aboutsummaryrefslogtreecommitdiffstats
path: root/config/mail.js
diff options
context:
space:
mode:
authorLibravatar André Oliveira <oliveira.andrerodrigues95@gmail.com>2022-05-07 14:48:11 +0100
committerLibravatar André Oliveira <oliveira.andrerodrigues95@gmail.com>2022-05-07 14:48:11 +0100
commitf47d1c05f9433c2b5a2c7b35530fea65085b81f2 (patch)
treee3e1ed5ce3c665acec9dc50f7e87099ab726368b /config/mail.js
parentUpdate docker image to the latest on the DockerHub (#22) (diff)
downloadferdium-server-f47d1c05f9433c2b5a2c7b35530fea65085b81f2.tar.gz
ferdium-server-f47d1c05f9433c2b5a2c7b35530fea65085b81f2.tar.zst
ferdium-server-f47d1c05f9433c2b5a2c7b35530fea65085b81f2.zip
Add requireTLS setting for nodemailer configv1.3.4
Diffstat (limited to 'config/mail.js')
-rw-r--r--config/mail.js1
1 files changed, 1 insertions, 0 deletions
diff --git a/config/mail.js b/config/mail.js
index 2518772..8fb6356 100644
--- a/config/mail.js
+++ b/config/mail.js
@@ -29,6 +29,7 @@ module.exports = {
29 port: Env.get('SMTP_PORT', '2525'), 29 port: Env.get('SMTP_PORT', '2525'),
30 host: Env.get('SMTP_HOST', 'localhost'), 30 host: Env.get('SMTP_HOST', 'localhost'),
31 secure: JSON.parse(Env.get('MAIL_SSL', 'false')), 31 secure: JSON.parse(Env.get('MAIL_SSL', 'false')),
32 requireTLS: JSON.parse(Env.get('MAIL_REQUIRE_TLS', 'false')),
32 authMethod: 'LOGIN', 33 authMethod: 'LOGIN',
33 auth: { 34 auth: {
34 user: Env.get('MAIL_USERNAME'), 35 user: Env.get('MAIL_USERNAME'),