Skip to main content

tamuEdu Schema Attributes


Texas A&M Degrees Awarded (tamuDegreeAwarded)

Texas A&M degrees awarded to the account holder.

Attribute MetadataDetails
Example(s)GEOG:BS:1989SOSC:MS:2004
OID1.3.6.1.4.1.4391.0.212
URNurn:oid:1.3.6.1.4.1.4391.0.212
Multi-ValueYes
FormatUTF-8 String
Possible Valuesmajor:degree:yearID:
major is the four-character Texas A&M major code
degree is the two- to six-character Texas A&M degree code
yearID is the four-digit year the degree was awarded
Source(s)Attribute values are archived rather than feed-maintained data. Degree recipient data is received from EIS and added to the directory every semester after the list of degrees awarded is finalized.
Security-SensitiveNo
UsageAccess control
Suppression AllowedN/A

Account Contact Email Address (tamuEduContactMail)

Account holder's contact email address for account-related notifications.

Attribute MetadataDetails
Example(s)joe-college@gmail.com
OID1.3.6.1.4.1.4391.0.118
URNurn:oid:1.3.6.1.4.1.4391.0.118
Multi-ValueNo
FormatUTF-8 String
Possible ValuesAny valid string
Source(s)Defined by the account holder via the Aggie Account Gateway application.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

Texas A&M GoogleApps Account UID (tamuEduGoogleAppsId)

Unique identifier for the account holder's Texas A&M Google Workspace account.

Attribute MetadataDetails
Example(s)111905284779549685985
OID1.3.6.1.4.1.4391.0.36
URNurn:oid:1.3.6.1.4.1.4391.0.36
Multi-ValueNo
FormatUTF-8 String
Possible ValuesAny valid string
Source(s)Google Workspace service. This attribute will only be populated if the account holder has been provisioned a Google Workspace account.
Security-SensitiveYes
UsageAccount management
Suppression AllowedN/A

Account Request URN (tamuEduGuestClientID)

URN of the client application or service that sent the guest account request.

Attribute MetadataDetails
Example(s)urn:mace:tamu.edu:queue:sp:tamu:administrative:eis:howdy.tamu.edu
OID1.3.6.1.4.1.4391.0.606
URNurn:oid:1.3.6.1.4.1.4391.0.606
Multi-ValueNo
FormatUTF-8 String
Possible ValuesValue must be URN of a service registered with the guest account system.
Source(s)Provided by client application/service when account is requested.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

Account Expiration Date (tamuEduGuestExpire)

Date guest account expires.

Deprecated Attribute

This attribute ceased being set in 2012.

Attribute MetadataDetails
Example(s)20101013002053Z
OID1.3.6.1.4.1.4391.0.602
URNurn:oid:1.3.6.1.4.1.4391.0.602
Multi-ValueNo
FormatThe time stored in this attribute is expressed in Coordinated Universal Time (UTC).
Possible ValuesAny valid string
Source(s)Provided by sponsor at time account is created.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

Business Need for Account (tamuEduGuestReason)

Business need for guest access.

Deprecated Attribute

This attribute ceased being set in 2012.

Attribute MetadataDetails
Example(s)Parent Access to Student Records
OID1.3.6.1.4.1.4391.0.603
URNurn:oid:1.3.6.1.4.1.4391.0.603
Multi-ValueYes
FormatUTF-8 String
Possible ValuesAny valid string
Source(s)Provided by sponsor when account is requested.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

Account Sponsor (tamuEduGuestSponsorRDN)

UID for account sponsor's directory entry. An account can be sponsored by a person or organization.

Attribute MetadataDetails
Example(s)9a1b60ff1230ae88e82f2ab63a69bf35
OID1.3.6.1.4.1.4391.0.600
URNurn:oid:1.3.6.1.4.1.4391.0.600
Multi-ValueNo
FormatUTF-8 String
Possible ValuesMust be the UID of an individual's or organization's entry in the directory.
Source(s)Generated when account is requested.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

Account Activation Period Start Date (tamuEduGuestStart)

Date the guest account can first be activated.

Deprecated Attribute

This attribute ceased being set in 2012.

Attribute MetadataDetails
Example(s)20091023002053Z
OID1.3.6.1.4.1.4391.0.605
URNurn:oid:1.3.6.1.4.1.4391.0.605
Multi-ValueNo
FormatThe time stored in this attribute is expressed in Coordinated Universal Time (UTC).
Possible ValuesAny valid string
Source(s)Generated when account is requested.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

Date of Account Request (tamuEduGuestTimestamp)

Date account was requested/record for guest account created in the NetID system.

