(Best viewed on a Mac or using Safari on Windows)

AD User Entity Attributes for Saint Mary's College

Steve Hideg

November 12, 13, 14, 17, 18, 19 2008
May 13 2009

This document will be an attempt at enumerating relevant attributes in AD's LDAP schema for User objects.

The attributes listed here are (for the most part) things that need to be set by account creation and migration tools. Other attributes are set by the AD & Exchange server systems.

Information that will be listed (if applicable and known) includes:

The attributes for objectClasses eduPerson and saintmarysEduPerson after the main group of attributes.


Colour Key:

Standard (mostly objectClass User) attributes that appear to be manipulatable by perl scripts (usually via LDAP calls).
Atrributes set by the AD system. Some are indirectly programmatically manipulatable.
MS Exchange-specific attributes. These may be manipulatable, but Exchange will most likely complain about invalid data.
Attrributes not currently used, but may be of interest later.
Attrributes of objectClass eduPerson.
Attrributes of objectClass saintMarysEduPerson.

Attributes:

accountExpires

AD Attribute Name

Account-Expires

Description

"The date when the account expires. This value represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). A value of 0 or 0x7FFFFFFFFFFFFFFF (9223372036854775807) indicates that the account never expires." - link

Syntax

"Interval", single-valued

Example

9223372036854775807

Aegis Source

smcEduAcctTargetDeleteDate

Comments

Could be used to control automatic deletion of accounts, especially for students.

adminDescription

AD Attribute Name

Admin-Description

Description

"The description displayed on admin screens." - link

Syntax

Unicode string

Example

Kathy Hausmann, Coord. of Student Computing

Aegis Source

description, GECOS

Unix Source

GECOS

Comments

Could be based on description, gecos, title and/or any of a number of attributes.

adminDisplayName

AD Attribute Name

Admin-Display-Name

Description

"The name to be displayed on admin screens." - link

Syntax

Unicode string

Example

Kathy Hausmann

Aegis Source

displayName

Banner Source

SPBPERS_PREF_FIRST_NAME from SPBPERS concatenated with LAST_NAME from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

Comments

This is identical to displayName.

c

AD Attribute Name

Country-Name

Description

"The country/region in the address of the user. The country/region is represented as the 2-character country code based on ISO-3166." - link

Syntax

Unicode string

Example

US

Aegis Source

none or c

Banner Source

NATN_CODE1 from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

Comments

We can conjecture country by an account's use (most are ostensibly on-campus and can be marked "US", but there may be some that are used by international programmes that can be set to the code of the country in which they are primarily used.

cn

AD Attribute Name

Common-Name

Description

"The name that represents an object. Used to perform searches." - link

Syntax

Unicode string

Example

khausman

Aegis Source

uid

Comments

Active Directory has hijacked this attribute, and it is being used for purposes other than what I understand to be standard usage. The cn is part of an entity's Distinguished Name in AD, so it must be unique (in a domain? in a forest?). Examples I have seen set cn to be the user's username (what we've been using uid for).

co

AD Attribute Name

co

Description

"This attribute specifies the country/region in which the user is located." - link

Syntax

Unicode string

Example

United States

Aegis Source

none or c

Banner Source

NATN_CODE1 from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

Comments

I don't know where the mapping between this and c comes from. I don't know if it's worth it to populate this.

comment

AD Attribute Name

User-Comment

Description

link

Syntax

Unicode string, single-valued

Comments

Separate and distinct from the info LDAP attribute.

This attribute appears to be ostensibly to be set by the user, our software should perhaps not touch it.

company

AD Attribute Name

Company

Description

"The user's company name." - link

Syntax

Unicode string, single-valued

Example

Saint Mary's College

Aegis Source

ou

Comments

It looks like this has the same apparent purpose as o. I suggest we populate both.

We haven't used this in the past, but maybe it would be useful with accounts for vendors or associated organizations like ECDC, Sodexho.

countryCode

AD Attribute Name

Country-Code

Description

"Specifies the country/region code for the user's language of choice. This value is not used by Windows 2000." - link

Syntax

Enumeration, single-valued

Example

840

Comments

I don't know how or from where this is mapped. Either set them all to 840 (which appears to be US/English) or leave it alone.

delivContLength

AD Attribute Name

?

Description

"Amount of data, in kilobyte (KB), that you are allowed to receive." - link

Syntax

integer?, single-valued

Example

22000

Comments

Corresponds to the Receiving Maximum message size in Message Size Restrictions in Mail Flow Settings tab of a user's properties in MS Exchange

This is only needed for users with Exchange mailboxes. We can set this individually (perhaps based on a COS-type rule based on roles as defined in eduPersonPrimaryAffiliation) or use system defaults.

I believe zimbra uses postfix's message_size_limit (104857600).

This may ultimately be better set using a Microsoft API-compliant utility rather than via LDAP.

department

AD Attribute Name

Department

Description

"Contains the name for the department in which the user works." - link

Syntax

Unicode string, single-valued

Example

Dept of Information Tech

Aegis Source

ou

Banner Source

DEPT_DESC1, DEPT_DESC2 from AS_STUDENT_DATA
ORGN_CODE_HOME_DESC from AP_EMPLOYEE_PROFILE

Comments

Since we are using ou containers, it would probably be better to put this information in department. Note that we also have been putting a student's graduating class year in ou. Should we put this here? department is probably more appropriate for a student's academic department (based on major).

departmentNumber

AD Attribute Name

Description

Description

"Identifies a department within an organization." - link

Syntax

Unicode string

Examples

ENGL
605200

Banner Source

DEPT_CODE1, DEPT_CODE2 from AS_STUDENT_DATA
ORGN_CODE_HOME from AP_EMPLOYEE_PROFILE

Comments

We have not been populating thie attribute in LDAP, but we can. Modify Banner-to-LDAP sync before migration?

Funny how this is multi-valued while department is single-valued.

description

AD Attribute Name

description

Description

"Contains the description to display for an object. This value is treated as single-valued by the system." - link

Syntax

Unicode string (apparently single-valued on AD)

Examples

New Student 200710
Acct info mailed by Admissions July 2006
Migrated to Zimbra: Tue Jan 30 21:48:49 2007

Aegis Source

description

Unix Source

GECOS

Comments

"This value is treated as single-valued by the system" presents a problem. I have been happily using description as a store of multiple pieces of information, as shown in the examples above. Tests reveal that AD does indeed prohibit multiple values of description. Another attribute must be found for this information.

displayName

AD Attribute Name

Display-Name

Description

"The display name for an object. This is usually the combination of the users first name, middle initial, and last name." - link

Syntax

Unicode string, single-valued

Example

Kathy Hausmann

Aegis Source

displayName

Banner Source

SPBPERS_PREF_FIRST_NAME from SPBPERS concatenated with LAST_NAME from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

Comments

Leading and trailing spaces must be removed or else Exchange will complain.

Migration software has been coded to not assign a value if source data is only a space or spaces (which also causes Exchange to complain).

displayNamePrintable

AD Attribute Name

Display-Name-Printable

Description

"The printable display name for an object. The printable display name is usually the combination of the user's first name, middle initial, and last name." - link

Syntax

IA5 string, single-valued

Example

Kathy Hausmann
Gwen OBrien

Aegis Source

displayName

Banner Source

SPBPERS_PREF_FIRST_NAME from SPBPERS concatenated with LAST_NAME from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

Comments

This is almost identical to displayName. I don't know why its syntax is IA5 string.

