View Source Mobilizon.Users.User (Mobilizon v5.0.0-beta.1)

Represents a local user.

Summary

Types

@type t() :: %Mobilizon.Users.User{
  __meta__: term(),
  activity_settings: [Mobilizon.Users.ActivitySetting.t()],
  actors: [Mobilizon.Actors.Actor.t()],
  confirmation_sent_at: DateTime.t(),
  confirmation_token: String.t(),
  confirmed_at: DateTime.t() | nil,
  current_sign_in_at: DateTime.t() | nil,
  current_sign_in_ip: String.t() | nil,
  default_actor: Mobilizon.Actors.Actor.t(),
  default_actor_id: term(),
  disabled: boolean(),
  email: String.t(),
  feed_tokens: [Mobilizon.Events.FeedToken.t()],
  id: term(),
  inserted_at: term(),
  last_sign_in_at: DateTime.t(),
  last_sign_in_ip: String.t(),
  locale: String.t(),
  password: String.t(),
  password_hash: String.t(),
  provider: term(),
  reset_password_sent_at: DateTime.t(),
  reset_password_token: String.t(),
  role: atom(),
  settings: Mobilizon.Users.Setting.t(),
  unconfirmed_email: String.t() | nil,
  updated_at: term()
}

Functions

Link to this function

owns_actor(user, actor_id)

View Source
@spec owns_actor(t(), integer() | String.t()) ::
  {:is_owned, Mobilizon.Actors.Actor.t() | nil}

Returns whether an user owns an actor.

Link to this function

password_change_changeset(user, attrs, required_attrs \\ [:password])

View Source

Changeset to change a password

It checks the minimum requirements for a password and hashes it.