Directory and Registry Attributes

advertisement
University of Colorado Directory and Registry Schema
– July 20, 2001
-1
-
University of Colorado Directory and Registry Schema
Overview ........................................................................................................................................................................... 4
1. General person attributes ....................................................................................................................................... 4
1.1 General person attributes: Identifiers, access-related attributes, general identification ....................................... 4
1.1.1
1.1.2
1.1.3
1.1.4
1.1.5
1.1.6
1.1.7
1.1.8
1.1.9
1.1.10
1.1.11
1.2
General person attributes: General personal and organizational identification ................................................... 7
1.2.1
1.2.2
1.2.3
1.2.4
1.2.5
1.2.6
1.2.7
1.3
Mailing Address (homePostalAddress) ..................................................................................................................... 12
Street .......................................................................................................................................................................... 12
Locale (l) .................................................................................................................................................................... 12
State (st) ..................................................................................................................................................................... 13
Zip Code (postalCode) ............................................................................................................................................... 13
Office Location (roomNumber) ................................................................................................................................. 13
Delivery Location (physicalDeliveryOfficeName) .................................................................................................... 13
Office Address (postalAddress) ................................................................................................................................. 14
General person attributes: Telephony ................................................................................................................ 14
1.6.1
1.6.2
1.6.3
1.6.4
1.6.5
1.6.6
1.7
Email Address (mail) ................................................................................................................................................. 11
Email Alias................................................................................................................................................................. 11
EMail Home ............................................................................................................................................................... 11
EMail Rewrite ............................................................................................................................................................ 12
Text Pager .................................................................................................................................................................. 12
General person attributes: Physical Mail and Delivery Addresses .................................................................... 12
1.5.1
1.5.2
1.5.3
1.5.4
1.5.5
1.5.6
1.5.7
1.5.8
1.6
Common name (cn) ...................................................................................................................................................... 9
Last name (sn) ............................................................................................................................................................ 10
First name (givenName) ............................................................................................................................................. 10
Display Name ............................................................................................................................................................. 10
Nickname ................................................................................................................................................................... 11
General person attributes: Electronic Mail ........................................................................................................ 11
1.4.1
1.4.2
1.4.3
1.4.4
1.4.5
1.5
CU Affiliation (description) ......................................................................................................................................... 7
CU Campus Affiliation ................................................................................................................................................ 7
Higher Ed Affiliation (eduPersonAffiliation) .............................................................................................................. 7
Primary Affiliation ....................................................................................................................................................... 8
Primary Campus ........................................................................................................................................................... 8
Top level organization (o) ............................................................................................................................................ 9
Institution distinguished name (eduPersonOrgDN) ..................................................................................................... 9
General person attributes: Names ........................................................................................................................ 9
1.3.1
1.3.2
1.3.3
1.3.4
1.3.5
1.4
Universal unique identifier (uuid) ................................................................................................................................ 4
Social Security Number (ssn) ....................................................................................................................................... 4
Student ID (cuEduPersonSID) ..................................................................................................................................... 4
Employee Number ....................................................................................................................................................... 5
Uniquid ID ................................................................................................................................................................... 5
Student Privacy flag indicator (cuEduPersonPrivacy) ................................................................................................. 5
User account name (uid) .............................................................................................................................................. 5
EduPerson Principal name ........................................................................................................................................... 5
ISO ............................................................................................................................................................................... 6
User Certificate ....................................................................................................................................................... 6
User Password ......................................................................................................................................................... 6
Home Phone ............................................................................................................................................................... 14
Public Office Telephone Number (telephoneNumber) .............................................................................................. 14
Private Office Telephone Number (privateOfficePhone) ........................................................................................... 15
Office Facsimile Telephone Number ......................................................................................................................... 15
Cell Phone (mobile) ................................................................................................................................................... 15
Pager .......................................................................................................................................................................... 15
General person attributes: General ..................................................................................................................... 15
1.7.1
1.7.2
1.7.3
1.7.4
1.7.5
Home Page URL (labeledURI) .................................................................................................................................. 15
Photo (jpegPhoto) ...................................................................................................................................................... 16
See Also ..................................................................................................................................................................... 16
Contact/notification preferences (preferredDeliveryMethod) .................................................................................... 16
Activities, Affiliations, Clubs .................................................................................................................................... 16
-2
-
2.
Student-related attributes..................................................................................................................................... 17
2.1 Student major(s) .................................................................................................................................................. 17
2.2 Student minor(s).................................................................................................................................................. 17
2.3 Student major option(s)....................................................................................................................................... 17
2.4 Student classification (cuEduPersonClass) ......................................................................................................... 18
2.5 School/College(s)................................................................................................................................................ 18
2.6 Student Academic Unit ....................................................................................................................................... 18
2.7 Student Fees Payment Indicator .......................................................................................................................... 18
3. Faculty/Staff-related attributes ............................................................................................................................ 19
3.1 Department Name (ou) ....................................................................................................................................... 19
3.2 Department Number............................................................................................................................................ 19
3.3 Home Department ............................................................................................................................................... 19
3.4 Department distinguished name (eduPersonOrgUnitDN) .................................................................................. 19
3.5 Faculty/Staff Official Title (eduPersonJobClassification) .................................................................................. 20
3.6 Faculty/Staff Functional Title (title) ................................................................................................................... 20
3.7 Research Interest ................................................................................................................................................. 20
3.8 Areas of Expertise ............................................................................................................................................... 20
3.9 Highest Degree.................................................................................................................................................... 20
3.10 Degree Institution................................................................................................................................................ 21
3.11 Degree Year ........................................................................................................................................................ 21
3.12 Original Hire Date............................................................................................................................................... 21
3.13 Alternate Contact ................................................................................................................................................ 21
3.14 Employee Type ................................................................................................................................................... 21
3.15 Percent Time ....................................................................................................................................................... 22
4. Registry-only attributes (attributes for identity reconciliation, selection, and directory build) .................... 22
4.1 Date of birth (dob) .............................................................................................................................................. 22
4.2 Gender ................................................................................................................................................................. 22
4.3 Student Enrollment Status................................................................................................................................... 22
4.4 Student Withdraw Status..................................................................................................................................... 22
4.5 Student Registration Type................................................................................................................................... 22
4.6 Current Term....................................................................................................................................................... 22
4.7 Expected Return .................................................................................................................................................. 22
4.8 Previous SID ....................................................................................................................................................... 22
4.9 Employee Status.................................................................................................................................................. 22
4.10 Employee Status Codes....................................................................................................................................... 22
4.11 Employment Type ............................................................................................................................................... 23
4.12 Regular/Temporary Employee Code .................................................................................................................. 23
4.13 Prior Name .......................................................................................................................................................... 23
4.14 Update source & date fields (registry only) ........................................................................................................ 23
4.15 Affiliate sponsorship fields (registry only) ......................................................................................................... 23
5. Other attributes to consider ................................................................................................................................. 23
6. Glossary .................................................................................................................................................................. 23
6.1 Index ................................................................................................................................................................... 23
6.2 Syntax ................................................................................................................................................................. 24
-3
-
Overview
Objectclass: cuEduPerson (OID = 1.3.6.1.4.1.632.11.1)
An entry in this object class represents a person with an affiliation with the University of Colorado (CU) including (but
not limited to) students, faculty, staff, CU Foundation, CU Regents.