Based on an error I observed in the Exchange Management Shell, the only acceptable characters are evidently:
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"()+,\-\.\/:?<space>.
Conspicuously absent is the apostrophe, which one might regard as one of the most common special characters to appear in names.

The following error was observed in Exchange Management Shell:
WARNING: Object d.saintmarys.edu/People/Term/eoneill has been corrupted and it is in an inconsistent state. The following validation errors have occurred: WARNING: Erin O'Neill is not a valid value for SimpleDisplayName. The value may only contain 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '"', '(', ')', '+', ',', '-', '.', '/', ':', '?', ' '.
Note that SimpleDisplayName is actually the displayNamePrintable LDAP attribute.

This is supposedly an attribute for "legacy" mailing systems, and may not even be needed in our environmnent. But it is visible in the Exchange Management Console as "Simple Display Name".

employeeID

AD Attribute Name

Employee-ID

Description

"The ID of an employee." - link

Syntax

Unicode string, single-valued

Example

980004869

Aegis Source

smcEduID

Banner Source

ID from AS_STUDENT_DATA
ID_NUMBER from AP_EMPLOYEE_PROFILE

Comments

This is identical to smcEduID. Although not all students are actually employees, we can store their ID numbers here anyway.

employeeNumber

AD Attribute Name

Employee-Number

Description

"The number assigned to an employee other than the ID." - link

Syntax

Unicode string, single-valued

Example

151109

Aegis Source

smcEduPIDM

Banner Source

PIDM_KEY from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

Comments

This is identical to smcEduPIDM. Although not all students are actually employees, we can store their PIDMs here anyway.

employeeType

AD Attribute Name

Employee-Type

Description

"The job category for an employee." - link

Syntax

Unicode string, single-valued

Examples

Administrator
Faculty
Staff
Student
Retired
Alumna
Vendor??

Aegis Source

eduPersonPrimaryAffiliation
gidNumber (125 = student)

Unix Source

GID of 125 is a Student

Banner Source

ECLS_LONG_DESC from AP_EMPLOYEE_PROFILE for non-students

Comments

This is similar to eduPersonPrimaryAffiliation. I guess this should only be assigned for accounts that pertain to actual people.

extensionAttribute1
extensionAttribute2
extensionAttribute3
extensionAttribute4
extensionAttribute5
extensionAttribute6
extensionAttribute7
extensionAttribute8
extensionAttribute9
extensionAttribute10
extensionAttribute11
extensionAttribute12
extensionAttribute13
extensionAttribute14
extensionAttribute15

facsimileTelephoneNumber

AD Attribute Name

Facsimile-Telephone-Number

Description

"Contains telephone number of the user's business fax machine." - link

Syntax

Unicode string

Example

+1 574 284 4716

Aegis Source

facsimileTelephoneNumber

Comments

In the past we've made this attribute "+1 574 284 4716" for every entry.

It has been recommended to me that we simply omit this attribute, though it may be possible to derive this from data entered in Prism, if it is configured for it.

garbageCollPeriod

AD Attribute Name

Garbage-Coll-Period

Description

"Amount of data, in kilobyte (KB), that you are allowed to receive." - link

Syntax

integer, single-valued

Example

1123200

Comments

Corresponds to Keep Deleted Items for (days) in Storage Quotas in Mailbox Settings tab of a user's properties in MS Exchange. Appears to be the value of the field multiplied by 86400. The attribute value is the number of seconds corresponding to the number of days specified in the field.

This is only needed for users with Exchange mailboxes. We can set this individually (perhaps based on a COS-type rule based on roles as defined in eduPersonPrimaryAffiliation) or use system defaults.

This may ultimately be better set using a Microsoft API-compliant utility rather than via LDAP.

generationQualifier

AD Attribute Name

Generation-Qualifier

Description

"Indicates a person generation. For example, Jr. or II." - link

Syntax

Unicode string, single-valued

Example

Jr.
III

Banner Source

NAME_SUFFIX from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

Comments

We haven't stored this information before. It is not entirely clear if only generational information is stored in the aforementioned Banner fields. Suffixes like "PhD" might also be stored there. If that is the case, we could parse those fields accepting only generational information.

gidNumber

AD Attribute Name

gidNumber

Description

"Contains an integer value that uniquely identifies a group in an administrative domain." - link

Syntax

Enumeration, single-valued

Examples

Aegis Source

gidNumber

Comments

This number should be the number of the primary unix group this account is associated with.

See An Analysis of Unix Groups on Diamond for information on unix groups and proposed cleanup of groups and accounts.

givenName

AD Attribute Name

Given-Name

Description

"Contains the given name (first name) of the user." - link

Syntax

Unicode string, single-valued

Example

Kathleen

Aegis Source

givenName

Banner Source

FIRST_NAME from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

homeDirectory

AD Attribute Name

Home-Directory

Description

"The home directory for the account. If homeDrive is set and specifies a drive letter, homeDirectory must be a UNC path. Otherwise, homeDirectory is a fully qualified local path including the drive letter (e.g. "c:\directory\folder"). This value can be a null string." - link

Syntax

Unicode string, single-valued

Example

\\diamond.saintmarys.edu\khausman

Aegis Source

uid

Comment

Once again, Microsoft has comandeered an attribute from conventional use. According to RFC 2307 (published in 1998), homeDirectory is defined as "The absolute path to the home directory". This has traditionally been in a unix context. Unix path information is now relegated to unixHomeDirectory.

Merideth says that this is best managed by GPO.

homeDrive

AD Attribute Name

Home-Drive

Description

"Specifies the drive letter to which to map the UNC path specified by homeDirectory. The drive letter must be specified in the form "<DriveLetter>:" where <DriveLetter> is the letter of the drive to map. The must be a single, uppercase letter and the colon (:) is required." - link

Syntax

Unicode string, single-valued

Example

H:

Comment

H: for every user.

Merideth says that this is best managed by GPO.

homeMDB

AD Attribute Name

ms-Exch-Home-MDB

Description

"The distinguished name of the message database (MDB) for this mailbox." - link

Syntax

Distinguished name, single-valued

Example

CN=Mailbox Database,CN=First Storage Group,CN=InformationStore,CN=DMMEXCH2,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=SMC Exchange Test,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=d,DC=saintmarys,DC=edu

Comments

This may ultimately be better set using a Microsoft API-compliant utility rather than via LDAP.

homeMTA

AD Attribute Name

ms-Exch-Home-MTA

Description

"Points to the message transfer agent (MTA) that services this object." - link

Syntax

Distinguished name, single-valued

Example

CN=Microsoft MTA,CN=DMMEXCH2,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=SMC Exchange Test,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=d,DC=saintmarys,DC=edu

Comments

This may ultimately be better set using a Microsoft API-compliant utility rather than via LDAP.

homePhone

AD Attribute Name

Phone-Home-Primary

Description

"The user's main home phone number." - link

Syntax

Unicode string, single-valued

Example

+1 574 284 4716

Aegis Source

homePhone

Banner Source

PHONE_AREA_CODE2 and PHONE_NUMBER2 from AS_STUDENT_DATA
PHONE_AREA_2 and PHONE_NUMBER_2 from AP_EMPLOYEE_PROFILE

homePostalAddress

AD Attribute Name

Address-Home

Description

"A user's home address." - link

Syntax

Unicode string, single-valued

Example

21121 Main St$South Bend$IN$46637$US

Aegis Source

homePostalAddress

Banner Source

STREET2_LINE1, STREET2_LINE2, STREET2_LINE3, CITY2, STATE2, ZIP2, NATN_CODE2 from AS_STUDENT_DATA
STREET_LINE1_2, STREET_LINE2_2, STREET_LINE3_2, CITY_2, STATE_2, ZIP_2, NATN_CODE_2 from AP_EMPLOYEE_PROFILE

Comments

Standard LDAP convention is to use dollar-signs ($) as line delimiters. I don't know if AD complies or even tolerates this.

