From 7e0428a8ded84a5525426ae2dea83ec1d98fea4a Mon Sep 17 00:00:00 2001 From: 80017 Date: Mon, 12 Mar 2018 16:59:45 +0530 Subject: [PATCH 01/44] change ci-cd code --- .travis.yml | 27 +++++++++++++++++++++++- finish.sh | 59 ++++++++++++++++++++++++++++++++++++----------------- upgrade.sh | 48 ++++++++++++++++++++++++++++++++----------- 3 files changed, 102 insertions(+), 32 deletions(-) diff --git a/.travis.yml b/.travis.yml index f891f18..b225ac4 100644 --- a/.travis.yml +++ b/.travis.yml @@ -9,6 +9,7 @@ branches: only: - master - develop + - staging - QA jobs: @@ -27,6 +28,14 @@ jobs: docker images; docker tag authentication_auth_flowz:dev $DOCKER_USERNAME/authentication_auth_flowz:dev; docker push $DOCKER_USERNAME/authentication_auth_flowz:dev; + elif [ ${TRAVIS_BRANCH} = "staging" ]; then + docker login -u="$DOCKER_USERNAME" -p="$DOCKER_PASSWORD"; + docker build -t authentication_auth_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER ./auth/; + docker tag authentication_auth_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER $DOCKER_USERNAME/authentication_auth_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER; + docker tag authentication_auth_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER $DOCKER_USERNAME/authentication_auth_flowz:staging; + docker images; + docker push $DOCKER_USERNAME/authentication_auth_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER; + docker push $DOCKER_USERNAME/authentication_auth_flowz:staging; else docker login -u="$DOCKER_USERNAME" -p="$DOCKER_PASSWORD"; docker build -t authentication_auth_flowz:qa ./auth/; @@ -48,6 +57,14 @@ jobs: docker images; docker tag authentication_ldap_flowz:dev $DOCKER_USERNAME/authentication_ldap_flowz:dev; docker push $DOCKER_USERNAME/authentication_ldap_flowz:dev; + elif [ ${TRAVIS_BRANCH} = "staging" ]; then + docker login -u="$DOCKER_USERNAME" -p="$DOCKER_PASSWORD"; + docker build -t authentication_ldap_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER ./ldapauth/; + docker tag authentication_ldap_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER $DOCKER_USERNAME/authentication_ldap_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER; + docker tag authentication_ldap_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER $DOCKER_USERNAME/authentication_ldap_flowz:staging; + docker images; + docker push $DOCKER_USERNAME/authentication_ldap_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER; + docker push $DOCKER_USERNAME/authentication_ldap_flowz:staging; else docker login -u="$DOCKER_USERNAME" -p="$DOCKER_PASSWORD"; docker build -t authentication_ldap_flowz:qa ./ldapauth/; @@ -69,6 +86,14 @@ jobs: docker images; docker tag authentication_user_flowz:dev $DOCKER_USERNAME/authentication_user_flowz:dev; docker push $DOCKER_USERNAME/authentication_user_flowz:dev; + elif [ ${TRAVIS_BRANCH} = "staging" ]; then + docker login -u="$DOCKER_USERNAME" -p="$DOCKER_PASSWORD"; + docker build -t authentication_user_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER ./user/; + docker tag authentication_user_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER $DOCKER_USERNAME/authentication_user_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER; + docker tag authentication_user_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER $DOCKER_USERNAME/authentication_user_flowz:staging; + docker images; + docker push $DOCKER_USERNAME/authentication_user_flowz:$TRAVIS_BRANCH-$TRAVIS_BUILD_NUMBER; + docker push $DOCKER_USERNAME/authentication_user_flowz:staging; else docker login -u="$DOCKER_USERNAME" -p="$DOCKER_PASSWORD"; docker build -t authentication_user_flowz:qa ./user/; @@ -94,4 +119,4 @@ notifications: - mshah@officebrain.com - avasani@officebrain.com on_success: always - on_failure: always +on_failure: always diff --git a/finish.sh b/finish.sh index 37bfb54..54aae06 100755 --- a/finish.sh +++ b/finish.sh @@ -16,54 +16,75 @@ if [ "$TRAVIS_BRANCH" = "master" ] then { echo "call $TRAVIS_BRANCH branch" - ENV_ID=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects?name=Production" | jq '.data[].id' | tr -d '"'` + ENV_ID=`curl -u ""$RANCHER_ACCESSKEY_MASTER":"$RANCHER_SECRETKEY_MASTER"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL_MASTER/v2-beta/projects?name=Production" | jq '.data[].id' | tr -d '"'` echo $ENV_ID USERNAME="$DOCKER_USERNAME_FLOWZ"; TAG="latest"; + RANCHER_ACCESSKEY="$RANCHER_ACCESSKEY_MASTER"; + RANCHER_SECRETKEY="$RANCHER_SECRETKEY_MASTER"; + RANCHER_URL="$RANCHER_URL_MASTER"; } elif [ "$TRAVIS_BRANCH" = "develop" ] then { echo "call $TRAVIS_BRANCH branch" - ENV_ID=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects?name=Develop" | jq '.data[].id' | tr -d '"'` + ENV_ID=`curl -u ""$RANCHER_ACCESSKEY_DEVELOP":"$RANCHER_SECRETKEY_DEVELOP"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL_DEVELOP/v2-beta/projects?name=Develop" | jq '.data[].id' | tr -d '"'` echo $ENV_ID USERNAME="$DOCKER_USERNAME"; TAG="dev"; + RANCHER_ACCESSKEY="$RANCHER_ACCESSKEY_DEVELOP"; + RANCHER_SECRETKEY="$RANCHER_SECRETKEY_DEVELOP"; + RANCHER_URL="$RANCHER_URL_DEVELOP"; } +elif [ "$TRAVIS_BRANCH" = "staging" ] +then + { + echo "call $TRAVIS_BRANCH branch" + ENV_ID=`curl -u ""$RANCHER_ACCESSKEY_STAGING":"$RANCHER_SECRETKEY_STAGING"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL_STAGING/v2-beta/projects?name=Staging" | jq '.data[].id' | tr -d '"'` + echo $ENV_ID + USERNAME="$DOCKER_USERNAME"; + TAG="staging"; + RANCHER_ACCESSKEY="$RANCHER_ACCESSKEY_STAGING"; + RANCHER_SECRETKEY="$RANCHER_SECRETKEY_STAGING"; + RANCHER_URL="$RANCHER_URL_STAGING"; + } else { echo "call $TRAVIS_BRANCH branch" - ENV_ID=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects?name=QA" | jq '.data[].id' | tr -d '"'` + ENV_ID=`curl -u ""$RANCHER_ACCESSKEY_QA":"$RANCHER_SECRETKEY_QA"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL_QA/v2-beta/projects?name=QA" | jq '.data[].id' | tr -d '"'` echo $ENV_ID USERNAME="$DOCKER_USERNAME"; TAG="qa"; + RANCHER_ACCESSKEY="$RANCHER_ACCESSKEY_QA"; + RANCHER_SECRETKEY="$RANCHER_SECRETKEY_QA"; + RANCHER_URL="$RANCHER_URL_QA"; } fi -SERVICE_ID_AUTH=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services?name=auth-authentication-flowz" | jq '.data[].id' | tr -d '"'` +SERVICE_ID_AUTH=`curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL/v2-beta/projects/$ENV_ID/services?name=auth-authentication-flowz" | jq '.data[].id' | tr -d '"'` echo $SERVICE_ID_AUTH -SERVICE_ID_LDAP=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services?name=ldap-authentication-flowz" | jq '.data[].id' | tr -d '"'` +SERVICE_ID_LDAP=`curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL/v2-beta/projects/$ENV_ID/services?name=ldap-authentication-flowz" | jq '.data[].id' | tr -d '"'` echo $SERVICE_ID_LDAP -SERVICE_ID_USER=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services?name=user-authentication-flowz" | jq '.data[].id' | tr -d '"'` +SERVICE_ID_USER=`curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL/v2-beta/projects/$ENV_ID/services?name=user-authentication-flowz" | jq '.data[].id' | tr -d '"'` echo $SERVICE_ID_USER echo "waiting for service to upgrade " while true; do - case `curl -u ""$RANCHER_USER":"$RANCHER_PASS"" \ + case `curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" \ -X GET \ -H 'Accept: application/json' \ -H 'Content-Type: application/json' \ - "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_AUTH/" | jq '.state'` in + "$RANCHER_URL/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_AUTH/" | jq '.state'` in "\"upgraded\"" ) echo "completing service upgrade" - curl -u ""$RANCHER_USER":"$RANCHER_PASS"" \ + curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" \ -X POST \ -H 'Accept: application/json' \ -H 'Content-Type: application/json' \ - "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_AUTH?action=finishupgrade" + "$RANCHER_URL/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_AUTH?action=finishupgrade" break ;; "\"upgrading\"" ) echo "still upgrading" @@ -79,18 +100,18 @@ echo "waiting for service to upgrade " echo "waiting for service to upgrade " while true; do - case `curl -u ""$RANCHER_USER":"$RANCHER_PASS"" \ + case `curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" \ -X GET \ -H 'Accept: application/json' \ -H 'Content-Type: application/json' \ - "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_LDAP/" | jq '.state'` in + "$RANCHER_URL/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_LDAP/" | jq '.state'` in "\"upgraded\"" ) echo "completing service upgrade" - curl -u ""$RANCHER_USER":"$RANCHER_PASS"" \ + curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" \ -X POST \ -H 'Accept: application/json' \ -H 'Content-Type: application/json' \ - "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_LDAP?action=finishupgrade" + "$RANCHER_URL/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_LDAP?action=finishupgrade" break ;; "\"upgrading\"" ) echo "still upgrading" @@ -105,18 +126,18 @@ echo "waiting for service to upgrade " echo "waiting for service to upgrade " while true; do - case `curl -u ""$RANCHER_USER":"$RANCHER_PASS"" \ + case `curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" \ -X GET \ -H 'Accept: application/json' \ -H 'Content-Type: application/json' \ - "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_USER/" | jq '.state'` in + "$RANCHER_URL/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_USER/" | jq '.state'` in "\"upgraded\"" ) echo "completing service upgrade" - curl -u ""$RANCHER_USER":"$RANCHER_PASS"" \ + curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" \ -X POST \ -H 'Accept: application/json' \ -H 'Content-Type: application/json' \ - "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_USER?action=finishupgrade" + "$RANCHER_URL/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_USER?action=finishupgrade" break ;; "\"upgrading\"" ) echo "still upgrading" @@ -126,4 +147,4 @@ echo "waiting for service to upgrade " *) die "unexpected upgrade state" ;; esac - done +done diff --git a/upgrade.sh b/upgrade.sh index 19bfb00..d63dbcb 100755 --- a/upgrade.sh +++ b/upgrade.sh @@ -29,68 +29,92 @@ if [ "$TRAVIS_BRANCH" = "master" ] then { echo "call $TRAVIS_BRANCH branch" - ENV_ID=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects?name=Production" | jq '.data[].id' | tr -d '"'` + ENV_ID=`curl -u ""$RANCHER_ACCESSKEY_MASTER":"$RANCHER_SECRETKEY_MASTER"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL_MASTER/v2-beta/projects?name=Production" | jq '.data[].id' | tr -d '"'` echo $ENV_ID USERNAME="$DOCKER_USERNAME_FLOWZ"; TAG="latest"; MONGODB="$MONGODB_MASTER"; SECRET="$SECRET_MASTER"; DOMAINKEY="$DOMAINKEY_MASTER"; + RANCHER_ACCESSKEY="$RANCHER_ACCESSKEY_MASTER"; + RANCHER_SECRETKEY="$RANCHER_SECRETKEY_MASTER"; + RANCHER_URL="$RANCHER_URL_MASTER"; } elif [ "$TRAVIS_BRANCH" = "develop" ] then { echo "call $TRAVIS_BRANCH branch" - ENV_ID=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects?name=Develop" | jq '.data[].id' | tr -d '"'` + ENV_ID=`curl -u ""$RANCHER_ACCESSKEY_DEVELOP":"$RANCHER_SECRETKEY_DEVELOP"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL_DEVELOP/v2-beta/projects?name=Develop" | jq '.data[].id' | tr -d '"'` echo $ENV_ID USERNAME="$DOCKER_USERNAME"; TAG="dev"; MONGODB="$MONGODB_DEVELOP"; SECRET="$SECRET_DEVELOP"; DOMAINKEY="$DOMAINKEY_DEVELOP"; + RANCHER_ACCESSKEY="$RANCHER_ACCESSKEY_DEVELOP"; + RANCHER_SECRETKEY="$RANCHER_SECRETKEY_DEVELOP"; + RANCHER_URL="$RANCHER_URL_DEVELOP"; } +elif [ "$TRAVIS_BRANCH" = "staging" ] +then + { + echo "call $TRAVIS_BRANCH branch" + ENV_ID=`curl -u ""$RANCHER_ACCESSKEY_STAGING":"$RANCHER_SECRETKEY_STAGING"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL_STAGING/v2-beta/projects?name=Staging" | jq '.data[].id' | tr -d '"'` + echo $ENV_ID + USERNAME="$DOCKER_USERNAME"; + TAG="staging"; + MONGODB="$MONGODB_STAGING"; + SECRET="$SECRET_STAGING"; + DOMAINKEY="$DOMAINKEY_STAGING"; + RANCHER_ACCESSKEY="$RANCHER_ACCESSKEY_STAGING"; + RANCHER_SECRETKEY="$RANCHER_SECRETKEY_STAGING"; + RANCHER_URL="$RANCHER_URL_STAGING"; + } else { echo "call $TRAVIS_BRANCH branch" - ENV_ID=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects?name=QA" | jq '.data[].id' | tr -d '"'` + ENV_ID=`curl -u ""$RANCHER_ACCESSKEY_QA":"$RANCHER_SECRETKEY_QA"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL_QA/v2-beta/projects?name=QA" | jq '.data[].id' | tr -d '"'` echo $ENV_ID USERNAME="$DOCKER_USERNAME"; TAG="qa"; MONGODB="$MONGODB_QA"; SECRET="$SECRET_QA"; DOMAINKEY="$DOMAINKEY_QA"; + RANCHER_ACCESSKEY="$RANCHER_ACCESSKEY_QA"; + RANCHER_SECRETKEY="$RANCHER_SECRETKEY_QA"; + RANCHER_URL="$RANCHER_URL_QA"; } fi -SERVICE_ID_AUTH=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services?name=auth-authentication-flowz" | jq '.data[].id' | tr -d '"'` +SERVICE_ID_AUTH=`curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL/v2-beta/projects/$ENV_ID/services?name=auth-authentication-flowz" | jq '.data[].id' | tr -d '"'` echo $SERVICE_ID_AUTH -SERVICE_ID_LDAP=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services?name=ldap-authentication-flowz" | jq '.data[].id' | tr -d '"'` +SERVICE_ID_LDAP=`curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL/v2-beta/projects/$ENV_ID/services?name=ldap-authentication-flowz" | jq '.data[].id' | tr -d '"'` echo $SERVICE_ID_LDAP -SERVICE_ID_USER=`curl -u ""$RANCHER_USER":"$RANCHER_PASS"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services?name=user-authentication-flowz" | jq '.data[].id' | tr -d '"'` +SERVICE_ID_USER=`curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" -X GET -H 'Accept: application/json' -H 'Content-Type: application/json' "$RANCHER_URL/v2-beta/projects/$ENV_ID/services?name=user-authentication-flowz" | jq '.data[].id' | tr -d '"'` echo $SERVICE_ID_USER -curl -u ""$RANCHER_USER":"$RANCHER_PASS"" \ +curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" \ -X POST \ -H 'Accept: application/json' \ -H 'Content-Type: application/json' \ -d '{ "inServiceStrategy":{"launchConfig": {"imageUuid":"docker:'$USERNAME'/authentication_auth_flowz:'$TAG'","kind": "container","labels":{"io.rancher.container.pull_image": "always","io.rancher.scheduler.affinity:host_label": "machine=cluster-flowz"},"ports": ["3001:3001/tcp"],"environment": {"MONGODB": "'"$MONGODB"'","SECRET": "'"$SECRET"'","DOMAINKEY":"'"$DOMAINKEY"'"},"healthCheck": {"type": "instanceHealthCheck","healthyThreshold": 2,"initializingTimeout": 60000,"interval": 2000,"name": null,"port": 3001,"recreateOnQuorumStrategyConfig": {"type": "recreateOnQuorumStrategyConfig","quorum": 1},"reinitializingTimeout": 60000,"responseTimeout": 60000,"strategy": "recreateOnQuorum","unhealthyThreshold": 3},"networkMode": "managed"}},"toServiceStrategy":null}' \ -http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_AUTH?action=upgrade +$RANCHER_URL/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_AUTH?action=upgrade -curl -u ""$RANCHER_USER":"$RANCHER_PASS"" \ +curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" \ -X POST \ -H 'Accept: application/json' \ -H 'Content-Type: application/json' \ -d '{ "inServiceStrategy":{"launchConfig": {"imageUuid":"docker:'$USERNAME'/authentication_ldap_flowz:'$TAG'","kind": "container","labels":{"io.rancher.container.pull_image": "always","io.rancher.scheduler.affinity:host_label": "machine=cluster-flowz"},"ports": ["3000:3000/tcp"],"environment": {"LDAPURL":"'"$LDAPURL"'","ADMINPASS":"'"$ADMINPASS"'","USERPASS":"'"$USERPASS"'" },"healthCheck": {"type": "instanceHealthCheck","healthyThreshold": 2,"initializingTimeout": 60000,"interval": 2000,"name": null,"port": 3000,"recreateOnQuorumStrategyConfig": {"type": "recreateOnQuorumStrategyConfig","quorum": 1},"reinitializingTimeout": 60000,"responseTimeout": 60000,"strategy": "recreateOnQuorum","unhealthyThreshold": 3},"networkMode": "managed"}},"toServiceStrategy":null}' \ -http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_LDAP?action=upgrade +$RANCHER_URL/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_LDAP?action=upgrade -curl -u ""$RANCHER_USER":"$RANCHER_PASS"" \ +curl -u ""$RANCHER_ACCESSKEY":"$RANCHER_SECRETKEY"" \ -X POST \ -H 'Accept: application/json' \ -H 'Content-Type: application/json' \ -d '{ "inServiceStrategy":{"launchConfig": {"imageUuid":"docker:'$USERNAME'/authentication_user_flowz:'$TAG'","kind": "container","labels":{"io.rancher.container.pull_image": "always","io.rancher.scheduler.affinity:host_label": "machine=cluster-flowz"},"ports": ["3002:3002/tcp"],"environment": {"MONGODB": "'"$MONGODB"'","SECRET": "'"$SECRET"'"},"healthCheck": {"type": "instanceHealthCheck","healthyThreshold": 2,"initializingTimeout": 60000,"interval": 2000,"name": null,"port": 3002,"recreateOnQuorumStrategyConfig": {"type": "recreateOnQuorumStrategyConfig","quorum": 1},"reinitializingTimeout": 60000,"responseTimeout": 60000,"strategy": "recreateOnQuorum","unhealthyThreshold": 3},"networkMode": "managed"}},"toServiceStrategy":null}' \ -http://rancher.flowz.com:8080/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_USER?action=upgrade +$RANCHER_URL/v2-beta/projects/$ENV_ID/services/$SERVICE_ID_USER?action=upgrade From 038987a9fdd47848eb2862e72bf63c2f34c3a472 Mon Sep 17 00:00:00 2001 From: 80017 Date: Mon, 12 Mar 2018 18:25:52 +0530 Subject: [PATCH 02/44] Update .travis.yml --- .travis.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.travis.yml b/.travis.yml index b225ac4..f1fd705 100644 --- a/.travis.yml +++ b/.travis.yml @@ -119,4 +119,4 @@ notifications: - mshah@officebrain.com - avasani@officebrain.com on_success: always -on_failure: always + on_failure: always From 1b3285ac2ea9fdff15f2024bef1914ab06ec90f0 Mon Sep 17 00:00:00 2001 From: 80017 Date: Mon, 12 Mar 2018 18:26:29 +0530 Subject: [PATCH 03/44] Update finish.sh --- finish.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/finish.sh b/finish.sh index 54aae06..d402f37 100755 --- a/finish.sh +++ b/finish.sh @@ -147,4 +147,4 @@ echo "waiting for service to upgrade " *) die "unexpected upgrade state" ;; esac -done + done From c1e1d6af2a5e08cf1b4a34796bc1067570db516b Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Mon, 19 Mar 2018 18:17:54 +0530 Subject: [PATCH 04/44] updated changepassword --- auth/src/authentication/authentication.js | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/auth/src/authentication/authentication.js b/auth/src/authentication/authentication.js index 5937e4d..7dc8444 100644 --- a/auth/src/authentication/authentication.js +++ b/auth/src/authentication/authentication.js @@ -348,6 +348,9 @@ module.exports.ldapauthprocess = async(req, res) => { module.exports.changepassword = async(req, res) => { let mainToken = req.headers['authorization']; + if (mainToken == "" || mainToken == null) { + throw createError(401, 'missing token in authorization header'); + } let token = linkedTokens[mainToken] ? linkedTokens[mainToken] : mainToken req = await json(req) let oldpass = req.oldpass; @@ -373,7 +376,7 @@ module.exports.changepassword = async(req, res) => { return jsonString } } catch (err) { - throw createError(401, 'invalid token'); + throw createError(401, err); } }; From 7d8920c1f4ef569dd264c39cf0f55e3ed15b32de Mon Sep 17 00:00:00 2001 From: acharotariya Date: Tue, 20 Mar 2018 14:44:48 +0530 Subject: [PATCH 05/44] update changepassword --- auth/src/authentication/authentication.js | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/auth/src/authentication/authentication.js b/auth/src/authentication/authentication.js index 7dc8444..c84060d 100644 --- a/auth/src/authentication/authentication.js +++ b/auth/src/authentication/authentication.js @@ -367,7 +367,7 @@ module.exports.changepassword = async(req, res) => { } let comparepass = await bcrypt.compare(oldpass, users[0].password); if (comparepass == false) { - throw createError(401, 'password does not match'); + throw createError(401, 'old password does not match'); } else { query = { _id: data.userId }; const update = { $set: { "password": hashSync(newpass, 2), "updated_at": new Date() } }; From acaf69a5ea61cc19de5a1dcbc3be7f1d438b3cb3 Mon Sep 17 00:00:00 2001 From: acharotariya Date: Thu, 22 Mar 2018 15:44:37 +0530 Subject: [PATCH 06/44] Update user.service.js --- auth/src/services/user.service.js | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 9ce9307..cd1b696 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -81,7 +81,7 @@ let sendemail = async function (to, newToken, url) { var token = encodeURIComponent(newToken); let link = url let resetlink = link + "?forget_token=" + token - let body = "hello dear,

