This site contains the documentation that is relevant to older WSO2 product versions and offerings.
For the latest WSO2 documentation, visit https://wso2.com/documentation/.

Adding Claim Mapping

You can add new claim mapping to an existing claim dialect (see the Configuring Claim Dialects page for configuring dialects).

  1. Sign in to the Management Console by entering your username and password.
  2. In the Main menu, click Add under Claims.
  3. Click Add New Claim.
  4. Select the Dialect from the dropdown provided and enter the required information.

    See the following table for descriptions of these fields.

    Claim detailsDescription
    Display NameThis is the name of the claim displayed on the UI. This can be viewed in the user's profile by navigating to the Main tab in the management console and clicking List in Users and Roles. In the resulting page, click Users and in the list of users that are displayed, click User Profile next to the one you wish to check.
    DescriptionThis gives you the option to describe the functionality of the claim.
    Claim UriThis is the URI defined under the dialect, specific to the claim. There are different URIs available in the Identity Server and these equate to user attributes displayed in the profile of users. These URIs are mapped to the attributes in the underlying user store.
    Mapped AttributeThis is the corresponding attribute name from the underlying user store that is mapped to the Claim Uri value. When you have multiple user stores connected to the Identity Server, this maps the equivalent attribute in all of them to the Claim Uri you are configuring. For example, if you specify the cn attribute, this is mapped to the cn attribute in all the connected user stores. If you want to specify the attribute in a specific user store, you must add the domain name in addition to the mapped claim. For example, in a scenario where you have a primary user store configured called PRIMARY and secondary user stores called AD (representing Active Directory) and JDBC, you can map an attribute from each of these user stores to the Claim Uri value by entering them in a semi-colon separated list. In this example, your Mapped Attribute value would read as follows: PRIMARY/attribute1;AD/attribute2;JDBC/attribute3.
    Regular ExpressionThis is the regular expression used to validate inputs.
    Display OrderThis enables you to specify the order in which the claim is displayed, among the other claims defined under the same dialect.
    Supported by DefaultIf unchecked, this claim will not be prompted during user registration.
    RequiredThis specifies whether this claim is required for user registration.
    Read-onlyThis specifies whether the claim is read-only or not. If the claim is read-only, it can't be updated by the user.
  5. Click on the Add button.
  6. A new claim mapping is displayed in the list.