Skip to main content

Conditional Email Verification

Condition - Email Verification

The main task of this execution will allow the next flow to proceed only if the user has an email and it is not verified and Vice Versa. It can be changed in the authenticator config.

Type

ProtocolOpenID Connect 1.0
HTTP methodGET
TypeBrowser Flow
EndpointAuthorization Endpoint
Flow SupportedAuthorization code flow
Implicit flow
Hybrid flow
ResponseID Token, Access Token, Refresh Token
Response Modequery, form_post, fragment

How to configure

To access the config of the execution press the Actions button and select Config. The authenticator configuration screen will appear. Then enter your config data.

Condition - Email Verification

Configuration

Parameters involved in Condition - Email Verification execution
ParameterDescription
IDUnique system UUID, which will be assigned automatically.
AliasDisplay name of configuration, which occurs in authentication flow. (Example: Login Verify Email)
Authentication Flow TypeType of flow for which the authenticator is used. (Example: Login).
Check Email not verifiedEnable to proceed the flow only when the user has email and it is not verified.

Condition - Email Verification

User Flow

Execution Flow

This execution contains the following main steps:

  1. Condition Email verification must be in conditional flow and the flow must be preceded by another authenticator since it procures a user from this precedent authenticator. For instance: KOBIL Configure User Identity for the user registration.