You have requested to reset your password. please click below button and set your new password.

" + + let body = "Hello Dear,

You have requested to reset your password.Please click below button and set your new password.

" + `
@@ -91,7 +91,7 @@ let sendemail = async function (to, newToken, url) {
` + - "

if you did not request a password reset please ignore this email.This password reset is only valid for next 24 hour.


sincerly yours,
FlowzPlatform Team

" + "

If you did not request a password reset please ignore this email.This password reset is only valid for next 24 hour.


Sincerly Yours,
FlowzPlatform Team

" var data = { "to": to, From 839fd33f4d3831eb5bafac608b85de6d0ade5dbe Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 28 Mar 2018 16:25:17 +0530 Subject: [PATCH 07/44] verification of user email added --- auth/index.js | 4 +- auth/package.json | 1 + auth/src/authentication/authentication.js | 60 ++++++------- auth/src/models/user.js | 2 +- auth/src/services/user.service.js | 103 ++++++++++++++++++++-- 5 files changed, 128 insertions(+), 42 deletions(-) diff --git a/auth/index.js b/auth/index.js index e93b3b9..4305901 100644 --- a/auth/index.js +++ b/auth/index.js @@ -39,7 +39,7 @@ const forgetpasswordRoute = route('/api/forgetpassword', 'POST') const resetpasswordRoute = route('/api/resetpassword', 'POST') const changepasswordRoute = route('/api/changepassword', 'POST') const sendemailapiRoute = route('/api/sendemail', 'POST') -const verifyemailapiRoute = route('/api/verifyemail', 'POST') +const verifyemailapiRoute = route('/api/verifyemail', 'GET') const ldapauthRoute = route('/api/ldapauth', 'POST') const dashboardpassRoute = route('/api/dashboardpass', 'POST') const userdetailsbyemailRoute = route('/api/userdetailsbyemail', 'POST') @@ -168,7 +168,7 @@ module.exports = async function (req, res) { } else if (sendemailapiRoute(req)) { return users.sendemailapi(req, res); } else if (verifyemailapiRoute (req)) { - return auth.verifyemail(req, res); + return users.verifyemail(req, res); } else if (ldapauthRoute(req)) { return auth.ldapauthprocess(req, res); }else if (dashboardpassRoute(req)) { diff --git a/auth/package.json b/auth/package.json index afddefa..7e9882a 100644 --- a/auth/package.json +++ b/auth/package.json @@ -36,6 +36,7 @@ "request": "^2.83.0", "request-promise": "^4.2.2", "then-sleep": "^1.0.1", + "url": "^0.11.0", "urlencoded-body-parser": "^2.0.1", "yaml-config": "^0.3.0" }, diff --git a/auth/src/authentication/authentication.js b/auth/src/authentication/authentication.js index c84060d..b7968fd 100644 --- a/auth/src/authentication/authentication.js +++ b/auth/src/authentication/authentication.js @@ -140,36 +140,36 @@ module.exports.userdetailsbyemail = async (req, res) => { * verifyemail for social login */ -module.exports.verifyemail = async(req, res) => { - req = await json(req) - let aboutme = req.aboutme; - let email = req.email; - let ob_id = req.id; - // console.log(ob_id); - let users = await User.find({ _id: ob_id }); - // console.log(users); - let data = users[0]; - // console.log("data:",data); - - if (users.length == 0) { - throw createError(401, 'user not exist'); - } else { - // console.log("data:",data); - let emailCheck = await User.find({ email: email }); - if (emailCheck.length != 0) { - throw createError(409, 'Email already exist'); - } - query = { _id: ob_id } - const update = { - $set: { "aboutme": aboutme, "email": email, "isEmailConfirm": 1, "updated_at": new Date() } - }; - - let up = await User.findOneAndUpdate(query, update, { returnNewDocument: true, new: true }) - const id = up._id; - const isActive = up.isActive; - return loginprocess(id,isActive); - } -} +// module.exports.verifyemail = async(req, res) => { +// req = await json(req) +// let aboutme = req.aboutme; +// let email = req.email; +// let ob_id = req.id; +// // console.log(ob_id); +// let users = await User.find({ _id: ob_id }); +// // console.log(users); +// let data = users[0]; +// // console.log("data:",data); + +// if (users.length == 0) { +// throw createError(401, 'user not exist'); +// } else { +// // console.log("data:",data); +// let emailCheck = await User.find({ email: email }); +// if (emailCheck.length != 0) { +// throw createError(409, 'Email already exist'); +// } +// query = { _id: ob_id } +// const update = { +// $set: { "aboutme": aboutme, "email": email, "isEmailConfirm": 1, "updated_at": new Date() } +// }; + +// let up = await User.findOneAndUpdate(query, update, { returnNewDocument: true, new: true }) +// const id = up._id; +// const isActive = up.isActive; +// return loginprocess(id,isActive); +// } +// } /** * ldap functions diff --git a/auth/src/models/user.js b/auth/src/models/user.js index dd156cc..eb5aa98 100644 --- a/auth/src/models/user.js +++ b/auth/src/models/user.js @@ -8,6 +8,6 @@ module.exports = mongoose.model( new Schema({username:String,aboutme:String,fullname:String,firstname:String,lastname:String,middlename:String,companyname:String,email:String,password:String,address1:String,address2:String,country:String,state:String,city:String,zipcode:String,phonenumber:String,fax:String,dob:Date,role:String,signup_type:String, image_name:String,image_url:String,created_at:{type : Date,default : Date.now},updated_at:{type : Date, default : Date.now},forget_token:String,forget_token_created_at:{type : Date, - default : Date.now},provider: String,access_token:String,picture:String,social_uid:String,isEmailConfirm:String,application_type:String,isActive:String},{strict: false}), + default : Date.now},provider: String,access_token:String,picture:String,social_uid:String,isEmailConfirm:String,application_type:String,isActive:String,isEmailVerified:String,veri_token:String},{strict: false}), 'User' ); diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index cd1b696..70527f0 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -10,6 +10,7 @@ const emailjs = require("emailjs"); const { sendemailurl, secret } = require('../config'); const rp = require('request-promise'); var randomstring = require("randomstring"); +var url = require('url'); module.exports.list = async () => { return await User.find(); @@ -23,19 +24,34 @@ module.exports.list = async () => { // /////////////////////////////// -const signup = ({ username, aboutme, fullname, firstname, lastname, middlename, companyname, address1, address2, email, country, state, city, zipcode, phonenumber, fax, password, dob, role, signup_type, image_name, image_url, provider, access_token, picture, isActive }) => { +const signup = (req, { username, aboutme, fullname, firstname, lastname, middlename, companyname, address1, address2, email, country, state, city, zipcode, phonenumber, fax, password, dob, role, signup_type, image_name, image_url, provider, access_token, picture, isActive, isEmailVerified, url }) => { return getEmail(email).then((res) => { - - let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1 }); - user = user.save(); - let sucessReply = sendSuccessResponce(1, '200', 'you are successfully register...'); - return sucessReply; + console.log("email res...", res) + var uniqueHash = generateToken(); + return uniqueHash.then((uniqueHash) => { + let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 0, veri_token: uniqueHash, isEmailVerified: 0 }); + user = user.save(); + return user.then((userdata) => { + let url = 'https://' + req.headers.host; + let to = userdata.email; + let newToken = userdata.veri_token; + let sendemail = verifyUserEmail(to, newToken, url) + return sendemail.then((res) => { + if(res.success === undefined){ + throw createError(500, "email sending error"); + }else{ + let sucessReply = sendSuccessResponce(1, '200', 'you are successfully register.Please verify your email'); + return sucessReply; + } + }) + }) + }) }).catch((err) => { throw createError(409, 'email already exists'); }) } -module.exports.setup = async (req, res) => await signup(await json(req)); +module.exports.setup = async (req, res) => await signup(req, await json(req)); /** * username validation @@ -73,6 +89,75 @@ let getEmail = function (email) { return promise; } + +/** + * verification of user email route + */ + +module.exports.verifyemail = async (req, res) => { + try { + var url_parts = url.parse(req.url, true); + var query = url_parts.query; + let queryToken = query.token; + let users = await User.find({ veri_token: queryToken }); + let data = users[0]; + + if (users.length == 0) { + throw createError(401, 'user not exist'); + } else { + query = { email: data.email } + const update = { + $set: { "veri_token": null, "isActive": 1, "isEmailVerified": 1, "updated_at": new Date() } + }; + + let up = await User.findOneAndUpdate(query, update, { returnNewDocument: true, new: true }) + let sucessReply = sendSuccessResponce(1, '200', 'email verified succesfully'); + return sucessReply; + } + } catch (err) { + let jsonString = { "status": 1, "code": "401", "message": "email verification failed" } + return jsonString + } +} + +/** + * sendemail for verification of user email + */ + +let verifyUserEmail = async function (to, newToken, url) { + var token = encodeURIComponent(newToken); + let verifiedurl = url + "/api/verifyemail?token=" + token + let body = "Hello Dear,

