user.js 4.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181
  1. const UserModel = require('../model/user');
  2. const fs = require('fs').promises;
  3. const path = require('path');
  4. const Jimp = require('jimp');
  5. const jwt = require('jsonwebtoken');
  6. const createFolderIsExist = require('../helpers/create-directory');
  7. require('dotenv').config();
  8. const client = require('../helpers/twilio');
  9. const phoneToken = require('generate-sms-verification-code');
  10. const SECRET_KEY = process.env.JWT_SECRET;
  11. const createNewUser = async (req, res, next) => {
  12. try {
  13. const code = phoneToken(4, { type: 'number' });
  14. const color = `#${Math.floor(Math.random() * 16777215).toString(16)}`;
  15. const { number, country } = req.body;
  16. const isExist = await UserModel.findByNumber(number);
  17. if (isExist) {
  18. const id = isExist._id;
  19. await UserModel.updateCode(id, code);
  20. } else {
  21. await UserModel.createUser({ number, country, color, code });
  22. }
  23. client.messages.create({
  24. body: `${code}`,
  25. to: `${number}`,
  26. from: '+18305875860',
  27. });
  28. return res.status(201).json({
  29. status: 'success',
  30. code: 201,
  31. data: String(code),
  32. });
  33. } catch (e) {
  34. next(e);
  35. }
  36. };
  37. const logIn = async (req, res, next) => {
  38. try {
  39. const { number, code } = req.body;
  40. const user = await UserModel.findByNumber(number);
  41. if (!user || user.code !== code)
  42. return res.status(401).json({
  43. status: 'error',
  44. code: 401,
  45. data: 'UNAUTHORIZED',
  46. message: 'Invalid credentials',
  47. });
  48. const id = user._id;
  49. const payload = { id };
  50. const token = jwt.sign(payload, SECRET_KEY, { expiresIn: '24h' });
  51. let registered = true;
  52. if (!user.name || !user.lastName || !user.avatarUrl) registered = false;
  53. await UserModel.updateUser(id, { token, code: '', online: true });
  54. return res.status(200).json({
  55. status: 'success',
  56. code: 200,
  57. data: {
  58. token,
  59. registered,
  60. },
  61. });
  62. } catch (e) {
  63. next(e);
  64. }
  65. };
  66. const logOut = async (req, res, next) => {
  67. try {
  68. const id = req.user.id;
  69. const user = await UserModel.findById(id);
  70. if (!user)
  71. return res.status(401).json({
  72. status: 'error',
  73. code: 401,
  74. data: 'UNAUTHORIZED',
  75. message: 'Invalid credentials',
  76. });
  77. await UserModel.updateUser(id, { token: null, online: new Date() });
  78. return res.status(204).json({});
  79. } catch (e) {
  80. next(e);
  81. }
  82. };
  83. const online = async (req, res, next) => {
  84. try {
  85. const id = req.user.id;
  86. const user = await UserModel.findById(id);
  87. if (!user)
  88. return res.status(401).json({
  89. status: 'error',
  90. code: 401,
  91. data: 'UNAUTHORIZED',
  92. message: 'Invalid credentials',
  93. });
  94. await UserModel.updateUser(id, { online: new Date() });
  95. return res.status(204).json({});
  96. } catch (e) {
  97. next(e);
  98. }
  99. };
  100. const getCurrent = async (req, res, next) => {
  101. try {
  102. const user = req.user;
  103. if (!user)
  104. return res.status(401).json({
  105. status: 'error',
  106. code: 401,
  107. data: 'UNAUTHORIZED',
  108. message: 'Invalid credentials',
  109. });
  110. const id = req.user.id;
  111. await UserModel.updateUser(id, { online: true });
  112. return res.status(200).json({
  113. status: 'success',
  114. code: 200,
  115. data: user,
  116. });
  117. } catch (e) {
  118. next(e);
  119. }
  120. };
  121. const updateCredentials = async (req, res, next) => {
  122. try {
  123. const { id, token } = req.user;
  124. await UserModel.updateCredentials(id, req.body);
  125. return res.status(200).json({
  126. data: {
  127. token,
  128. },
  129. });
  130. } catch (e) {
  131. next(e);
  132. }
  133. };
  134. const updateAvatar = async (req, res, next) => {
  135. try {
  136. const userId = req.user.id;
  137. const token = req.user.token;
  138. const DIR_IMAGES = process.env.DIR_IMAGES;
  139. const pathToFile = req.file.path;
  140. const newNameAvatar = req.file.originalname;
  141. const img = await Jimp.read(pathToFile);
  142. await img
  143. .autocrop()
  144. .cover(
  145. 250,
  146. 250,
  147. Jimp.HORIZONTAL_ALIGN_CENTER | Jimp.VERTICAL_ALIGN_MIDDLE
  148. )
  149. .writeAsync(pathToFile);
  150. await createFolderIsExist(path.join(DIR_IMAGES, userId));
  151. await fs.rename(pathToFile, path.join(DIR_IMAGES, userId, newNameAvatar));
  152. const avatarUrl = path.normalize(path.join(userId, newNameAvatar));
  153. await UserModel.updateAvatar(userId, avatarUrl);
  154. return res.status(200).json({
  155. status: 'success',
  156. code: 200,
  157. data: {
  158. token,
  159. },
  160. });
  161. } catch (e) {
  162. next(e);
  163. }
  164. };
  165. module.exports = {
  166. createNewUser,
  167. logIn,
  168. logOut,
  169. online,
  170. getCurrent,
  171. updateCredentials,
  172. updateAvatar,
  173. };