Explanation of the Shibboleth attributes

In the following, the Shibboleth attributes are listed completely and briefly explained.

NOTE: The listing says nothing about the attributes actually transferred to a service provider! Basically the following applies:

  1. Only those attributes are transferred that are required by the service provider.
  2. No attributes will be transferred without the express consent of the user.

 

givenName
First name
sn (surname)
Last name
cn (common name)
Name
DisplayName
Name as displayed on a screen
mail
Email address
uid
User ID
preferredLanguage
Preferred language
telephoneNumber
Phone number
userCertificate
Certificate

 

eduPersonAffiliation
Type of affiliation to the own organisation
student
employee
member
eduPersonEntitlement
Authorization for restricted access services
eduPersonOrgDN
Distinguished Name of the organization
eduPersonOrgUnitDN
Distinguished Name of the organizational unit
eduPersonPrincipalName
The identifier, extended by '@uni-kiel.de'
eduPersonScopedAffiliation
The affiliation, extended by '@uni-kiel.de'

 

dfnEduPersonBranchAndDegree
Branch and degree
dfnEduPersonBranchAndType
Subject and type of study
dfnEduPersonCostCenter
Cost centre
dfnEduPersonFeaturesOfStudy
Overall study information
dfnEduPersonFieldOfStudySdling
Subject name according to university
dfnEduPersonFinalDegree
Final degree
dfnEduPersonStudyBranch1
Subject group
dfnEduPersonStudyBranch2
Field of study
dfnEduPersonStudyBranch3
Subject
dfnEduPersonTermsOfStudy
Semester
dfnEduPersonTypeOfStudy
Type of study
personalTitle
Title

 

organisationalUnitName (ou)
Organizational unit e.g. department
organisationName (o)
Organization name
postalAddress
Postal address (business)

 

schacDateOfBirth
Date of birth
schacGender
Gender
schacPersonalUniqueCode
Registration number
schacPlaceOfBirth
Place of birth

 

Contact: idmadmin@rz.uni-kiel.de

Responsible

This list of responsible service supervisor is generated automatically.