This site requires JavaScript to be enabled
Welcome Guest|
Recent searches
IE BUMPER

EID Concepts: Glossary of Terms

Number of views : 3
Article Number : KB0011275
Published on : 2021-11-04
Last modified : 2021-11-04 22:09:07
Knowledge Base : IT Public Self Help

A

Affiliate Class

An EID class representing people with a significant relationship with the university, such as donors, library patrons, and former faculty, staff, and students.

Affiliation

Specifies a person's relationship (or relationships) to the university in very broad terms. At any point in time, an individual may have no defined relationship, one defined relationship, or many defined relationships with the university.

Affiliation Sponsor

University department that can add or remove an affiliation for an EID.

Assurance Level

In the old EID system: The level of confidence that the user was an actual person. There were 5 assurance levels: High, Pending High, Medium, Low, and Pending Low. High assurance (and pending high within the grace period) conferred power of electronic signature. This concept has been deprecated with the TIM system (circa 2006).

Authentication (Logon) Status

Defines whether an EID holder is able to log in with their UT EID and password. Possible values are initial, active, and inactive. Initial means the EID holder has never logged in using their UT EID and password, but can do so if desired. Active means the EID holder can log in. Inactive means the EID holder cannot log in because the EID is locked.

B

Business EID

An EID that describes a business entity. This kind of EID cannot be used to log in. Business UT EIDs always begin with the number '2', followed by a random sequence of numbers and letters.

C

Class

A way to group affiliations into sets that have similar characteristics. There are three EID classes — Guest, Affiliate, and Member. An EID can belong to only one EID class at any time, as determined by the EID's affiliations.

Custom User Interface

A customized look and feel for the EID Self-Service Get an EID process that may use a template other than the standard UT EID Self-Service Tools template.

D

Department EID

An EID that describes a department in the university Department System. This kind of EID cannot be used to log in. Department UT EIDs always begin with the number '3', followed by the one-byte institution code and the department code from the Department System.

E

EID

Electronic Identifier. A record within the EID system that includes the attributes UIN and UT EID.

EID Contact

An individual who can provide EID help (including the ability to reset a UT EID password) to an EID holder. The EID holder's affiliations or populations determine their EID contacts.

EID User Support Staff

University staff who provide support for EID holders. Such support may include, for instance, resetting passwords or upgrading EIDs.

EID Type

A category of EID defined by what kind of entity it represents. Each EID type has specific business rules and properties. There are seven EID types: person, business, department, id-only, service, group and resource.

Entitlement

A set of rights to a set of resources. An EID holder may have many entitlements, each with a start and end date (end dates may be in perpetuity).

G

Group EID

An EID that describes a group of EIDs, used internally within the EID System. This type of EID cannot be used to log in. Group UT EIDs always begin with the number '5', followed by a random sequence of letters and numbers.

Guest Class

An EID class representing people with a very loose connection to the university, such as prospective students. This category also includes those with no affiliation.

I

ID-only EID

An EID that serves as an identification "tag" for a record. This type of EID cannot be used to log in. ID-only EIDs always begin with the number '0', followed by a random sequence of letters and numbers.

Identification-Proofed Entitlement

An indicator that a person has had their identity verified, either by an authorized administrator or a notary public, through the display of a government-issued photo ID.

Identity Sponsor

University department that can programmatically generate EIDs for its business processes.

L

Legal Signature Entitlement

An indicator that a person is entitled to conduct legal transactions using their EID and password. The signed consent of the individual is required to acquire this entitlement.

Lock Type

Defines why an EID is locked. When an EID account is locked, the logon status will always be inactive.

M

Member Class

An EID class representing active members of the university community, such as current students, faculty, staff, and official visitors.


Merge

The process by which the records associated with two different EIDs are linked to one, surviving, EID. Only person EIDs can be merged.

N

Non-person Record

A record that represents something that cannot be defined as a person, such as a business, department or service.

P

Permanent EID (PERM)

In the old EID system: A permanent, unique identifier used by the University of Texas at Austin. The Permanent EID is automatically generated, is not considered to be part of a person's directory information, and should remain confidential. It is used by several areas as the primary key on database records. This concept has been deprecated with the TIM system (circa 2006).

Person EID

An EID that refers to records representing a person. Person EIDs can be used to log on. They are formed using the initials of the individual and a sequence number. (UT EIDs issued prior to 2002 were not required to follow this format rule.)

Person Record

A record in a system that represents a person.

Password Requirements

The password for each UT EID must meet one of two strength requirements — Medium or Strong. For more information, refer to the page on Password Requirements.

Preferred EID

See UT EID.

Population

A subset of an affiliation, defined by the affiliation sponsor, used to determine EID contacts.

Population owner

A person who can manage a population, by activating or deactivating it or changing updaters and EID contacts.

Population updater

A person who can change EID contacts for a population.

R

Resource EID

An EID that describes an electronic resource owned by a department. This kind of EID can be used to log in. Resource UT EIDs always begin with the number '6', followed by a random sequence of letters and numbers.

Restriction

Restrictions apply to information about an identity and limit who may view this information. The restriction may apply to the identity record as a whole or just particular attributes of the identity. One identity may have many restrictions, and each of these has a start and end date (the end date may be in perpetuity).

S

Service

An application or system. Services may have a Service EID associated with them.

Service EID

EID that describes a service. This type of EID can be used to log in. Service UT EIDs always begin with the number '4', followed by a random sequence of numbers and letters.

Source System

University department that provides identity information for certain EIDs to TIM.

T

TED

See uTexas Enterprise Directory.

TED Account

A service or personal account used to access TED.

TED on the Mainframe (TOM)

A mainframe mirror of TED data, created to make these data available more efficiently for mainframe processes.

TIM

See uTexas Identity Manager.

TOM

See TED on the Mainframe.

U

UIN

A university-issued, 16 character, randomly generated, cryptographically sound hexadecimal number.

uTexas Enterprise Directory (TED)

A private directory service that contains identity and affiliation information for students, faculty, staff, and university associates. TED provides a consolidated, LDAPv3-based interface for use by university employees and departments.

uTexas Identity Manager (TIM)

The internals of the EID System.

*USER-NAME

A mainframe system variable containing the UIN of the user who is logged on.

UT EID

The public username that uniquely identifies an EID. Person EIDs start with letters, whereas non-person EIDs start with numbers. For person EIDs, the UT EID is the EID holder's public username.

W

White Pages (WHIPS)

The public UT directory. White Pages data are available via LDAP and Finger interfaces, using the same data structures as TED, as well as through the public UT Directory web application.


Thank You! Your feedback has been submitted.

Feedback