Currently the country is not included in homePostalAddress on aegis. The Banner-to-LDAP script should be updated prior to migration. Maybe include country only if not "US".

info

AD Attribute Name

Comment

Description

"The user's comments. This string can be a null string." - link?

Syntax

Unicode string, single-valued

Comments

This attribute appears to be distinct from the comment attribute.

This attribute appears to be ostensibly to be set by the user, our software should perhaps not touch it.

initials

AD Attribute Name

Initials

Description

"Contains the initials for parts of the user's full name. This may be used as the middle initial in the Windows Address Book." - link

Syntax

Unicode string, single-valued

Example

A

Banner Source

MIDDLE_INITIAL from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

Comments

Currently not populated on aegis. The Banner-to-LDAP script should be updated prior to migration.

l

AD Attribute Name

Locality-Name

Description

"Represents the name of a locality, such as a town or city." - link

Syntax

Unicode string, single-valued

Example

Notre Dame

Aegis Source

l

Banner Source

CITY1 from AS_STUDENT_DATA
CITY_1 from AP_EMPLOYEE_PROFILE

labeledURI

AD Attribute Name

labeledURI

Description

"A Uniform Resource Identifier followed by a label. The label is used to describe the resource to which the URI points, and is intended as a friendly name fit for human consumption." - link

Syntax

Unicode string

Example

http://www.saintmarys.edu/~khausman/ Home Page

Aegis Source

labeledURI

legacyExchangeDN

AD Attribute Name

Legacy-Exchange-DN

Description

"Points to the message transfer agent (MTA) that services this object." - link

Syntax

CaseIgnoreString(Teletex), single-valued

Example

/o=SMC Exchange Test/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=jdoe

Comments

This may ultimately be better set using a Microsoft API-compliant utility rather than via LDAP.

loginShell

AD Attribute Name

loginShell

Description

"Contains the path to the login shell." - link

Syntax

IA5 string, single-valued

Example

/bin/bash

Aegis Source

loginShell

Unix Source

/etc/passwd entry

mail

AD Attribute Name

E-mail-Addresses

Description

"The list of email addresses for a contact." - link

Syntax

Unicode string, single-valued

Example

khausman@saintmarys.edu

Aegis Source

mail

Comments

This doesn't appear to be used by Exchange.

Corresponds to the E-mail field in the General tab of the properties of a User in the Active Directory admin GUI.

mailNickname

AD Attribute Name

ms-Exch-Mail-Nickname

Description

link

Syntax

Unicode string, single-valued

Example

khausman

Aegis Source

uid

Comments

According to Active Directory Cookbook, page 810, mailNickname has to be unique in the domain, and can be the same as sAMAccountName.

manager

AD Attribute Name

Manager

Description

"Contains the distinguished name of the user who is the user's manager." - link

Syntax

Object(DS-DN), single-valued

Example

CN=dmandell,OU=Staff,OU=People,DC=saintmarys,DC=edu

Banner Source

?

Comment

Maybe someday.

mDBOverHardQuotaLimit

AD Attribute Name

?

Description

"The maximum mailbox size, in kilobyte (KB), over which sending and receiving mail is disabled." - link

Syntax

Integer?, single-valued

Example

10003

Zimbra Source

zimbraMailQuota from individual accounts or COS, policy

Comments

Existence and value correspond to settings in the Storage Quotas window from Mailbox Settings tab of user properties in the Exchange admin GUI.

This may ultimately be better set using a Microsoft API-compliant utility rather than via LDAP.

mDBOverQuotaLimit

AD Attribute Name

?

Description

"The mailbox quota overdraft limit in kilobyte (KB)." - link

Syntax

Integer?, single-valued

Example

10002

Zimbra Source

zimbraMailQuota from individual accounts or COS, policy

Comments

Existence and value correspond to settings in the Storage Quotas window from Mailbox Settings tab of user properties in the Exchange admin GUI.

This may ultimately be better set using a Microsoft API-compliant utility rather than via LDAP.

mDBStorageQuota

AD Attribute Name

?

Description

"The message database (MDB) quota in kilobyte (KB)." - link

Syntax

Integer?, single-valued

Example

10001

Zimbra Source

zimbraMailQuota from individual accounts or COS, policy

Comments

Existence and value correspond to settings in the Storage Quotas window from Mailbox Settings tab of user properties in the Exchange admin GUI.

This may ultimately be better set using a Microsoft API-compliant utility rather than via LDAP.

mDBUseDefaults

AD Attribute Name

?

Description

"Indicates whether the store should use the default quota, rather than the per-mailbox quota." - link

Syntax

Integer?, single-valued

Example

TRUE

Zimbra Source

zimbraMailQuota from individual accounts or COS, policy

Comments

Existence and value correspond to settings in the Storage Quotas window from Mailbox Settings tab of user properties in the Exchange admin GUI.

This may ultimately be better set using a Microsoft API-compliant utility rather than via LDAP.

memberOf

SET BY SYSTEM

AD Attribute Name

Is-Member-Of-DL

Description

"The distinguished name of the groups to which this object belongs." - link

Syntax

Object(DS-DN)

Example

CN=Staff,OU=UserGroups,OU=Groups,DC=d,DC=saintmarys,DC=edu

Aegis Source

eduPersonPrimaryAffiliation

Comments

In addition to having OU containers, we will also have AD security groups that correspond to the OU containers and values of eduPersonPrimaryAffiliation. These groups will be in the subtree OU=UserGroups.

Every user object will belong to the security group that corresponds to its OU location (and the value of eduPersonPrimaryAffiliation).

Looks like the only way to add an entry to a group is to add the entry's DN to the member attribute of the group itself. AD will not allow addition or modification of the memberOf attribute.

mobile

AD Attribute Name

Phone-Mobile-Primary

Description

"The primary cell phone number." - link

Syntax

Unicode string, single-valued

Example

+1 574 284 4716

Aegis Source

mobile

Comments

Displayed in Online Phonebook.

Currently settable/editable by users in the profile section of the @Home drupal web site (some people have actually used this).

msExchHideFromAddressLists

msExchHomeServerName

msExchMailboxGuid

msExchMailboxSecurityDescriptor

msExchPoliciesIncluded

msExchRecipLimit

msExchRecipientDisplayType

msExchRecipientTypeDetails

msExchRequireAuthToSendTo

msExchUserAccountControl

msExchVersion

msSFU30Name

AD Attribute Name

msSFU-30-Name

Description

"This attribute is used by Windows Services for UNIX." - link

"Contains the name of a map." - link

Syntax

String(IA5), single-valued

Example

khausman

Aegis Source

uid

Comments

I don't know what this is for, and the documentation is vague. Apparently it should match cn, uid, etc.

msSFU30NisDomain

AD Attribute Name

msSFU-30-Nis-Domain

Description

"This attribute is used by Windows Services for UNIX." - link

"Contains the NIS domain." - link

Syntax

String(IA5), single-valued

Example

adsmc???

