Skip to main content

Conditional Email Verification

Condition - Email Verification

The main task of this execution will allow the next flow to proceed only if the user has an email and it is not verified and Vice Versa. It can be changed in the authenticator config.

Type

ProtocolOpenID Connect 1.0
HTTP methodGET
TypeBrowser Flow
EndpointAuthorization Endpoint
Flow SupportedAuthorization code flow
Implicit flow
Hybrid flow
ResponseID Token, Access Token, Refresh Token
Response Modequery, form_post, fragment

How to configure

To Configure the authenticator, follow these steps

  1. Select the Settings button.
  2. Click Config.

Choose the actions you want to proceed with and enter the necessary configuration data. By following these steps, you will be able to successfully configure the authenticator.

Condition - Email Verification

Configuration

Parameters involved in Condition - Email Verification execution
ParameterDescription
IDUnique system UUID, which will be assigned automatically to record in a database.
AliasName for the set of configurations that occur within a specific authenticator (Example: Login, Verify Email).
Authentication Flow TypeSpecifies the flow in which the authenticator should be executed (Example: Login).
Check Email not verifiedEnable this to verify whether the email is confirmed or not.

Condition - Email Verification

User Flow

This execution contains the following main steps:

  1. Conditional email verification must be in the conditional flow and preceded by another authenticator, as it relies on a user obtained from the previous authenticator. (Example: KOBIL Configure User Identity for user registration.)