Source:GoogleApps service. This attribute will only be populated if the account holder has been provisioned a GoogleApps account.

Directory-specific details

Enterprise DirectoryPeople Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):111905284779549685985

Account Management Policy (tamuEduGuestAccountPolicy)

Policy for aging and deleting guest account after expiration.

Attribute Name:'tamuEduGuestAccountPolicy'
OID:1.3.6.1.4.1.4391.0.604
URN:urn:oid:1.3.6.1.4.1.4391.0.604
Multiple Values:Multi-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:to be defined
Source:to be defined

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):

Account Request URN (tamuEduGuestClientID)

URN of the client application or service that sent the guest account request.

Attribute Name:'tamuEduGuestClientID'
OID:1.3.6.1.4.1.4391.0.606
URN:urn:oid:1.3.6.1.4.1.4391.0.606
Multiple Values:Single-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:Value must be URN of a service registered with the guest account system.
Source:Provided by client application/service when account is requested.

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:yes
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):urn:mace:tamu.edu:queue:sp:tamu:administrative:eis:howdy.tamu.edu

Account Expiration Date (tamuEduGuestExpire)

Date guest account expires.

Attribute Name:'tamuEduGuestExpire'
OID:1.3.6.1.4.1.4391.0.602
URN:urn:oid:1.3.6.1.4.1.4391.0.602
Multiple Values:Single-valued
Format:Generalized Time The time stored in this attribute is expressed in Coordinated Universal Time (UTC). Local time for the Texas campuses is CST - Central Standard Time (UTC - 6 hours) in the winter and CDT - Central Daylight Time (UTC - 5 hours) in the summer. Local time for the Qatar campus is AST - Arabia Standard Time (UTC + 3 hours).
Search Syntax:EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch
Controlled Vocabulary:not applicable
Source:Provided by sponsor at time account is created.

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):20101013002053Z

Business Need for Account (tamuEduGuestReason)

Business need for guest access.

Attribute Name:'tamuEduGuestReason'
OID:1.3.6.1.4.1.4391.0.603
URN:urn:oid:1.3.6.1.4.1.4391.0.603
Multiple Values:Multi-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Provided by sponsor when account is requested.

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):Parent Access to Student Records

Requested Guest Account NetID (tamuEduGuestRequestedNetID)

Guest account login identifier requested by sponsor.

Attribute Name:'tamuEduGuestRequestedNetID'
OID:1.3.6.1.4.1.4391.0.608
URN:urn:oid:1.3.6.1.4.1.4391.0.608
Multiple Values:Single-valued
Format:IA5 String {256} The requested NetID must conform to the following syntax rules:
• must be at least three (3) and at most (20) characters long
• must begin with a letter
• must contain only the following characters: a-z, 0-9, dot(.), dash(-), and underscore(_)
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:not applicable
Source:Account sponsor can request a NetID for the guest account as part of the account request. If the requested NetID is available for use, the NetID field in the Guest Account Activation application is prepopulated with this value. The guest account holder can either activate the account with the requested NetID or select a different NetID.

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account activation
Example(s):joe-guest

Account Sponsor (tamuEduGuestSponsorRDN)

UID for account sponsor's directory entry. An account can be sponsored by a person or organization.

Attribute Name:'tamuEduGuestSponsorRDN'
OID:1.3.6.1.4.1.4391.0.600
URN:urn:oid:1.3.6.1.4.1.4391.0.600
Multiple Values:Multi-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:Value must be the UID of an individual's or organization's entry in the directory.
Source:Provided by sponsor when account is requested.

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:yes
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):9a1b60ff1230ae88e82f2ab63a69bf35

Account Activation Period Start Date (tamuEduGuestStart)

Date the guest account can first be activated.

Attribute Name:'tamuEduGuestStart'
OID:1.3.6.1.4.1.4391.0.605
URN:urn:oid:1.3.6.1.4.1.4391.0.605
Multiple Values:Single-valued
Format:Generalized Time The time stored in this attribute is expressed in Coordinated Universal Time (UTC). Local time for the Texas campuses is CST - Central Standard Time (UTC - 6 hours) in the winter and CDT - Central Daylight Time (UTC - 5 hours) in the summer. Local time for the Qatar campus is AST - Arabia Standard Time (UTC + 3 hours).
Search Syntax:EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch
Controlled Vocabulary:not applicable
Source:Provided by sponsor when account is requested.

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:yes
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):20091023002053Z

Date of Account Request (tamuEduGuestTimestamp)

Date account was requested/record for guest account created in the Identity Management System.

Attribute Name:'tamuEduGuestTimestamp'
OID:1.3.6.1.4.1.4391.0.601.3.6.1.4.1.4391.0.601
URN:urn:oid:1.3.6.1.4.1.4391.0.601
Multiple Values:Single-valued
Format:Generalized Time The time stored in this attribute is expressed in Coordinated Universal Time (UTC). Local time for the Texas campuses is CST - Central Standard Time (UTC - 6 hours) in the winter and CDT - Central Daylight Time (UTC - 5 hours) in the summer. Local time for the Qatar campus is AST - Arabia Standard Time (UTC + 3 hours).
Search Syntax:EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch
Controlled Vocabulary:not applicable
Source:Generated at time record is created.

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:yes
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):20091013002053Z

Account Activation Period End Date (tamuEduGuestTokenExpire)

Date Identity Management System record for guest account will be removed if account has not been activated.

Attribute Name:'tamuEduGuestTokenExpire'
OID:1.3.6.1.4.1.4391.0.607
URN:urn:oid:1.3.6.1.4.1.4391.0.607
Multiple Values:Single-valued
Format:Generalized Time The time stored in this attribute is expressed in Coordinated Universal Time (UTC). Local time for the Texas campuses is CST - Central Standard Time (UTC - 6 hours) in the winter and CDT - Central Daylight Time (UTC - 5 hours) in the summer. Local time for the Qatar campus is AST - Arabia Standard Time (UTC + 3 hours).
Search Syntax:EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch
Controlled Vocabulary:not applicable
Source:Provided by sponsor at time account is requested.

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):20091113002053Z

All Texas A&M Email Aliases (tamuEduLocalMailAddresses)

All email aliases managed by Texas A&M's central email service. This includes the account holder's institutional (@tamu.edu) email and, if provisioned, the account holder's Exchange mailbox (@exchange.tamu.edu) and GoogleApps mailbox (@email.tamu.edu) addresses. Email aliases for any hosted domains associated with the above services are also stored.

Attribute Name:'tamuEduLocalMailAddresses'
OID:1.3.6.1.4.1.4391.0.38
URN:urn:oid:1.3.6.1.4.1.4391.0.38
Multiple Values:Multi-valued
Format:IA5 String {256} Syntax of values is localpart@domainname. The localpart of the alias must conform to the following syntax rules:
• must be at least three (3) and at most (64) characters long
• must begin with a letter
• must contain only the following characters: a-z, 0-9, dot(.), dash(-), and underscore(_) Supported email domains are:
• tamu.edu Texas A&M University
• tamuct.edu Texas A&M University - Central Texas
• exchange.tamu.edu Texas A&M's central Exchange service
• email.tamu.edu Texas A&M's GoogleApps email service for students (faculty or staff have the ability to also set up a GoogleApps account)
• any hosted domains on the Exchange or Google services
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch: Defined by account holder via the Aggie Account Gateway application or provisioned by departmental or central IT.
• If the account holder has activated their NetID and has specified a destination for their institutional email, there will be at least one @tamu.edu alias value. Up to three @tamu.edu aliases may be defined for the entry.
• If the account holder has activated their NetID and their department has licensed an Exchange mailbox for them, the Exchange mailbox @exchange.tamu.edu address will be present. If a hosted domain has been set up on Exchange for the department, the account holder's hosted domain aliases will also be present.
• If the account holder has activated their NetID and has been provisioned a GoogleApps account, their @email.tamu.edu aliases will be present. Up to three @email.tamu.edu aliases may be defined for the entry. If a hosted domain has been set up on GoogleApps, the account holder's hosted domain aliases will also be present.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:email communications
Example(s):joe-college@tamu.edujcollege@tamu.edujoe-college@email.tamu.edu jcollege@email.tamu.edujoe-college@exchange.tamu.edu

@email.tamu.edu Email Alias (tamuEduNeoLocalAddress)

Account holder's TAMU Email (@email.tamu.edu) alias (email address).

Attribute Name:'tamuEduNeoLocalAddress'
OID:1.3.6.1.4.1.4391.0.10
URN:urn:oid:1.3.6.1.4.1.4391.0.10
Multiple Values:Multi-valued (treated as Single-valued)
Format:IA5 String {256} Syntax of values is localpart@email.tamu.edu. The localpart of the alias must conform to the following syntax rules:
• must be at least three (3) and at most (64) characters long
• must begin with a letter
• must contain only the following characters: a-z, 0-9, dot(.), dash(-), and underscore(_)
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:not applicable
Source:If account holder has a TAMU GoogleApps mailbox, this attribute is populated with one alias. The localpart of the account holder's TAMU Email alias is set to the account holder's NetID.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.
Usage:email management
Example(s):joe-college@email.tamu.edu

Employee AdLoc Code (tamuEduPersonAdLoc)

Employee's administrative location (AdLoc) code. The department that supervises the employee.

Attribute Name:'tamuEduPersonAdLoc'
OID:1.3.6.1.4.1.4391.0.108
URN:urn:oid:1.3.6.1.4.1.4391.0.108
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:Workday AdLoc codes
Source:If (present in EDW feed) AND [employmentStatus IN ('A','W','L','R')] ⇒ adloc

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:campus applications
Example(s):02270300

Administrative Account Identifiers (tamuEduPersonAdminID)

List of identifiers for Shared NetID Credentials used by the account holder to carry out administrative duties.

Attribute Name:'tamuEduPersonAdminID'
OID:1.3.6.1.4.1.4391.0.40
URN:urn:oid:1.3.6.1.4.1.4391.0.40
Multiple Values:Multi-valued
Format:Directory String {256} A NetID must conform to the following syntax rules:
• must be at least three (3) and at most (20) characters long
• must begin with a letter
• must contain only the following characters: a-z, 0-9, dot(.), dash(-), and underscore(_)
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Defined by account holder when administrative Shared NetID Credentials are requested.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to the Enterprise Directory is restricted.
Usage:account management
Example(s):admin

TAMU Role-Based Affiliations (tamuEduPersonAffiliation)

Account holder's roles. A person can have more than one role. This attribute stores all role-based affiliation flags for the account holder.