The directory object class structure for people within CU is:
objectclass: top
objectclass: person
objectclass: organizationalPerson
objectclass: inetOrgPerson
objectclass: eduPerson
objectclass: cuEduPerson
objectclass: coloradoeduPerson
where cuEduPerson reflects CU-unique attributes and coloradoEduPerson reflects CU-Boulder-unique attributes.
Within this structure, the only required attributes are cn, sn, eduPersonOrgDN and cuEduPersonUUID. Each campus
within CU (cudenver, uccs, ushsc and cusys) may also add its own campus-specific objectclass.
1.
General person attributes
1.1
General person attributes: Identifiers, access-related attributes, general identification
1.1.1 Universal unique identifier (uuid)
Unique identifier assigned to every entry in the directory. uuid characteristics: irrevocable, not reassignable,
opaque, permanent
Attribute name:
OID:
Format:
Indexing:
Required:
Access:
Source:
Usage:
Example(s):
cuEduPersonUUID
1.3.6.1.4.1.632.11.1.30
Integer{9}
(only as dn)
Syntax:
int
yes
MultiValued: no
not visible to anonymous queries; control via authorization to nonanonymous queries.
system-assigned by registry logic when a new record is imported from SIS, HR or Uniquid
identifier; foreign key or primary key in most of the registry tables
1231231239
1.1.2 Social Security Number (ssn)
An identifier from many source systems and upon which many related systems depend.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonSSN
1.3.6.1.4.1.632.11.1.27
DirectoryString{9}
eq
Syntax:
string
no
MultiValued: no
HR SSN, SIS SID (if not 9…, 8…, 000…), Uniquid cuid (if not 9…, 8…, 000…)
identifier mapping, various applications
1231234321
1.1.3 Student ID (cuEduPersonSID)
Identifier assigned to each entry in the Student Information System. This value can change for an individual.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonSID
1.3.6.1.4.1.632.11.1.26
DirectoryString{11}
eq
Syntax:
string
no
MultiValued: no
SIS: SID; Uniquid cuid (if 9…, 8…, 000…)
various apps, identifier mapping (may map to SSN if SID does not start with 000, 8 or 9)
123119999
-4
-
1.1.4 Employee Number
Identifier assigned to each entry in the Human Resources System.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
employeeNumber
2.16.840.1.113730.3.1.3
DirectoryString{11}
eq
Syntax:
cis
no
MultiValued: no
HR: EMPLOYEE_ID
identifier mapping, various applications
100006
1.1.5 Uniquid ID
CU Identifier assigned to each entry in the Boulder Campus Unix Uniquid account system.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonUniquidID
1.3.6.1.4.1.632.11.1.31
DirectoryString{10}
eq
Syntax:
cis
no
MultiValued: no
Uniquid: CUID
identifier mapping for email handling purposes
a111223333
1.1.6 Student Privacy flag indicator (cuEduPersonPrivacy)
Flag indicating whether or not the student has requested privacy. Flag values include: “P” (withhold information
per FERPA); “S” (directory data not to be released to general sources); “D” (deceased); null (no restrictions). Only
students with a null value in this attribute should have their data displayed via the white pages or anonymous directory
queries. However, all but “D”-flagged students should be accessible to authorized services (such as email handling).
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonPrivacy
1.3.6.1.4.1.632.11.1.23
DirectoryString{1}
none
Syntax:
no
MultiValued:
SIS: INFO_RELSE_FLAG
access control
P
ces
no
1.1.7 User account name (uid)
User account name (also known as user ID, net ID, login), typically associated with a unix-based email account.
Assigned automatically to new incoming housing students, assigned upon request to other students (graduate students
and transfer students) and to faculty and staff. Many LDAP-enabled products expect this attribute. uid in combination
with the person's domain name provides a unique identifier string.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
uid
0.9.2342.19200300.100.1.1
DirectoryString{100}
pres, eq
Syntax:
cis
no
MultiValued: yes per inetOrgPerson; no at UCB if we use identikey
uniquid database for Boulder campus
mail, various apps, white pages, Directory of Directories
vaughan
1.1.8 EduPerson Principal name
Principal name is proposed by eduPerson as a net ID-like identifier to be used for inter-institutional authentication.
In the form of user@univ.edu, the user should be able to authenticate locally as this identity. Although EPPN may
appear to be the same as the user’s published email address, they have different purposes (authentication vs. mail
handling) and there is no requirement that they remain the same. Per eduPerson: “EPPN would be used as follows: a
resource owner, "A", would look at "B"'s directory entry to discover "B"'s EPPN. "A" would then tell the local authorization
-5
-
system that "B"'s EPPN is allowed to use the resource. When "B" tries to access the resource, the application (or access control
infrastructure) would validate "B"'s identity, check with the local authorization system to ensure that "B" has been granted the
appropriate access privileges, and then either grant or deny access." EPPNs should not be shared.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
eduPersonPrincipalName
1.3.6.1.4.1.5923.1.1.1.6
DirectoryString{15}
pres, eq, sub
Syntax:
cis
no
MultiValued: no
uid@colorado.edu (for Boulder campus)
interinstitutional authentication ("Shibboleth"), Directory of Directories, H323 video, etc
vaughan@colorado.edu
1.1.9 ISO
ISO number associated with individual's identification card. Can be unique by campus.
Attribute name:
OID:
Format:
Source:
Indexing:
Required:
Usage:
Example(s):
cuEduPersonISO
1.3.6.1.4.1.632.11.1.16
DirectoryString{16}
text extract from Diebold/BoldImage (source for Boulder campus only)
eq
Syntax:
no
MultiValued: no
identifier mapping, various applications
9014235000390115
1.1.10 User Certificate
Base 64 encoded certificate; one attribute per certificate. A user's X.509 certificate.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
userCertificate
2.5.4.36
PKCSxx form of a user’s X.509v3 certificate. Per RFC 2256: the attribute is to be stored and
requested in binary form as 'userCertificate; binary'
None
Syntax:
bin
no
MultiValued: yes
pki, email clients, jstor_oclc_dlf, controlling access to resources
1.1.11 User Password
Hidden. Used in ldap bind. The bind operation must be done over SSL to avoid sending clear text passwords.
