Identity Management

Quicklink(s)

OIT uses UCInetIDs (name-based identifiers), CampusIDs (unique persistent numbers), and affiliations to manage identities on campus. This information is to help developers and other IT professionals. See UCInetIDs for client-based information.

UCInetID Information for Developers

A UCInetID is a name-based identifier that is comprised of parts of a person’s full name. For example, Benjamin H. Franklin might be assigned the UCInetID “bhfrankl” if it is not already assigned to someone else. Our UCInetID user documentation provides more specific end-user information about UCInetIDs.

CampusIDs

CampusID is a unique persistent number that corresponds to a user and is returned by Shibboleth. It can be stored in application databases as a key to data about a person or account. It is also the lookup key that should be used to retrieve information about a person in LDAP or correlate information about a person between different systems.

Affiliations

Currently, a directory entry’s affiliation with UCI is in the uciAffiliation attribute in the LDAP Directory. This is a multi-valued attribute, so an entry could have one, two, or more affiliations. For example, if a person was both a student and staff, they would have the ‘student’, ’employee’, and ‘staff’ affiliation (staff as opposed to faculty).

Support Articles

UCInetID Information for Developers

CampusIDs

How do I get support for Identity Management?

If you encounter issues or questions about using Identity Management, please open a support ticket.  For critical issues, please indicate the impact on you or your application to ensure proper escalation.

More Identity Management Knowledge Base articles.

AT A GLANCE

COST

No additional cost

ELIGIBILITY

Faculty, Staff

RELATED OR SIMILAR SERVICES

Updated on
February 23, 2024