Attribute Name:'tamuEduPersonAffiliation'
OID:1.3.6.1.4.1.4391.0.501
URN:urn:oid:1.3.6.1.4.1.4391.0.501
Multiple Values:Multi-valued
Format:Directory String {256} Syntax of flags is type:subtype or type:subtype:qualifier.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:Enterprise Directory People Branch:

Student flags:
student:enrolled:current - Student enrolled for course hours in the current semester
student:enrolled:future - Student enrolled for course hours in a future semester
student:degreeonly - Student registered for semester for graduation only
student:notenrolled - Student not enrolled for a current or future semester, but who is eligible to enroll
student:deceased - Deceased student

Faculty flags:
faculty:official - Texas A&M faculty member
faculty:adjunct - Texas A&M adjunct faculty member
faculty:emeritus - Texas A&M emeritus faculty member

Staff flags:
staff:adjunct - Texas A&M adjunct staff member

Employee flags:
Employee flags use the syntax employee:positionType:employmentStatus

positionType is one of the following values:
faculty - Texas A&M System employee holding a faculty position
staff - Texas A&M System employee holding a staff position
studentworker - Texas A&M System employee holding a student worker position
graduateassistant - Texas A&M System employeeholding a graduate assistant position
nca - Texas A&M System employee with no position data (no category available)

employmentStatus is one of the following values:
future - Texas A&M System hired candidate not yet working
active - Texas A&M System employee actively working
workingretiree - Retired Texas A&M System employee that is currently working
loa - Texas A&M System employee on leave-of-absence
retired - Texas A&M System retiree
terminated - Terminated Texas A&M System employee
deceased - Deceased

Texas A&M System employee Member flags:
member:graduatefellow - Graduate fellow at an institution in the Texas A&M System
member:instructor:current - Instructor of record in a current semester course offering at one of the Texas A&M campuses
member:instructor:future - Instructor of record in an upcoming semester course offering at one of the Texas A&M campuses
member:hrcontact - Human Resources contact at an institution in the Texas A&M System

Affiliate flags:
affiliate:faculty:future - Onboarding Texas A&M System faculty employee
affiliate:staff:future - Onboarding Texas A&M System staff employee
affiliate:studentworker:future - Onboarding Texas A&M System student worker employee
affiliate:graduateassistant:future - Onboarding Texas A&M System graduate assistant employee
affiliate:appliedstudent - Applicant to an undergraduate or graduate degree program
affiliate:admittedstudent - Student whose admitted degree program term has not begun registration
affiliate:continuingeducationstudent - Student in departmental continuing education or certificate program
affiliate:clinicaltrainee - College of Veterinary Medicine clinical trainee
affiliate:medicalresident - Person participating in a Texas A&M Health residency program or a medical resident stationed at a Texas A&M System facility
affiliate:formerstudent - Student who has accrued course hours at Texas A&M but is not currently eligible to enroll in classes
affiliate:alumni - Student who has been awarded one or more degrees by Texas A&M University
affiliate:disabilityresources - Disability Resources contractor serving Texas A&M students
affiliate:qatar:active - Person working for the Texas A&M Doha, Qatar campus that is not paid via Workday
Source:Enterprise Directory People Branch Student Flags:

Conditionals governing tamuEduPersonAffiliation student flag assignment

If the following conditional is true:then tamuEduPersonAffiliation will contain:
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND [(enrolledCScampusSemester IN {set of current semester codes}) OR (enrolledGVcampusSemester IN {set of current semester codes}) OR (enrolledQTcampusSemester IN {set of current semester codes})] AND (NOT deceased)student:enrolled:current
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND [(enrolledCScampusSemester IN {set of future semester codes}) OR (enrolledGVcampusSemester IN {set of future semester codes}) OR (enrolledQTcampusSemester IN {set of future semester codes})] AND (NOT deceased)student:enrolled:future
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'Y') AND (NOT deceased)student:degreeonly
(present in EIS feed with notEnrolledRole = 'N') AND (NOT deceased)student:notenrolled
(present or formerly present in EIS feed) AND (deceased)student:deceased

Enterprise Directory People Branch Faculty flags:

Conditionals governing tamuEduPersonAffiliation faculty flag assignment

If the following conditional is true:then tamuEduPersonAffiliation will contain:
(present in DOF feed) AND (NOT deceased)faculty:official
(department asserts adjunct or clinical faculty status) AND (NOT deceased)faculty:adjunct
(present in DOF clinical faculty feed) AND (NOT deceased)faculty:adjunct
(present in DOF emeritus feed) AND (NOT deceased)faculty:emeritus

Enterprise Directory People Branch Staff flags:

Conditionals governing tamuEduPersonAffiliation faculty flag assignment

If the following conditional is true:then tamuEduPersonAffiliation will contain:
documentation provided to Division of IT Identity Security or HR Identity Agent verifies adjunct staff statusstaff:adjunct

Enterprise Directory People Branch Employee flags:

Conditionals governing tamuEduPersonAffiliation employee flag assignment

If the following conditional is true:then tamuEduPersonAffiliation will contain:
(present in EDW feed) AND (NOT employmentStatus IN {'N','B','X','F'})employee:positionType:employmentStatus
If:then:
(employeeType = '2')positionType ⇒ faculty
(employeeType = '3')positionType ⇒ staff
(employeeType = '1') AND (facultyRank = '0')positionType ⇒ graduateassistant
(employeeType = '1') AND (facultyRank = 'S')positionType ⇒ studentworker
(employee type undefined)positionType ⇒ nca
If:then:
(employmentStatus = 'P')employmentStatus ⇒ future
(employmentStatus = 'A')employmentStatus ⇒ active
(employmentStatus = 'W')employmentStatus ⇒ workingretiree
(employmentStatus = 'L')employmentStatus ⇒ loa
(employmentStatus = 'R')employmentStatus ⇒ retired
(employmentStatus = 'T')employmentStatus ⇒ terminated
(deceased)employmentStatus ⇒ deceased

Enterprise Directory People Branch Member flags:

Conditionals governing tamuEduPersonAffiliation member flag assignment

If the following conditional is true:then tamuEduPersonAffiliation will contain:
(present in EDW feed) AND (employmentStatus = 'F')member:graduatefellow
(present in EIS instructor of record section roster feed) AND (sectionOfferingSemester IN {set of current semester codes}) AND (NOT deceased)member:instructor:current
(present in EIS instructor of record section roster feed) AND (sectionOfferingSemester IN {set of future semester codes}) AND (not an instructor of record for a current semester section at any Texas A&M campus) AND (NOT deceased)member:instructor:future
(present in Workday HRContact feed) and (EDW employmentStatus IN ('A',W'))member:hrcontact

Enterprise Directory People Branch Affiliate flags:

Conditionals governing tamuEduPersonAffiliation student flag assignment

If the following conditional is true:then tamuEduPersonAffiliation will contain:
documentation provided to Technology Services Identity Security or HR Identity Agent verifies onboarding faculty statusaffiliate:faculty:future
documentation provided to Technology Services Identity Security or HR Identity Agent verifies onboarding staff statusaffiliate:staff:future
documentation provided to Technology Services Identity Security or HR Identity Agent verifies onboarding student worker statusaffiliate:studentworker:future
documentation provided to Technology Services Identity Security or HR Identity Agent verifies onboarding graduate assistant statusaffiliate:graduateassistant:future
(present in EIS feed) AND (applicantRole = 'P') AND (NOT deceased)affiliate:appliedstudent
(present in EIS feed) AND (admittedRole = 'A') AND (NOT deceased)affiliate:admittedstudent
documentation provided to Technology Services Identity Security verifies continuing education or certificate program student statusaffiliate:continuingeducationstudent
documentation provided to Technology Services Identity Security verifies College of Veterinary Medicine & Biomedical Sciences clinical trainee statusaffiliate:clinicaltrainee
documentation provided to Technology Services Identity Security verifies medical resident statusaffiliate:medicalresident
present in College of Medicine resident feedaffiliate:medicalresident
NOT [(present in EIS feed) AND (enrolledRole = 'E' OR notEnrolledRole = 'N')] AND (confirmedEnrolledSemester IS NOT NULL) AND (NOT deceased)affiliate:formerstudent
present in EIS degree recipient feedaffiliate:alumni
documentation provided to Technology Services Identity Security verifies affiliation with Texas A&M's Disability Resources as a contractor serving Texas A&M studentsaffiliate:disabilityresources
(sponsored by QATAR) AND (qatarEmploymentStatus = 'A') AND (NOT deceased)affiliate:qatar:active
(sponsored by QATAR) AND (qatarEmploymentStatus = 'T') AND (NOT deceased)affiliate:qatar:terminated
(present in OGS feed) AND (NOT deceased)affiliate:ogs
(sponsored by Texas A&M Health) AND (NOT deceased)affiliate:hsc
documentation provided to Technology Services Identity Security verifies affiliation with Texas A&M's Mexico Officeaffiliate:mexicooffice
documentation provided to Technology Services Identity Security verifies affiliation with Soltis Center, Costa Ricaaffiliate:soltiscenter
documentation provided to Technology Services Identity Security verifies Institute of Nautical Archeology employee statusaffiliate:ina
(sponsored by AFS) AND (NOT deceased)affiliate:afs
(sponsored by AMFD) AND (NOT deceased)affiliate:amfd
documentation provided to Technology Services Identity Security verifies affiliation with ROTC programaffiliate:rotc
documentation provided to Technology Services Identity Security verifies 12th Man Foundation employee statusaffiliate:12man
documentation provided to Technology Services Identity Security verifies affiliation with USDA and stationed on campus or at USDA-ARS Southern Plains Agricultural Research Center, College Stationaffiliate:usda
documentation provided to Technology Services Identity Security verifies affiliation with UPDaffiliate:upd
(sponsored by FDBT) AND (NOT deceased)affiliate:fujifilm
documentation provided to Technology Services Identity Security verifies Texas A&M campus bookstore employee statusaffiliate:bookstore
documentation provided to Technology Services Identity Security verifies Astin Limited, LLC employee statusaffiliate:astin
(sponsored by COMPASS-USA) AND (NOT deceased) AND (compassusaEmploymentStatus = 'Active Employee')affiliate:compass-usa:active
(sponsored by COMPASS-USA) AND (NOT deceased) AND (compassusaEmploymentStatus = 'Leave of Absence')affiliate:compass-usa:loa
(sponsored by COMPASS-USA) AND (NOT deceased) AND (compassusaEmploymentStatus = 'Terminated Employee')affiliate:compass-usa:terminated
documentation provided to Technology Services Identity Security verifies Compass Group, USA executive statusaffiliate:compass-usa:exec
documentation provided to Technology Services Identity Security verifies status as Columbia Advisory Group employee contracted by the Texas A&M Systemaffiliate:columbia
documentation provided to Technology Services Identity Security verifies affiliation with Board of Regentsaffiliate:regent
documentation provided to Technology Services Identity Security verifies advisory board member statusaffiliate:advisoryboard
documentation provided to Technology Services Identity Security verifies affiliate librarian statusaffiliate:librarian
documentation provided to Technology Services Identity Security verifies status as veterans program participant or employeeaffiliate:veteransprogram
documentation provided to Technology Services Identity Security verifies status as a federal or private partner in a research consortium housed at Texas A&Maffiliate:publicprivatepartner
documentation provided to Technology Services Identity Security verifies visiting scholar statusaffiliate:visitingscholar
documentation provided to Technology Services Identity Security verifies remote collaborator statusaffiliate:remotecollaborator
documentation provided to Technology Services Identity Security verifies contractor, vendor, auditor or inspector statusaffiliate:contractor
documentation provided to Technology Services Identity Security verifies volunteer statusaffiliate:volunteer
If (present in EDW feed) AND (employmentStatus = 'B') AND (NOT deceased)affiliate:benefits
If (present in SBS feed) AND (NOT deceased)affiliate:sbs
If (present in EDW feed) AND (employmentStatus = 'N') AND (NOT deceased)affiliate
documentation provided to Technology Services Identity Security does not verify a status with a designated roleaffiliate
If (present in EDW feed) AND (employmentStatus = 'X') AND (NOT deceased)affiliate:inactive
(sponsored by affiliate account sponsor) AND (deceased)affiliate:deceased