Comments

I don't know what this is for, and the documentation is vague. Apparently it should be the name of the domain ("adsmc"?).

Evidently, this corresponds to the value of the NIS Domain field in the UNIX Attributes tab in properties of a user in ADUC.

name

SET BY SYSTEM

AD Attribute Name

?

Description

?

Syntax

?, single-valued

Example

khausman

Aegis Source

uid

Comments

Appears to be set by AD/Exchange. Apparently matches cn.

Controlled by the Name field in the User Information tab of user properties in Exchange Management Console.

While this does not seem to be controled in ADUC, this attribute is the name shown for the entry in ADUC.

o

AD Attribute Name

Organization-Name

Description

"The name of the company or organization." - link

Syntax

Unicode string

Example

Saint Mary's College

Aegis Source

o

Comments

It appears that company serves the same purpose. Populate both.

objectClass

AD Attribute Name

?

Description

"This attribute specifies the list of classes of which this object is an instance." - link

Syntax

String(Object-Identifier)

Examples

top
person
organizationalPerson
user
inetOrgPerson
eduPerson
saintMarysEduPerson

Comments

It appears that the values of top, person, organizationalPerson, and user are assigned with a user object is created. We must programmatically add inetOrgPerson, eduPerson, and saintMarysEduPerson. Any others?

ou

AD Attribute Name

Organizational-Unit-Name

Description

"The name of the organizational unit." - link

Syntax

Unicode string

Examples

Alum
Exstu
Faculty
Infotech
Retired
Shared
Special
Staff
Student
Term

Aegis Source

ou
eduPersonPrimaryAffiliation

Comments

I don't know the correlation between the ou attribute and the ou containers. iPlanet didn't seem to care. I don't think Active Directory does, either. No values for ou were set when user objects were created in testing.

Would the safest thing to do would be to have ou reflect the bottom-most ou container in an entity's DN?

I currently store "class of" information in ou. Would it be harmful to continue this practice?

pager

AD Attribute Name

Phone-Pager-Primary

Description

"The primary pager number." - link

Syntax

Unicode string, single-valued

Examples

?

Comments

Dunno if we actually need this, but it's there if we do.

Corresponds to the value of the Pager field in the Telephones tab in properties of a user in ADUC.

physicalDeliveryOfficeName

AD Attribute Name

Physical-Delivery-Office-Name

Description

"Contains the office location in the user's place of business." - link

Syntax

Unicode string, single-valued

Examples

130 Haggar College Center

Aegis Source

smcEduRoomNumber, smcEduBuildingName

Banner Source

STREET1_LINE1, STREET1_LINE2 from AS_STUDENT_DATA
STREET_LINE1_1, STREET_LINE2_1, from AP_EMPLOYEE_PROFILE

Comments

Dunno if we actually need this.

postalAddress

AD Attribute Name

Postal-Address

Description

"A user's home address." - link

Syntax

Unicode string

Example

101 Haggar College Center, Saint Mary's College$Notre Dame$IN$46556$US

Aegis Source

postalAddress

Banner Source

STREET1_LINE1, STREET1_LINE2, STREET1_LINE3, CITY1, STATE1, ZIP1, NATN_CODE1 from AS_STUDENT_DATA
STREET_LINE1_1, STREET_LINE2_1, STREET_LINE3_1, CITY_1, STATE_1, ZIP_1, NATN_CODE_1 from AP_EMPLOYEE_PROFILE

Comments

Standard LDAP convention is to use dollar-signs ($) as line delimiters. I don't know if AD complies or even tolerates this.

Currently the country is not included in postalAddress on aegis. The Banner-to-LDAP script should be updated prior to migration. Maybe include country only if not "US".

postalCode

AD Attribute Name

Postal-Code

Description

"The postal or zip code for mail delivery." - link

Syntax

Unicode string, single-valued

Example

46556

Aegis Source

postalCode

Banner Source

ZIP1 from AS_STUDENT_DATA
ZIP_1 from AP_EMPLOYEE_PROFILE

postOfficeBox

AD Attribute Name

Post-Office-Box

Description

"This attribute specifies the post office box number for this object." - link

Syntax

Unicode string

Aegis Source

postOfficeBox

Banner Source

?

Comments

If addresses have PO Boxes, we could put them here. This would involve some more parsing of address lines coming from Banner. I would consider populating this if there was a compelling need.

Corresponds to the value of the P.O. Box field in the Address tab in properties of a user in ADUC.

physicalDeliveryOfficeName

AD Attribute Name

Physical-Delivery-Office-Name

Description

"This attribute specifies the office location in the user's place of business." - link

Syntax

Unicode string, single-valued

Example

101 Haggar College Center

Aegis Source

smcEduRoomNumber, smcEduBuildingName

Comments

Used in the Office field in the General tab in ADSI.

preferredOU

AD Attribute Name

Preferred-OU

Description

"The Organizational Unit to show by default on user' s desktop." - link

Syntax

Object(DS-DN), single-valued

Example

OU=Staff,OU=People,DC=adsmc,DC=saintmarys,DC=edu?????

Aegis Source

eduPersonPrimaryAffiliation

Comments

I guess this should reflect the bottom-most OU container that the object is in.

I don't know if or how this is used. Should we set it?

primaryGroupID

SET BY SYSTEM

AD Attribute Name

Primary-Group-ID

Description

"This attribute specifies the relative identifier (RID) for the primary group of the user. By default, this is the RID for the Domain Users group." - link

Syntax

Integer, single-valued

Example

513

Comments

Probably best to let the AD system set this during object creation.

profilePath

AD Attribute Name

Profile-Path

Description

"This attribute specifies a path to the user's profile. This value can be a null string, a local absolute path, or a UNC path." - link

Syntax

Unicode string, single-valued

Comments

Merideth says we will not use this.

Corresponds to the value of the Profile path field in the Profile tab in properties of a user in ADUC.

protocolSettings

http://support.microsoft.com/kb/830827

proxyAddresses

AD Attribute Name

Proxy-Addresses

Description

"A proxy address is the address by which a Microsoft Exchange Server recipient object is recognized in a foreign mail system. Proxy addresses are required for all recipient objects such as custom recipients and distribution lists." - link

Syntax

Unicode string

Example

SMTP:khausman@saintmarys.edu
smtp:kathy@saintmarys.edu

Aegis Source

mail, mailAlternateAddress

Zimbra Source

mail (ldap attribute)

Comments

This is the addresses that an account is known by in Exchange. One entry must have "SMTP" in all caps. That one is considered the main address, corresponding to aegis's mail and uid. Other values are aliases, corresponding to mailAlternateAddress on aegis.

publicDelegates

pwdLastSet

SET BY SYSTEM

AD Attribute Name

Pwd-Last-Set

Description

"The date and time that the password for this account was last changed. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). If this value is set to 0 and the User-Account-Control attribute does not contain the UF_DONT_EXPIRE_PASSWD flag, then the user must set the password at the next logon." - link

Syntax

Interval, single-valued

Example

128696920978125000

Comments

We could set this to zero to force a password change.

sAMAccountName

AD Attribute Name

SAM-Account-Name

Description

"The logon name used to support clients and servers running older versions of the operating system, such as Windows NT 4.0, Windows 95, Windows 98, and LAN Manager. This attribute must be less than 20 characters to support older clients." - link

