This site requires JavaScript to be enabled
Welcome|
Recent searches
IE BUMPER

TED: Understanding the Data in TED

Number of views : 16
Article Number : KB0012250
Published on : 2024-04-15
Last modified : 2024-04-15 17:59:41
Knowledge Base : IT Public Self Help

What information does TED contain?

TED contains identity and affiliation information about the people associated with UT Austin and some UT component institutions. It contains an entry for every valid record in the uTexas Identity Manager (TIM). These entries contain information that is organized into a schema of data attributes. This schema defines the names for data attributes, the format of the data attributes, and the attributes that can be used as search keys in TED. This schema is described in detail on the TED Directory Schema. The data attributes that are populated for specific person vary depending on the person's current affiliation with UT Austin and with the data available from the source systems that feed TED.

Importantly, the data in TED represents the current state of the record. A few attribute values (such as Prior EID) contain historical information to aid in finding the correct record when identifiers have been changed. Otherwise, TED does not contain historical or transactional information.

 

Where does the data come from?

The data in TED is derived from many sources, including the uTexas Identity Manager (TIM), the Office of the Registrar (via Academic Information Systems), and Human Resources Services (via Enterprise Business IT Solutions). TED is not the authoritative or official source system for any data - it is only a compilation of information from other systems.

 

How often is TED updated?

Most of the data in TED is updated on a nightly basis. Some attributes are updated on a near-real-time basis. These include UT EID itself, UT EID status, affiliations, and entitlements.

 

Who can access TED?

TED is a restricted directory service for internal university use only. Prior authorization is required before users and services can access TED. Restrictions on the use of TED are described in the TED Acceptable Use Policy, with which all users and services must comply.

 

What kinds of searches are supported by TED?

The data attributes that are available as search criteria are described on the TED Directory Schema. In general, TED should be used to retrieve information for a specific person rather than for large groups. For example, a good use of TED is to answer questions such as, "What is the affiliation of Person A with UT Austin?" or "What is Student B's official major?" An inappropriate search request would be, "Who are all the students at UT Austin?" To discourage directory trolling and to maintain performance levels for other users, TED enforces limits on processing time and the number of records retrieved for a particular search.

 

How is the data in TED organized?

The data in TED is organized by entity groups in a tree structure. For example, all person entities are stored in the ou=people subtree. The diagram below illustrates the current directory structure.

TED Directory Information Tree

 

The urn:mace:utexas.edu Namespace

The Community Architecture Committee for Trust and Identity (CACTI) (formerly the Middleware Architecture Committee for Education or MACE) has delegated the operations of the Uniform Resource Name (URN) namespace urn:mace:utexas.edu to UT Austin Information Technology Services.

This namespace supports the assignment of unique, global, persistent names to resources used by UT Austin in its Shibboleth, directory services and other middleware initiatives.

For more information about URNs, see:

  • Internet2/MACE Uniform Resource Name (URN) registry home page.

  • RFC 3613, which defines the urn:mace namespace and describes the procedures and policies governing its use.

Registrations in the urn:mace:utexas.edu Namespace

Namespace Purpose Date Registered
urn:mace:utexas.edu:dir Enterprise Directory implementation 19 Oct 2004
urn:mace:utexas.edu:entl Entitlements 23 Jun 2005

Questions about registrations under urn:mace:utexas.edu, including suggestions for new registrations, should be directed to the Directory Team at directoryteam@utlists.utexas.edu.✉

 

The urn:mace:utexas.edu:dir Namespace

The urn:mace:utexas.edu:dir namespace contains unique, global, persistent names for resources used in UT Austin's enterprise directory services.

Additional information is available on our TED Directory Attributes site.

