Jump to: 

Overview

givenName is a user attribute defined in RFC4519 (Lightweight Directory Access Protocol (LDAP): Schema for User Applications). From RFC4519: "The 'givenName' attribute type contains name strings that are the part of a person's name that is not their surname. Each string is one value of this multi-valued attribute."


OID2.5.4.42
LDAP Syntax

Directory String

# of Valuesmulti-valued
ReferenceseduPerson, RFC4519

Use in the InCommon Federation

givenName is commonly used to transmit a person's first (given) name. Some IdPs may send multiple permutations of the person's name in the givenName attribute.

givenName, in conjunction with surname (sn), satisfies the REFEDS Research & Scholarship (R&S) entity category's requirement for person name.

SAML Response Example

<samlp:Response xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"         
                xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" 
                ID="..." Version="2.0" IssueInstant="2020-07-17T01:01:48Z" 
                Destination="...." InResponseTo="...">
 ...
 <saml:Assertion ...>
  ...
   <saml:AttributeStatement>
    <saml:Attribute xmlns:x500="urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500"
                    NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
                    Name="urn:oid:2.5.4.42" 
                    FriendlyName="givenName"
                    x500:Encoding="LDAP">
      <saml:AttributeValue xsi:type="xsd:string">Samual</saml:AttributeValue>
   </saml:Attribute>
   ...
   </saml:AttributeStatement>
 </saml:Assertion>
</samlp:Response>


See Also