Welcome to FlowzDigital.Please verify your email by click below url.

" + + verifiedurl + + "
" + + "
Sincerly Yours,
FlowzDigital Team
" + + var data = { + "to": to, + "from": "noreply@flowz.com", + "subject": "verify your email", + "body": body + } + + + var options = { + method: 'POST', + url: sendemailurl, + headers: + { + 'cache-control': 'no-cache', + 'content-type': 'application/json' + }, + body: data, + json: true + }; + + const mailres = await rp(options) + + return mailres + +} + /** * sendemail for forgetpassword */ @@ -82,7 +167,7 @@ let sendemail = async function (to, newToken, url) { let link = url let resetlink = link + "?forget_token=" + token let body = "Hello Dear,

You have requested to reset your password.Please click below button and set your new password.

" + - ` + `
@@ -91,7 +176,7 @@ let sendemail = async function (to, newToken, url) {
` + - "

If you did not request a password reset please ignore this email.This password reset is only valid for next 24 hour.


Sincerly Yours,
FlowzPlatform Team

" + "

If you did not request a password reset please ignore this email.This password reset is only valid for next 24 hour.


Sincerly Yours,
FlowzPlatform Team

" var data = { "to": to, From 2e64ce6f5f772a6ae1e6f6452dc0bcc6ebd3dd1b Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 29 Mar 2018 10:47:46 +0530 Subject: [PATCH 08/44] update user.service.js --- auth/src/services/user.service.js | 18 ++++++++++++++---- 1 file changed, 14 insertions(+), 4 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 70527f0..446276d 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -25,6 +25,7 @@ module.exports.list = async () => { /////////////////////////////// const signup = (req, { username, aboutme, fullname, firstname, lastname, middlename, companyname, address1, address2, email, country, state, city, zipcode, phonenumber, fax, password, dob, role, signup_type, image_name, image_url, provider, access_token, picture, isActive, isEmailVerified, url }) => { + console.log("req....",req) return getEmail(email).then((res) => { console.log("email res...", res) var uniqueHash = generateToken(); @@ -32,10 +33,14 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 0, veri_token: uniqueHash, isEmailVerified: 0 }); user = user.save(); return user.then((userdata) => { - let url = 'https://' + req.headers.host; + console.log("req.headers.host",req.headers.referer) + let url = req.headers.x-forwarded-proto + "://" + req.headers.x-forwarded-host + let referer = req.headers.referer; + console.log("url",url) + console.log("referer",referer) let to = userdata.email; let newToken = userdata.veri_token; - let sendemail = verifyUserEmail(to, newToken, url) + let sendemail = verifyUserEmail(to, newToken, url, referer) return sendemail.then((res) => { if(res.success === undefined){ throw createError(500, "email sending error"); @@ -124,9 +129,14 @@ module.exports.verifyemail = async (req, res) => { * sendemail for verification of user email */ -let verifyUserEmail = async function (to, newToken, url) { +let verifyUserEmail = async function (to, newToken, url, referer) { + console.log("to",to); + console.log("newToken",newToken); + console.log("url",url); + console.log("referer",referer); var token = encodeURIComponent(newToken); - let verifiedurl = url + "/api/verifyemail?token=" + token + let verifiedurl = url + "/auth/api/verifyemail?token=" + token + "&redirect=" + referer + console.log("verifiedurl",verifiedurl) let body = "Hello Dear,

Welcome to FlowzDigital.Please verify your email by click below url.

" + verifiedurl + "
" + From 59c35b9f3d326f8dde84f037aae560dfcd11e037 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 29 Mar 2018 11:15:27 +0530 Subject: [PATCH 09/44] updated --- auth/src/models/db.js | 2 +- auth/src/services/user.service.js | 8 ++++---- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/auth/src/models/db.js b/auth/src/models/db.js index 61901f7..0c55977 100644 --- a/auth/src/models/db.js +++ b/auth/src/models/db.js @@ -1,5 +1,5 @@ let mongoose = require('mongoose'); -mongoose.set('debug', true); +// mongoose.set('debug', true); const { database, secret } = require('../config'); mongoose.Promise = global.Promise; diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 446276d..f6a0dcf 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -25,7 +25,7 @@ module.exports.list = async () => { /////////////////////////////// const signup = (req, { username, aboutme, fullname, firstname, lastname, middlename, companyname, address1, address2, email, country, state, city, zipcode, phonenumber, fax, password, dob, role, signup_type, image_name, image_url, provider, access_token, picture, isActive, isEmailVerified, url }) => { - console.log("req....",req) + console.log("req....",req); return getEmail(email).then((res) => { console.log("email res...", res) var uniqueHash = generateToken(); @@ -33,11 +33,11 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 0, veri_token: uniqueHash, isEmailVerified: 0 }); user = user.save(); return user.then((userdata) => { - console.log("req.headers.host",req.headers.referer) + console.log("req.headers.referer",req.headers.referer) let url = req.headers.x-forwarded-proto + "://" + req.headers.x-forwarded-host let referer = req.headers.referer; - console.log("url",url) - console.log("referer",referer) + console.log("url",url); + console.log("referer",referer); let to = userdata.email; let newToken = userdata.veri_token; let sendemail = verifyUserEmail(to, newToken, url, referer) From f8fd258dbab92cb71614be49e095502cc61ba46b Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 29 Mar 2018 12:05:16 +0530 Subject: [PATCH 10/44] updated --- auth/src/authentication/authentication.js | 1 + auth/src/services/user.service.js | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/auth/src/authentication/authentication.js b/auth/src/authentication/authentication.js index b7968fd..e6ac164 100644 --- a/auth/src/authentication/authentication.js +++ b/auth/src/authentication/authentication.js @@ -92,6 +92,7 @@ module.exports.sociallogin = sociallogin */ module.exports.userdetails = async(req, res) => { + console.log("---- userdetails called ----") let mainToken = req.headers['authorization']; let token = linkedTokens[mainToken] ? linkedTokens[mainToken] : mainToken try { diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index f6a0dcf..413046a 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -34,7 +34,7 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen user = user.save(); return user.then((userdata) => { console.log("req.headers.referer",req.headers.referer) - let url = req.headers.x-forwarded-proto + "://" + req.headers.x-forwarded-host + let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] let referer = req.headers.referer; console.log("url",url); console.log("referer",referer); From 994b5fc22a2c364e82ba216b147499bc4ae3e684 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 29 Mar 2018 12:49:57 +0530 Subject: [PATCH 11/44] updated email verification --- auth/src/services/user.service.js | 15 ++++++++++++--- 1 file changed, 12 insertions(+), 3 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 413046a..5b0326a 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -104,6 +104,7 @@ module.exports.verifyemail = async (req, res) => { var url_parts = url.parse(req.url, true); var query = url_parts.query; let queryToken = query.token; + let referer = query.redirect; let users = await User.find({ veri_token: queryToken }); let data = users[0]; @@ -116,6 +117,8 @@ module.exports.verifyemail = async (req, res) => { }; let up = await User.findOneAndUpdate(query, update, { returnNewDocument: true, new: true }) + let location = referer + redirect(res, 200, location) let sucessReply = sendSuccessResponce(1, '200', 'email verified succesfully'); return sucessReply; } @@ -138,9 +141,15 @@ let verifyUserEmail = async function (to, newToken, url, referer) { let verifiedurl = url + "/auth/api/verifyemail?token=" + token + "&redirect=" + referer console.log("verifiedurl",verifiedurl) let body = "Hello Dear,

