Re-Enable message to notify user of non-existance - wso2-identity-server

Our Wso2 IS (5.7.4) implementation was setup with reCaptcha. At that time, the message a customer would receive on screen during a username recovery to tell them the user was not found was disabled. Leaving only the message of "An email has been....".
We are looking to turn the message back on, but cannot find the setting. Anybody know where this is at?

In WSO2 Identity Server 5.7.0 we can use the <NotifyUserExistence>true</NotifyUserExistence> in order to enable the notification for the user existence in the recovery process. This configuration can be added to the <Recovery> section of the identity.xml file located in <IS-HOME>/repository/conf/identity directory. After adding the configuration the recovery section may be like as follows.
<Recovery>
<Other-Uncommented/Commented-Configurations>
<NotifyUserExistence>true</NotifyUserExistence>
</Recovery>

Related

WSO2-IS - Giving "Invalid Code" after reset password

I'm trying to create a password to a new user created on WSO2-IS 5.11.0 using the link sent by email, but I'm facing an error after click on Proceed:
In the log it doesn't show anything
Version: 5.11.0
When you get the mail check the password recovery link that you have received. There are two ways that you can find the link.
You can copy the link by right-clicking on the button.
Recovery link at the bottom of the page.
You should see a recovery link as below.
https://localhost:9443/accountrecoveryendpoint/confirmrecovery.do?confirmation=ea626c2f-47f7-4184-b927-5f230686716c&userstoredomain=PRIMARY&username=sominda&tenantdomain=carbon.super&callback=https%3A%2F%2Flocalhost%3A9443%2Fauthenticationendpoint%2Flogin.do%3Fclient_id%3DMY_ACCOUNT%26code_challenge%3Dmiilh2DN9GCQwLQVBn8s99fc2_D9Q8YoCAFX7GA4dLs%26code_challenge_method%3DS256%26commonAuthCallerPath%3D%2Foauth2%2Fauthorize%26forceAuth%3Dfalse%26passiveAuth%3Dfalse%26redirect_uri%3Dhttps%3A%2F%2Flocalhost%3A9443%2Fmyaccount%2Flogin%26response_mode%3Dform_post%26response_type%3Dcode%26scope%3DSYSTEM+openid%26tenantDomain%3Dcarbon.super%26sessionDataKey%3D1ca27665-1d5c-41f6-9e3e-e320139e2b94%26relyingParty%3DMY_ACCOUNT%26type%3Doidc%26sp%3DMy+Account%26isSaaSApp%3Dtrue%26authenticators%3DBasicAuthenticator%3ALOCAL
Check the value for the confirmation param. According to what you have recieved the its value should be %s. This means that the recovery code is not properly set in the email.
The reason for this can be an error when updating the email template. The email template for password recovery should contain a placeholder for confirmation. Make sure the placeholder is as follows.
confirmation={{confirmation-code}}
This should resolve your issue.

WSO2 Identity Server 5.10.0 - Error message not shown in IS Management Console while creating already existing User

We are using WSO2 Identity Server 5.10.0.
when creating users through Identity Server Management console, If user is already exists we are getting below error in logs and User is not getting added:
ERROR {org.wso2.carbon.user.mgt.ui.UserAdminClient} - UserAlreadyExisting:Username already exists in the system. Please pick another username. org.wso2.carbon.user.mgt.stub.UserAdminUserAdminException: UserAdminUserAdminException
However error message is not shown in IS management console
What is the WUM version of the WSO2IS-5.10 you are using? To find the WUM version of your WSO2IS use the WUM (WSO2 Update Manager)
[https://www.chakray.com/how-install-wso2-update-manager-wum-tool-apply-wso2-patches/]
I tried adding two same users named users in WSO2IS-5.10 but it seems to give me the error message in the admin console. check this image,
To check that there are any other issues is happening and blocking the display of error messages, can enable the debug mode in Log4J.properties file in < IS-HOME >/repository/conf folder. And check the link below to see how to set up Log4j.properties file.
[https://medium.com/identity-beyond-borders/enable-logging-in-wso2-identity-server-with-log4j2-4b2ef1374656]

wso2 identity server dashboard forgot password/forgot username not working

I followed the below steps to enable password recovery using email notification.
https://docs.wso2.com/display/IS530/Password+Recovery
When I click forgot password button on dashboard login page, it asks for username and after that throw below error
Code : 20017
Message :Notification based password recovery is not enabled
I checked code in github and found property recovery.notification.password.enable is used but could not locate in any config file or any documentation. I am using WSO2IS 5.3.0.
How can i enable password recovery through end user dashboard if not mentioned in above mentioned steps.
Assume you are following the old and deprecated method. The steps for new APIs are available at the REST API Guide, It is also linked from the section "Password recovery using REST APIs" in the page you referred.
What you need to do is enable the Notification Based Password Recovery Enabled at the Resident Identity Provider configuration at management console and optionally set the expiry time for notifications.

Vtiger : How we have to manage Email thread on Lead Module?

We are sending email to customer from Lead module and email sent to customer successfully from Vtiger. also we have integrate Mail Manager
in Vtiger.
i can also see that email in Sent box.
now, When Customer will give reply for that mail which i have sent from Lead module that will automatically appear in Lead Module Email Tab. right now i am getting am reply in Mail Box but i need log email in Lead section with particular customer replay.
Please help me if anyone solution..
It's by default functionality which is provided by Vtiger CRM.
We have configure Mail Scanner and select folder which we have to scan.
also, we have add condition or rule for this what we have to do if we can get result while scanning.
Please check status for MailScanner in vtiger_cron_task table. it must be 1.
also we have to set vtigercron.php in cronjob.
you can also run vtigercron.php in console on server with below command
php vtigercron.php
After success full scan you can get below message
Please Let me know if you have any question.

WSO2 Identity Server SCIM Authorization issue

Having WSO2 IS 5.0.0.SP1 backed by PostgreSQL there is another application reading user information using the SCIM service (filter=userNameEq...)
All works but after certain time the service returns "User is not authorized.." response with a single ERROR level log line. Since that moment all subsequent calls fail with "404 User is not authorized". Even when I log in using the admin account I have no access rights. This state takes for a few minutes and then all seems working again.
We traced the response message to the SCIM service implementation where the authorization is checked. However we are unable to find the root cause of the issue (suspecting some exception is qietly dropped, cache cleanup cleans more than it should, ...)
Any hint / idea is appreciated.
Carpe diem
Gabriel
This seems to be authorization issue. If after trying 3 fail login attempt user locked 0-minutes(Most user used 05 minutes). This is default settings of fresh WSO2 IS pack. After the configured locked-time user unlocked. Then the user have a login with valid credentials. If you need, you can change the login attempt,locked time.Please check [IS_HOME]/repository/conf/security/identity-mgt.properties file. It's having the all configuration.
Issue is resolved (or - reason is identified in another system). In the AD tree one of the domain controllers is external (cloud) and unable to authenticate the technical (wso2) datastore user. When the AD node hostname is resolved to the cloud node, then ldapsearch is unable to return any groups from a sub-domain of the cloud based domain controller (interesting - it doesn't fail).