Syntax

Unicode string, single-valued

Example

khausman

Aegis Source

uid

Comments

Make this identical to cn.

sAMAccountType

SET BY SYSTEM

AD Attribute Name

SAM-Account-Type

Description

"This attribute contains information about every account type object..." - link

Syntax

Enumeration, single-valued

Example

805306368 (which is decimal for 0x30000000, which is designated as "SAM_NORMAL_USER_ACCOUNT")

Comments

This appears to be set by the system, even when programmatically creating a user.

scriptPath

AD Attribute Name

Script-Path

Description

"This attribute specifies the path for the user's logon script. The string can be null." - link

Syntax

Unicode string, single-valued

Comments

Merideth says that this is best managed by GPO.

sn

AD Attribute Name

Surname

Description

"This attribute contains the family or last name for a user." - link

Syntax

Unicode string, single-valued

Example

Hausmann

Aegis Source

sn

Banner Source

LAST_NAME from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

st

AD Attribute Name

State-Or-Province-Name

Description

"The name of a user's state or province." - link

Syntax

Unicode string, single-valued

Example

IN

Aegis Source

st

Banner Source

STATE1 from AS_STUDENT_DATA
STATE_1 from AP_EMPLOYEE_PROFILE

street

AD Attribute Name

Street-Address

Description

"The street address." - link

Syntax

Unicode string, single-valued

Example

101 Haggar College Center, Saint Mary's College

Aegis Source

street

Banner Source

STREET1_LINE1, STREET1_LINE2, STREET1_LINE3 from AS_STUDENT_DATA
STREET_LINE1_1, STREET_LINE2_1, STREET_LINE3_1 from AP_EMPLOYEE_PROFILE

streetAddress

AD Attribute Name

?

Description

"The street address." - link

Syntax

Unicode string, single-valued

Example

101 Haggar College Center, Saint Mary's College

Aegis Source

street

Banner Source

STREET1_LINE1, STREET1_LINE2, STREET1_LINE3 from AS_STUDENT_DATA
STREET_LINE1_1, STREET_LINE2_1, STREET_LINE3_1 from AP_EMPLOYEE_PROFILE

Comment

The ADSI interface uses streetAddress as opposed to street.

submissionContLength

targetAddress

AD Attribute Name

ms-Exch-Target-Address

Description

"Contains the destination address for this object." - link

Syntax

Unicode string, single-valued

Example

khausman@migrate.saintmarys.edu

Aegis Source

uid, mailForwardingAddress

Comments

This is how we tell Exchange how to route mail for people who don't have Exchange mailboxes (which is everybody, initially). Until we start using Exchange, every user will have a targetAddress of <cn>@migrate.saintmarys.edu.

telephoneNumber

AD Attribute Name

Telephone-Number

Description

"The primary telephone number." - link

Syntax

Unicode string, single-valued

Example

+1 574 284 5000

Aegis Source

telephoneNumber

Banner Source

PHONE_AREA_CODE1, PHONE_NUMBER1 from AS_STUDENT_DATA
PHONE_AREA_1, PHONE_NUMBER_1 from AP_EMPLOYEE_PROFILE

title

AD Attribute Name

Title

Description

"Contains the user's job title." - link

Syntax

Unicode string, single-valued

Example

Coord. of Student Computing
Student

Aegis Source

title

Banner Source

JOB_CURR_TITLE from AP_EMPLOYEE_PROFILE

"Student" if student

uid

AD Attribute Name

uid

Description

"A user ID." - link

Syntax

Unicode string

Example

khausman

Aegis Source

uid

uidNumber

AD Attribute Name

uidNumber

Description

"Contains an integer that uniquely identifies a user in an administrative domain." - link

Syntax

Enumeration, single-valued

Example

9494

Aegis Source

uidNumber

Unix Source

/etc/passwd

Comments

This is the unix uid number assigned to each account. Must be unique.

unauthOrig

unixHomeDirectory

AD Attribute Name

unixHomeDirectory

Description

"Contains the absolute path to the home directory." - link

Syntax

String(IA5), single-valued

Example

/home/infotech1/khausman

Aegis Source

homeDirectory

Unix Source

/etc/passwd

Comments

Since AD hijacked homeDirectory for its own purposes, we must use this for the file server (diamond, coal).

Will users' home directory locations change when they move to server coal?

userPassword

SET BY SYSTEM

AD Attribute Name

User-Password

Description

"The user's password in UTF-8 format. This is a write-only attribute." - link

Syntax

Object (Replica-Link)

Comments

The actual attribute is apparently set by the system.

To programmatically set a password, use the WIN32::OLE construct:
$objUser->SetPassword($password);

userPrincipalName

AD Attribute Name

User-Principal-Name

Description

"This attribute contains the UPN that is an Internet-style login name for a user based on the Internet standard RFC 822." - link

Syntax

Unicode string, single-valued

Example

khausman@saintmarys.edu

Aegis Source

uid

Comments

Corresponds to the value of the User logon name field in the Account tab of user properties in ADUC.

Corresponds to the value of the User logon name (User Principal Name) field in the Account tab of user properties in Exchange Management Console.

Same as eduPersonPrincipalName.

userAccountControl

SET BY SYSTEM

AD Attribute Name

User-Account-Control

Description

"Flags that control the behavior of the user account." - link

Syntax

Enumeration, single-valued

Comments

Various settings in ADUC (and perhaps Exchange Management Console) control this. - link

wWWHomePage

AD Attribute Name

WWW-Home-Page

Description

"The primary web page." - link

Syntax

Unicode string, single-valued

Example

http://www.saintmarys.edu/~khausman/

Aegis Source

labeledURI

Comments

How is this different (in function, not form) from labeledURI?


The following attributes are members of objectClass eduPerson (200604):

eduPersonAffiliation

Description

"Specifies the person's relationship(s) to the institution in broad categories such as student, faculty, staff, alum, etc."

Syntax

Directory string

Examples

Administrative - Full-Time
Student

Aegis Source

eduPersonAffiliation

Banner Source

ECLS_LONG_DESC from AP_EMPLOYEE_PROFILE

Comments

A value of this attribute is set to "Student" for student accounts (gidNumber=125).

This is similar to eduPersonPrimaryAffiliation, but allows multiple values. It could be used this way for employees who take classes or students who are employed by the College.

eduPersonNickname

Description

"Person's nickname, or the informal name by which they are accustomed to be hailed."

"Most often a single name as opposed to displayName which often consists of a full name. Useful for user-friendly search by name. As distinct from the cn (common name) attribute, the eduPersonNickname attribute is intended primarily to carry the person's preferred nickname(s). E.g., Jack for John, Woody for Durwood, JR for Joseph Robert."

Syntax

Directory string

Examples

Kathy
The Brick

Aegis Source

eduPersonNickname

Banner Source

SPBPERS_PREF_FIRST_NAME from SPBPERS

Comments

Perhaps we can make this user-editable...

eduPersonOrgDN

Description

"The distinguished name (DN) of the directory entry representing the institution with which the person is associated."

Syntax

Distingushed Name, single-valued

Example

DC=adsmc,DC=saintmarys,DC=edu???

Comments

The eduPerson documentation says that the o attribute must be part of this.

We don't have a directory entry representing the institution.

eduPersonOrgUnitDN

Description

"The distinguished name(s) (DN) of the directory entries representing the person's Organizational Unit(s). "

Syntax

Distingushed Name

Example

OU=Staff,OU=People,DC=adsmc,DC=saintmarys,DC=edu???