Attribute value defines encryption method and encrypted password.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
userPassword
2.5.4.35
{encryption method}encrypted password
None
Syntax:
bin
no
MultiValued: yes
access
-6
-
1.2
General person attributes: General personal and organizational identification
1.2.1 CU Affiliation (description)
Category(ies) describing the nature of a person's relationship with the University such as faculty, staff, student.
Values within this attribute are also mapped to eduPerson's controlled vocabulary to populate eduPersonAffiliation.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
description
2.5.4.13
DirectoryString{60}
none
Syntax:
cis
no
MultiValued: yes
If person is in SIS then description = Student
If person is in HR and if any active appointment's JB_CODE
begins with alpha or 2 or 3 then description = “Staff ”
begins with 1 then description = “Faculty”
begins with 4 then description = “Student Employee”
begins with 5 or = 6107 or 6108 then description = “Retiree”
begins with 6 and not 6107, 6108 then description = “Staff”
If person is only in Uniquid then description = “Sponsored”
white pages, Directory of Directories
Staff, Student
1.2.2 CU Campus Affiliation
Campus (or campuses) with which the person is affiliated. Relationship between affiliation(s) and campus is
maintained in the Registry's affiliation table. Only that information appropriate to a particular campus will be posted
to the specific campus directory.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonCampus
1.3.6.1.4.1.632.11.1.4
DirectoryString{40}
none
Syntax:
cis
no
MultiValued: yes
If person is in SIS and if AU begins with
B, then cuEduPersonCampus = “Boulder Campus”
C, then cuEduPersonCampus = “Colorado Springs Campus”
D, then cuEduPersonCampus = “Denver Campus”
H, then cuEduPersonCampus = “Health Sciences Center”
If person is in HR and if JOB_DEPT_ID begins with
1 then cuEduPersonCampus = “Boulder Campus”
2 then cuEduPersonCampus = “Health Sciences Center”
3 then cuEduPersonCampus = “Denver Campus”
4 then cuEduPersonCampus = “Colorado Springs Campus”
5 then cuEduPersonCampus = “CU System Office”
If person is in Uniquid then cuEduPersonCampus = Boulder Campus
white pages
Boulder, CU System Office
1.2.3 Higher Ed Affiliation (eduPersonAffiliation)
A broad category (or categories) describing the nature of a person's relationship with the University (i.e., faculty,
staff, student). Because this attribute will be used on an inter-institutional basis, values within this attribute should
conform to eduPerson's controlled vocabulary. According to eduPerson, “member” is intended to include faculty,
staff, student, and other persons with a basic set of privileges that go with membership in the university community
(e.g., library privileges). It might be thought of as “member in good standing of the university community.”
“Affiliate” is intended to apply to people with whom the university has dealings, but to whom no general set of
“community membership” privileges are extended. If the person's relationship with the University falls outside the
scope of the controlled vocabulary (still in the process of being defined by eduPerson), do not populate this attribute.
-7
-
Attribute name:
OID:
Format:
Indexing:
Required:
Controlled Vocab:
Source:
Usage:
Example(s):
eduPersonAffiliation
1.3.6.1.4.1.5923.1.1.1.1
DirectoryString{60}
pres, eq, sub
Syntax:
cis
no
MultiValued: yes
Faculty, Staff, Student, Alum, Member, Employee, Affiliate
If description = Student then eduPersonAffiliation = “Student”
If description = Student Employee then eduPersonAffiliation = “Employer”
If description contains Staff, then eduPersonAffiliation = “Staff”
If description contains Faculty, then eduPersonAffiliation = “Faculty”
If description contains Retiree, then eduPersonAffiliation = “Member”
If description contains Sponsored then eduPersonAffiliation = “Member”
white pages, Directory of Directories, authorization
Staff, Student
1.2.4 Primary Affiliation
Primary affiliation should be thought of as the affiliation one would put on a name tag when at a university-wide
gathering. The value in Primary Affiliation should also be in the string of values within Affiliation from a universitywide perspective, but may not be in the campus-specific string of affiliations. (for example, a full-time staff member at
one campus may also be a part-time student at another campus. Their primary affiliation, from a university-wide
perspective would be "staff.") To conform with EduPerson's efforts, Primary Affiliation values should stay within the
controlled vocabulary recommended by EduPerson.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
eduPersonPrimaryAffiliation
1.3.6.1.4.1.5923.1.1.1.5
DirectoryString{60}
pres, eq, sub
Syntax:
cis
no
MultiValued: no
If person is in SIS only, then Primary Affiliation = “Student”
If person is in HR only and if person has only one active appointment, then
if JB_CODE begins with alpha or 2, 3, 4 or 6 and not 6107, 6108
then Primary Affiliation = Staff
if JB_CODE begins with 1 Primary Affiliation = “Faculty”
if JB_CODE begins with 5 or equals 6107, 6108 then Primary Affiliation = “Retiree”
if JB_CODE is null, then Primary Affiliation = “Affiliate”
If person is in HR only and if person has more than one active appointment, then
if >=1 active appointment JB_CODE beginning with 1, Primary Affiliation = “Faculty”
if no active JB_CODE 1…
and if >=1 active JB_CODE = 5…, 6107, 6108 then Primary Affiliation = “Retiree”
otherwise, if active JB_CODE is not null, then Primary Affiliation = “Staff”
if JB_CODE is null, then Primary Affiliation = “Affiliate”
If person is in HR and if person is in SIS then
if each HR JB_CODE begins with 4 or 6 then Primary Affiliation = “Student”
else use the logic for affiliation determination from HR only.
If person is in Uniquid only, then Primary Affiliation = “Affiliate”
If person is self-entered only, then Primary Affiliation = “Affiliate”
white pages, Directory of Directories, authorization
Staff
1.2.5 Primary Campus
The campus associated with the person’s Primary Affiliation.
