Skip to main content

attribute_uid

Unique identifier assigned to every entry in the directory. Texas A&M uses this attribute as the relative distinguished name (RDN) for entries in the people branch. An RDN of this format was chosen because it presents a very large namespace, assists in separating directory entries from easily matchable, personal identifiers, and allows the flexibility of separating directory entry management from login and email attributes. Many LDAP-enabled products expect the RDN to be the NetID. However, RDNs are expected to change infrequently. The NetID at Texas A&M is required to be modifiable, making it inappropriate for use as an RDN.

Attribute Name:'uid' 'userid'
OID:0.9.2342.19200300.100.1.1
URN:urn:oid:0.9.2342.19200300.100.1.1
Multiple Values:Multi-valued (treated as Single-valued)
Format:Directory String 256 Value is a 32-character hexadecimal string.
Search Syntax:EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
Controlled Vocabulary:not applicable
Source:Enterprise Directory People, Affiliates, Sponsored Affiliates Branches/White Pages Directory People Branch: Generated at time LDAP entry is created.
Enterprise Directory Roles Branch/White Pages Directory Roles Branch: Set to unique identifier selected by account proxy.

Directory-specific details

Enterprise Directory People BranchWhite Pages Directory People Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:yes (by tamuPerson)yes (by tamuEduDirectoryPerson)
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicewhite pages directory search
Example(s):79094b873aa31720a4bbcd59b45df5d279094b873aa31720a4bbcd59b45df5d2
Enterprise Directory Affiliates BranchEnterprise Directory Sponsored Affiliates Branch
Directory URL:ldap.tamu.eduldap.tamu.edu
Required:yes (by tamuPerson)yes (by tamuPerson)
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Access to Enterprise Directory restricted.
Usage:directory search web servicedirectory search web service
Example(s):79094b873aa31720a4bbcd59b45df5d279094b873aa31720a4bbcd59b45df5d2
Enterprise Directory Roles BranchWhite Pages Directory Roles Branch
Directory URL:ldap.tamu.eduoperator.tamu.edu
Required:yesyes
Indexing:Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.Presence (pres): Improves searches for entries that contain the indexed attribute. Equality (eq): Improves searches for entries that contain an attribute that is set to a specific value.
Access:Access to Enterprise Directory restricted.Nonauthenticated (anonymous) users have read access. (White Pages Directory supports anonymous binds only.)
Usage:directory search web servicedirectory search
Example(s):helpdeskhelpdesk