Welcome to FlowzDigital.Please verify your email by click below url.

" + - verifiedurl + - "
" + - "
Sincerly Yours,
FlowzDigital Team
" + ` + + + +
+ + Verify Email + +
` var data = { "to": to, From 08b9cf2dfafbdc62c4110732fd88cb0a58ee957d Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 29 Mar 2018 14:47:50 +0530 Subject: [PATCH 12/44] updated user.service.js --- auth/src/services/user.service.js | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 5b0326a..658eb91 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -11,6 +11,7 @@ const { sendemailurl, secret } = require('../config'); const rp = require('request-promise'); var randomstring = require("randomstring"); var url = require('url'); +const redirect = require('micro-redirect') module.exports.list = async () => { return await User.find(); @@ -140,7 +141,7 @@ let verifyUserEmail = async function (to, newToken, url, referer) { var token = encodeURIComponent(newToken); let verifiedurl = url + "/auth/api/verifyemail?token=" + token + "&redirect=" + referer console.log("verifiedurl",verifiedurl) - let body = "Hello Dear,

Welcome to FlowzDigital.Please verify your email by click below url.

" + + let body = "Hello Dear,

Welcome to FlowzDigital.Please verify your email by click below button.

" + ` -
@@ -149,7 +150,8 @@ let verifyUserEmail = async function (to, newToken, url, referer) {
` + `+ + "

Sincerly Yours,
FlowzDigital Team

" var data = { "to": to, @@ -195,7 +197,7 @@ let sendemail = async function (to, newToken, url) { ` + - "

If you did not request a password reset please ignore this email.This password reset is only valid for next 24 hour.


Sincerly Yours,
FlowzPlatform Team

" + "

If you did not request a password reset please ignore this email.This password reset is only valid for next 24 hour.


Sincerly Yours,
FlowzDigital Team

" var data = { "to": to, @@ -227,7 +229,7 @@ let sendemail = async function (to, newToken, url) { let senddashboardpass = async function (email, password) { - let body = 'hello,

Thanks for register with flowz service.your password for flowzdashboard is given below.' + + let body = 'hello,

Thanks for register with flowzdigital service.your password for flowzdashboard is given below.' + '

' + '' + '' + @@ -236,7 +238,7 @@ let senddashboardpass = async function (email, password) { '' + '' + '
' + - '


sincerly yours,
FlowzPlatform Team

' + '


Sincerly Yours,
FlowzDigital Team

' var data = { From 0ecb958b0961ae054b60fcb6293973a573e184a9 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 29 Mar 2018 15:17:05 +0530 Subject: [PATCH 13/44] update verification user email --- auth/src/services/user.service.js | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 658eb91..6f62554 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -119,7 +119,7 @@ module.exports.verifyemail = async (req, res) => { let up = await User.findOneAndUpdate(query, update, { returnNewDocument: true, new: true }) let location = referer - redirect(res, 200, location) + redirect(res, 302, location) let sucessReply = sendSuccessResponce(1, '200', 'email verified succesfully'); return sucessReply; } From f63bab3e17c3ac37095d563fee3cc9e60e9ef79e Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 29 Mar 2018 16:26:41 +0530 Subject: [PATCH 14/44] update verification of user email --- auth/src/services/user.service.js | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 6f62554..4eb6880 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -124,9 +124,10 @@ module.exports.verifyemail = async (req, res) => { return sucessReply; } } catch (err) { - let jsonString = { "status": 1, "code": "401", "message": "email verification failed" } - return jsonString - } + let location = referer + let jsonString = "
Your email is already verified.

Login Here..
" + return jsonstring +} } /** From 1004e1c975660679df817b9aaa07958a7e8c371a Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 29 Mar 2018 18:59:27 +0530 Subject: [PATCH 15/44] updated --- auth/package-lock.json | 15 +++++++++++++++ auth/src/authentication/authentication.js | 20 ++++++++++---------- auth/src/services/user.service.js | 12 ++++++------ 3 files changed, 31 insertions(+), 16 deletions(-) diff --git a/auth/package-lock.json b/auth/package-lock.json index 61cc24b..8b20271 100644 --- a/auth/package-lock.json +++ b/auth/package-lock.json @@ -2624,6 +2624,21 @@ "resolved": "https://registry.npmjs.org/qs/-/qs-6.4.0.tgz", "integrity": "sha1-E+JtKK1rD/qpExLNO/cI7TUecjM=" }, + "randomstring": { + "version": "1.1.5", + "resolved": "https://registry.npmjs.org/randomstring/-/randomstring-1.1.5.tgz", + "integrity": "sha1-bfBij3XL1ZMpMNn+OrTpVqGFGMM=", + "requires": { + "array-uniq": "1.0.2" + }, + "dependencies": { + "array-uniq": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/array-uniq/-/array-uniq-1.0.2.tgz", + "integrity": "sha1-X8w3OSB3VyPP1k1lxkvvU7+eum0=" + } + } + }, "raw-body": { "version": "2.2.0", "resolved": "https://registry.npmjs.org/raw-body/-/raw-body-2.2.0.tgz", diff --git a/auth/src/authentication/authentication.js b/auth/src/authentication/authentication.js index e6ac164..80d5310 100644 --- a/auth/src/authentication/authentication.js +++ b/auth/src/authentication/authentication.js @@ -38,11 +38,11 @@ const attempt = (email, password) => { * token generation */ -let loginprocess = function(id, isActive) { +let loginprocess = function(id, isEmailVerified) { console.log("id", id) - console.log("isActive", isActive) - if(isActive == 0){ - throw createError(401, 'your account is deactivated'); + console.log("isEmailVerified", isEmailVerified) + if(isEmailVerified == 0){ + throw createError(401, 'Your account is inactive.Please verify your email.'); }else{ try { payload = { @@ -68,8 +68,8 @@ let loginprocess = function(id, isActive) { */ const auth = ({ email, password }) => - attempt(email, password).then(({ id , isActive }) => { - return loginprocess(id , isActive); + attempt(email, password).then(({ id , isEmailVerified }) => { + return loginprocess(id , isEmailVerified); }); const verifyToken = token => verify(token, secret); @@ -80,9 +80,9 @@ module.exports.decode = (req, res) => verifyToken(linkedTokens[req.headers['auth * sociallogin jwt token genration */ -const sociallogin = (id , isActive ) => { +const sociallogin = (id , isEmailVerified ) => { // console.log('social_id:',id); - return loginprocess(id , isActive); + return loginprocess(id , isEmailVerified); }; module.exports.sociallogin = sociallogin @@ -167,8 +167,8 @@ module.exports.userdetailsbyemail = async (req, res) => { // let up = await User.findOneAndUpdate(query, update, { returnNewDocument: true, new: true }) // const id = up._id; -// const isActive = up.isActive; -// return loginprocess(id,isActive); +// const isEmailVerified = up.isEmailVerified; +// return loginprocess(id,isEmailVerified); // } // } diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 4eb6880..1d2a1bc 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -31,7 +31,7 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen console.log("email res...", res) var uniqueHash = generateToken(); return uniqueHash.then((uniqueHash) => { - let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 0, veri_token: uniqueHash, isEmailVerified: 0 }); + let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); user = user.save(); return user.then((userdata) => { console.log("req.headers.referer",req.headers.referer) @@ -46,7 +46,7 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen if(res.success === undefined){ throw createError(500, "email sending error"); }else{ - let sucessReply = sendSuccessResponce(1, '200', 'you are successfully register.Please verify your email'); + let sucessReply = sendSuccessResponce(1, '200', 'You are successfully register.Please verify your email'); return sucessReply; } }) @@ -124,8 +124,8 @@ module.exports.verifyemail = async (req, res) => { return sucessReply; } } catch (err) { - let location = referer - let jsonString = "
Your email is already verified.