Aegis Source

eduPersonPrimaryAffiliation

We don't have directory entries representing people's Organizational Unit(s).

eduPersonPrimaryAffiliation

Description

"Specifies the person's PRIMARY relationship to the institution in broad categories such as student, faculty, staff, alum, etc."

Syntax

Directory string, single-valued

Examples

Administrator
Student

Aegis Source

eduPersonPrimaryAffiliation

Banner Source

ECLS_LONG_DESC from AP_EMPLOYEE_PROFILE

Comments

A value of this attribute is set to "Student" for student accounts (gidNumber=125).

We intend to use this attribute to designate roles for users of various services (e.g. COS on Zimbra). The data from Banner is parsed into a very specific taxonomy that the container structure inside OU=People in Active Directory should match.

eduPersonPrincipalName

Description

"The "NetID" of the person for the purposes of inter-institutional authentication. It should be represented in the form "user@scope" where scope defines a local security domain..."

Syntax

Directory string, single-valued

Example

khausman@saintmarys.edu

Aegis Source

eduPersonPrincipalName

Comments

Same as userPrincipalName.


The following attributes are members of objectClass saintMarysEduPerson (Version 7):

smcEduResNetRegsAllowed

OID

1.3.6.1.4.1.14003.1.1.1

Description

Controls number of registrations netreg allows for a given account.

Syntax

Integer, single-valued

Example

1

Aegis Source

smcEduResNetRegsAllowed

Comments

Useful as long as we use netreg.

By default, each student account gets a value of 1 in smcEduResNetRegsAllowed and other accounts get 0. This is editable via the netreg administrative interface.

smcEduAcctInfoReceived

OID

1.3.6.1.4.1.14003.1.1.2

Description

Indicates if account info was given to user (typically for new students). Corresponds to most recent print date.

Syntax

Integer, single-valued

Example

1 (received in person)
2 (sent via mail, received signed form in return mail)

Aegis Source

smcEduAcctInfoReceived

Comments

Tracks the disposition of account information. May be useful to know how account information was received by the individual. This could be extended with another value to indicate info was received online..

Read and set by utility applications and scripts for printing account forms and enabling email accounts when signed forms are received.

smcEduAcctInfoPrintDate

OID

1.3.6.1.4.1.14003.1.1.3

Description

Indicates when account info was given to user (typically for new students).

Syntax

Generalized time

Example

20030821104514-0500

Aegis Source

smcEduAcctInfoPrintDate

Comments

Tracks the disposition of account information. Indicates date & time of each printing of account information. The name is somewhat of a misnomer as this timestamp can also be set for online account distribution.

Read and set by utility applications and scripts for printing account forms and enabling email accounts when signed forms are received.

For migration, transfer all values of this attribute.

smcEduAcctSpecialHandling

OID

1.3.6.1.4.1.14003.1.1.4

Description

Flag indicating exemption from auto-deletion.

Syntax

Integer

Examples

0 (or missing) - normal/non-exempt
1 - exempt from auto-deletion

Aegis Source

smcEduAcctSpecialHandling

Comments

Flag to indicate to any automated deletion software developed to exempt a given account from deletion. This is set to 1 for special accounts and 0 for other accounts in ldapadduser.

Automated account deletion was never implemented with the iPlanet directory server. Perhaps there are mechanisms built into AD that would obviate the need for this attribute. In that case, it could be deprecated.

For migration, transfer all values of this attribute.

smcEduAcctTargetDeleteDate

OID

1.3.6.1.4.1.14003.1.1.5

Description

Date/time to presumably delete an account.

Syntax

Generalized time. Single-valued

Example

20101201000000-0500

Aegis Source

smcEduAcctTargetDeleteDate

Comments

Date an account can supposedly be deleted. Set at account creation for student accounts to December 1 of the year they are scheduled to graduate. Updated by banner sync software based on student's currenly-known grad year. Could be used by (semi-) automatic account deletion software.

Automated account deletion was never implemented with the iPlanet directory server. Perhaps there are mechanisms built into AD that would obviate the need for this attribute. In that case, it could be deprecated.

For migration, transfer all values of this attribute.

smcEduAcctSecurityQA1
smcEduAcctSecurityQA2
smcEduAcctSecurityQA3

OID

1.3.6.1.4.1.14003.1.1.6
1.3.6.1.4.1.14003.1.1.7
1.3.6.1.4.1.14003.1.1.8

Description

Security question & answer for self-serve password resets.

Syntax

Directory String. Single-valued

Example

What is your favorite child's name?==Taryn

Aegis Source

smcEduAcctSecurityQA1
smcEduAcctSecurityQA2
smcEduAcctSecurityQA3

Comments

Three question/answer pairs to allow self-serve account password resets. I suppose this could have been stored as multiple values of the same attribute, but I made a design decision to have separate attributes. I don't remember why.

These attributes were created as part of an online account information retrieval system I developed in spring of 2007. The system was never used because it was deemed too unreliable to use in my absense and (in 2007) it relied on new students having their ID numbers (as I was assured they would), but this turned out not to be the case.

If a 3rd-party password/security system is purchased, then these can be deprecated.

smcEduAcctInitialPW

OID

1.3.6.1.4.1.14003.1.1.9

Description

Retrievable storage of account's initial password.

Syntax

Directory String

Example

zzMnb]up<

Aegis Source

smcEduAcctInitialPW

Comments

Set at account creation. Used for printing (and online distribution) of account information for new users. Note that this is used heavily during Orientations by printing software.

NEW

smcEduAcctDesc

OID

1.3.6.1.4.1.14003.1.1.10

Description

Retrievable storage of account's initial password.

Syntax

Directory String. Single-valued

Example

New Student 200910<

Aegis Source

description

Comments

Active Directory provides non-standard behavior of the description attribute. It restricts it to single values. In the current LDAP implementation, we have been storing multiple values in description, and certain software depends on this behavior. Other attributes, like info and comment also only allow single values, so they cannot be utilized.

To restore the functionality of description, this attribute was created to take its place.

For migration, transfer all values of description to smcEduAcctDesc.

NEW

smcEduPIDM

OID

1.3.6.1.4.1.14003.1.2.1

Description

Unique identifier field in various Oracle tables in Banner.

Syntax

Integer. Single-valued

Example

151109

Aegis Source

smcEduPIDM

Banner Source

PIDM_KEY from AS_STUDENT_DATA
SPRIDEN_PIDM from SPRIDEN
SPBPERS_PIDM from SPBPERS

Comments

For accounts that correspond to persons, this is the unique identifier of this person in Banner. This is used extensively by Banner-to-LDAP synchronization software, and is the key link between directory services and Banner.

Accounts that do not correspond to a person in Banner currently either have no smcEduPIDM attribute, or it is set to 0. Note that we do have accounts that correspond to individual people that are not in Banner (e.g. ECDC, Sodhexo, Book Store); those have no or zero-valued smcEduPIDM attributes.

We should standardize this and have every account have a smcEduPIDM attribute set to 0 or otherwise.

Will also be storing this in employeeNumber.

smcEduEmplStatus

OID

1.3.6.1.4.1.14003.1.2.2

Description

Employee's current status.