Enterprise Directory Affiliates Branch:

Conditionals governing tamuEduPersonAffiliation affiliate flag assignment

If the following conditional is true:then tamuEduPersonAffiliation will contain:
NOT (present in EIS feed) AND (confirmedEnrolledSemester IS NOT NULL) AND (NOT deceased)affiliate:formerstudent

Enterprise Directory Sponsored Affiliates Branch:

Conditionals governing tamuEduPersonAffiliation affiliate flag assignment

If the following conditional is true:then tamuEduPersonAffiliation will contain:
(sponsored by an enrolled student via the Parent/Guest Access System)affiliate:parent

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.eduldap.tamu.edu
Required:nonono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:resource authorizationresource authorizationresource authorization
Example(s):employee:staff:active student:enrolled:currentaffiliate:formerstudentaffiliate:parent

Account Identity Assurance Compliance Details (tamuEduPersonAssurance)

Set of URIs that document identity assurance compliance details.

Attribute Name:'tamuEduPersonAssurance'
OID:1.3.6.1.4.1.4391.0.505
URN:urn:oid:1.3.6.1.4.1.4391.0.505
Multiple Values:Multi-valued
Format:Directory String
Search Syntax:EQUALITY caseIgnoreMatch
Controlled Vocabulary:SubjectUIN:timestamp:BronzePasswordComplexity account password meets InCommon Bronze Identity Assurance Profile password complexity

SubjectUIN:timestamp:DuoEnrolled Duo two-factor authentication service has been set up
Source:Password management system inserts/clears SubjectUIN:timestamp:BronzePasswordComplexity flag. Duo Enrollment application inserts SubjectUIN:timestamp:DuoEnrolled flag.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted
Usage:track enhanced identity assurance qualifications
Example(s):990000123:20140324141442Z:BronzePasswordComplexity

TAMU BannerID (tamuEduPersonBannerId)

Texas A&M University Banner identifier. This attribute is populated only for personnel with an identifier in Texas A&M's Banner deployment.

Attribute Name:'tamuEduPersonBannerId'
OID:1.3.6.1.4.1.4391.0.15
URN:urn:oid:1.3.6.1.4.1.4391.0.15
Multiple Values:Single-valued
Format:IA5 String {32} Values are 9-character alpha-numeric strings.
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch: If present in EIS feed ⇒ EIS BannerID value.

Enterprise Directory Affiliates Branch: If formerly present in EIS feed ⇒ EIS BannerID value.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:account managementaccount management
Example(s):T00553251T00553251

Classification Code (tamuEduPersonClassification)

Student's classification code. This attribute is populated only for students enrolled in current and future semester classes.

Attribute Name:'tamuEduPersonClassification'
OID:1.3.6.1.4.1.4391.0.207
URN:urn:oid:1.3.6.1.4.1.4391.0.207
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:EIS classification codes
Source:If (present in EIS feed) AND (enrolledRole = 'E') ⇒ enrolledClassification

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or classification, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:campus applicationsdirectory search
Example(s):U4U4

Classification (tamuEduPersonClassificationName)

Student's classification. This attribute is populated only for students enrolled in current and future semester classes.

Attribute Name:'tamuEduPersonClassificationName'
OID:1.3.6.1.4.1.4391.0.208
URN:urn:oid:1.3.6.1.4.1.4391.0.208
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:EIS classifications
Source:If (present in EIS feed) AND (enrolledRole = 'E') ⇒ enrolledClassificationName

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or classification, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):Senior 95+ HoursSenior 95+ Hours

TAMU CompassID (tamuEduPersonCompassID)

Texas A&M University Compass (Banner) user identifier. This attribute is populated only for personnel with a user account in Texas A&M's Compass (Banner) deployment.

Attribute Name:'tamuEduPersonCompassID'
OID:1.3.6.1.4.1.4391.0.23
URN:urn:oid:1.3.6.1.4.1.4391.0.23
Multiple Values:Single-valued
Format:IA5 String {32}
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:not applicable
Source:If present in EIS Compass user feed ⇒ EIS CompassID value.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):JOECOLLEGE

Employee/Affiliate Primary Department (tamuEduPersonDepartmentName)

Name of department with which the employee/affiliate is associated. If the employee or affiliate has multiple appointments, the primary position appointment department name is stored.

Attribute Name:'tamuEduPersonDepartmentName'
OID:1.3.6.1.4.1.4391.0.110
URN:urn:oid:1.3.6.1.4.1.4391.0.110
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) AND [employmentStatus IN ('A','W','L','R')] ⇒ emplocDeptName
else, if (present in COMPASS-USA feed) ⇒ COMPASS-USA deptName
else, if (present in HSC feed) ⇒ HSC orgName
else, if (present in AMFD feed) ⇒ AMFD orgName

Because the adlocDeptName represents the department to which the employee reports, it does not associate unit heads with the unit he/she oversees. To allow unit heads to be properly associated with their unit, emplocDeptName is given preference. If emplocDeptName is undefined, adlocDeptName is used.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.none
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or studentEmployment, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):Information TechnologyInformation Technology

Employee EmpLoc Code (tamuEduPersonEmpLoc)

Employee's physical location (EmpLoc) code. The department in which the employee is physically located. The EmpLoc code is used to set the employee's department name displayed in Directory Search.

Attribute Name:'tamuEduPersonEmpLoc'
OID:1.3.6.1.4.1.4391.0.109
URN:urn:oid:1.3.6.1.4.1.4391.0.109
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:Workday EmpLoc codes
Source:If (present in EDW feed) AND [employmentStatus IN ('A','W','L','R')] ⇒ emploc

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:campus applications
Example(s):02270300

Employee/Affiliate Honorific Title (tamuEduPersonHonorific)

Employee or retiree's university-assigned honorific titles.

Attribute Name:'tamuEduPersonHonorific'
OID:1.3.6.1.4.1.4391.0.115
URN:urn:oid:1.3.6.1.4.1.4391.0.115
Multiple Values:Multi-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:These are added to an account holder's directory entry by Technology Services Identity Security when requested.

Directory-specific details

Enteprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative or name, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory searchdirectory search
Example(s):Professor Emeritus, GeographyProfessor Emeritus, Geography

Student Local Phone (tamuEduPersonLocalPhone)

Student's local phone number.

Attribute Name:'tamuEduPersonLocalPhone'
OID:1.3.6.1.4.1.4391.0.206
URN:urn:oid:1.3.6.1.4.1.4391.0.206
Multiple Values:Multi-valued (treated as Single-valued)
Format:Telephone Number {32}
Search Syntax:EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EIS feed) ⇒ localPhoneAreaCode + localPhoneNumber

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, homephone, or payroll, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):+1 979 999 9999+1 979 999 9999

Major Codes (tamuEduPersonMajor)

Codes for all of a student's declared majors. This attribute is populated only for students enrolled in current and future semester classes.

Attribute Name:'tamuEduPersonMajor'
OID:1.3.6.1.4.1.4391.0.211
URN:urn:oid:1.3.6.1.4.1.4391.0.211
Multiple Values:Multi-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:EIS major codes
Source:If (present in EIS feed) AND (EIS enrolledRole = 'E') ⇒ enrolledPrimaryMajor1, enrolledPrimaryMajor2, enrolledSecondaryMajor1, enrolledSecondaryMajor2, supplementaryPrimaryMajor1, supplementaryPrimaryMajor2, supplementarySecondaryMajor1, supplementarySecondaryMajor2

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or major, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:campus applicationsdirectory search
Example(s):CPSC ELENCPSC ELEN

Employee/Affiliate System Member Codes (tamuEduPersonMember)

Codes for employee's or affiliate's Texas A&M System member institutions. If the employee or affiliate has multiple appointments, all position appointment member institution codes are stored.

Attribute Name:'tamuEduPersonMember'
OID:1.3.6.1.4.1.4391.0.19
URN:urn:oid:1.3.6.1.4.1.4391.0.19
Multiple Values:Multi-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:01 - Texas A&M System Offices (SO)
02 - Texas A&M University (TAMU)
04 - Tarleton State University (TARLETON)
05 - Prairie View A&M University (PVAMU)
06 - Texas A&M AgriLife Research (AL-RSCH)
07 - Texas A&M AgriLife Extension Service (AL-EXT)
09 - Texas A&M Engineering Extension Service (TEEX)
10 - Texas A&M University at Galveston (TAMUG)
11 - Texas A&M Forest Service (TFS)
12 - Texas A&M Transportation Institute (TTI)
15 - Texas A&M University - Corpus Christi (TAMUCC)
16 - Texas A&M International University (TAMIU)
17 - Texas A&M University - Kingsville (TAMUK)
18 - West Texas A&M University (WTAMU)
20 - Texas A&M Veterinary Medical Diagnostic Laboratory (TVMDL)
21 - Texas A&M University - Commerce (TAMUC)
22 - Texas A&M University - Texarkana (TAMUT)
23 - Texas A&M Health (TAMUH)
24 - Texas A&M University - Central Texas (TAMUCT)
25 - Texas A&M University - San Antonio (TAMUSA)
26 - Texas A&M System Shared Service Center (TAMSSC)
28 - Texas A&M Engineering Experiment Station (TEES)
30 - Texas Division of Emergency Management (TDEM)
Source:If (present in EDW feed) and (employmentStatus != 'T') ⇒ adlocSystemMember and emplocSystemMember If (present in HSC feed) ⇒ 23

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or studentEmployment, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:campus applicationsdirectory search
Example(s):02 1002 10

NetID (tamuEduPersonNetID)

Account login identifier for campus electronic resources. NetIDs are human-friendly identifiers selected by the account holder. NetIDs are revokable (account holders are allowed to switch to a different NetID) and reassignable (6 months after the NetID is released by an account holder, it may be claimed by a different account holder). Due to these characteristics, a service provider wishing to link a TAMU NetID account holder to an internal account should use a persistent identifier such as eduPersonUniqueId, tamuEduPersonUUID or tamuEduPersonUIN instead of the NetID.

