For oxAuth.. it's called 'scope' ( OpenID connect name of attributes ).
By default, there are four scopes included: openid, profile, email and user_name.
You can grab that 'user_name' ( or.. User ) from oxauth.log.
Here is a sample 'Successful authentication' log:
```
2017-08-07 14:57:38,611 INFO [qtp242131142-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:519) - Attempting to redirect user: SessionUser: SessionState, dn='oxAuthSessionId=8cde3049-7898-4ef8-8d8c-e3345630de79,ou=session,o=@!F6A8.5900.F24B.2584!0001!8C21.4A85,o=gluu', id='8cde3049-7898-4ef8-8d8c-e3345630de79', isJwt=false, lastUsedAt=Mon Aug 07 14:57:38 UTC 2017, userDn='inum=@!F6A8.5900.F24B.2584!0001!8C21.4A85!0000!A8F2.DE1E.D7FB,ou=people,o=@!F6A8.5900.F24B.2584!0001!8C21.4A85,o=gluu', authenticationTime=Mon Aug 07 14:57:38 UTC 2017, state=authenticated, permissionGranted=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@2845e577, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.102, scope=openid profile email user_name, acr_values=auth_ldap_server, response_type=code id_token, redirect_uri=https://allinone3.gluu.org/identity/authentication/authcode, nonce=nonce, client_id=@!F6A8.5900.F24B.2584!0001!8C21.4A85!0008!1EA6.ABAE, auth_user=admin}, persisted=true}
2017-08-07 14:57:38,616 INFO [qtp242131142-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:527) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@52838282
2017-08-07 14:57:38,634 INFO [qtp242131142-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:323) - Authentication success for User: 'admin'
2017-08-07 14:57:40,352 INFO [qtp242131142-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:189) - Authentication success for Client: '@!F6A8.5900.F24B.2584!0001!8C21.4A85!0008!1EA6.ABAE'
```