Available attributes from Feide directories#

The extended userinfo and user lookup endpoints return information from the directories of the user’s home organization. Which attributes are available to a service depends on the attribute groups the service has access to. The attribute groups are configured in the customer portal. Attribute groups correspond to scopes in OAuth/OpenID Connect terminology. The list below shows all attributes that may be returned. They are included in the response if the directory holds the data and the client has the corresponding attribute group.

For each attribute, the following information is given:

  • The attribute name

  • The attribute group required to access the attribute

  • The attribute’s data type

  • A description of the attribute

Required attributes#

As long as the client has the corresponding attribute group, the following attributes are always present in the response:

cn
Attribute group: userinfo-name
Data type: Array which may hold multiple strings

The name of the person object in the directory

displayName
Attribute group: userinfo-name
Data type: String

Person’s preferred name

eduPersonAffiliation
Attribute group: groups-org
Data type: Array which may hold multiple strings

Person’s role at home organization (e. g.: student, employee)

eduPersonEntitlement
Attribute group: groups-edu or userinfo-entitlement
Data type: Array which may hold multiple strings

This attribute has multiple uses. Feide uses it to encode group affiliations for primary and secondary education. Organizations may also use it for other purposes.

Entitlements which encode groups are available to services which have the groups-edu scope. The encoding is described in Appendix 3 - Registration of group information within eduPersonEntitlement. However, we strongly recommend that services use the groups API to access group information.

Example - group affiliations for a primary school teacher:

"eduPersonEntitlement": [
    "urn:mace:feide.no:go:group:b::NO987654321:7A:2024-08-01:2025-06-30:Faculty:7A",
    "urn:mace:feide.no:go:group:b::NO987654321:7B:2024-08-01:2025-06-30:Faculty:7B",
    "urn:mace:feide.no:go:grep:http://psi.udir.no/laereplan/aarstrinn/aarstrinn7"
]

Services which have the userinfo-entitlement scope will get all entitlements which match any of the entitlement prefixes registered for the service in the customer portal.

Example - organization internal use:

"eduPersonEntitlement": [
  "accountOrigin:SAP"
]
eduPersonPrincipalName
Attribute group: userid-feide
Data type: String

Person’s Feide ID

givenName
Attribute group: userinfo-name
Data type: Array which may hold multiple strings

Person’s first name

norEduPersonLegalName
Attribute group: userinfo-name
Data type: String

Person’s formal name as registered with public authorities

norEduPersonNIN
Attribute group: userid-nin
Data type: String

Person’s national identity number

sn
Attribute group: userinfo-name
Data type: Array which may hold multiple strings

Person’s surname

uid
Attribute group: userid-feide
Data type: Array which holds a single string

Person’s local username

Attributes required for higher education#

The attributes below are required for higher education and optional for primary and secondary education.

mail
Attribute group: email
Data type: Array which may hold multiple strings

Person’s email address

schacHomeOrganization
Attribute group: groups-org
Data type: String

Realm for the person’s home organization

Optional attributes#

The following attributes are optional:

eduPersonOrcid
Attribute group: userid-orcid
Data type: Array which may hold multiple strings

Person’s ORCID digital researcher IDs

eduPersonPrimaryAffiliation
Attribute group: groups-org
Data type: String

Person’s primary role (e.g. student, employee)

eduPersonPrincipalNamePrior
Attribute group: userid-feide
Data type: Array which may hold multiple strings

Person’s previous Feide IDs at the same organization

eduPersonScopedAffiliation
Attribute group: groups-org
Data type: Array which may hold multiple strings

Person’s role and institution at home organization. Example: ["student@trondheim.kommune.no", "student@no975278921.trondheim.kommune.no"]

facsimileTelephoneNumber
Attribute group: userinfo-phone
Data type: Array which may hold multiple strings

Person’s facsimile telephone number

homePhone
Attribute group: userinfo-phone
Data type: Array which may hold multiple strings

Person’s home phone number

homePostalAddress
Attribute group: userinfo-address
Data type: Array which may hold multiple strings

Person’s home postal address

l
Attribute group: userinfo-address
Data type: Array which may hold multiple strings

Name of locality

mobile
Attribute group: userinfo-mobile
Data type: Array which may hold multiple strings

Person’s mobile telephone number

norEduPersonBirthDate
Attribute group: userinfo-birthdate
Data type: String

Person’s date of birth

norEduPersonLIN
Attribute group: userid-lin
Data type: Array which holds a single string

Local replacement for national identity number

o
Attribute group: groups-org
Data type: String

Name of the person’s home organization

ou
Attribute group: groups-org
Data type: Array which may hold multiple strings

Name of the person’s school/organization unit

postOfficeBox
Attribute group: userinfo-address
Data type: Array which may hold multiple strings

Person’s P.O. box

postalAddress
Attribute group: userinfo-address
Data type: Array which may hold multiple strings

Person’s postal addresses

postalCode
Attribute group: userinfo-address
Data type: Array which may hold multiple strings

Person’s postal code

preferredLanguage
Attribute group: userinfo-language
Data type: String

Person’s preferred language

street
Attribute group: userinfo-address
Data type: Array which may hold multiple strings

Person’s street address

telephoneNumber
Attribute group: userinfo-phone
Data type: Array which may hold multiple strings

Person’s telephone numbers

title
Attribute group: userinfo-title
Data type: Array which may hold multiple strings

Person’s title