Attribute Name:'tamuEduPersonNetID'
OID:1.3.6.1.4.1.4391.0.13
URN:urn:oid:1.3.6.1.4.1.4391.0.13
Multiple Values:Single-valued
Format:IA5 String {256}
Enterprise Directory People Branch/Enterprise Directory Sponsored Affiliates Branch: A NetID must conform to the following syntax rules:
• must be at least three (3) and at most (20) characters long
• must begin with a letter
• must contain only the following characters: a-z, 0-9, dot(.), dash(-), and underscore(_)

Enterprise Directory Affiliates Branch: The NetID is set to the account holder's UIN. The syntax rules for UIN values are:
• exactly 9 digits
• 1st digit != 0
• 4th and 5th digits == 0
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch: Defined by account holder in NetID Activation application. Modifiable by account holder in NetID Change application.

Enterprise Directory Affiliates Branch: Set to the person's UIN when the account is activated via the Former Student Account Activation application.

Enterprise Directory Sponsored Affiliates Branch: Account sponsor can request a NetID for the sponsored affiliate branch account (see tamuEduGuestRequestedNetID). If available, the requested NetID is used to prepopulate the NetID field in the Guest Account Activation application. Otherwise, the account NetID is defined by account holder in Guest Account Activation application.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.eduldap.tamu.edu
Required:nonono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:Login to computing resources across campus.Login to computing resources across campus.Login to computing resources across campus.
Example(s):joe-college990000148joe-guest

Official Name (tamuEduPersonOfficialName)

Account holder's full name as registered with the university.

Attribute Name:'tamuEduPersonOfficialName'
OID:1.3.6.1.4.1.4391.0.21
URN:urn:oid:1.3.6.1.4.1.4391.0.21
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}The UTF-8 character set is used to encode name values.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch/White Pages Directory People Branch: Name provided by all data sources.

Enterprise Directory Affiliates Branch: Entry is created with name last provided by a campus data source. The full name stored in the entry is updated every time the account holder activates/reactivates account via the Former Student Account Activation application.

Enterprise Directory Sponsored Affiliates Branch: Name is provided by account sponsor. Account holder can update the name after activating the account in the Guest Account Activation application.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.none
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative or name, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicesdirectory search
Example(s):College, Joe AggieCollege, Joe Aggie
Enterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:directory search web servicedirectory search web service
Example(s):College, Joe AggieCollege, Joe

Account Password Policy (tamuEduPersonPasswordPolicy)

Password management restrictions for account. Values in this attribute are used to enforce stricter password management policies than those in place for basic NetID accounts. View default NetID password management policies.

Attribute Name:'tamuEduPersonPasswordPolicy'
OID:1.3.6.1.4.1.4391.0.16
URN:urn:oid:1.3.6.1.4.1.4391.0.16
Multiple Values:Multi-valued
Format:IA5 String {128}
Search Syntax:EQUALITY caseIgnoreIA5Match
Controlled Vocabulary:sspr:optout - account holder has voluntarily disabled self-service password reset for account
sspr:prohibited - self-service password reset may not be used for account
phonereset:optout - account holder has voluntarily disabled the ability to reset password by calling Help Desk Central
phonereset:prohibited - account ineligible to reset password by calling Help Desk Central
duo:optout - account holder has voluntarily disabled the Duo Two-Factor Authentication prompt for account when logging into applications
Source:If account is vetted and cleared for a level of assurance that prohibits use of self-service password resets, NetID Identity Management System sets ⇒ sspr:prohibited
If account is vetted and cleared for a level of assurance that prohibits use of Help Desk Central over-the-phone password resets, NetID Identity Management System sets ⇒ phonereset:prohibited
If account holder disables use of self-service password reset for account on Aggie Account Gateway Password Settings ⇒ sspr:optout
If account owner disables use of Help Desk Central over-the-phone password reset for account on Aggie Account Gateway Password Settings ⇒ phonereset:optout
If account holder disables use of Duo Two-Factor Authentication for account on Aggie Account Gateway Password Settings ⇒ duo:optout

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account password and authentication event management
Example(s):phonereset:optout

Primary Major Code (tamuEduPersonPrimaryMajor)

Enterprise Directory People Branch: Code for student's declared primary area of study. To be more specific, the code for the primary major in the student's primary degree plan. This attribute is populated only for students enrolled in current and future semester classes.

--- Enterprise Directory Affiliates Branch: Code for primary major in the primary degree plan when last enrolled.

Attribute Name:'tamuEduPersonPrimaryMajor'
OID:1.3.6.1.4.1.4391.0.209
URN:urn:oid:1.3.6.1.4.1.4391.0.209
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:EIS major codes
Source:Enterprise Directory People Branch: If (present in EIS feed) AND (enrolledRole = 'E') ⇒ enrolledPrimaryMajor1

Enterprise Directory Affiliates Branch: If (formerly present in EIS feed with enrolledRole = 'E') ⇒ last enrolledPrimaryMajor1

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:campus applicationsaccount management
Example(s):GEOGGEOG

Primary Major (tamuEduPersonPrimaryMajorName)

Student's declared primary area of study. To be more specific, the full name of the primary major in the student's primary degree plan. This attribute is populated only for students enrolled in current and future semester classes.

Attribute Name:'tamuEduPersonPrimaryMajorName'
OID:1.3.6.1.4.1.4391.0.210
URN:urn:oid:1.3.6.1.4.1.4391.0.210
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:EIS major names
Source:If (present in EIS feed) AND (enrolledRole = 'E') ⇒ enrolledPrimaryMajor1Name

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or major, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):GeographyGeography

Employee/Affiliate Primary System Member Code (tamuEduPersonPrimaryMember)

Code for employee's or affiliate's primary Texas A&M System member institution. If the employee or affiliate has multiple appointments, the primary position appointment member institution code is stored.

Attribute Name:'tamuEduPersonPrimaryMember'
OID:1.3.6.1.4.1.4391.0.18
URN:urn:oid:1.3.6.1.4.1.4391.0.18
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:01 - Texas A&M System Offices (SO)
02 - Texas A&M University (TAMU)
04 - Tarleton State University (TARLETON)
05 - Prairie View A&M University (PVAMU)
06 - Texas A&M AgriLife Research (AL-RSCH)
07 - Texas A&M AgriLife Extension Service (AL-EXT)
09 - Texas A&M Engineering Extension Service (TEEX)
10 - Texas A&M University at Galveston (TAMUG)
11 - Texas A&M Forest Service (TFS)
12 - Texas A&M Transportation Institute (TTI)
15 - Texas A&M University - Corpus Christi (TAMiUCC)
16 - Texas A&M International University (TAMIU)
17 - Texas A&M University - Kingsville (TAMUK)
18 - West Texas A&M University (WTAMU)
20 - Texas A&M Veterinary Medical Diagnostic Laboratory (TVMDL)
21 - Texas A&M University - Commerce (TAMUC)
22 - Texas A&M University - Texarkana (TAMUT)
23 - Texas A&M Health (TAMUH)
24 - Texas A&M University - Central Texas (TAMUCT)
25 - Texas A&M University - San Antonio (TAMUSA)
26 - Texas A&M System Shared Service Center (TAMSSC)
28 - Texas A&M Engineering Experiment Station (TEES)
30 - Texas Division of Emergency Management (TDEM)
Source:If (present in EDW feed) AND (employmentStatus != 'T') ⇒ adlocSystemMember
else, if (present in HSC feed) ⇒ 23
else, if (assigned a systemMember by Technology Services Identity Security or HR Identity Agent at time of manual account setup) ⇒ manualAddSystemMember

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:campus applications
Example(s):02

Employee/Affiliate Primary System Member (tamuEduPersonPrimaryMemberName)

Employee's or affiliate's primary Texas A&M System member institution name. If the employee or affiliate has multiple appointments, the primary position appointment member institution name is stored.

Attribute Name:'tamuEduPersonPrimaryMemberName'
OID:1.3.6.1.4.1.4391.0.20
URN:urn:oid:1.3.6.1.4.1.4391.0.20
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:FAMIS Texas A&M System member institution names:
Texas A&M System Offices
Texas A&M University
Tarleton State University
Prairie View A&M University
Texas A&M AgriLife Research
Texas A&M AgriLife Extension Service
Texas A&M Engineering Experiment Station
Texas A&M Engineering Extension Service
Texas A&M University at Galveston
Texas A&M Forest Service
Texas A&M Transportation Institute
Texas A&M University - Corpus Christi
Texas A&M International University
Texas A&M University - Kingsville
West Texas A&M University
Texas A&M Veterinary Medical Diagnostic Laboratory
Texas A&M University - Commerce
Texas A&M University - Texarkana
Texas A&M Health
Texas A&M University - Central Texas
Texas A&M University - San Antonio
Texas A&M System Shared Service Center
Texas Division of Emergency Management
Source:If (present in EDW feed) AND (employmentStatus != 'T') ⇒ adlocSystemMemberName
else, if (present in HSC feed) ⇒ Texas A&M Health
else, if (assigned a systemMember by Technology Services Identity Security or HR Identity Agent at time of manual account setup) ⇒ manualAddSystemMemberName

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or studentEmployment, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):Texas A&M UniversityTexas A&M University

TAMU Scoped Affiliations (tamuEduPersonScopedAffiliation)

Role of account owner at a specific component of The Texas A&M University System.