Attribute name:
OID:
Format:
Indexing:
Required:
cuEduPersonPrimaryCampus
1.3.6.1.4.1.632.11.1.22
DirectoryString{40}. Controlled vocabulary: “Boulder Campus”, “Denver Campus”, “Health
Sciences Center”, “Colorado Springs Campus”, “CU System Office”
none
Syntax:
cis
no
MultiValued: no
-8
-
Source:
Usage:
Example(s):
If person is in SIS only and if HOME_AU begins with
B then Primary Campus = “Boulder Campus
C then Primary Campus = “Colorado Springs Campus”
D then Primary Campus = “Denver Campus”
H then Primary Campus = “Health Sciences Center”
If person is in HR only then check HOME_DEPT_ID. If HOME_DEPT_ID begins with
1 then Primary Campus = “Boulder Campus”
2 then Primary Campus = “Health Sciences Center”
3 then Primary Campus = “Denver Campus”
4 then Primary Campus = “Colorado Springs Campus”
5 then Primary Campus = “CU System Office”
If person is in HR and if person is in SIS then
if each HR JB_CODE begins with 4 or 6 then follow logic for Student Primary Campus
else use the logic for HR primary campus.
If person is in Uniquid only then Primary Campus = “Boulder Campus”
If person is self-update only then Primary Campus = “University of Colorado”
white pages
Boulder Campus
1.2.6 Top level organization (o)
Politically correct name of the institution or university system. Here: University of Colorado
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
o
2.5.4.10
DirectoryString{64}
none
Syntax:
no
MultiValued:
always University of Colorado
white pages, Directory of Directories
University of Colorado
cis
no
1.2.7 Institution distinguished name (eduPersonOrgDN)
The distinguished name of the directory entry representing the institution with which the person is associated. (In
this case, the DN representing the University of Colorado.) Required in eduPerson.
If system-wide, this should be cu.edu. If campus-specific then, Boulder = colorado.edu, Denver=cudenver.edu,
Colorado Springs = uccs.edu, health sciences center = uchsc.edu, central = cusys.edu
Attribute name:
OID:
Format:
Indexing:
Required:
Semantics:
Source:
Usage:
Example(s):
1.3
eduPersonOrgDN
1.3.6.1.4.1.5923.1.1.1.3
DN
none
Syntax:
cis
yes
MultiValued: no
The directory entry pointed to by this dn should be represented in the X.500 “organization”
object class. (eduPerson recommendation)
always = cu.edu (if not campus-specific)
Directory of Directories; search, white pages
o=???UCB???, dc=colorado, dc=edu ???
General person attributes: Names
1.3.1 Common name (cn)
Typically the person's formal full name, and variations of the name, associated with the individual. Common
name is the only attribute universally used by LDAP applications for name lookup. While common name may contain
variations on the name that a person is known by, it must contain the givenName and sn attribute values.
Attribute name:
OID:
Format:
Indexing:
cn
2.5.4.3
DirectoryString{50}
pres, eq, sub
Syntax:
cis
-9
-
Required:
Source:
Usage:
Example(s):
yes (in person oc)
MultiValued: yes
SIS NAME; HR NAME.; Uniquid user login name (if uniquid is the only source)
If the individual is in both SIS and HR, and if name value is not equal between the two
systems, post the values from each system, as well as corresponding variations.
First name+middle+Last name; First name+Last name; First name only; Last name only.
where: Last name is the full string preceding the first comma, first and middle names follow
the comma (in both SIS and HR).
If person entry has data from both SIS and HR, the value to be posted first in cn is the full
name associated with HR NAME.
NOTE: this does not conform with the LDAP Recipe’s recommendation to rely on search
filter capabilities vs. storing name variations
NOTE 2: the registry will maintain a corresponding "source" attribute for each cn value.
White pages, search, Directory of Directories
Paula J. Vaughan, Paula, Vaughan, Paula Vaughan
1.3.2 Last name (sn)
The legal last name of the person (i.e., surname).
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
sn
2.5.4.4
DirectoryString{30}
pres, eq, sub
Syntax:
cis
yes (in person oc)
MultiValued: yes
SIS derive from NAME (string immediately preceding the first comma);
HR LAST_NAME_SRCH. UNIQUID user login name (if uniquid is the only source)
If the individual is in both SIS and HR, and if last name value (case independent) is not equal
between the two systems, post the values from each system
If the person has a multi-part last name (hyphenated or not), store the entire last name as well
as each individual part as a separate value to facilitate client-flexible searching.
NOTE: the registry will maintain a corresponding "source" attribute for each sn value.
White pages, search, Directory of Directories
Vaughan-Miller, Vaughan, Miller
1.3.3 First name (givenName)
The first name of the person. Per rfc 2256: “the givenName attribute is used to hold the part of a person’s name
which is not their surname nor middle name.”
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
givenName
2.5.4.42
DirectoryString{30}
pres, eq, sub
Syntax:
cis
no
MultiValued: yes
SIS derive from NAME (string immediately following the first comma);
HR FIRST_NAME_SRCH.
If the individual is in both SIS and HR, and if first name value is not equal between the two
systems, post the values from each system
NOTE: the registry will maintain a corresponding "source" attribute for each cn value.
White pages, search, Directory of Directories
Paula
1.3.4 Display Name
Person’s preferred name, to be displayed on white pages.
Attribute name:
OID:
Format:
Indexing:
Required:
displayName
2.16.840.1.113730.3.1.241
DirectoryString{50}
none
Syntax:
no
MultiValued:
cis
no
- 10
-
Source:
Usage:
Example(s):
Populate this attribute with the largest value in cn.
If this ever becomes a self-updated attribute, populate cn with values entered for displayName
in order to facilitate searching.
White pages, Directory of Directories, configurable email clients
Paula J. Vaughan
1.3.5 Nickname
Person’s preferred nickname (“the informal name by which a person is accustomed to being hailed”). Useful for
user-friendly name searches. Neither full name nor display name. Not to be confused with email aliases.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
eduPersonNickName
1.3.6.1.4.1.5923.1.1.1.2
DirectoryString{15}
pres, eq, sub
Syntax:
cis
no
MultiValued: yes in eduPerson; no per CU procedure
Allow this value to be updated directly by the authenticated user.
White pages, search, Directory of Directories
pj for Paula J. Vaughan; Woodie for Elwood
1.4
General person attributes: Electronic Mail
Email attributes are maintained in the Registry by campus and are pushed from the Registry to campus-specific
directories.