Deprecated Attribute

This attribute ceased being set in 2012.

Attribute MetadataDetails
Example(s)20091023002053Z
OID1.3.6.1.4.1.4391.0.601
URNurn:oid:1.3.6.1.4.1.4391.0.601
Multi-ValueNo
FormatThe time stored in this attribute is expressed in Coordinated Universal Time (UTC).
Possible ValuesAny valid string
Source(s)Generated at time record is created.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

Account Activation Period End Date (tamuEduGuestTokenExpire)

Date NetID system recorded for guest account will be removed if account has not been activated.

Deprecated Attribute

This attribute ceased being set in 2012.

Attribute MetadataDetails
Example(s)20091023002053Z
OID1.3.6.1.4.1.4391.0.607
URNurn:oid:1.3.6.1.4.1.4391.0.607
Multi-ValueNo
FormatThe time stored in this attribute is expressed in Coordinated Universal Time (UTC).
Possible ValuesAny valid string
Source(s)Generated at time record is created.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

All Texas A&M Email Aliases (tamuEduLocalMailAddresses)

All email aliases managed by Texas A&M's central email services. This includes the account holder's institutional (@tamu.edu) email and, if provisioned, the account holder's Exchange mailbox (@exchange.tamu.edu) and Google Workspace mailbox (@email.tamu.edu) addresses. Email aliases for any hosted domains associated with the above services are also stored.

Attribute MetadataDetails
Example(s)joe-college@tamu.edu, joe-college@email.tamu.edu, joe-college@exchange.tamu.edu
OID1.3.6.1.4.1.4391.0.38
URNurn:oid:1.3.6.1.4.1.4391.0.38
Multi-ValueYes
FormatThe local part of the alias must conform to the following syntax rules:
• must be at least three (3) and at most (64) characters long
• must begin with a letter
• must contain only the following characters: a-z, 0-9, dot(.), dash(-), and underscore(_)
Possible ValuesAny valid format-specific string
Source(s)Defined by account holder via the Aggie Account Gateway application. If the account holder has activated their NetID and has specified a destination for their institutional email, there will be at least one alias value. Up to three aliases may be defined for the entry. If the account owner has activated their NetID but has not specified a destination for their institutional email, this attribute will be empty.
Security-SensitiveNo
UsageEmail communications
Suppression AllowedN/A

@email.tamu.edu Email Alias (tamuEduNeoLocalAddress)

Account holder's Texas A&M Google Email (@email.tamu.edu) alias (email address).

Attribute MetadataDetails
Example(s)joe-college@email.tamu.edu
OID1.3.6.1.4.1.4391.0.10
URNurn:oid:1.3.6.1.4.1.4391.0.10
Multi-ValueNo
FormatUTF-8 String
Possible ValuesAny valid string
Source(s)If account holder has a Google mailbox, this attribute is populated with one alias. The local part of the account holder's alias is set to the account holder's NetID.
Security-SensitiveNo
UsageEmail management
Suppression AllowedYes

Privacy Flags (tamuEduSuppress)

Types of data suppression in effect for the account.

What's Suppression?

There are three laws that control access to data about Texas A&M's constituents:

  • Texas Public Information Act. (Texas Government Code, Chapter 552) This act classifies certain information about Texas A&M System faculty & staff employees as public. Employees cannot suppress information related to their position. Exceptions to this policy are granted only for security reasons, when requested by the University Police Department.
  • The Family Education Rights and Privacy Act (FERPA) (20 U.S.C. § 1232g; 34 CFR Part 99) is a federal law that protects the privacy of student education records. FERPA enables enrolled students to control what information about them is classified as public. Texas A&M's FERPA documentation is provided on the Registrar's website.
  • Texas HB 4046 amended the Texas Public Information Act to classify information about applicants for admission to Texas A&M as confidential.
Attribute MetadataDetails
Example(s)name
OID1.3.6.1.4.1.4391.0.306
URNurn:oid:1.3.6.1.4.1.4391.0.306
Multi-ValueYes
FormatUTF-8 String
Possible Valuesname - Full suppression.
email - Suppression of email address (FERPA).
homephone - Suppression of local telephone number (FERPA).
major - Suppression of plan of study information (FERPA).
classification - Suppression of classification information (FERPA).
studentEmployment - Suppression of employment information for students (FERPA).
studentID - Suppression of UIN for students (FERPA).
payroll - Suppression of employee private information.
administrative - Full suppression (manual control used in security-sensitive situations).
Source(s)Workday, Student Information System
Security-SensitiveNo
UsagePrivacy controls
Suppression AllowedN/A

Data Partner Affiliation End Date (tamuLastSeenTimestamp)

Date account holder was last affiliated with any data partner. This attribute will be empty as long as the account holder is affiliated with at least one data partner.