Attribute Name:'tamuEduPersonScopedAffiliation'
OID:1.3.6.1.4.1.4391.0.502
URN:urn:oid:1.3.6.1.4.1.4391.0.502
Multiple Values:Multi-valued
Format:Directory String {256} The values consist of a left and right component separated by an "@" sign. The left component is one of the values from the tamuEduPersonAffiliation controlled vocabulary. The right component identifies the role's domain. The domain information is formatted as a dotted string value like that used for DNS model names.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:Enterprise Directory People Branch:
Left component (supported tamuEduPersonAffiliation flags):

Student flags:
student:enrolled:current - Student enrolled for course hours in the current semester
student:enrolled:future - Student enrolled for course hours in a future semester
student:degreeonly - Student registered for semester for graduation only
student:notenrolled - Student not enrolled for a current or future semester, but who is eligible to enroll
student:deceased - Deceased student

Faculty flags:
faculty:official - Texas A&M faculty member
faculty:adjunct - Texas A&M adjunct faculty member
faculty:emeritus - Texas A&M emeritus faculty member

Staff flags:
staff:adjunct - Texas A&M adjunct staff member

Employee flags:
Employee flags use the syntax employee:positionType:employmentStatus where positionType is one of the following values:
faculty - Texas A&M System employee holding a faculty position
staff - Texas A&M System employee holding a staff position
studentworker - Texas A&M System employee holding a student worker position
graduateassistant - Texas A&M System employee holding a graduate assistant position
nca - Texas A&M System employee with no position data (no category available)

employmentStatus is one of the following values:
future - Texas A&M System hired candidate not yet working
active - Texas A&M System employee actively working
workingretiree - Retired Texas A&M System employee that is currently working
loa - Texas A&M System employee on leave-of-absence
retired - Texas A&M System retiree
terminated - Terminated Texas A&M System employee
deceased - Deceased Texas A&M System employee

Member flags:
member:graduatefellow - Graduate fellow at an institution in the Texas A&M System
member:instructor:current - Instructor of record in a current semester course offering at one of the Texas A&M campuses
member:instructor:future - Instructor of record in an upcoming semester course offering at one of the Texas A&M campuses
member:hrcontact - Human Resources contact at an institution in the Texas A&M System

Affiliate flags:
affiliate:faculty:future - Onboarding Texas A&M System faculty employee
affiliate:staff:future - Onboarding Texas A&M System staff employee
affiliate:studentworker:future - Onboarding Texas A&M System student worker employee
affiliate:graduateassistant:future - Onboarding Texas A&M System graduate assistant employee
affiliate:appliedstudent - Applicant to an undergraduate or graduate degree program
affiliate:admittedstudent - Student whose admitted degree program term has not begun registration
affiliate:continuingeducationstudent - Student in departmental continuing education or certificate program
affiliate:clinicaltrainee - College of Veterinary Medicine clinical trainee
affiliate:medicalresident - Person participating in a Texas A&M Health residency program or a medical resident stationed at a Texas A&M System facility
affiliate:formerstudent - Student who has accrued course hours at Texas A&M but is not currently eligible to enroll in classes
affiliate:alumni - Student who has been awarded one or more degrees by Texas A&M University
affiliate:qatar:active - Person working for the Texas A&M Doha, Qatar campus that is not paid via Workday
affiliate:qatar:terminated - Person who formerly worked for the Texas A&M Doha, Qatar campus that was not paid via Workday
affiliate:hsc - Person working for Texas A&M Health that is not paid via Workday
affiliate:ogs - Person listed with Office of Graduate Studies as eligible to serve on a graduate student's committee
affiliate:mexicooffice - Texas A&M Mexico Office employee not paid through Workday
affiliate:soltiscenter - Texas A&M Soltis Center employee not paid through Workday
affiliate:ina - Institute of Nautical Archeology employee not paid through Workday
affiliate:afs - Person employed by The Association of Former Students
affiliate:amfd - Person employed by Texas A&M Foundation
affiliate:rotc - United States Department of Defense employee stationed on campus
affiliate:12man - Person employed by 12th Man Foundation
affiliate:usda - United States Department of Agriculture (USDA) employee stationed on campus or working for the USDA Agricultural Research Service (ARS) Southern Plains Agricultural Research Center employee, whose facility is adjacent to the Texas A&M College Station campus
affiliate:upd - Person sponsored by University Police Department
affiliate:fujifilm - Person employed by FUJIFILM Diosynth Biotechnologies
affiliate:bookstore - Person employed by the Barnes & Noble campus bookstore
affiliate:astin - Person employed by Astin Limited at Easterwood Airport
affiliate:compass-usa:active - Compass Group, USA employee actively working on campus
affiliate:compass-usa:loa - Compass Group, USA employee stationed on campus, but on leave-of-absence
affiliate:compass-usa:terminated - Compass Group, USA employee formerly stationed on campus
affiliate:compass-usa:exec - Compass Group, USA executive
affiliate:columbia - Columbia Advisory Group employee stationed on campus
affiliate:regent - Texas A&M System Board of Regents member or affiliate
affiliate:advisoryboard - person serving on a Texas A&M departmental advisory board
affiliate:librarian - Librarian at partner institution who supports Texas A&M faculty, staff and students in research efforts
affiliate:veteransprogram - Veterans program participant or employee
affiliate:publicprivatepartner - A federal or private partner in a research consortium housed on campus
affiliate:visitingscholar - Visiting scholar on campus
affiliate:remotecollaborator - Person participating remotely in research conducted at Texas A&M
affiliate:contractor - Contractor, vendor, auditor or inspector working on campus
affiliate:volunteer - Person participating in Texas A&M programs as a volunteer
affiliate:benefits - Texas A&M System Benefits affiliate
affiliate:sbs - Student Business Services affiliate
affiliate - Person has unspecified affiliation with the university
affiliate:inactive - Person formerly affiliated with the Texas A&M System
affiliate:deceased - Deceased affiliate

Right component (supported domains):
cs.tamu.edu - Texas A&M University, College Station campus
gv.tamu.edu - Texas A&M University, Galveston campus
qt.tamu.edu - Texas A&M University, Doha, Qatar campus
law.tamu.edu - Texas A&M University School of Law, Fort Worth campus
hsc.tamu.edu - Texas A&M Health
tamus.edu - Texas A&M System Offices
tamssc.tamus.edu - Texas A&M System Shared Service Center
tarleton.edu - Tarleton State University
pvamu.edu - Prairie View A&M University
al-rsch.edu - Texas A&M AgriLife Research
al-ext.edu - Texas A&M AgriLife Extension Service
tees.edu - Texas A&M Engineering Experiment Station
teex.edu - Texas A&M Engineering Extension Service
tfs.edu - Texas A&M Forest Service
tti.edu - Texas A&M Transportation Institute
tamucc.edu - Texas A&M University - Corpus Christi
tamiu.edu - Texas A&M International University
tamuk.edu - Texas A&M University - Kingsville
wtamu.edu - West Texas A&M University
tvmdl.edu - Texas A&M Veterinary Medical Diagnostic Laboratory
tamuc.edu - Texas A&M University - Commerce
tamut.edu - Texas A&M University - Texarkana
tamuct.edu - Texas A&M University - Central Texas
tamusa.edu - Texas A&M University - San Antonio
tdem.edu - Texas Division of Emergency Management

tamu.edu scoped to identity domain if more specific domain information is not provided The 'current semester' used to set and clear information in the Enterprise Directory includes all semesters with active sections, where an active section is defined as one where the current date is on or after the section start date and on or before the section end date.

Enterprise Directory Affiliates Branch:

Left component (supported tamuEduPersonAffiliation flags):
affiliate:formerstudent - Student who has accrued course hours at Texas A&M but is not currently eligible to enroll in classes

Right component (supported domains):
cs.tamu.edu - Texas A&M University, College Station campus
gv.tamu.edu - Texas A&M University, Galveston campus
qt.tamu.edu - Texas A&M University, Doha, Qatar campus

Enterprise Directory Sponsored Affiliates Branch:

Left component (supported tamuEduPersonAffiliation flags):
affiliate:parent - Parent of an enrolled student

Right component (supported domains):
cs.tamu.edu - Texas A&M University, College Station campus
gv.tamu.edu - Texas A&M University, Galveston campus
qt.tamu.edu - Texas A&M University, Doha, Qatar campus
Source:Enterprise Directory People Branch Student flags:

Conditionals governing tamuEduPersonScopedAffiliation student flag assignment

If the following conditional is true:then tamuEduPersonScopedAffiliation will contain:
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND (NOT deceased) AND (enrolledCScampusSemester IN {set of current semester codes}) AND homeCampus = 'CS' AND NOT enrolledSite = 'FTW' AND NOT enrolledPrimaryMajor1College IN ('CP','DN','MD','NU','PH')student:enrolled:current@cs.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND (NOT deceased) AND (enrolledCScampusSemester IN {set of current semester codes}) AND homeCampus = 'CS' AND enrolledSite = 'FTW'student:enrolled:current@law.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND (NOT deceased) AND (enrolledCScampusSemester IN {set of current semester codes}) AND homeCampus = 'CS' AND enrolledPrimaryMajor1College IN ('CP','DN','MD','NU','PH')student:enrolled:current@hsc.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND (NOT deceased) AND (enrolledGVcampusSemester IN {set of current semester codes}) AND homeCampus = 'GV'student:enrolled:current@gv.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND (NOT deceased) AND (enrolledQTcampusSemester IN {set of current semester codes}) AND homeCampus = 'QT'student:enrolled:current@qt.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND (NOT deceased) AND (enrolledCScampusSemester IN {set of future semester codes}) AND homeCampus = 'CS' AND NOT enrolledSite = 'FTW' AND NOT enrolledPrimaryMajor1College IN ('CP','DN','MD','NU','PH')student:enrolled:future@cs.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND (NOT deceased) AND (enrolledCScampusSemester IN {set of future semester codes}) AND homeCampus = 'CS' AND enrolledSite = 'FTW'student:enrolled:future@law.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND (NOT deceased) AND (enrolledCScampusSemester IN {set of future semester codes}) AND homeCampus = 'CS' AND NOT enrolledSite = 'FTW' AND enrolledPrimaryMajor1College IN ('CP','DN','MD','NU','PH')student:enrolled:future@hsc.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND (NOT deceased) AND (enrolledGVcampusSemester IN {set of future semester codes}) AND homeCampus = 'GV'student:enrolled:future@gv.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'N') AND (NOT deceased) AND (enrolledQTcampusSemester IN {set of future semester codes}) AND homeCampus = 'QT'student:enrolled:future@qt.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'Y') AND (NOT deceased) AND homeCampus = 'CS' AND NOT enrolledSite = 'FTW' AND NOT enrolledPrimaryMajor1College IN ('CP','DN','MD','NU','PH')student:degreeonly@cs.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'Y') AND (NOT deceased) AND homeCampus = 'CS' AND enrolledSite = 'FTW'student:degreeonly@law.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'Y') AND (NOT deceased) AND homeCampus = 'CS' AND NOT enrolledSite = 'FTW' AND enrolledPrimaryMajor1College IN ('CP','DN','MD','NU','PH')student:degreeonly@hsc.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'Y') AND (NOT deceased) AND homeCampus = 'GV'student:degreeonly@gv.tamu.edu
(present in EIS feed) AND (enrolledRole = 'E') AND (degreeOnly = 'Y') AND (NOT deceased) AND homeCampus = 'QT'student:degreeonly@qt.tamu.edu
(present in EIS feed with notEnrolledRole = 'N' OR supplementaryRole = 'N') AND (NOT deceased) AND (homeCampus = 'CS)student:notenrolled@cs.tamu.edu
(present in EIS feed with notEnrolledRole = 'N' OR supplementaryRole = 'N') AND (NOT deceased) AND (homeCampus = 'GV')student:notenrolled@gv.tamu.edu
(present in EIS feed with notEnrolledRole = 'N' OR supplementaryRole = 'N')] AND (NOT deceased) AND (homeCampus = 'QT')student:notenrolled@qt.tamu.edu
(present in EIS feed) AND (deceased) AND (homeCampus = 'CS')student:deceased@cs.tamu.edu
(present in EIS feed) AND (deceased) AND (homeCampus = 'GV')student:deceased@gv.tamu.edu
(present in EIS feed) AND (deceased) AND (homeCampus = 'QT')student:deceased@qt.tamu.edu