1.4.1 Email Address (mail)
Preferred address for the ‘to’ field of email to be sent to this person. This is not the final delivery address.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
mail
0.9.2342.19200300.100.1.3
username@hostname
pres, eq, sub
Syntax:
cis
no
MultiValued: yes in ldap & registry; no in campus directory
uniquid for ucb; can vary by campus
Mail, White pages (with hyperlink), Directory of Directories, email client
Paula.Vaughan@colorado.edu
1.4.2 Email Alias
Aliases (alternate email addresses) associated with the CUID; each makes up a separate, unique entry in uniquid.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonEMailAlias
1.3.6.1.4.1.632.11.1.9
Directory String
eq
Syntax:
no
MultiValued:
uniquid for ucb; can vary by campus
Mail, White pages
pjv@colorado.edu
cis
yes (UCB uniquid allows a max of three per cuid)
1.4.3 EMail Home
The ultimate destination of incoming mail. Not required for the cuEduPerson; it is required for mail handling.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonEMailHome
1.3.6.1.4.1.632.11.1.10
username@hostname
eq
Syntax:
no
MultiValued:
uniquid for ucb; can vary by campus
Mail
vaughan@spot.colorado.edu
cis
yes in ldap & registry; no in campus directory
- 11
-
1.4.4 EMail Rewrite
The "from" address as it will appear in the person's outgoing mail.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonEMailRewrite
1.3.6.1.4.1.632.11.1.11
username@hostname
eq
Syntax:
no
MultiValued:
uniquid for ucb; can vary by campus
Mail
Paula.Vaughan@colorado.edu
cis
no
1.4.5 Text Pager
Text (email) pager address (faculty/staff member)
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
1.5
cuEduPersonTextPager
1.3.6.1.4.1.632.11.1.29
Directory String
none
Syntax:
cis
no
MultiValued: no
Allow this value to be updated directly by the authenticated user.
white pages
vaughan@itspager.colorado.edu
General person attributes: Physical Mail and Delivery Addresses
1.5.1 Mailing Address (homePostalAddress)
The person’s home mailing address (street, city, state, zip, country). This field is intended to include multiple
lines, but each line should be separated by a dollar sign ($). Note: Colorado State Law states that faculty/staff home
address is not public information. Therefore, this attribute will be populated for students only.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
homePostalAddress
0.9.2342.19200300.100.1.39
Per RFC 1274: up to 6 lines, 30 characters each
none
Syntax:
cis
no
MultiValued: yes
SIS: MAIL-STREET-1, MAIL-STREET-2, MAIL-STREET-3, MAIL-STREET-4$
MAIL-CITY$ MAIL-STATE$ MAIL-ZIP-CODE$ MAIL-COUNTRY (if not US)
white pages, Directory of Directories
123 Main Street, Apt. 7$Boulder$CO$80303-1234
1.5.2 Street
Student's local street address.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
street
2.5.4.9
DirectoryString{128}
none
Syntax:
cis
no
MultiValued: yes
SIS: MAIL-STREET-1, MAIL-STREET-2, MAIL-STREET-3, MAIL-STREET-4
white pages, applications, Directory of Directories
123 Main Street, Apt. 7
1.5.3 Locale (l)
The city associated with the local address for the person (student).
Attribute name:
OID:
Format:
Indexing:
l
2.5.4.7
DirectoryString{48}
none
Syntax:
cis
- 12
-
Required:
Source:
Usage:
Example(s):
no
MultiValued: yes in orgPerson, no per CU registry process
SIS: MAIL-CITY
white pages, applications, Directory of Directories
Boulder
1.5.4 State (st)
State associated with the student’s local address.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
st
2.5.4.8
standard US Postal Service two-letter state codes
none
Syntax:
cis
no
MultiValued: yes in orgPerson, no per CU registry process
SIS: MAIL-STATE
white pages, applications, Directory of Directories
CO
1.5.5 Zip Code (postalCode)
Zip code associated with the student's local address.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
postalCode
2.5.4.17
DirectoryString{40}
none
Syntax:
cis
no
MultiValued: yes in LDAP, no per CU registry process
for students: SIS: MAIL-ZIP-CODE
white pages, applications, Directory of Directories
80303-1234
1.5.6 Office Location (roomNumber)
The physical location (Building and Room) of the person’s (staff/faculty) university office. This can vary by
campus and will be maintained by campus with the registry's campus-specific table.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
roomNumber
0.9.2342.19200300.100.1.6
DirectoryString{256}
none
Syntax:
cis
no
MultiValued: no
for UCB only: from HR/PHONE, go to Telecomm System, TEL.EQUIP for BLDG and
ROOM. For BLDG, go to TEL.BUILDING for DESC. Build the value using building
description followed by one space followed by room.
Note1: telephone number in HR may be the public number. Therefore, the derived room
would be the 'public' room (likely the secretary or receptionist's office number.)
Note2: Of the Boulder campus employees in HR, 7,366 do not have a telephone number in
their HR record. Without telephone number, we cannot get the room number.
white pages
Computing Center 120
1.5.7 Delivery Location (physicalDeliveryOfficeName)
Person’s (faculty/staff) physical location delivery address for private couriers or university’s distribution services.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
physicalDeliveryOfficeName
2.5.4.19
DirectoryString{128}
none
Syntax:
cis
no
MultiValued: no
For UCB: Using HR/PHONE go to Telecomm system, TEL.911 file, address fields.
white pages
3645 Marine St., Boulder, CO
- 13
-
1.5.8 Office Address (postalAddress)
Campus office address associated with faculty/staff-affiliated persons.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
1.6
postalAddress
2.5.4.16
per inetOrgPerson: PostalAddress{255} (This represents a postal address as six lines
maximum with a maximum of 30 characters each. The lines can be a string of characters with
end-of-line delimited by “$”.) However, for CU, this would be a campus box number or
campus mailing address which is defined as a 20 character field.
none
Syntax:
cis
no
MultiValued: yes in orgPerson, no per CU registry process
HR: PS_PERSONAL_DATA CAMPUS_BOX_CU
white pages, applications, Directory of Directories
455 UCB
General person attributes: Telephony
1.6.1 Home Phone
Person’s home phone. Note: Per Colorado State Law faculty/staff home phone is not public information. An
ACL will be applied to the attribute to prohibit anonymous query access to home phone for affiliations not equal to
student.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
homePhone
0.9.2342.19200300.100.1.20
TelephoneNumber{30} cc-nnn-nnn-nnnn
none
Syntax:
tel
no
MultiValued: yes in ldap, no in CU registry process
SIS: MAIL-PHONE; HR: HOME_PHONE
white pages (exclude if primary affiliation not equal student)
+1 303 555-1234
1.6.2 Public Office Telephone Number (telephoneNumber)
Person’s (faculty/staff) office phone. This phone number is the published directory phone number.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
telephoneNumber
2.5.4.20
TelephoneNumber{30} cc-nnn-nnn-nnnn
eq, pres, sub
Syntax:
tel
no
MultiValued: yes in ldap, no in CU registry process
Default: PS PERSONAL_PHONE with PHONE_TYPE=CMP1
Allow authorized user to update directly with a departmental public phone number. (At UCB,
this authorized user may be the Telecom Liaison for the person.)
