userController.js 3.25 KB
Newer Older
1
import db from "../db/index";
2
import dotenv from "dotenv";
3
import jwt from "jsonwebtoken";
4
5
import nodemailer from "nodemailer";
import { serverMSG, statusCode } from "../serverinfo";
6
import routes from "../routes";
7
8
9

dotenv.config();

10
const postMail = async (email, token) => {
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
  const transporter = nodemailer.createTransport({
    service: process.env.NODEMAILER_SERVICE,
    auth: {
      type: "OAuth2",
      user: process.env.NODEMAILER_USER,
      clientId: process.env.NODEMAILER_GAMIL_CLIENT_ID,
      clientSecret: process.env.NODEMAILER_GMAIL_CLIENT_PASSWORD,
      refreshToken: process.env.NODEMAILER_GMAIL_REFRESH_TOKEN,
    },
    tls: {
      rejectUnauthorized: false,
    },
  });

  const mailOptions = {
    from: `EUE Auth Supply <${process.env.NODEMAILER_USER}>`,
    to: email,
    subject: "EUE 사용자 계정 확인용 메일.",
29
30
31
32
33
    html: `<a href="${process.env.PROTOCOL}://${process.env.HOST}:${
      process.env.PORT
    }${routes.base + routes.confirm}?token=${token}">${
      process.env.PROTOCOL
    }://${process.env.HOST}:${process.env.PORT}${
34
35
      routes.base + routes.confirm
    }?token=${token}</a>`,
36
37
38
39
40
41
42
43
44
45
46
  };

  try {
    const mailResult = await transporter.sendMail(mailOptions);
    console.log(`Mail sent - ID : ${mailResult.messageId}`);
  } catch (err) {
    console.log("Mail Sending Failuer.");
    console.log(err);
  }
};

47
48
49
50
51
52
53
54
55
56
57
58
59
// Page for Development Test.
export const getSignup = (req, res) => {
  res.render("signup", { pagename: "Sign Up" });
};

// Page for Development Test.
export const getLogin = (req, res) => {
  res.render("login", { pagename: "Log In" });
};

// Function for Signup Proccess.
export const postSignup = async (req, res) => {
  const {
60
    body: { email, nick_name },
61
62
  } = req;

63
  const result = await db.User.findOne({
64
65
66
67
    where: { email: email },
    logging: false,
  });

68
  if (result) {
69
70
71
72
73
    res.status(statusCode.err).json({
      msg: serverMSG.server_err,
      content: "You are aleady registered",
    });
  } else {
74
    db.User.create({ email: email, nick_name: nick_name }, { logging: false });
75
    // 로그인 페이지로 넘겨주기.
76
77
78
79
    res.status(statusCode.ok).json({
      msg: serverMSG.server_ok,
      content: "Successfully create user.",
    });
80
81
82
  }
};

83
export const postLogin = async (req, res) => {
84
85
86
87
  const {
    body: { email },
  } = req;

88
  const result = await db.User.findAll({
89
90
91
92
    where: { email: email },
    logging: false,
  });

93
  if (result) {
94
    // token 발행
95
96
97
    const mail_token = jwt.sign(
      {
        email: email,
98
        nick_name: result[0]["nick_name"],
99
100
101
102
103
104
105
106
107
      },
      process.env.AUTH_SECRETKEY,
      {
        expiresIn: 10 * 60,
        issuer: "eue.com",
        subject: "userInfo",
      }
    );

108
    // 토큰이 포함된 로그인 링크 전송
109
110
    postMail(email, mail_token);

111
112
113
114
    res
      .status(statusCode.ok)
      .json({ msg: serverMSG.server_ok, content: "Send Mail Successfully." });
  } else {
115
116
117
118
    res.status(statusCode.err).json({
      msg: serverMSG.server_err,
      content: "You are not one of our user yet.",
    });
119
120
  }
};
121
122
123

export const getConfirm = (req, res) => {
  const {
124
    query: { token },
125
126
127
  } = req;

  console.log(`Hi, test token : ${token}`);
128
129
130
  res
    .status(statusCode.ok)
    .json({ msg: serverMSG.server_ok, content: `Your token is : ${token}` });
131
};