Enterprise Directory People Branch Faculty flags:

Conditionals governing tamuEduPersonScopedAffiliation faculty flag assignment

If the following conditional is true:then tamuEduPersonScopedAffiliation will contain:
(present in DOF feed) AND (NOT deceased) AND [(EDW adloc != '02470000') AND EDW adloc != '02138301') AND (EDW adlocSystemMember = '02')] OR (present in DOF feed) AND (NOT deceased) AND [(not present in EDW feed) OR (EDW adlocSystemMember NOT IN ('02','10','23'))]faculty:official@cs.tamu.edu
(present in DOF feed) AND (NOT deceased) AND (EDW adloc = '02470000')faculty:official@qt.tamu.edu
(present in DOF feed) AND (NOT deceased) AND (EDW adloc = '02138301')faculty:official@law.tamu.edu
(present in DOF feed) AND (NOT deceased) AND (EDW adlocSystemMember = '10')faculty:official@gv.tamu.edu
(present in DOF feed) AND (NOT deceased) AND (EDW adlocSystemMember = '23')faculty:official@hsc.tamu.edu
(department asserts adjunct or clinical faculty status) AND (NOT deceased) AND [(EDW adloc != '02470000') AND EDW adloc != '02138301') AND (EDW adlocSystemMember = '02')]faculty:adjunct@cs.tamu.edu
(department asserts adjunct or clinical faculty status) AND (NOT deceased) AND (EDW adloc = '02470000')faculty:adjunct@qt.tamu.edu
(department asserts adjunct or clinical faculty status) AND (NOT deceased) AND (EDW adloc = '02138301')faculty:adjunct@law.tamu.edu
(department asserts adjunct or clinical faculty status) AND (NOT deceased) AND (EDW adlocSystemMember = '10')faculty:adjunct@gv.tamu.edu
(department asserts adjunct or clinical faculty status) AND (NOT deceased) AND (EDW adlocSystemMember = '23') OR (present in DOF clinical faculty feed) AND (NOT deceased)faculty:adjunct@hsc.tamu.edu
(present in DOF emeritus feed) AND (NOT deceased) AND [(EDW adloc != '02470000') AND EDW adloc != '02138301') AND (EDW adlocSystemMember = '02')]faculty:emeritus@cs.tamu.edu
(present in DOF emeritus feed) AND (NOT deceased) AND (EDW adloc = '02470000')faculty:emeritus@qt.tamu.edu
(present in DOF emeritus feed) AND (NOT deceased) AND (EDW adloc = '02138301')faculty:emeritus@law.tamu.edu
(present in DOF emeritus feed) AND (NOT deceased) AND (EDW adlocSystemMember = '10')faculty:emeritus@gv.tamu.edu
(present in DOF emeritus feed) AND (NOT deceased) AND (EDW adlocSystemMember = '23')faculty:emeritus@hsc.tamu.edu

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.eduldap.tamu.edu
Required:nonono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:Howdy portal authorizationHowdy portal authorizationresource authorization
Example(s):employee:staff:active@cs.tamu.edu student:enrolled:current@cs.tamu.eduaffiliate:formerstudent@cs.tamu.eduaffiliate:parent@cs.tamu.edu

Employee Supervisor UIN (tamuEduPersonSupervisorUIN)

UIN of employee's immediate supervisor.

Attribute Name:'tamuEduPersonSupervisorUIN'
OID:1.3.6.1.4.1.4391.0.116
URN:urn:oid:1.3.6.1.4.1.4391.0.116
Multiple Values:Single-valued
Format:Directory String The value will either conform to tamuEduPersonUIN People Branch syntax rules or be set to 'xxxxxxxxx' if no supervisor is specified in employee system.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) ⇒ supervisorUIN

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:approval workflows
Example(s):123004567

Employee Title Code (tamuEduPersonTitleCode)

Title code for employee position. If the employee has multiple appointments, only the primary appointment title code is stored.

Attribute Name:'tamuEduPersonTitleCode'
OID:1.3.6.1.4.1.4391.0.112
URN:urn:oid:1.3.6.1.4.1.4391.0.112
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) ⇒ titleCode

Directory-specific details

Enterprise Directory People Branch
Directory URLldap.tamu.edu
Required:no
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.
Usage:campus applications
Example(s):U8480

Universal Identification Number (tamuEduPersonUIN)

Account holder's Universal Identification Number (UIN). This is The Texas A&M University System unique identifier. The UIN is also used as the Texas A&M NetID Identity Management System primary identifier.

Attribute Name:'tamuEduPersonUIN'
OID:1.3.6.1.4.1.4391.0.12
URN:urn:oid:1.3.6.1.4.1.4391.0.12
Multiple Values:Single-valued
Format:Directory String
Enterprise Directory People Branch/White Pages Directory People Branch: The syntax rules for UIN values are:
• either a UIN assigned from the UIN System:
   + exactly 9 digits
   + 1st digit != 0
   + 4th and 5th digits == 0
• or a 'C' UIN:
   + alpha-numeric string that contains exactly 9 characters
   + 1st character = 0
   + 2nd through 8th characters are digits
   + 9th character == C

Enterprise Directory Affiliates Branch: The syntax rules for UIN values are:
• exactly 9 digits
• 1st digit != 0
• 4th and 5th digits == 0

Enterprise Directory Sponsored Affiliates Branch: The syntax rules for UIN values are:
• exactly 9 characters
• 1st character == alphanumeric (A-Z,a-z,0-9)
• 2nd and 3rd characters == alpha (A-Z,a-z)
• 4th through 9th characters == hexadecimal digits
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch/White Pages Directory People Branch: All on-campus Systems of Record provide a UIN assigned from the UIN system for their personnel. Compass Group, USA does not use UINs for their employees. For those that previously worked for the Texas A&M University System and had a UIN created in the UIN System, that UIN is used in the directory. For new Compass Group employees that never worked for The Texas A&M University System, an alpha-numeric value is used for the UIN. If the CompassGroupUSAemployeeID is six digits, this value is set to '00' + CompassGroupUSAemployeeID + 'C', e.g. '00123456C'. If the CompassGroupUSAemployeeID is seven digits, this value is set to '0' + CompassGroupUSAemployeeID + 'C', e.g. '01234567C'.

Enterprise Directory Affiliates Branch: UIN value assigned by Texas A&M student system.

Enterprise Directory Sponsored Affiliates Branch: UIN value generated and assigned at entry creation.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have no access. (White Pages Directory supports anonymous binds only.)
Usage:account activation, account managementaccount management
Example(s):990000148990000148
Enterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:account activation, account managementaccount activation, account management
Example(s):9900001483RKDD3246

Universally Unique Identifier (tamuEduPersonUUID)

Account holder's Universally Unique Identifier (UUID). The UUID is a unique, persistent, non-reassigned identifier used by service providers wishing to correlate user activity across sessions and/or across applications.

Attribute Name:'tamuEduPersonUUID'
OID:1.3.6.1.4.1.4391.0.28
URN:urn:oid:1.3.6.1.4.1.4391.0.28
Multiple Values:Single-valued
Format:UUID Format conforms to the specifications provided in RFC 4122.
Search Syntax:EQUALITY UUIDMatch ORDERING UUIDOrderingMatch
Controlled Vocabulary:not applicable
Source:UUID value generated and assigned at entry creation.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:Service providers with the need to link an external account to an internal account.Service providers with the need to link an external account to an internal account.
Example(s):74431da8-2c0f-1029-9adf-a0bfec4fce8e74431da8-2c0f-1029-9adf-a0bfec4fce8e

Sponsoring Department (tamuEduSponsorDepartmentName)

Texas A&M department sponsoring the account or owning the email alias.

Attribute Name:'tamuEduSponsorDepartmentName'
OID:1.3.6.1.4.1.4391.0.117
URN:urn:oid:1.3.6.1.4.1.4391.0.117
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch: Set to deptName of manualAddContactUIN.