Login Here..
" + let loginurl = referer; + let jsonString = "
Your email is already verified.

Login Here..
" return jsonstring } } @@ -145,8 +145,8 @@ let verifyUserEmail = async function (to, newToken, url, referer) { let body = "Hello Dear,

Welcome to FlowzDigital.Please verify your email by click below button.

" + ` - From e22622c57993a70abd8c471b886054f2c1f9bad0 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 29 Mar 2018 19:31:11 +0530 Subject: [PATCH 16/44] updated --- auth/src/services/user.service.js | 12 +++++------- 1 file changed, 5 insertions(+), 7 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 1d2a1bc..1ed8a0c 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -120,13 +120,11 @@ module.exports.verifyemail = async (req, res) => { let up = await User.findOneAndUpdate(query, update, { returnNewDocument: true, new: true }) let location = referer redirect(res, 302, location) - let sucessReply = sendSuccessResponce(1, '200', 'email verified succesfully'); - return sucessReply; + // let sucessReply = sendSuccessResponce(1, '200', 'email verified succesfully'); + // return sucessReply; } } catch (err) { - let loginurl = referer; - let jsonString = "
Your email is already verified.

Login Here..
" - return jsonstring + redirect(res, 302, referer) } } @@ -145,8 +143,8 @@ let verifyUserEmail = async function (to, newToken, url, referer) { let body = "Hello Dear,

Welcome to FlowzDigital.Please verify your email by click below button.

" + `
- + + Verify Email
- From 04be5550985d58435099a1bc2893151ff00835b7 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Mon, 2 Apr 2018 11:10:36 +0530 Subject: [PATCH 17/44] updated user.service.js --- auth/src/services/user.service.js | 1 + 1 file changed, 1 insertion(+) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 1ed8a0c..dd09b1a 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -124,6 +124,7 @@ module.exports.verifyemail = async (req, res) => { // return sucessReply; } } catch (err) { + let referer = query.redirect; redirect(res, 302, referer) } } From 057db5788f26b0d3a10604674d934116e86a774b Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 4 Apr 2018 16:10:02 +0530 Subject: [PATCH 18/44] updated auth --- auth/src/authentication/authentication.js | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/auth/src/authentication/authentication.js b/auth/src/authentication/authentication.js index 80d5310..dee23e2 100644 --- a/auth/src/authentication/authentication.js +++ b/auth/src/authentication/authentication.js @@ -38,11 +38,13 @@ const attempt = (email, password) => { * token generation */ -let loginprocess = function(id, isEmailVerified) { +let loginprocess = function(id,isActive,isEmailVerified) { console.log("id", id) console.log("isEmailVerified", isEmailVerified) if(isEmailVerified == 0){ throw createError(401, 'Your account is inactive.Please verify your email.'); + }else if(isActive == 0){ + throw createError(401, 'Your account is blocked.'); }else{ try { payload = { @@ -68,8 +70,8 @@ let loginprocess = function(id, isEmailVerified) { */ const auth = ({ email, password }) => - attempt(email, password).then(({ id , isEmailVerified }) => { - return loginprocess(id , isEmailVerified); + attempt(email, password).then(({ id ,isActive, isEmailVerified }) => { + return loginprocess(id ,isActive, isEmailVerified); }); const verifyToken = token => verify(token, secret); @@ -368,7 +370,7 @@ module.exports.changepassword = async(req, res) => { } let comparepass = await bcrypt.compare(oldpass, users[0].password); if (comparepass == false) { - throw createError(401, 'old password does not match'); + throw createError(401, 'Current password does not match.'); } else { query = { _id: data.userId }; const update = { $set: { "password": hashSync(newpass, 2), "updated_at": new Date() } }; From 3707d70af863096509e722166ee3836b29474da7 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 5 Apr 2018 11:36:01 +0530 Subject: [PATCH 19/44] forget pass gmail issue resolved --- auth/src/services/user.service.js | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index dd09b1a..4ea716a 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -151,7 +151,7 @@ let verifyUserEmail = async function (to, newToken, url, referer) {
- + + Verify Email
`+ - "

Sincerly Yours,
FlowzDigital Team

" + "

Sincerly Yours,
FlowzDigital Team

" var data = { "to": to, @@ -190,13 +190,13 @@ let sendemail = async function (to, newToken, url) { let body = "Hello Dear,

You have requested to reset your password.Please click below button and set your new password.

" + ` - -
- + + reset password
` + + ` + "

If you did not request a password reset please ignore this email.This password reset is only valid for next 24 hour.


Sincerly Yours,
FlowzDigital Team

" var data = { From 572c3e560b06dd3781cddcd26519e341e5030ef4 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Thu, 5 Apr 2018 19:54:42 +0530 Subject: [PATCH 20/44] updated message --- auth/src/authentication/authentication.js | 4 +++- auth/src/services/user.service.js | 12 ++++++------ 2 files changed, 9 insertions(+), 7 deletions(-) diff --git a/auth/src/authentication/authentication.js b/auth/src/authentication/authentication.js index dee23e2..cb5a499 100644 --- a/auth/src/authentication/authentication.js +++ b/auth/src/authentication/authentication.js @@ -27,7 +27,9 @@ const attempt = (email, password) => { throw createError(401, 'That user does not exist'); } const user = users[0]; - if (!compareSync(password, user.password)) { + if(user.password == null){ + throw createError(401, "Oops! It looks as if you may have forgotten your password."); + }else if (!compareSync(password, user.password)) { throw createError(401, "password doesn't match"); } return user; diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 4ea716a..0f3f179 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -126,7 +126,7 @@ module.exports.verifyemail = async (req, res) => { } catch (err) { let referer = query.redirect; redirect(res, 302, referer) -} + } } /** @@ -135,9 +135,9 @@ module.exports.verifyemail = async (req, res) => { let verifyUserEmail = async function (to, newToken, url, referer) { console.log("to",to); - console.log("newToken",newToken); - console.log("url",url); - console.log("referer",referer); + console.log("newToken",newToken); + console.log("url",url); + console.log("referer",referer); var token = encodeURIComponent(newToken); let verifiedurl = url + "/auth/api/verifyemail?token=" + token + "&redirect=" + referer console.log("verifiedurl",verifiedurl) @@ -151,7 +151,7 @@ let verifyUserEmail = async function (to, newToken, url, referer) { `+ - "

Sincerly Yours,
FlowzDigital Team

" + "

