6. Optional attributes - person and organization#

Here is an overview of attributes from norEdu*-specification that is not mandatory or recommended in Feide. For more information about each attribute, see «norEdu* Object Class Specification». It is up to each organization to take into consideration if this information shall be added to the Feide catalogue, but it is advantageous to add what information one have available.

6.1. norEduOrgAcronym#

Attribute name norEduOrgAcronym
Short description Acronym for organization or organizational unit.
Example norEduOrgAcronym: USIT
Multivalued Yes

6.2. norEduPersonBirthDate#

Attribute name norEduPersonBirthDate
Short description Person's birthdate
Example norEduPersonBirthDate: 280889
Multivalued No

6.3. norEduPersonLIN#

Attribute name norEduPersonLIN
Short description Local ID-number, for example student-, employee number, local replacement for national identity number.
Example norEduPersonLIN: uninett.no:employee:035016
norEduPersonLIN: feide.trondelagfylke.no:fin:51030299250
Multivalued Yes

A few persons does not have any national ID-numbers and thus have no value in norEduPersonNIN. norEduPersonLin can be used to exchange locally issued ID-numbers that services can use.

These ID-numbers are not unique within Feide, just within the organization. Some of these are coordinated within the specific educational segment so they can be used across the organizations.

County municipality ID-numbers

ID-number issued by the county municipalities described in fellesrutinene can be expressed as: norEduPersonLIN: <organization's feide-realm>:fin:<eleven-digit number>

ex:

norEduPersonLIN: feide.trondelagfylke.no:fin:51030299250

False national identity numbers

ID-number constructed as national identity number, TF-number and similar, but issued locally where no national coordination is available can be expressed as:

norEduPersonLIN: <organization's feide-realm>:localnin:<id-number>

ex:

norEduPersonLIN: hamar.kommune.no:localnin:21030212345

norEduPersonLIN: selbu.kommune.no:localnin:210302545TF

6.4. eduOrgIdentityAuthNPolicyURI#

Attribute name eduOrgIdentityAuthNPolicyURI
Short description URI that points to the organization's policy for handling identities
Example eduOrgIdentityAuthNPolicyURI: https://www.universitetet.no/security/IApolicy.html
Multivalued Yes

6.5. eduOrgHomePageURI#

Attribute name eduOrgHomePageURI
Short description URL to the organization's toplevel website.
Example eduOrgHomePageURI: https://www.universitetet.no
Multivalued Yes

6.6. eduOrgWhitePagesURI#

Attribute name eduOrgWhitePagesURI
Short description URL to the organization's open catalogue service.
Example eduOrgWhitePagesURI: ldap://wpage.universitetet.no
Multivalued Yes

6.7. eduPersonAssurance#

Attribute name eduPersonAssurance
Short description URI providing information for which trust levels for identity handling and authentication the organization supports.
Example eduPersonAssurance: urn:mace:incommon:IAQ:sample
Multivalued Yes

6.8. eduPersonNickname#

Attribute name eduPersonNickname
Short description The name the person is referred to on a daily basis.
Example eduPersonNickname: Ola
Multivalued Yes

6.9. eduPersonPrincipalNamePrior#

Attribute name eduPersonPrincipalNamePrior
Short description Former eduPersonPrincipalName at the same legal organization.
Example eduPersonPrincipalNamePrior: olno@skotthyll.kommune.no
eduPersonPrincipalNamePrior: olenor@varpa.kommune.no
Multivalued Yes

All values within the attribute must have been owned by the same legal organization as the current eduPersonPrincipalName.

In practise the values must have Feide-names with:

  • organization’s present realm

  • organization’s former used realm if this has been changed

  • realm from merged organizations

Feide-name used at other organizations is not allowed due to security concerns. It is the responsibility of the host organization to make sure that the fields value used does not enable persons at the organization to impersonate someone else at the organization or other organizations.

The attribute shall not contain the person’s current eduPersonPrincipalName.

The attribute might be used as a signal to services that this person has had another eduPersonPrincipalName in the past. This can be used for internal logic, for instance connecting accounts within the service and similar.

6.10. eduPersonOrcid#

Attribute name eduPersonOrcid
Short description ORCID ids are identifiers for scientists and connects them to their publications.
Example eduPersonOrcid: https://orcid.org/0000-0002-1825-0097
Multivalued Yes

6.11. facsimileTelephoneNumber#

Attribute name facsimileTelephoneNumber
Short description Fax number.
Example facsimileTelephoneNumber: +47 73557901
Multivalued Yes

6.12. homePhone#

Attribute name homePhone
Short description Person's home number.
Example homePhone: +47 23456789
Multivalued Yes

6.13. homePostalAddress#

Attribute name homePostalAddress
Short description Postal address for the person's home.
Example homePostalAddress: Jordbærgata 14c$0234 Ski
Multivalued Yes

6.14. jpegPhoto#

Attribute name jpegPhoto
Short description A picture of the person in jpeg-format (up to 250*250 px, approximately 30kB)
Example (attribute value is in binary format)
Multivalued Yes

6.15. l (localityName)#

Attribute name l (localityName)
Short description Name for location. Example could be city or county.
Example l: Oslo
Multivalued Yes

6.16. labeledURI#

Attribute name labeledURI
Short description A URI with description (label).
Example labeledURI: https://www.universitetet.no/itregl.html IT-rules
Multivalued Yes

6.17. manager#

Attribute name manager
Short description LDAP-pointer to person's manager.
Example manager:uid=ojohnsen,ou=people,dc=universitetet,dc=no
Multivalued Yes

6.18. postalCode#

Attribute name postalCode
Short description Postal number for the organization.
Example postalCode: NO-7465
Multivalued Yes

6.19. postOfficeBox#

Attribute name postOfficeBox
Short description Mailbox.
Example postOfficeBox: 109260
Multivalued Yes

6.20. street#

Attribute name street
Short description Street address.
Example street: Universitetsgata 3
Multivalued Yes

6.21. title#

Attribute name title
Short description Person's title.
Example title: Section manager for language studies
Multivalued Yes

6.22. userCertificate#

Attribute name userCertificate
Short description Person's X.509-certificate.
Example (attribute value is in binary-format)
Multivalued Yes

6.23. userSMIMECertificate#

Attribute name userSMIMECertificate
Short description A X.509-certificate meant for use in S/MIMEapplications, for example signing and encryption of email.
Example (attribute value is in binary-format)
Multivalued Yes