This site contains the documentation that is relevant to older WSO2 product versions and offerings.
For the latest WSO2 documentation, visit https://wso2.com/documentation/.

Using Email Address as the Username

WSO2 products can be configured to authenticate users using their attributes such as email or mobile number instead of the username. This topic provides instructions on how to set up your WSO2 product to authenticate a users by using their email.

The '@' is a special character in usernames of WSO2 products as it is used in multi-tenant environments to build the user's fully-qualified name. For example, user daniel from the tenant domain WSO2.com has the fully-qualified name daniel@WSO2.com. So before using the email username we need to configure the WSO2 products to differentiate between the '@' symbol in the user's emails and usernames. For this we need to configure the carbon.xml file.

  1. Open the carbon.xml file in the following path: [PRODUCT_HOME]/repository/conf/carbon.xml
  2. Look for the commented out configuration EnableEmailUserName. Uncomment the configuration to enable email authentication.

    <EnableEmailUserName>true</EnableEmailUserName>
  3. Open the identity-mgt.properties file found in the <IS_HOME>/repository/conf/identity/ directory and set the following property to true

    This step is required due to a known issue which prevents the confirmation codes from being removed after they are used, when email usernames are enabled. This occurs because the '@' character (and some special characters) are not allowed in the registry. To overcome this issue, enable hashed usernames when saving the confirmation codes by configuring the properties below.

    UserInfoRecovery.UseHashedUserNames=true

    Optionally, you can also configure the following property to determine which hash algorithm to use.

    UserInfoRecovery.UsernameHashAlg=SHA-1
  4. Open the user-mgt.xml file found in the [PRODUCT_HOME]/repository/conf/ directory and add the following property under the relevant user store manager tag. This property determines the username validation that will be enforced when the EnableEmailUserName option is enabled. 

    Note: The user-mgt.xml file consists of configurations for the primary user store. If you are trying to configure this for a secondary user store, modify the relevant user store configuration file found in the [PRODUCT_HOME]/repository/deployment/server/userstores directory instead.

    <Property name="UsernameWithEmailJavaScriptRegEx">^[\S]{3,30}$</Property>
  5. Configure the following set of parameters in the user-mgt.xml file under the relevant user store manager tag, depending on the type of user store you are connected to (LDAP/Active Directory/ JDBC).

    Note: These properties have not been added by default for the JDBCUserStoreManager. Therefore, if you are using a JDBC-based user store, you need to add the properties marked with an asterisk *, to the user-mgt.xml file under the relevant user store manager tag. For any other type of user store, simply modify the values of the properties listed below.

    ParameterDescription

    UserNameAttribute

    For this you need to set mail attribute of the user.

    <Property name="UserNameAttribute">mail</Property>
    UserNameSearchFilter

    For this you need to use the mail attribute of the user instead of cn or uid.

    <Property name="UserNameSearchFilter">(&amp;(objectClass=identityPerson)(mail=?))</Property>
    UserNameListFilter

    For this you need to use the mail attribute of the user.

    <Property name="UserNameListFilter">(&amp;(objectClass=identityPerson)(mail=*))</Property>
    UserDNPattern

    This parameter is used to speedup the LDAP search operations. You can comment out this config.

    <!--Property name="UserDNPattern">cn={0},ou=Users,dc=wso2,dc=com</Property-->
    UsernameJavaScriptRegEx

    *(This property is relevant to JDBCUserStoreManager and needs to be added in) 

    Change this property under the relevant user store manager tag as follows. This property allows you to add special characters like "@" in the user name.

    <Property name="UsernameJavaScriptRegEx">^[a-zA-Z0-9._-]+@[a-zA-Z0-9.-]+\.[a-zA-Z]{2,4}$</Property>
    UsernameJavaRegEx

    A regular expression to validate usernames. By default, strings have a length of 5 to 30. Only non-empty characters are allowed. You can provide ranges of alphabets, numbers and also ranges of ASCII values in the RegEx properties.

    <Property name="UsernameJavaRegEx">a-zA-Z0-9@._-{3,30}$</Property>
    Realm configurations

    The AdminUser username should use the email attribute of the admin user.

    <AdminUser>
             <UserName>admin@wso2.com</UserName>
             <Password>admin</Password>
    </AdminUser>
  6. Restart the server.

Related Topics

See Configuring User Stores for more information on how to configure primary and secondary user stores.