Enterprise Directory Roles Branch: Input during account creation.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Roles Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:account managementaccount management
Example(s):Information TechnologyInformation Technology

Privacy Flags (tamuEduSuppress)

Types of data suppression in effect for the account. There are three laws that control access to data about Texas A&M's constituents:

  • Texas Public Information Act. (Texas Government Code, Chapter 552) This act classifies certain information about Texas A&M System faculty and staff employees as public information. Faculty and staff employees cannot suppress information related to their position. A faculty or staff employee's name, office phone, work address, position title, are displayed in the campus directory. Exceptions to this policy are granted only for security reasons, when requested by the University Police Department.
  • The Family Education Rights and Privacy Act (FERPA) (20 U.S.C. § 1232g; 34 CFR Part 99) is a Federal law that protects the privacy of student education records. FERPA enables enrolled students to control what information about them is classified as public. Texas A&M's FERPA documentation is provided on the Registrar's website.
  • Texas HB 4046 amended the Texas Public information Act to classify information about applicants for admission to Texas A&M as confidential.
Attribute Name:'tamuEduSuppress'
OID:1.3.6.1.4.1.4391.0.306
URN:urn:oid:1.3.6.1.4.1.4391.0.306
Multiple Values:Multi-valued
Format:Printable String {64}
Search Syntax:EQUALITY caseIgnoreMatch
Controlled Vocabulary:name - Full suppression of account information. For compliance with the Texas Public Information Act, The Texas A&M University System employees and faculty are not allowed to suppress directory information. None of the other Systems of Record have to comply with the Texas Public Information Act.
email - Suppression of email address (FERPA).
homephone - Suppression of local telephone number (FERPA).
major - Suppression of plan of study information (FERPA).
classification - Suppression of classification information (FERPA).
studentEmployment - Suppression of employment information for students (FERPA).
studentID - Suppression of UIN for students (FERPA).
payroll - Suppression of employee private information.
administrative - Full suppression of account information (LDAP administrators).
Source:Defined by account holder in Texas A&M Compass and Workday with the exception of student employment information. Student employment information is universally suppressed for all student workers and graduate assistants.
If (present in EIS feed and privacyName = 'Y') ⇒ name
If present in EIS feed and privacyUIN = 'Y' ⇒ studentID
If present in EIS feed and privacyEmail = 'Y' ⇒ email
If present in EIS feed and privacyLocalPhone = 'Y' ⇒ homephone
If present in EIS feed and privacyMajor = 'Y' ⇒ major
If present in EIS feed and privacyClassification = 'Y' ⇒ classification
If present in EDW (Workday) feed and employmentStatus IN ('B','F') ⇒ name
If present in EDW (Workday) feed and employeeType = '1' ⇒ studentEmployment
If present in EDW (Workday) feed and privacyEmployee = 'Y' ⇒ payroll
If manualAddType = 'affiliate:upd' ⇒ name

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.none
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have no access. (White Pages Directory supports anonymous binds only.)
Usage:Modify LDAP access settings on attributes in the entry.Modify LDAP access settings on attributes in the entry.
Example(s):payrollpayroll

Student Last Enrolled Date (tamuLastEnrolledTimeStamp)

Date account holder was last affiliated as an enrolled student.

Attribute Name:'tamuLastEnrolledTimeStamp'
OID:1.3.6.1.4.1.4391.0.22
URN:urn:oid:1.3.6.1.4.1.4391.0.22
Multiple Values:Single-valued
Format:Generalized Time The time stored in this attribute is expressed in Coordinated Universal Time (UTC). Local time for the Texas campuses is CST - Central Standard Time (UTC - 6 hours) in the winter and CDT - Central Daylight Time (UTC - 5 hours) in the summer. Local time for the Qatar campus is AST - Arabia Standard Time (UTC + 3 hours).
Search Syntax:EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch
Controlled Vocabulary:not applicable
Source:Date the account holder was last listed as an enrolled student by EIS.

Directory-specific details

Enterprise Directory Affiliates Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):21 April 2006 16:07:15

System of Record Affiliation End Date (tamuLastSeenTimestamp)

Date account holder was last affiliated with any System of Record/Registration Authority. This attribute will be empty as long as the account holder is affiliated with at least one System of Record.

Attribute Name:'tamuLastSeenTimestamp'
OID:1.3.6.1.4.1.4391.0.2
URN:urn:oid:1.3.6.1.4.1.4391.0.2
Multiple Values:Single-valued
Format:Generalized Time The time stored in this attribute is expressed in Coordinated Universal Time (UTC). Local time for the Texas campuses is CST - Central Standard Time (UTC - 6 hours) in the winter and CDT - Central Daylight Time (UTC - 5 hours) in the summer. Local time for the Qatar campus is AST - Arabia Standard Time (UTC + 3 hours).
Search Syntax:EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch
Controlled Vocabulary:not applicable
Source:The day the number of System of Record affiliations drops from a positive integer to 0, tameLastSeenTimestamp is populated.

Directory-specific details

Enterprise Directory
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):21 April 2006 16:07:15

Manual Addition Expiration (tamuManualAddExpire)

Account expiration date. Personnel who have an active affiliation with the university but whose account is not sponsored by any of the Systems of Record/Registration Authorities must have their identity information manually added to the Texas A&M NetID Identity Management System (IdMS). The account expiration date is used to trigger deletion of a manually added IdMS record and the associated NetID account.

Attribute Name:'tamuManualAddExpire'
OID:1.3.6.1.4.1.4391.0.412
URN:urn:oid:1.3.6.1.4.1.4391.0.412
Multiple Values:Single-valued
Format:Generalized Time The time stored in this attribute is expressed in Coordinated Universal Time (UTC). Local time for the Texas campuses is CST - Central Standard Time (UTC - 6 hours) in the winter and CDT - Central Daylight Time (UTC - 5 hours) in the summer. Local time for the Qatar campus is AST - Arabia Standard Time (UTC + 3 hours).
Search Syntax:EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch
Controlled Vocabulary:not applicable
Source:Set in tool that creates the manual entry.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:yes
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):20160531

Manual Addition Sponsor (tamuManualAddRDN)

UID of person that sponsored the manually added identity record. Personnel who have an active affiliation with the university but whose account is not sponsored by any of the Systems of Record/Registration Authorities must have their identity information manually added to the Texas A&M NetID Identity Management System (IdMS). The UID of the Texas A&M faculty or staff employee that sponsored the account is logged for account management purposes.

Attribute Name:'tamuManualAddRDN'
OID:1.3.6.1.4.1.4391.0.410
URN:urn:oid:1.3.6.1.4.1.4391.0.410
Multiple Values:Multi-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch
Controlled Vocabulary:not applicable
Source:Populated by tool that creates the manual entry.

Directory-specific details

Enterprise Directory People Branch
Directory URL:ldap.tamu.edu
Required:yes
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:account management
Example(s):79094b873aa31720a4bbcd59b45df5d2

Official Name (tamuOfficialName)

Role or organization's full name.

Attribute Name:'tamuOfficialName'
OID:1.3.6.1.4.1.4391.0.5
URN:urn:oid:1.3.6.1.4.1.4391.0.5
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256} The UTF-8 character set is used to encode name values.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Name provided by account proxy when requesting role or organizational email alias/directory entry.

Directory-specific details

Enterprise Directory Roles BranchWhite Pages Directory Roles Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value. Substring (sub): Improves searches for entries that contain a specified substring.none
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):Help Desk CentralHelp Desk Central

List of Account Proxy Holders (tamuProxyHolder)

Proxy holders to whom certain privileges have been delegated by the account holder.

Attribute Name:'tamuProxyHolder'
OID:1.3.6.1.4.1.4391.0.35
URN:urn:oid:1.3.6.1.4.1.4391.0.35
Multiple Values:Multi-valued
Format:Directory String The values consist of a left and right component separated by a colon (:) symbol. The left component is the proxy holder's sponsored affiliates branch tamuEduPersonUIN value. The right component is the proxy holder's sponsored affiliates branch tamuProxyHolderUIN value.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Proxy holder's sponsored affiliates entry tamuEduPersonUIN and tamuProxyHolderUIN values.

Directory-specific details

Enterprise Directory People Branch
Directory URLldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:delegation of privileges to a proxy
Example(s):0PM8F3AEA:0PM8F3AEASRT1R1UVU:222008888

Proxy Holder's Preferred Account UIN (tamuProxyHolderUIN)

UIN associated with NetID account used by proxy holder to carry out delegated privileges. When delegating privileges, an entry is created in the sponsored affiliates branch to capture the proxy target-holder relationship. If several account holders delegate privileges to the same person, this results in creation of a unique entry in the sponsored affiliates branch for each proxy target-holder pair. For a proxy holder who has multiple proxy targets, tamuProxyHolderUIN can be used to link their proxy relationship entries in the sponsored affiliates branch to any entry they control in either the people or sponsored affiliates branch. By linking the entries together, a proxy holder can manage all delegated privileges using one NetID account rather than having a separate NetID account for each relationship.

Attribute Name:'tamuProxyHolderUIN'
OID:1.3.6.1.4.1.4391.0.33
URN:urn:oid:1.3.6.1.4.1.4391.0.33
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String The value will either conform to tamuEduPersonUIN People Branch or Sponsored Affiliates Branch syntax rules.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:During the sponsored affiliate account activation, the proxy holder may either:
• activate the account, in which case tamuProxyHolderUIN will be set to the entry's tamuEduPersonUIN value
• link the sponsored account entry to an already activated NetID account, in which case tamuProxyHolderUIN will be set to the activated account entry's tamuEduPersonUIN value

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:delegation of privileges to a proxy
Example(s):0PM8F3AEA

Account Proxy (tamuProxyRDN)

Account proxy. When a person has been made an account proxy, he/she has the ability to modify some directory information fields for the proxied account. The most significant of these fields is the account holder's email destination. An account holder can define an unlimited number of proxies for his/her NetID account; the only limitation is that the account proxy must also have a Texas A&M NetID account. tamuProxyRDN predates the new set of proxy attributes: tamuProxyTarget, tamuProxyTargetUIN, tamuProxyHolder and tamuProxyHolderUIN. The new attributes allow finer-grained access control and permit campus applications to incorporate proxy access with CAS authentication. Directory edit privilege management will soon be transitioned to the new proxy attribute set, after which tamuProxyRDN will be dropped from the schema.

Attribute Name:'tamuProxyRDN'
OID:1.3.6.1.4.1.4391.0.6
URN:urn:oid:1.3.6.1.4.1.4391.0.6
Multiple Values:Multi-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:uids of other directory branch entries
Source:Enterprise Directory People Branch: Defined by account holder in Proxy Account Management application.

Enterprise Directory Roles Branch: Specified when role or organizational email alias requested. Updated via Proxy Account Management application.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Roles Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:delegation of editing privileges for owner-defined attribute values in the directorydelegation of editing privileges for account attribute values in the directory
Example(s):79094b873aa31720a4bbcd59b45df5d279094b873aa31720a4bbcd59b45df5d2

Account Proxy (tamuProxyRDN)

List of all proxy targets who have delegated certain privileges to the account holder.

Attribute Name:'tamuProxyTarget'
OID:1.3.6.1.4.1.4391.0.34
URN:urn:oid:1.3.6.1.4.1.4391.0.34
Multiple Values:Multi-valued
Format:Directory String The values consist of a left and right component separated by a colon (:) symbol. The left component is the proxy holder's sponsored affiliates branch tamuEduPersonUIN value. The right component is the proxy holder's sponsored affiliates branch tamuProxyTargetUIN value.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Account holder's sponsored affiliates entry (or entries) tamuEduPersonUIN and tamuProxyTargetUIN values.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:delegation of privileges to a proxydelegation of privileges to a proxy
Example(s):0PM8F3AEA:999001111SRT1R1UVU:3330066660PM8F3AEA:999001111SRT1R1UVU:333006666

Proxy Target's UIN (tamuProxyTargetUIN)

UIN of person delegating privileges to the sponsored account.