Attribute MetadataDetails
Example(s)20240322
OID1.3.6.1.4.1.4391.0.2
URNurn:oid:1.3.6.1.4.1.4391.0.2
Multi-ValueNo
FormatThe time stored in this attribute is expressed in Coordinated Universal Time (UTC).
Possible ValuesAny valid string
Source(s)Generated when no upstream data partners are providing data for the record.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

Manual Addition Expiration (tamuManualAddExpire)

Account expiration date. Personnel who have an active affiliation with the university but whose account is not sponsored by any data partner must have their identity information manually added to the Texas A&M NetID system. The account expiration date is used to trigger deletion of a manually added record and the associated NetID account.

Attribute MetadataDetails
Example(s)20160531
OID1.3.6.1.4.1.4391.0.412
URNurn:oid:1.3.6.1.4.1.4391.0.412
Multi-ValueNo
FormatThe time stored in this attribute is expressed in Coordinated Universal Time (UTC).
Possible ValuesAny valid string
Source(s)Set in tool that creates the manual entry.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

Manual Addition Sponsor (tamuManualAddRDN)

UID of person that sponsored the manually added identity record. Personnel who have an active affiliation with the university but whose account is not sponsored by any data partner must have their identity information manually added to the Texas A&M NetID system. The UID of the Texas A&M faculty or staff employee that sponsored the account is logged for account management purposes.

Attribute MetadataDetails
Example(s)79094b873aa31720a4bbcd59b45df5d2
OID1.3.6.1.4.1.4391.0.410
URNurn:oid:1.3.6.1.4.1.4391.0.410
Multi-ValueNo
FormatUTF-8 String
Possible ValuesAny valid string
Source(s)Populated by tool that creates the manual entry.
Security-SensitiveYes
UsageAccount management
Suppression AllowedN/A

Official Name (tamuOfficialName)

Role or organization's full name.

Attribute MetadataDetails
Example(s)Help Desk Central
OID1.3.6.1.4.1.4391.0.5
URNurn:oid:1.3.6.1.4.1.4391.0.5
Multi-ValueNo
FormatUTF-8 String
Possible ValuesAny valid string
Source(s)Name provided by account proxy when requesting role or organizational email alias/directory entry.
Security-SensitiveNo
UsageDirectory searches
Suppression AllowedNo

List of Account Proxy Holders (tamuProxyHolder)

Proxy holders to whom certain privileges have been delegated by the account holder.

Attribute MetadataDetails
Example(s)0PM8F3AEA:0PM8F3AEASRT1R1UVU:222008888
OID1.3.6.1.4.1.4391.0.35
URNurn:oid:1.3.6.1.4.1.4391.0.35
Multi-ValueYes
FormatUTF-8 String
Possible ValuesThe values consist of a left and right component separated by a colon : symbol. The left component is the proxy holder's sponsored affiliates branch tamuEduPersonUIN value. The right component is the proxy holder's tamuProxyHolderUIN value.
Source(s)N/A
Security-SensitiveYes
UsageDelegation of privileges to a proxy
Suppression AllowedN/A

Proxy Holder's Preferred Account UIN (tamuProxyHolderUIN)

UIN associated with NetID account used by proxy holder to carry out delegated privileges. When delegating privileges, an entry is created in the sponsored affiliates branch to capture the proxy target-holder relationship. If several account holders delegate privileges to the same person, this results in creation of a unique entry in the sponsored affiliates branch for each proxy target-holder pair.

Multiple Targets

For a proxy holder who has multiple proxy targets, tamuProxyHolderUIN can be used to link their proxy relationship entries in the sponsored affiliates branch to any entry they control in either the people or sponsored affiliates branch. By linking the entries together, a proxy holder can manage all delegated privileges using one NetID account rather than having a separate NetID account for each relationship.