Registrations in the urn:mace:utexas.edu:dir Namespace

Name Date Registered Comments
Object Classes
utexasEduOrgUnit 25 Jan 2005 A Department EID
utexasEduPerson 07 Dec 2004 A Person EID
utexasEduApplication 24 Jan 2005 A Service EID
utexasEduGroup 30 Sep 2005 A Group EID
utexasEduBusiness 06 Jan 2006 A Business EID
utexasEduIdonly 06 Jan 2006 An ID-only EID
utexasEduOrg 06 Jan 2006 A UT System institution
utexasEduGroupStructural 22 Feb 2007 Structural objectClass that mimics groupOfNames, except that member is optional
utexasEduResource TBD A Resource EID (unused)
Attributes
utexasEduPersonEid 07 Dec 2004 UT EID
utexasEduEid 07 Dec 2004 UT EID
utexasEduPersonPriorEid 07 Dec 2004 Prior UT EIDs
utexasEduPriorEid 07 Dec 2004 Prior UT EIDs
utexasEduPersonUin 07 Dec 2004 University Issue Number
utexasEduUin 07 Dec 2004 University Issue Number
utexasEduPersonPriorUin 07 Dec 2004 Prior UINs
utexasEduPriorUin 07 Dec 2004 Prior UINs
utexasEduPersonIsoNumber 07 Dec 2004 UT Austin ID card number
utexasEduPersonClassificationCode 07 Dec 2004 Student classification code
utexasEduPersonPadlock 07 Dec 2004 UT Austin PADlock credential (hashed) (unused)
utexasEduPersonPriorName 07 Dec 2004 Prior names
utexasEduPersonOrgUnitName 07 Dec 2004 Name of employee's department
utexasEduPersonMajorCode 07 Dec 2004 Student major code
utexasEduPersonMajor 07 Dec 2004 Student major description
utexasEduPersonClassification 07 Dec 2004 Student classification description
utexasEduPersonOfficeLocation 07 Dec 2004 Employee office building & room
utexasEduPersonCampusMailCode 07 Dec 2004 Student classification description
utexasEduPersonPrimaryTitle 26 Apr 2005 Primary employee job title
utexasEduPersonPrimaryOrgUnitName 26 Apr 2005 Name of employee's primary department
utexasEduPersonBirthDate 07 Dec 2004 Birthdate (CCYYMMDD)
utexasEduPersonAssuranceLevel 07 Dec 2004 UT EID assurance level code (unused)
utexasEduPersonGroup 07 Dec 2004 Group memberships (unused)
utexasEduPersonAttrRestrict 07 Dec 2004 Attributes marked "do not release"
utexasEduPersonRecordRestrict 07 Dec 2004 Blanket record release restrictions
utexasEduPersonSchool 07 Dec 2004 Student school description
utexasEduPersonSchoolCode 07 Dec 2004 Student school code
utexasEduPersonMajorDept 07 Dec 2004 Student major dept description
utexasEduPersonMajorDeptCode 07 Dec 2004 Student major dept code
utexasEduPersonAssociatedSchoolCode 07 Dec 2004 Student official & "associated" school codes
utexasEduPersonCourseNumber 07 Dec 2004 Student current courses (dept abbr. + course nbr.)
utexasEduPersonClassUniqueNbr 07 Dec 2004 Student current classes
utexasEduPersonGraduationSem 07 Dec 2004 Graduation semesters (CCYYS)
utexasEduPersonJobClassCode 07 Dec 2004 Employee job class code
utexasEduPersonJobClassCategory 07 Dec 2004 Employee job class category description
utexasEduPersonJobClassCategoryCode 07 Dec 2004 Employee job class category code
utexasEduPersonFullPartTimeEmployee 07 Dec 2004 Employee full/part time code
utexasEduPersonSchoolMajorCode 30 Jan 2017 Declared major code with school code
utexasEduPersonOrgUnitCode 22 Nov 2019 Code of employee's department
