From d9eaee3939bf2e93e5d775d32bce77842201faba Mon Sep 17 00:00:00 2001 From: Josh Morel Date: Fri, 31 Aug 2018 03:18:19 -0400 Subject: add user account email verificiation (#977) * add user account email verificiation includes server and client code to: * enable verificationRequired via custom config * send verification email with registration * ask for verification email * verify via email * prevent login if not verified and required * conditional client links to ask for new verification email * allow login for verified=null these are users created when verification not required should still be able to login when verification is enabled * refactor email verifcation pr * change naming from verified to emailVerified * change naming from askVerifyEmail to askSendVerifyEmail * undo unrelated automatic prettier formatting on api/config * use redirectService for home * remove redundant success notification on email verified * revert test.yaml smpt host --- shared/models/server/server-config.model.ts | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'shared/models/server/server-config.model.ts') diff --git a/shared/models/server/server-config.model.ts b/shared/models/server/server-config.model.ts index 9bbeb14d2..e0ff8c07d 100644 --- a/shared/models/server/server-config.model.ts +++ b/shared/models/server/server-config.model.ts @@ -16,7 +16,8 @@ export interface ServerConfig { signup: { allowed: boolean, - allowedForCurrentIP: boolean + allowedForCurrentIP: boolean, + requiresEmailVerification: boolean } transcoding: { -- cgit v1.2.3