Note: PS carries 3 campus phones/person. Should we consider one public and another
private? (That does not appear to be how they are being used - there are no records in
pay.master where phone1 is not equal phone2 if phone2 is not null.)
white pages, Directory of Directories
+1 303 492-8172
- 14
-
1.6.3 Private Office Telephone Number (privateOfficePhone)
Person’s (faculty/staff) private office phone number. This attribute is available in the event the faculty/staff
member wishes to publicize only a general office number for themselves (telephoneNumber) and keep their desktop
phone number private.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonPrivateOfficePhone
1.3.6.1.4.1.632.11.1.24
TelephoneNumber{30} cc-nnn-nnn-nnnn
none
Syntax:
tel
no
MultiValued: yes in ldap, no in CU registry process
HR PS PERSONAL_PHONE with PHONE_TYPE=CMP1
available to authorized queries
+1 303 492-4536
1.6.4 Office Facsimile Telephone Number
Person’s (faculty/staff) office facsimile phone number.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
facsimileTelephoneNumber
2.5.4.23
TelephoneNumber{30} cc-nnn-nnn-nnnn
none
Syntax:
tel
no
MultiValued: no
Allow this value to be updated directly by the authenticated user.
white pages, Directory of Directories
+1 303 492-4198
1.6.5 Cell Phone (mobile)
Cell Phone number (faculty/staff member)
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
mobile
0.9.2342.19200300.100.1.41
TelephoneNumber{30}
none
Syntax:
tel
no
MultiValued: yes in ldap, no in CU registry process
Allow this value to be updated directly by the authenticated user.
white pages, Directory of Directories
+1 303-555-4536
1.6.6 Pager
Pager number (faculty/staff member)
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
1.7
pager
0.9.2342.19200300.100.1.42
TelephoneNumber{32}
none
Syntax:
tel
no
MultiValued: yes in ldap, no in CU registry process
Allow this value to be updated directly by the authenticated user.
white pages
+1 303-555-1111
General person attributes: General
1.7.1 Home Page URL (labeledURI)
URL for the person’s home page. Set up as hot link from white pages
Attribute name:
OID:
Format:
Indexing:
Required:
labeledURI
1.3.6.1.4.1.250.1.57
encoded URL
none
no
Syntax:
MultiValued:
cis
yes in ldap, no in CU registry process
- 15
-
Source:
Usage:
Example(s):
automated process which scans web page hosts (spot, stripe, ucsu, ucsub, rintintin) for urls.
Match on uid and cuid (sid, ssn). Manual entry of urls by authorized users.
white pages, Directory of Directories
http://spot.colorado.edu/~vaughan/
1.7.2 Photo (jpegPhoto)
A smallish jpeg photo of the person. Note: The CU Registrar does not consider this to be “public” information.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
jpegPhoto
0.9.2342.19200300.100.1.60
jpeg file interchange format
none
Syntax:
no
MultiValued:
Diebold/BoldImage (ucb only?)
white pages, Directory of Directories
bin
yes per inetOrgPerson; only 1 photo/person at UCB
1.7.3 See Also
See Also references distinguished names of other directory server entries for information related to this entry. If
affiliated to more than one campus, use this attribute to point to other campus directories for the person.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
seeAlso
2.5.4.34
dn
none
Syntax:
no
MultiValued:
directory/registry
white pages, Directory of Directories
???? dc=uccs, dc=edu ?
yes
1.7.4 Contact/notification preferences (preferredDeliveryMethod)
Preferred method for contact or message delivery
Attribute name:
OID:
Format:
Controlled vocab:
Indexing:
Required:
Source:
Usage:
Example(s):
preferredDeliveryMethod
2.5.4.28
DirectoryString{15}
phone, email, pager, text pager, cell phone, in person, campus mail
none
Syntax:
cis
no
MultiValued: no
Allow this value to be updated directly by the authenticated user.
white pages
email
1.7.5 Activities, Affiliations, Clubs
Various activities the person participates in. This will be implemented in a later phase.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonActivities
1.3.6.1.4.1.632.11.1.2
DirectoryString{256}
none
Syntax:
no
MultiValued: yes
Self-update.
white pages
Boulder Road Runners, Martin Acres Neighborhood Association
- 16
-
2.
Student-related attributes
2.1
Student major(s)
Student’s declared primary and secondary major areas of study. A student may have up to two primary and two
secondary majors (2/school-college). Maintained by academic unit in the registry. A separate attribute is created for
each of these majors in order to distinguish between primary and secondary majors and to associate major option codes
with the appropriate majors.
Attribute name:
OID:
Attribute name:
OID:
Attribute name:
OID:
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonPrimaryMajor1
1.3.6.1.4.1.632.11.1.??
cuEduPersonPrimaryMajor2
1.3.6.1.4.1.632.11.1.??
cuEduPersonSecondaryMajor1
1.3.6.1.4.1.632.11.1.??
cuEduPersonSecondaryMajor2
1.3.6.1.4.1.632.11.1.??
DirectoryString{60}
pres, eq, sub
Syntax:
cis
no
MultiValued: no
SIS: PRIM-MAJ1, PRIM-MAJ2, SECOND-MAJ1, SECOND-MAJ2
(translate to full description using MAJORS table).
white pages
Communication
2.2
Student minor(s)
Student’s declared minor area of study. One minor allowed per school/college per CU student. Maintained by
academic unit in the registry.
Attribute name:
OID:
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonPrimaryMinor
1.3.6.1.4.1.632.11.1.19
cuEduPersonSecondaryMinor
1.3.6.1.4.1.632.11.1.??
DirectoryString{30}
pres, eq, sub
Syntax:
cis
no
MultiValued: no
SIS: PRIM-MINOR, SECOND-MINOR (translate to full description using MAJORS table).
white pages
Master of Business Administration
2.3
Student major option(s)
Student’s declared option of their major area of study. Each major may have an option associated with it.
Maintained by academic unit in the registry.
Attribute name:
OID:
Attribute name:
OID:
Attribute name:
OID:
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonPrimaryMajor1Option
1.3.6.1.4.1.632.11.1.??
cuEduPersonPrimaryMajor2Option
1.3.6.1.4.1.632.11.1.??
cuEduPersonSecondaryMajor1Option
1.3.6.1.4.1.632.11.1.??
cuEduPersonSecondaryMajor2Option
1.3.6.1.4.1.632.11.1.??