Was: utexasEduPersonNonFinBar
utexasEduPersonDeanVPOrgUnitCode 22 Nov 2019 Code of employee's Dean/VP level department
Was: utexasEduPersonFinBarCode
utexasEduPersonAffiliation 13 Jan 2005 UT Austin affiliation
utexasEduOuDeptCode 25 Jan 2005 Dept code
utexasEduOuDeptType 25 Jan 2005 Dept type description
utexasEduOuDeptTypeCode 25 Jan 2005 Dept type code
utexasEduOuDeptAttribute 25 Jan 2005 Dept attribute description
utexasEduOuDeptAttrCode 25 Jan 2005 Dept type code
utexasEduOuAccUnitCode 25 Jan 2005 Dept attribute description
utexasEduOuDpuserDeptCode 25 Jan 2005 DPUSER dept code
utexasEduOuIsAcademicCode 25 Jan 2005 Ofc of Inst Research academic code
utexasEduOuDeptOfficialTitle 25 Jan 2005 Dept official title
utexasEduOuSortTitle 25 Jan 2005 Dept title for sorting
utexasEduOuDeptShortTitle 25 Jan 2005 Dept short title
utexasEduOuDeptSplitTitle1 25 Jan 2005 Dept split title line 1
utexasEduOuDeptSplitTitle2 25 Jan 2005 Dept split title line 2
utexasEduOuOrgDN 25 Jan 2005 Dept parent organization DN
utexasEduOuDeptHeadDN 25 Jan 2005 Dept head DN
utexasEduOuReportsToOuDN 25 Jan 2005 Superior dept DN
utexasEduOuReportsToVcdOuDN 25 Jan 2005 Superior VP/College/Dean dept DN
utexasEduOuReportsToChain 25 Jan 2005 Superior dept codes separated by underscores
utexasEduOuManagesOuDN 25 Jan 2005 Subordinate dept DN
utexasEduOuCampusMailCode 25 Jan 2005 Dept campus mail code
utexasEduOuEffectiveDate 25 Jan 2005 Effective date of dept info (CCYYMMDD)
utexasEduOuAffiliatedOuDN 25 Jan 2005 Affilated dept DN
utexasEduOuFamiliarTitle 25 Jan 2005 Dept familiar title
utexasEduOuDeptManagerDN 25 Jan 2005 Dept manager DN
utexasEduOuDeptStatus 23 Oct 2007 Dept status code
utexasEduOuUnitCode 10 Mar 2010 OU Unit Code
utexasEduOuUnitInstitutionCode 10 Mar 2010 OU Unit Institution Code
utexasEduAppAdminDN 24 Jan 2005 Service technical contact DN
utexasEduAppOwnerDN 24 Jan 2005 Service owner contact DN
utexasEduAppSponsorDeptDN 24 Jan 2005 Sponsoring dept DN
utexasEduAppAUPSignDate 24 Jan 2005 Date Acceptable Use Policy last signed for service (CCYYMMDD)
utexasEduAppAUPSignerDN 24 Jan 2005 Signer of AUP for service
utexasEduPersonHomeAddressSource 13 Jan 2005 Source code for home address
utexasEduPersonHomePhoneSource 13 Jan 2005 Source code for home phone
utexasEduPersonEmailSource 13 Jan 2005 Source code for email address
utexasEduPersonAUPSignDate 25 Jan 2005 Date Acceptable Use Policy last signed (CCYYMMDD) (unused)
utexasEduPersonHighestDegree 26 Apr 2005 Employee's highest degree achieved
utexasEduPersonLastUpdateTime 02 May 2005 Date/Time record last updated (CCYYMMDDhhmmsst)
utexasEduPersonPubAffiliation 20 May 2005 Affiliation that can be publicly released
utexasEduPersonPermEid 11 Jul 2005 Permanent EID (from legacy EID system)
utexasEduPersonEidClass 11 Jul 2005 EID class ("MEM"ber, "AFF"iliate, "GUE"st)
utexasEduPersonPrimaryPubAffiliation 09 Aug 2005 Primary public affiliation
utexasEduPersonSortName 16 Sep 2005 Display name in LAST, FIRST M order
utexasEduPersonAffCode 12 Oct 2005 UT affiliation code (includes DEFINE components)
utexasEduPersonMemAffSw 12 Oct 2005 Indicator of member or affiliate EID class "Y"