Attribute Name:'tamuProxyTargetUIN'
OID:1.3.6.1.4.1.4391.0.32
URN:urn:oid:1.3.6.1.4.1.4391.0.32
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String The value conforms to tamuEduPersonUIN People Branch syntax rules.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Set during creation of the sponsored affiliates entry

Directory-specific details

Enterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.edu
Required:no
Indexing:none
Access:Access to Enterprise Directory restricted.
Usage:delegation of privileges to a proxy
Example(s):999001111

Account Activation Date (tamuSignTimestamp)

Account activation timestamp.

Attribute Name:'tamuSignTimestamp'
OID:1.3.6.1.4.1.4391.0.3
URN:urn:oid:1.3.6.1.4.1.4391.0.3
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256} The time stored in this attribute is expressed in Coordinated Universal Time (UTC). Local time for the Texas campuses is CST - Central Standard Time (UTC - 6 hours) in the winter and CDT - Central Daylight Time (UTC - 5 hours) in the summer. Local time for the Qatar campus is AST - Arabia Standard Time (UTC + 3 hours).
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch/Enterprise Directory Sponsored Affiliates Branch:

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.eduldap.tamu.edu
Required:nonono
Indexing:nonenonenone
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:account managementaccount managementaccount management
Example(s):21 April 2006 16:07:1521 April 2006 16:07:1521 April 2006 16:07:15

Account Status (tamuStatus)

Account status flags.

Attribute Name:'tamuStatus'
OID:1.3.6.1.4.1.4391.0.420
URN:urn:oid:1.3.6.1.4.1.4391.0.420
Multiple Values:Multi-valued
Format:Directory String {256}
Search Syntax:EQUALITY caseIgnoreMatch
Controlled Vocabulary:Enterprise Directory People Branch:

Password status flags:
passwordExpired - Account password is within one week of maximum allowed age
passwordAdminSet - Account password was administratively changed to a randomly generated string when previous password reached maximum allowed age
ssprLocked - Account holder unable to use Self-Service Password Reset application to reset password

Other account status flags:
preservationHold - Account has a hold to preserve resources from being deleted
securityExpired - Account password has been expired early for security reasons
securityLocked - Account locked for security reasons, all password reset services disabled for the account
networkLocked - Account blocked from using wireless or VPN for security reasons
employmentActionLocked - Informational flag indicating account was locked due to an employment action
lifecycleLocked - Account locked by automated lifecycle processes (account holder no longer eligible for account)
assignedDOB - Students are not required to provide a date of birth to an institution to enroll in classes/obtain a degree. Students present in the EIS feed without a date of birth are assigned a random birthdate.
smtpAuthAllowed - Account allowed to authenticate to send mail through relays from off-campus.
verifyEmailSettings - Tracks whether acccount has verified email delivery settings ahead of email routing changes on May 16th, 2021.
casAuth - Indicates CAS will authenticate the user with the AUTH domain instead of the Enterprise Directory and Kerberos.

Enterprise Directory Affiliates Branch:

vettedFormerStudent - A former student who has been vetted by EIS and is allowed to activate their account

Enterprise Directory Sponsored Affiliates Branch:

passwordAdminSet - Account password was administratively changed to a randomly generated string when previous password reached maximum allowed age
Source:Enterprise Directory People Branch: Password management system inserts/deletes password status flags (passwordExpired and passwordAdminSet).
If account password was expired for security reasons, account management system adds ⇒ securityExpired and passwordExpired.
If account was manually locked (rendered unusable by the account holder) at request of HR, account management system adds ⇒ securityLocked, employmentActionLocked and passwordAdminSet

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.eduldap.tamu.edu
Required:nonono
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:account management CAS redirects users to the Password Change application when the passwordExpired flag is present.account activationaccount activation
Example(s):passwordExpiredvettedFormerStudent

Employee/Affiliate Public Office Phone (telephoneNumber)

Office (work) phone number.

Attribute Name:'telephoneNumber'
OID:2.5.4.20
URN:urn:oid:2.5.4.20
Multiple Values:Multi-valued (treated as Single-valued)
Format:Telephone Number {32}
Search Syntax:EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) ⇒ EDW workPhone (employee-defined in Workday)
else, if (present in COMPASS-USA feed) ⇒ COMPASS-USA workPhone
else, if (present in AMFD feed) ⇒ AMFD workPhone All other data sources do not currently provide an office phone number.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or studentEmployment, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):+1 979 845 8300+1 979 845 8300
AUTH Directory People BranchAzure Pages Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nono
Indexing:nonenone
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:application GALsapplication GALs
Example(s):+1 979 845 8300+1 979 845 8300

Employee/Affiliate Official Title (title)

Employee's or affiliate's job title. For employees with multiple appointments, only the primary appointment title is stored.

Attribute Name:'title'
OID:2.5.4.12
URN:urn:oid:2.5.4.12
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {32768}
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:If (present in EDW feed) ⇒ Workday Business Title (user-editable with supervisor approval)
else, if (present in COMPASS-USA feed) ⇒ COMPASS-USA title
else, if (present in HSC feed) ⇒ HSC title
else, if (present in AMFD feed) ⇒ AMFD title To change the business title in Workday, the employee should do the following:
• Log into Workday
• Select the Personal Information application.
• In the Change box, click the More button
• Select Business Title.
• Complete the Proposed Business Title box, add a comment and click Submit
• Your proposed Business Title must be approved by your supervisor. Once your supervisor approves, it may take up to 48 hours to update downstream systems.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:nono
Indexing:nonenone
Access:Access to Enterprise Directory restricted.If tamuEduSuppress is set to administrative, name, or studentEmployment, nonauthenticated (anonymous) users have no access. Otherwise, nonauthenticated users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):Software Applications DeveloperSoftware Applications Developer
AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:nono
Indexing:nonenone
Access:Authenticated accounts have read access.Authenticated accounts have read access.
Usage:application GALsapplication GALs
Example(s):Software Applications DeveloperSoftware Applications Developer

Unique Identifier (uid)

Unique identifier assigned to every entry in the directory. Texas A&M uses this attribute as the relative distinguished name (RDN) for entries in the people branch. An RDN of this format was chosen because it presents a very large namespace, assists in separating directory entries from easily matchable, personal identifiers, and allows the flexibility of separating directory entry management from login and email attributes. Many LDAP-enabled products expect the RDN to be the NetID. However, RDNs are expected to change infrequently. The NetID at Texas A&M is required to be modifiable, making it inappropriate for use as an RDN.

Attribute Name:'uid' 'userid'
OID:0.9.2342.19200300.100.1.1
URN:urn:oid:0.9.2342.19200300.100.1.1
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String {256} Value is a 32-character hexadecimal string.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People, Affiliates, Sponsored Affiliates Branches/White Pages Directory People Branch: Generated at time LDAP entry is created.
Enterprise Directory Roles Branch/White Pages Directory Roles Branch: Set to unique identifier selected by account proxy.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:yes (by tamuPerson)yes (by tamuEduDirectoryPerson)
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicewhite pages directory search
Example(s):79094b873aa31720a4bbcd59b45df5d279094b873aa31720a4bbcd59b45df5d2
Enterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:yes (by tamuPerson)yes (by tamuPerson)
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:directory search web servicedirectory search web service
Example(s):79094b873aa31720a4bbcd59b45df5d279094b873aa31720a4bbcd59b45df5d2
Enterprise Directory Roles BranchWhite Pages Directory Roles Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):helpdeskhelpdesk

User Password (userPassword)

Account password. No passwords are stored in the Texas A&M LDAP directory. Account passwords are stored in Kerberos and LDAP contains a pointer to the Kerberos principal. LDAP authenticates logins against the Kerberos password repository.

Attribute Name:'userPassword'
OID:2.5.4.35
URN:urn:oid:2.5.4.35
Multiple Values:Multi-valued (treated as Single-valued)
Format:Octet String {128}
Search Syntax:EQUALITY octetStringMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People Branch: Defined by account holder in the NetID Activation and Password Change applications.

Enterprise Directory Affiliates Branch: Defined by account holder in Former Student Account Activation application.

Enterprise Directory Sponsored Affiliates Branch: Defined by account holder in Guest Account Activation application.

Directory-specific details

Enterprise Directory People BranchEnterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.eduldap.tamu.edu
Required:nonono
Indexing:nonenonenone
Access:Access to bind (authenticate) is provided to nonauthenticated (anonymous) users via CAS and separately authorized applications. No other type of access is granted.Access to bind (authenticate) is provided to nonauthenticated (anonymous) users via CAS and separately authorized applications. No other type of access is granted.Access to bind (authenticate) is provided to nonauthenticated (anonymous) users via CAS and separately authorized applications. No other type of access is granted.
Usage:CAS authenticationCAS authenticationCAS authentication
Example(s):{SASL}joe-college@TAMU.EDU{SASL}990000148@TAMU.EDU{SASL}joe-guest@TAMU.EDU

Scoped NetID (userPrincipalName)

This can be thought of as the account login scoped to the Identity Provider. For everyone in the directory, it is 'NetID@tamu.edu'. NetIDs are human-friendly identifiers selected by the account holder. NetIDs are revokable (account holders are allowed to switch to a different NetID) and reassignable (6 months after the NetID is released by an account holder, it may be claimed by a different account holder).

Attribute Name:'userPrincipalName'
OID:1.2.840.113556.1.4.656
URN:urn:oid:1.2.840.113556.1.4.656
Multiple Values:Single-valued
Format:case-insensitive Unicode String (equivalent to Directory String) The values consist of a left and right component separated by an "@" sign. The left component is the entry's NetID value. The right component identifies the domain or scope. For all entries in the Texas A&M NetID Identity Management System this is "tamu.edu".
Search Syntax:fATTINDEX
Controlled Vocabulary:not applicable
Source:Defined by account holder in NetID Activation application. Modifiable by account holder in NetID Change application.

Directory-specific details

AUTH Directory People BranchAzure Directory People Branch
Directory URL:auth.tamu.edutamucs.onmicrosoft.com/tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Usage:Login to computing resources across campus.Login to computing resources across campus.
Example(s):joe-college@tamu.edujoe-college@tamu.edu