Attribute MetadataDetails
Example(s)990000148
OID1.3.6.1.4.1.4391.0.33
URNurn:oid:1.3.6.1.4.1.4391.0.33
Multi-ValueNo
FormatAlgorithmically determined using these rules:
   + Exactly 9 digits
   + 1st digit != 0
   + 4th and 5th digits == 0
Possible ValuesAlgorithmically determind
Source(s)During the sponsored affiliate account activation, the proxy holder may either:

• Activate the account, and tamuProxyHolderUIN will be set to the entry's tamuEduPersonUIN value
• Link the sponsored account entry to an already activated NetID account, in which case tamuProxyHolderUIN will be set to the activated account entry's tamuEduPersonUIN value
Security-SensitiveYes
UsageDelegation of privileges to a proxy
Suppression AllowedN/A

Account Proxy (tamuProxyRDN)

Account proxy. When a person has been made an account proxy, he/she has the ability to modify some directory information fields for the proxied account. The most significant of these fields is the account holder's email destination. An account holder can define an unlimited number of proxies for his/her NetID account; the only limitation is that the account proxy must also have a Texas A&M NetID account.

Attribute MetadataDetails
Example(s)79094b873aa31720a4bbcd59b45df5d2
OID1.3.6.1.4.1.4391.0.6
URNurn:oid:1.3.6.1.4.1.4391.0.6
Multi-ValueNo
FormatUTF-8 String
Possible ValuesAny valid string
Source(s)Defined by account holder in Proxy Account Management application.
Security-SensitiveYes
UsageDelegation of editing privileges for owner-defined attribute values in the directory
Suppression AllowedN/A

Account Proxy (tamuProxyTarget)

List of all proxy targets who have delegated certain privileges to the account holder.

Attribute MetadataDetails
Example(s)0PM8F3AEA:0PM8F3AEASRT1R1UVU:222008888
OID1.3.6.1.4.1.4391.0.34
URNurn:oid:1.3.6.1.4.1.4391.0.34
Multi-ValueYes
FormatUTF-8 String
Possible ValuesThe values consist of a left and right component separated by a colon : symbol. The left component is the proxy holder's sponsored affiliates branch tamuEduPersonUIN value. The right component is the proxy holder's tamuProxyHolderUIN value.
Source(s)N/A
Security-SensitiveYes
UsageDelegation of privileges to a proxy
Suppression AllowedN/A

Proxy Target's UIN (tamuProxyTargetUIN)

UIN of person delegating privileges to the sponsored account.

Attribute MetadataDetails
Example(s)999001111
OID1.3.6.1.4.1.4391.0.32
URNurn:oid:1.3.6.1.4.1.4391.0.32
Multi-ValueNo
FormatAlgorithmically determined using these rules:
   + Exactly 9 digits
   + 1st digit != 0
   + 4th and 5th digits == 0
Possible ValuesAlgorithmically determind
Source(s)Set during creation of the sponsored affiliates entry
Security-SensitiveYes
UsageDelegation of privileges to a proxy
Suppression AllowedN/A

Account Activation Date (tamuSignTimestamp)

Account activation timestamp.

Attribute MetadataDetails
Example(s)20101013002053Z
OID1.3.6.1.4.1.4391.0.3
URNurn:oid:1.3.6.1.4.1.4391.0.3
Multi-ValueNo
FormatThe time stored in this attribute is expressed in Coordinated Universal Time (UTC).
Possible ValuesAny valid string
Source(s)Provided by sponsor at time account is created.
Security-SensitiveNo
UsageAccount management
Suppression AllowedN/A

Account Status (tamuStatus)

Account status flags.

Attribute MetadataDetails
Example(s)passwordExpired
OID1.3.6.1.4.1.4391.0.420
URNurn:oid:1.3.6.1.4.1.4391.0.420
Multi-ValueYes
FormatUTF-8 String
Possible ValuesPassword Flags:
passwordExpired - Password is within one week of maximum allowed age
passwordAdminSet - Password was administratively changed to a randomly generated string
ssprLocked - Account holder unable to use Account Recovery to reset password

Other Status Flags:
preservationHold - Account has a hold to preserve resources from being deleted
securityLocked - Locked for security reasons, password reset services disabled for the account
networkLocked - Account blocked from using wireless or VPN for security reasons
employmentActionLocked - Indicates account was locked due to an employment action
lifecycleLocked - Locked by automated lifecycle process
smtpAuthAllowed - Allowed to authenticate to send mail through relays from off-campus.
casAuth - Indicates CAS will authenticate the user with the AUTH domain instead of Kerberos.
Source(s)Set by NetID management system
Security-SensitiveYes
UsageAccount management
Suppression AllowedN/A