Syntax

Directory String. Single-valued

Examples

Active
Terminated

Aegis Source

smcEduEmplStatus

Banner Source

EMPL_STATUS_DESC from AP_EMPLOYEE_PROFILE

Comments

Indicates whether an employee is active, on-call, retired, terminated, etc. Its primary use is the online phonebook and filtering for managed email lists on listserv.

Could also indicate current employment status of students.

NEW

smcEduEmplStatusCode

OID

1.3.6.1.4.1.14003.1.2.8

Description

Employee's current status.

Syntax

Directory String. Single-valued

Examples

A
T

Banner Source

EMPL_STATUS from AP_EMPLOYEE_PROFILE

Comments

1- or 2-letter code indicating an employee's status, e.g. active, on-call, retired, terminated, etc. Its primary use is the online phonebook and filtering for managed email lists on listserv.

Could also indicate current employment status of students.

smcEduStudStatus

OID

1.3.6.1.4.1.14003.1.2.3

Description

Student's current status.

Syntax

Directory String. Single-valued

Examples

Values currently found in LDAP:

Aegis Source

smcEduStudStatus

Banner Source

STST_DESC from AS_STUDENT_DATA

Comments

Indicates whether a student is active, graduated, withdrew, abroad, etc.. Its primary use is the online phonebook and filtering for managed email lists on listserv.

NEW

smcEduStudStatusCode

OID

1.3.6.1.4.1.14003.1.2.7

Description

Student's current status.

Syntax

Directory String. Single-valued

Examples (see OUs, Groups & Roles)

Banner Source

STST_CODE from AS_STUDENT_DATA

Comments

2-character code that indicates whether a student is active, graduated, withdrew, abroad, etc.. Its primary use is the online phonebook and filtering for managed email lists on listserv.

smcEduConfidentialityInd

OID

1.3.6.1.4.1.14003.1.2.4

Description

Integer indication of display of personal data in applications (e.g. online phonebook) per FERPA guidelines.

Syntax

Integer. Single-valued

Examples

0
1 (corresponds to "y" or "Y" in Banner)

Aegis Source

smcEduConfidentialityInd

Banner Source

SPBPERS_CONFID_IND from SPBPERS

Comments

This was our first attempt at FERPA compliance. Subsequently, greater granularity was obtained with attributes under smcEduPersonPrivacy section.

It is currently up to the software consuming directory data to honor this attribute. In general, the practice is that this attribute takes precedence over some of the smcEduPersonPrivacy attributes (i.e. a 1 value here overrides those).

Currently this attribute controls the display of homePostalAddress, homePhone, in the Online PhoneBook.

smcEduID

OID

1.3.6.1.4.1.14003.1.2.5

Description

ID number for a person in Banner.

Syntax

Directory String. Single-valued

Example

980002565

Aegis Source

smcEduID

Banner Source

ID from AS_STUDENT_DATA
ID_NUMBER from AP_EMPLOYEE_PROFILE

Comments

This is a unique ID number that gets printed on ID cards and is used for PRISM access. This is not the same as PIDM, which is an internal identifier, not for human consumption.

This was to be used as part of the credentials new students would use to identify themselves to obtain computer account information online via a mechanism I wrote in spring of 2007.

Will also be storing this in employeeID.

smcEduDOB

OID

1.3.6.1.4.1.14003.1.2.6

Description

ID number for a person in Banner.

Syntax

Directory String. Single-valued

Example

13-JUN-75

Aegis Source

smcEduDOB

Banner Source

BIRTH_DATE from AS_STUDENT_DATA or AP_EMPLOYEE_PROFILE

Comments

This was to be used as part of the credentials new students would use to identify themselves to obtain computer account information online via a mechanism I wrote in spring of 2007.

If a 3rd-party password/security system is purchased, then this can be deprecated, though there may be some other uses for this information

smcEduBuildingName

OID

1.3.6.1.4.1.14003.1.3.1

Description

Building name of person's on-campus (office or residence) address.

Syntax

Directory String

Example

Haggar College Center

Aegis Source

smcEduBuildingName

Banner Source

STREET1_LINE1, STREET1_LINE2 from AS_STUDENT_DATA
STREET_LINE1_1, STREET_LINE2_1from AP_EMPLOYEE_PROFILE

Comments

Displayed in Online Phonebook. Used in filters for managed email lists on listserv.

smcEduRoomNumber

OID

1.3.6.1.4.1.14003.1.3.2

Description

Room number of person's on-campus (office or residence) address.

Syntax

Directory String

Example

75 F

Aegis Source

smcEduRoomNumber

Banner Source

STREET1_LINE1, STREET1_LINE2 from AS_STUDENT_DATA
STREET_LINE1_1, STREET_LINE2_1from AP_EMPLOYEE_PROFILE

Comments

Displayed in Online Phonebook. Used in filters for managed email lists on listserv.

Room "number" is a slight misnomer as this attribute is a string and can contain other characters (e.g. "145B").

smcEduIMScreenName

OID

1.3.6.1.4.1.14003.1.3.3

Description

Instant-messaging screen names.

Syntax

Directory String

Example

HappyFunBallPro

Aegis Source

smcEduIMScreenName

Comments

Displayed in Online Phonebook.

Currently settable/editable by users in the profile section of the @Home drupal web site (some people have actually used this).

smcEduIntendedGradYr

OID

1.3.6.1.4.1.14003.1.3.4

Description

Intended graduation year of student.

Syntax

Directory String

Example

2012

Aegis Source

smcEduIntendedGradYr

Banner Source

function FZ_GET_COHORT

Comments

This is supplanted by a value in the OU attribute. But since OU can have multiple values, it may be easier to obtain this information using this attribute instead.

smcEduConcentration

OID

1.3.6.1.4.1.14003.1.3.5

Description

Student's concentration of study.

Syntax

Directory String

Example

Elementary Education

Aegis Source

smcEduConcentration

Banner Source

MAJR_DESC, MAJR_DESC_1_2, MAJR_DESC_MINOR_1, MAJR_DESC_MINOR_1_2 from AS_STUDENT_DATA

Comments

Displayed in Online Phonebook and Class Roster Lister.

Essential data for Class Roster Lister. Useful if we wish to implement anything based on major or concentration (including but not limited to major-specific managed mailing lists).

smcEduIDCardBarCode

OID

1.3.6.1.4.1.14003.1.4.1

Description

Bar code on person's ID card.

Syntax

Directory String, single-valued.

Example

71000011806407

Aegis Source

smcEduIDCardBarCode

Banner Source

ZIDCARD_BARCODE from ZIDCARDS

Comments

For possible use by IT-developed card-swiping systems.

Probably obviated by adoption of OneCard.

smcEduIDCardType

OID

1.3.6.1.4.1.14003.1.4.2

Description

Indicates the "type" of ID card issued to a person.

Syntax

Directory String, single-valued.

Examples

FAC
STAF
STU

Aegis Source

smcEduIDCardType

Banner Source

ZIDCARD_CARD_TYPE from ZIDCARDS

Comments

For possible use by IT-developed card-swiping systems.

Probably obviated by adoption of OneCard.

Can be used as a fall-back for determining the role of a person if data in eduPersonPrimaryAffiliation is incorrect or missing.

smcEduIDCardChgDate

OID

1.3.6.1.4.1.14003.1.4.3

Description

Date/time of last change to ZIDCARDS record.

Syntax

Directory String, single-valued.