DirectoryString{40}
none
Syntax:
cis
no
MultiValued: no
SIS: PRIM-MJ1-OPTN, PRIM-MJ2-OPTN, SECOND-MJ1-OPTN, SECOND-MJ2-OPTN
(translate to full description using MAJOR_OPTION table).
white pages
High Tech Org Option
- 17
-
2.4
Student classification (cuEduPersonClass)
The class level of the student (Freshman, Sophomore, Junior, Senior, Graduate)
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonClass
1.3.6.1.4.1.632.11.1.5
DirectoryString{30}
pres, eq, sub
Syntax:
cis
no
MultiValued: no
SIS: CLASS (translate to full description using Class table)
white pages
Doctoral Candidate
2.5
School/College(s)
The school or college in which the student is enrolled. CU allows up to two schools/colleges per student.
Maintained by term and academic unit in the registry.
Attribute name:
OID:
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonSchoolCollegeName
1.3.6.1.4.1.632.11.1.28
cuEduPersonSchoolCollegeName2
1.3.6.1.4.1.632.11.1.??
DirectoryString{60}
pres, eq, sub
Syntax:
cis
no
MultiValued: no
SIS: RT-COLL, RT-COLL-2 (translate to full description using COLLEGES table)
white pages, Directory of Directories, various applications
Communication
2.6
Student Academic Unit
The campus with which the student is associated (Boulder-"B", Denver-"D", Colorado Springs-"C" or Health
Sciences Center-"H") - and within these, either the main campus ("1") or Credit Continuing Education ("2") or NonCredit Continuing Ed ("3").
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
2.7
cuEduPersonAcademicUnit
1.3.6.1.4.1.632.11.1.1
DirectoryString{2}
none
Syntax:
no
MultiValued:
SIS: AU
affiliation logic; applications
B1
ces
yes
Student Fees Payment Indicator
Fees indicator indicating level of fees paid (if any). Maintained by term and academic unit in the registry.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonFeesIndicator
1.3.6.1.4.1.632.11.1.13
DirectoryString{4}
none
Syntax:
no
MultiValued: no
Logic used for iVote and Wardenburg applications
applications
"full"
- 18
-
3.
Faculty/Staff-related attributes
3.1
Department Name (ou)
Name of each department with which the person (faculty/staff) is currently associated. Based upon the department
ID associated with each of the active HR appointments for the person.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
ou
2.5.4.11
DirectoryString{64}
pres, eq, sub
Syntax:
cis
no
MultiValued: yes
HR warehouse, JOB_DEPT_ID to GL_ORG_TBL for DEPT_DESC
White pages, Directory of Directories
ITS-Administration, Computer Science-Admin
3.2
Department Number
The identifier/number of each department with which the person (faculty/staff) is currently associated (one
department per each job). The name associated with each of these values should appear in the ou attribute.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
departmentNumber
2.16.840.1.113730.3.1.2
DirectoryString{??}
none
Syntax:
no
MultiValued:
HR warehouse, JOB_DEPT_ID
White pages, access
10051, 10344
cis
yes
3.3
Home Department
The name associated with the person's home department (faculty/staff). This value should also appear in the ou
attribute.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
3.4
cuEduPersonHomeDepartment
1.3.6.1.4.1.632.11.1.15
DirectoryString{30}
none
Syntax:
cis
no
MultiValued: no
HR warehouse, HOME_DEPT_ID to GL_ORG_TBL for DEPT_DESC
White pages, access. Note: queries should be against ou
ITS-Administration
Department distinguished name (eduPersonOrgUnitDN)
The distinguished name associated with the faculty/staff member’s department(s).
Attribute name:
OID:
Format:
Indexing:
Required:
Semantics:
Source:
Usage:
Example(s):
eduPersonOrgUnitDN
1.3.6.1.4.1.5923.1.1.1.4
DN
none
Syntax:
cis
no
MultiValued: yes
The directory entry pointed to by this dn should be represented in the “organizational unit”
object class. (eduPerson recommendation)
how do we get orgUnitDN from job department?
Directory of Directories; search, white pages
ou=registrar, o=ucb, dc=colorado, dc=edu
- 19
-
3.5
Faculty/Staff Official Title (eduPersonJobClassification)
The person's university-assigned title (state job class title, professional exempt title or unclassified title) based on
the job class code associated with the employee’s active appointments.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
3.6
Faculty/Staff Functional Title (title)
The person's functional (“business”) title.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
3.7
Usage:
Example(s):
cuEduPersonResearch
1.3.6.1.4.1.632.11.1.25
DirectoryString{50}
pres, eq, sub
Syntax:
cis
no
MultiValued: yes
Faculty Information System, FAC_RESEARCH_INTEREST/RESEARCH_CODE and
retrieve FAC_KEYWORD/KEYWORD_DESC.
white pages
Worker Attitudes and Technology, Multimedia/Interactive Communications Technology
Areas of Expertise
Areas in which faculty or staff members have expert knowledge or skills
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
3.9
title
2.5.4.12
DirectoryString{50}
none
Syntax:
cis
no
MultiValued: no
HR warehouse: EMPLOYMENT_TITLE_DESC (business_title in PeopleSoft).
Note: This data appears to be only minimally informational in HR
white pages
Project Manager
Research Interest
Research interest as reported by the faculty member.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
3.8
cuEduPersonJobClassification
1.3.6.1.4.1.632.11.1.17
DirectoryString{50}
none
Syntax:
cis
no
MultiValued: yes
HR warehouse: JOB_JB_CODE used to retrieve JOB_DESC
white pages, search
IT Professional IV
cuEduPersonExpertise
1.3.6.1.4.1.632.11.1.12
DirectoryString{256}
none
Syntax:
cis
no
MultiValued: yes
Allow this value to be updated directly by the authenticated user.
white pages
Systems analysis, Project management
Highest Degree
Highest degree awarded to the faculty member.
Attribute name:
OID:
Format:
Indexing:
Required:
cuEduPersonHighestDegree
1.3.6.1.4.1.632.11.1.14
DirectoryString{30}
none
Syntax:
no
MultiValued:
cis
yes
- 20
-
Source:
Usage:
Example(s):
Faculty Information System: FAC_DEGREE/DEGREE_NAME
white pages
Ph.D.