utexasEduPersonForcePasswdChg 12 Oct 2005 Indicator of password change needed "Y"
utexasEduPersonAuthnLockTypeCode 12 Oct 2005 Indicator of reason for locked authn acct
utexasEduPersonCapturePasswd 16 Nov 2005 Indicator that password needs to be captured "Y" (unused)
utexasEduPersonEntitlementCode 16 Nov 2005 Code values for entitlements
utexasEduPersonBirthCity 30 Jun 2006 City or town of birth (unused)
utexasEduPersonBirthState 30 Jun 2006 State or province of birth (US and Canada only) (unused)
utexasEduPersonBirthCountry 30 Jun 2006 Country of birth (unused)
utexasEduPersonPadlockUserStatus 30 Jun 2006 PADlock authentication status (unused)
utexasEduPersonPadlockLockTypeCode 30 Jun 2006 Reason code for PADlock being locked (unused)
utexasEduPersonPriorSurname 30 Jun 2006 Former last names (unused)
utexasEduPersonPriorGivename 30 Jun 2006 Former first names (unused)
utexasEduPersonFlsaExemptSw 30 Jun 2006 Set to "Y" if employee is FLSA exempt
utexasEduPersonFirstDateOfEmployment 30 Jun 2006 Date first employed (YYYYMMDD format) (unused)
utexasEduPersonLastDateOfEmployment 30 Jun 2006 Date last employed (YYYYMMDD format) (unused)
utexasEduPersonDateOfContinuousEmpl 30 Jun 2006 Start date of continuous employment (YYYYMMDD format) (unused)
utexasEduPersonPadlockForceChgSw 30 Jun 2006 Set to "Y" if PADlock must be changed at next authentication (unused)
utexasEduPersonMainframeId 10 Mar 2010 Preferred user ID on the UT Austin Mainframe (unused)
utexasEduPersonHonor 10 Mar 2010 Honor
utexasEduPersonPrimaryHonor 10 Mar 2010 Preferred Honor
utexasEduPersonStudentLegalName 30 May 2021 Student Legal Name
utexasEduPersonEmployeeLegalName 30 May 2021 Employee Legal Name
utexasEduGroupPersonAudit 30 Sep 2005 Audits that must be satisfied for a person to be in a particular group
utexasEduGroupServiceAudit 30 Sep 2005 Audits that must be satisfied for a service to be in a particular group
utexasEduRoleCode 17 April 2013 Code indicating which Role the group applies to
utexasEduRoleScope 17 April 2013 Scope of Role, ie to what does this role apply
utexasEduRoleAttribute 17 April 2013 Description of Role attributes, freeform field to define additional attributes
utexasEduRoleSource 17 April 2013 Description of Role source i.e., which system is this role for
utexasEduOrgInstitutionCode 02 Feb 2006 UT System institution/component code
utexasEduOrgAbbr 02 Feb 2006 UT System institution/component abbreviation
utexasEduOrgName 02 Feb 2006 UT System institution/component name
utexasEduOrgNameAbbr 02 Feb 2006 UT System institution/component name abbreviation
utexasEduOrgAcademicHealthSw 02 Feb 2006 UT institution academic/health component switch
utexasEduBusinessDunsId 22 Feb 2006 Dun & Bradstreet ID
utexasEduBusinessParentDunsId 22 Feb 2006 Parent Dun & Bradstreet ID
utexasEduBusinessSponsorDN 22 Feb 2006 DN of department sponsoring this business EID
utexasEduTestRecordSw 30 Jun 2006 Set to "Y" if record is a test record
utexasEduLastValidLoginTime 30 Jun 2006 Date/time of last valid login CCYYMMDDhhiissZ
utexasEduLastInvalidLoginTime 30 Jun 2006 Date/time of last invalid login CCYYMMDDhhiissZ

