user.js 4.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181
  1. const UserModel = require('../model/user');
  2. const fs = require('fs').promises;
  3. const path = require('path');
  4. const Jimp = require('jimp');
  5. const jwt = require('jsonwebtoken');
  6. const createFolderIsExist = require('../helpers/create-directory');
  7. require('dotenv').config();
  8. const client = require('../helpers/twilio');
  9. const phoneToken = require('generate-sms-verification-code');
  10. const SECRET_KEY = process.env.JWT_SECRET;
  11. const createNewUser = async (req, res, next) => {
  12. try {
  13. const code = phoneToken(4, { type: 'number' });
  14. const color = `#${Math.floor(Math.random() * 16777215).toString(16)}`;
  15. const { number, country } = req.body;
  16. const isExist = await UserModel.findByNumber(number);
  17. if (isExist) {
  18. await UserModel.updateCode(isExist._id, code);
  19. } else {
  20. await UserModel.createUser({ number, country, color, code });
  21. }
  22. client.messages.create({
  23. body: `${code}`,
  24. to: `${number}`,
  25. from: '+18305875860',
  26. });
  27. return res.status(201).json({
  28. status: 'success',
  29. code: 201,
  30. data: String(code),
  31. });
  32. } catch (e) {
  33. next(e);
  34. }
  35. };
  36. const logIn = async (req, res, next) => {
  37. try {
  38. const { number, code } = req.body;
  39. const user = await UserModel.findByNumber(number);
  40. if (!user || user.code !== code)
  41. return res.status(401).json({
  42. status: 'error',
  43. code: 401,
  44. data: 'UNAUTHORIZED',
  45. message: 'Invalid credentials',
  46. });
  47. const id = user._id;
  48. const payload = { id };
  49. const token = jwt.sign(payload, SECRET_KEY, { expiresIn: '24h' });
  50. let registered = true;
  51. if (!user.name || !user.lastName || !user.avatarUrl) registered = false;
  52. await UserModel.updateUser(id, { token, code: '', online: true });
  53. return res.status(200).json({
  54. status: 'success',
  55. code: 200,
  56. data: {
  57. token,
  58. registered,
  59. },
  60. });
  61. } catch (e) {
  62. next(e);
  63. }
  64. };
  65. const logOut = async (req, res, next) => {
  66. try {
  67. const id = req.user.id;
  68. const user = await UserModel.findById(id);
  69. if (!user)
  70. return res.status(401).json({
  71. status: 'error',
  72. code: 401,
  73. data: 'UNAUTHORIZED',
  74. message: 'Invalid credentials',
  75. });
  76. await UserModel.updateUser(id, { token: null, online: new Date() });
  77. return res.status(204).json({});
  78. } catch (e) {
  79. next(e);
  80. }
  81. };
  82. const online = async (req, res, next) => {
  83. try {
  84. const id = req.user.id;
  85. const user = await UserModel.findById(id);
  86. if (!user)
  87. return res.status(401).json({
  88. status: 'error',
  89. code: 401,
  90. data: 'UNAUTHORIZED',
  91. message: 'Invalid credentials',
  92. });
  93. await UserModel.updateUser(id, { online: new Date() });
  94. return res.status(204).json({});
  95. } catch (e) {
  96. next(e);
  97. }
  98. };
  99. const getCurrent = async (req, res, next) => {
  100. try {
  101. const user = req.user;
  102. if (!user)
  103. return res.status(401).json({
  104. status: 'error',
  105. code: 401,
  106. data: 'UNAUTHORIZED',
  107. message: 'Invalid credentials',
  108. });
  109. const id = req.user.id;
  110. await UserModel.updateUser(id, { online: true });
  111. const updatedUser = await UserModel.findById(id);
  112. return res.status(200).json({
  113. status: 'success',
  114. code: 200,
  115. data: updatedUser,
  116. });
  117. } catch (e) {
  118. next(e);
  119. }
  120. };
  121. const updateCredentials = async (req, res, next) => {
  122. try {
  123. const { id, token } = req.user;
  124. await UserModel.updateCredentials(id, req.body);
  125. return res.status(200).json({
  126. data: {
  127. token,
  128. },
  129. });
  130. } catch (e) {
  131. next(e);
  132. }
  133. };
  134. const updateAvatar = async (req, res, next) => {
  135. try {
  136. const userId = req.user.id;
  137. const token = req.user.token;
  138. const DIR_IMAGES = process.env.DIR_IMAGES;
  139. const pathToFile = req.file.path;
  140. const newNameAvatar = req.file.originalname;
  141. const img = await Jimp.read(pathToFile);
  142. await img
  143. .autocrop()
  144. .cover(
  145. 250,
  146. 250,
  147. Jimp.HORIZONTAL_ALIGN_CENTER | Jimp.VERTICAL_ALIGN_MIDDLE
  148. )
  149. .writeAsync(pathToFile);
  150. await createFolderIsExist(path.join(DIR_IMAGES, userId));
  151. await fs.rename(pathToFile, path.join(DIR_IMAGES, userId, newNameAvatar));
  152. const avatarUrl = path.normalize(path.join(userId, newNameAvatar));
  153. await UserModel.updateAvatar(userId, avatarUrl);
  154. return res.status(200).json({
  155. status: 'success',
  156. code: 200,
  157. data: {
  158. token,
  159. },
  160. });
  161. } catch (e) {
  162. next(e);
  163. }
  164. };
  165. module.exports = {
  166. createNewUser,
  167. logIn,
  168. logOut,
  169. online,
  170. getCurrent,
  171. updateCredentials,
  172. updateAvatar,
  173. };