Example

07-JUN-07

Aegis Source

smcEduIDCardChgDate

Banner Source

ZIDCARD_CARD_CHG_DATE from ZIDCARDS

Comments

For possible use by IT-developed card-swiping systems.

Probably obviated by adoption of OneCard.

smcEduIDCardIssueNum

OID

1.3.6.1.4.1.14003.1.4.4

Description

Essentially, the number of ID cards that have been issued to this person.

Syntax

Directory String, single-valued.

Example

01

Aegis Source

smcEduIDCardIssueNum

Banner Source

ZIDCARD_ISSUE_NUM from ZIDCARDS

Comments

For possible use by IT-developed card-swiping systems.

Probably obviated by adoption of OneCard.

smcEduIDCardStatus

OID

1.3.6.1.4.1.14003.1.4.5

Description

Value of ZIDCARD_STATUS in table ZIDCARDS.

Syntax

Directory String, single-valued.

Example

A
I

Aegis Source

smcEduIDCardStatus

Banner Source

ZIDCARD_STATUS from ZIDCARDS

Comments

For possible use by IT-developed card-swiping systems.

Probably obviated by adoption of OneCard.

smcEduIDCardMagStripe

OID

1.3.6.1.4.1.14003.1.4.6

Description

Data on the magnetic stripe on a person's ID card.

Syntax

Directory String, single-valued.

Example

70004689

Aegis Source

smcEduIDCardMagStripe

Banner Source

ZIDCARD_MAGSTRIPE from ZIDCARDS

Comments

For possible use by IT-developed card-swiping systems.

This is the most important attribute in the smcEduPersonIDCard area. It would permit the development of card-swiping systems for IT (and elsewhere).

Probably obviated by adoption of OneCard.

smcEduShowPostalAddress

OID

1.3.6.1.4.1.14003.1.5.1

Description

Controls visibility of a person's postalAddress attribute.

Syntax

Integer, single-valued.

Example

1 (show)
0 (hide)

Aegis Source

smcEduShowPostalAddress

Banner Source

GORDPRF_DIRO_CODE (ADDR_CP or ADDR_OF) from GORDPRF

Comments

FERPA compliance, finer control than smcEduConfidentialityInd. Set by users via PRISM.

See sub getPrivacyPrefsByPIDM in addUserBannerSubs.pl.

It is currently up to the software consuming directory data to honor this attribute.

Don't know if a 3rd-party online phonebook product could be configured to honor this.

smcEduShowTelephone

OID

1.3.6.1.4.1.14003.1.5.2

Description

Controls visibility of a student's telephoneNumber attribute.

Syntax

Integer, single-valued.

Example

1 (show)
0 (hide)

Aegis Source

smcEduShowTelephone

Banner Source

GORDPRF_DIRO_CODE (TELE_CP) from GORDPRF

Comments

FERPA compliance, finer control than smcEduConfidentialityInd. Set by users via PRISM.

This only applies to students. Employees have no control over the display of telephoneNumber.

See sub getPrivacyPrefsByPIDM in addUserBannerSubs.pl.

It is currently up to the software consuming directory data to honor this attribute.

Don't know if a 3rd-party online phonebook product could be configured to honor this.

smcEduShowHomePostalAddress

OID

1.3.6.1.4.1.14003.1.5.3

Description

Controls visibility of a person's homePostalAddress attribute.

Syntax

Integer, single-valued.

Example

1 (show)
0 (hide)

Aegis Source

smcEduShowHomePostalAddress

Banner Source

GORDPRF_DIRO_CODE (ADDR_HO) from GORDPRF

Comments

FERPA compliance, finer control than smcEduConfidentialityInd. Set by users via PRISM.

See sub getPrivacyPrefsByPIDM in addUserBannerSubs.pl.

It is currently up to the software consuming directory data to honor this attribute.

Don't know if a 3rd-party online phonebook product could be configured to honor this.

smcEduShowHomeTelephone

OID

1.3.6.1.4.1.14003.1.5.4

Description

Controls visibility of a person's homePhone attribute.

Syntax

Integer, single-valued.

Example

1 (show)
0 (hide)

Aegis Source

smcEduShowHomeTelephone

Banner Source

GORDPRF_DIRO_CODE (TELE_HO) from GORDPRF

Comments

FERPA compliance, finer control than smcEduConfidentialityInd. Set by users via PRISM.

See sub getPrivacyPrefsByPIDM in addUserBannerSubs.pl.

It is currently up to the software consuming directory data to honor this attribute.

Don't know if a 3rd-party online phonebook product could be configured to honor this.

smcEduShowBuildingName

OID

1.3.6.1.4.1.14003.1.5.5

Description

Controls visibility of a student's smcEduBuildingName attribute.

Syntax

Integer, single-valued.

Example

1 (show)
0 (hide)

Aegis Source

smcEduShowBuildingName

Banner Source

GORDPRF_DIRO_CODE (ADDR_CP) from GORDPRF

Comments

FERPA compliance, finer control than smcEduConfidentialityInd. Set by users via PRISM.

This only applies to students. Employees have no control over the display of smcEduBuildingName.

See sub getPrivacyPrefsByPIDM in addUserBannerSubs.pl.

It is currently up to the software consuming directory data to honor this attribute.

Don't know if a 3rd-party online phonebook product could be configured to honor this.

smcEduShowRoomNumber

OID

1.3.6.1.4.1.14003.1.5.6

Description

Controls visibility of a student's smcEduRoomNumber attribute.

Syntax

Integer, single-valued.

Example

1 (show)
0 (hide)

Aegis Source

smcEduShowRoomNumber

Banner Source

GORDPRF_DIRO_CODE (ADDR_CP) from GORDPRF

Comments

FERPA compliance, finer control than smcEduConfidentialityInd. Set by users via PRISM.

This only applies to students. Employees have no control over the display of smcEduRoomNumber.

See sub getPrivacyPrefsByPIDM in addUserBannerSubs.pl.

It is currently up to the software consuming directory data to honor this attribute.

Don't know if a 3rd-party online phonebook product could be configured to honor this.

smcEduListMail

OID

1.3.6.1.4.1.14003.1.6.1

Description

Controls reception of messages on various managed mailing lists for accounts that would not otherwise be eligible via the defined LDAP filters for the lists.

Syntax

Directory string.

Examples

fac-staff
faculty
staff
allsmc
class2007
class2008
class2009
class2010
class2011
classtr
holycross
lemans
mccandless
opus
regina
residents
offcampus
students
smcstudentlists

Aegis Source

smcEduListMail

Comments

Used to allow mail reception (Listserv subscription keyword MAIL) for accounts not otherwise eligible for subscription via the LDAP filters that control the lists. This is useful for clubs, departments, and people of different roles (e.g. a staff member needing mail to the faculty list).

smcEduListPost

OID

1.3.6.1.4.1.14003.1.6.2

Description

Controls transmission privileges of messages on various managed mailing lists for accounts that would not otherwise be eligible via the defined LDAP filters for the lists.

Syntax

Directory string.

Examples

fac-staff
faculty
staff
allsmc
class2007
class2008
class2009
class2010
class2011
classtr
holycross
lemans
mccandless
opus
regina
residents
offcampus
students
smcstudentlists

Aegis Source

smcEduListMail

Comments

Used to allow posting (Listserv subscription keyword POST) for accounts not otherwise eligible for subscription via the LDAP filters that control the lists. This is useful for clubs, departments, and people of different roles (e.g. a staff member needing to post to the faculty list).