 

The urn:mace:utexas.edu:entl Namespace

Code Date Registered Sponsoring Department Comments
IDP 11 Jul 2005 ITS Subject has had his/her government-issued photo identification reviewed by the ID Center
SIG 11 Jul 2005 ITS Subject has signed the electronic signature agreement
DEV 18 Nov 2005 ITS Subject is considered to be part of the UT Austin developer community
LLC 18 Nov 2005 UT Libraries UT Libraries courtesy borrower
LLG 18 Nov 2005 UT Libraries UT Libraries guest borrower
LLS 18 Nov 2005 UT Libraries UT Libraries special borrower
LLV 18 Nov 2005 UT Libraries UT Libraries visitor
WSD 18 Nov 2005 School of Law UT Law School student
WEM 18 Nov 2005 School of Law UT Law School staff
WLC 18 Nov 2005 Law School UT Law School alumni
DPU 04 Mar 2006 ITS Subject has a DPUSER logon ID (may be locked)
NRA 30 Jun 2006 Registrar Subject is authorized to view confidential student information
RUP 30 Jun 2006 ITS Subject was remotely upgraded
LLT 06 Sep 2006 UT Libraries Subject is a UT Libraries temporary user
UMU 06 Sep 2006 ITS Campus Solutions UMBS user access exception
EID 08 Jan 2007 ITS Campus Solutions Subject is an EID system steward
CWU 08 Jan 2007 ITS Campus Solutions Person has been granted access to courses.utexas.edu
ECS 15 Feb 2007 Engineering Person is an Engineering Co-op Student
UXA 11 May 2007 ITS Campus Solutions Person is a Systems Staff UNIX Administrator
IVS 24 May 2007 International Office Person is an International Visiting Scholar
RMC 10 July 2007 Office of Sponsored Projects Authorized to use Cayuse 424
TLA 5 January 2008 Office of VP for Research Research eProtocol System
ERS 19 May 2008 Cockrell School of Engineering Person is registered with Engineering Career Assistance Center
ERC 12 June 2008 Department of Educational Administration Person is authorized to use Educational Research Center System
NSC 14 July 2009 College of Natural Sciences Person is a Natural Sciences Co-op Participant
NWA 14 June 2010 Human Resources Person has been granted permission to access the campus public network
UMS 1 April 2011 ITS Campus Solutions UT Mail user
UMA 1 April 2011 ITS Campus Solutions UT Mail Administrator
UMX 7 February 2012 ITS Campus Solutions UTMail Security Administrator
MCL 13 June 2012 McCombs School of Business McCombs Lynda.com Access
MCO 1 August 2012 McCombs School of Business McCombs MBA OrgSync Access
BOX 15 January 2013 ITS Campus Solutions BOX User
AAD 21 November 2013 ITS Campus Solutions EID can authenticate to Austin Active Directory regardless of affiliations
IID 27 May 2014 ITS Campus Solutions Institutional Identifier User
UTW 17 Feb 2015 ITS Campus Solutions UT Web Admin
WSU 15 Aug 2016 ITS Campus Solutions Deprecated. Was: Webspace User
WSP 15 Aug 2016 ITS Campus Solutions Deprecated. Was: Webspace Prohibited
DP0 15 Aug 2016 ITS Networking Subscribed to Data Plan 0
DP1 15 Aug 2016 ITS Networking Subscribed to Data Plan 1
DP2 15 Aug 2016 ITS Networking Subscribed to Data Plan 2
DP3 15 Aug 2016 ITS Networking Subscribed to Data Plan 3
DP4 15 Aug 2016 ITS Networking Subscribed to Data Plan 4
DP5 15 Aug 2016 ITS Networking Subscribed to Data Plan 5
DP6 15 Aug 2016 ITS Networking Subscribed to Data Plan 6
DP7 15 Aug 2016 ITS Networking Subscribed to Data Plan 7
DP8 15 Aug 2016 ITS Networking Subscribed to Data Plan 8
DP9 15 Aug 2016 ITS Networking Subscribed to Data Plan 9
HOU 15 Aug 2016 University Housing and Dining Has a housing contract with the University
TV0 15 Aug 2016 ITS Networking Subscribed to IP TV service offering 0
TV1 15 Aug 2016 ITS Networking Subscribed to IP TV service offering 1
TV2 15 Aug 2016 ITS Networking Subscribed to IP TV service offering 2
TV3 15 Aug 2016 ITS Networking Subscribed to IP TV service offering 3
TV4 15 Aug 2016 ITS Networking Subscribed to IP TV service offering 4
TV5 15 Aug 2016 ITS Networking Subscribed to IP TV service offering 5
TV6 15 Aug 2016 ITS Networking Subscribed to IP TV service offering 6
TV7 15 Aug 2016 ITS Networking Subscribed to IP TV service offering 7
TV8 15 Aug 2016 ITS Networking Subscribed to IP TV service offering 8
TV9 15 Aug 2016 ITS Networking Subscribed to IP TV service offering 9
OLL 9 May 2017 Thompson Conference Center OLLI Participant
ENG 10 Apr 2018 Cockrell School of Engineering Person is Cockrell School of Engineering Staff or Faculty
EML 14 May 2018 ITS Campus Solutions EID is eligible for an O365 email box regardless of affiliations
DVC 8 Nov 2018 ITS For the Identification of Devices
IDC 4 Dec 2018 ITS Indicates ID Card eligibility

 

 

Thank You! Your feedback has been submitted.

Feedback