3.10
Degree Institution
Institution from which the faculty member received their highest degree
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonDegreeInstitution
1.3.6.1.4.1.632.11.1.7
DirectoryString{50}
none
Syntax:
cis
no
MultiValued: yes
FIS: FAC_DEGREE/INSTITUTION_CODE to FAC_INSTITUTION/INSTITUTION_NAME
white pages
Michigan State University
3.11
Degree Year
Year in which the faculty member received their highest degree
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonDegreeYear
1.3.6.1.4.1.632.11.1.8
DirectoryString{4}
none
Syntax:
cis
no
MultiValued: yes
Faculty Information System: FAC_DEGREE/DEGREE_YEAR
white pages
1973
3.12
Original Hire Date
Original date of hire at CU
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonOriginalHireDate
I1.3.6.1.4.1.632.11.1.20
Directory String
none
Syntax:
no
MultiValued: no
HR: PERSONAL_DATA/orig_hire_dt
white pages
05-01-1980
3.13
Alternate Contact
Alternate contact person for the employee. Free form text field to allow name, phone, email, etc.
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
cuEduPersonAlternateContact
1.3.6.1.4.1.632.11.1.3
DirectoryString{60}
none
Syntax:
no
MultiValued:
self-entered
white pages
Bob Fryberger, 555-2222
cis
no
3.14
Employee Type
inetorgperson suggests using this to indicate temp, contractor, intern, full-time, etc. Undetermined use at CU.
Attribute name:
OID:
Format:
Indexing:
employeeType
2.16.840.1.113730.3.1.4
DirectoryString{??}
none
Syntax:
cis
- 21
-
Required:
Source:
Usage:
Example(s):
no
MultiValued: no
CU will not populate this for the initial implementation.
??
??
3.15
Percent Time
Percent of time a person is employed by the institution (should typically be > 0 and <= 100).
Attribute name:
OID:
Format:
Indexing:
Required:
Source:
Usage:
Example(s):
4.
4.1
cuEduPersonPercentTime
1.3.6.1.4.1.632.11.1.21
DirectoryString{7}
none
Syntax:
cis
no
MultiValued: no
HR, sum of job percentages per each job record.
applications
98.7
Registry-only attributes (attributes for identity reconciliation, selection, and directory build)
Date of birth (dob)
SIS BIRTH-DT; HR BIRTHDATE Use for identity reconciliation.
4.2
Gender
SIS SEX; HR SEX Use for identity reconciliation.
4.3
Student Enrollment Status
SIS ENROLLMENT_STATUS_CODE (Note: continuing students are rolled over to the next semester with a null
enrollment status code. When the student initiates a new semester transaction, the enrollment status is
appropriately set. Students who remain with a null enrollment status code are taken out of the new semester data.)
E=enrolled ; N=not currently enrolled; X=disenrolled/cancelled
4.4
Student Withdraw Status
SIS withdraw status should be null for selected students
4.5
Student Registration Type
SIS RT-REGISTR-TYPE
4.6
Current Term
SIS: STF-CTERM, yyyyn - translated from code to semester or quarter descriptions. Term with which the current
extract of academic information is associated. Will be maintained in the registry and used to insure that only current
term students (or students on active time out – see “expected return”) are posted to the white pages.
4.7
Expected Return
SIS: PLAN_RET_TERM, yyyyn - translated from code to semester or quarter descriptions. Term that a "time out"
student is expected to return. Services and university affiliation are maintained during the time out period (period
between active enrollment and expected return term). Maintained by term and academic unit in the registry.
4.8
Previous SID
SIS: PREV-SID, use for identity reconciliation
4.9
Employee Status
HR warehouse EMPLOYEE_STATUS_YESNO
E=employee; N=nonemployee (not paid by CU but assoc with CU e.g. UPI, Foundation – aka “directory entries”)
4.10
Employee Status Codes
HR: JOB/empl_status
- 22
-
A=Active;
D=Deceased;
L=LOA;
P=Leave w/ Pay;
Q=Retired w/ Pay;
R=Retired;
S=Suspended;
T=Terminated;
U=Terminated w/ Pay;
V=Terminated Pension Pay
Out;
W=Short Work Break;
X=Retired-Pension Admin
4.11
Employment Type
HR: JOB/empl_type . Capture data in registry. Not currently used/needed by directory.
E=Exception Hourly;
H=Hourly;
N=Not applicable;
S=Salaried
4.12
Regular/Temporary Employee Code
HR: JOB/reg_temp_code
R=Regular (permanent)
T=Six month temporary (should not be in printed phone book)
4.13
Prior Name
Currently, unknown source. However, ultimately, to be used for identity reconciliation. Kept as a separate attribute in
the registry; used to populate cn in the directory to facilitate searching.
4.14
Update source & date fields (registry only)
sis_update:........... most recent update date from SIS extract
hr_update: ........... most recent update date from HR extract
uniquid_update:... most recent update date from uniquid extract
self_update: ......... most recent update date from self-entry
4.15
Affiliate sponsorship fields (registry only)
Used to track person entries not created from a traditional (HR, SIS) source system. Sponsorship is maintained in the
registry's affiliation table. For UCB, this data will primarily come from uniquid.
sponsored_by: ..... person authorizing/sponsoring the affiliated person (varchar2(50))
expiration_date:... date the affiliation expires (and that services/affiliation recognition should be removed). Will be
stored in the registry affiliation and email tables.
5.
Other attributes to consider
 Standard inetOrgPerson and Person attributes that we will define in our structure but do not expect to use.
preferredLanguage (inetOrgPerson)
postOfficeBox (orgPerson)
initials (inetOrgPerson)
manager (inetOrgPerson)
 Best source indicator for name, date of birth and SSN for the person.
6.
Glossary
6.1
Index
Directory server can maintain six index types
approx ........................... Approximate Index. Used only for string values such as commonName or givenName.
Improves phonetic or “sounds-like” searching.
Browse .......................... Browsing Index. This index is used to enhance the browsing speed of the Directory Server
Console.
eq ................................... Equality Index. Improves searches for entries that contain an attribute that is set to a specific
value.
- 23
-
Matching rule ................ International Index. Allows for searches that return entries sorted according to a specified
collation order.
pres ................................ Presence Index. Improves searches for entries that contain the indexed attribute.
sub ................................. Substring Index. Improves searches for entries that contain a specified substring.
6.2
Syntax
bin ................................. arbitrary binary data; byte-by-byte comparisons
ces ................................. text string; case of letter is significant during comparisons; leading, trailing and multiple
spaces are ignored
cis .................................. text string; case of letters and leading, trailing, and multiple spaces are ignored during
comparisons
dn .................................. directory names (a pointer to another entry); comparisons follow special rules for comparing
distinguished names (DNs)
int .................................. integer numbers; comparisons follow rules for comparing integers
tel .................................. text string that represents a phone number; like cis except space and hyphen characters are
also ignored during comparisons
- 24
-
Download