Sincerly Yours,
FlowzDigital Team

" var data = { "to": to, @@ -314,7 +314,7 @@ module.exports.forgetpassword = async (req, res) => { } let users = await User.find({ email: to }); if (users.length === 0) { - throw createError(401, 'please enter correct email'); + throw createError(401, 'You are not registered with us. Please signup.' ); } else { const newToken = await generateToken(); let arr = []; From a4778b7e96bf93a9dbfa37bc65881b9da50331df Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Tue, 10 Apr 2018 16:57:32 +0530 Subject: [PATCH 21/44] updated --- auth/src/config.js | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/auth/src/config.js b/auth/src/config.js index 68d2f5d..b58f26e 100644 --- a/auth/src/config.js +++ b/auth/src/config.js @@ -1,5 +1,5 @@ module.exports = { secret: process.env.SECRET, database: process.env.MONGODB, - sendemailurl:'http://api.' + process.env.DOMAINKEY + '/vmailmicro/sendPassword' + sendemailurl:'http://api.' + process.env.DOMAINKEY + '/vmailmicro/sendemaildata' }; From d10e9ebe3766ba9bcc1bcd15b79c5d8c1508325a Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Tue, 10 Apr 2018 18:31:40 +0530 Subject: [PATCH 22/44] user.service.js updated --- auth/src/services/user.service.js | 53 ++++++++++++++++--------------- 1 file changed, 28 insertions(+), 25 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 0f3f179..ef7b19a 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -29,31 +29,34 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen console.log("req....",req); return getEmail(email).then((res) => { console.log("email res...", res) - var uniqueHash = generateToken(); - return uniqueHash.then((uniqueHash) => { - let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); - user = user.save(); - return user.then((userdata) => { - console.log("req.headers.referer",req.headers.referer) - let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] - let referer = req.headers.referer; - console.log("url",url); - console.log("referer",referer); - let to = userdata.email; - let newToken = userdata.veri_token; - let sendemail = verifyUserEmail(to, newToken, url, referer) - return sendemail.then((res) => { - if(res.success === undefined){ - throw createError(500, "email sending error"); - }else{ - let sucessReply = sendSuccessResponce(1, '200', 'You are successfully register.Please verify your email'); - return sucessReply; - } + if (res == 1) { + throw createError(409, 'email already exists'); + } else { + var uniqueHash = generateToken(); + return uniqueHash.then((uniqueHash) => { + let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); + user = user.save(); + return user.then((userdata) => { + console.log("req.headers.referer",req.headers.referer) + let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] + let referer = req.headers.referer; + console.log("url",url); + console.log("referer",referer); + let to = userdata.email; + let newToken = userdata.veri_token; + let sendemail = verifyUserEmail(to, newToken, url, referer) + return sendemail.then((res) => { + console.log("res-----",res) + if(res!=undefined){ + let sucessReply = sendSuccessResponce(1, '200', 'You are successfully register.Please verify your email'); + return sucessReply; + } else { + throw createError(500, "email sending error"); + } + }) }) }) - }) - }).catch((err) => { - throw createError(409, 'email already exists'); + } }) } @@ -85,9 +88,9 @@ let getEmail = function (email) { promise = new Promise(function (resolve, reject) { User.find({ email: email }).exec().then((users, err) => { if (users.length) { - reject('That email already exist'); + resolve('1'); // That email already exist } else { - resolve('not exist') + resolve('0'); // not exist } }) }) From 9e5ad9933ca46cc746927d153e3dbc6eae4a2d44 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Tue, 10 Apr 2018 19:30:53 +0530 Subject: [PATCH 23/44] user.service.js updated --- auth/src/services/user.service.js | 48 +++++++++++++++++-------------- 1 file changed, 26 insertions(+), 22 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index ef7b19a..aa9927b 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -32,30 +32,34 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen if (res == 1) { throw createError(409, 'email already exists'); } else { - var uniqueHash = generateToken(); - return uniqueHash.then((uniqueHash) => { - let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); - user = user.save(); - return user.then((userdata) => { - console.log("req.headers.referer",req.headers.referer) - let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] - let referer = req.headers.referer; - console.log("url",url); - console.log("referer",referer); - let to = userdata.email; - let newToken = userdata.veri_token; - let sendemail = verifyUserEmail(to, newToken, url, referer) - return sendemail.then((res) => { - console.log("res-----",res) - if(res!=undefined){ - let sucessReply = sendSuccessResponce(1, '200', 'You are successfully register.Please verify your email'); - return sucessReply; - } else { - throw createError(500, "email sending error"); - } + try { + var uniqueHash = generateToken(); + return uniqueHash.then((uniqueHash) => { + let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); + user = user.save(); + return user.then((userdata) => { + console.log("req.headers.referer",req.headers.referer) + let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] + let referer = req.headers.referer; + console.log("url",url); + console.log("referer",referer); + let to = userdata.email; + let newToken = userdata.veri_token; + let sendemail = verifyUserEmail(to, newToken, url, referer) + return sendemail.then((res) => { + console.log("res-----",res) + if(res != undefined){ + let sucessReply = sendSuccessResponce(1, '200', 'You are successfully register.Please verify your email'); + return sucessReply; + } else { + throw createError(500, "email sending error"); + } + }) }) }) - }) + }catch(err) { + throw createError(504, 'err'); + } } }) } From 2c061a775577a20e4e02122e767ca9d9e6b96c28 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 11 Apr 2018 13:35:33 +0530 Subject: [PATCH 24/44] updated --- auth/src/config.js | 2 +- auth/src/services/user.service.js | 44 +++++++++++++++---------------- 2 files changed, 22 insertions(+), 24 deletions(-) diff --git a/auth/src/config.js b/auth/src/config.js index b58f26e..68d2f5d 100644 --- a/auth/src/config.js +++ b/auth/src/config.js @@ -1,5 +1,5 @@ module.exports = { secret: process.env.SECRET, database: process.env.MONGODB, - sendemailurl:'http://api.' + process.env.DOMAINKEY + '/vmailmicro/sendemaildata' + sendemailurl:'http://api.' + process.env.DOMAINKEY + '/vmailmicro/sendPassword' }; diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index aa9927b..0a600c3 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -18,7 +18,7 @@ module.exports.list = async () => { }; /////////////////////////////// -// +// // signup function // input-type: Object // required fields: [email, password] @@ -26,41 +26,39 @@ module.exports.list = async () => { /////////////////////////////// const signup = (req, { username, aboutme, fullname, firstname, lastname, middlename, companyname, address1, address2, email, country, state, city, zipcode, phonenumber, fax, password, dob, role, signup_type, image_name, image_url, provider, access_token, picture, isActive, isEmailVerified, url }) => { - console.log("req....",req); + // console.log("req....", req); return getEmail(email).then((res) => { console.log("email res...", res) if (res == 1) { throw createError(409, 'email already exists'); } else { - try { var uniqueHash = generateToken(); return uniqueHash.then((uniqueHash) => { let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); user = user.save(); return user.then((userdata) => { - console.log("req.headers.referer",req.headers.referer) + console.log("req.headers.referer", req.headers.referer) let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] let referer = req.headers.referer; - console.log("url",url); - console.log("referer",referer); + console.log("url", url); + console.log("referer", referer); let to = userdata.email; let newToken = userdata.veri_token; let sendemail = verifyUserEmail(to, newToken, url, referer) return sendemail.then((res) => { - console.log("res-----",res) - if(res != undefined){ + // console.log("res-----", res) let sucessReply = sendSuccessResponce(1, '200', 'You are successfully register.Please verify your email'); return sucessReply; - } else { - throw createError(500, "email sending error"); - } + }).catch((err) => { + console.log("user_data",userdata) + let removeuser = User.findOneAndRemove({"_id": userdata._id}) + return removeuser.then((res) => { + throw createError(401,"Registration failed.Found error while sending verification email."); + }) }) }) }) - }catch(err) { - throw createError(504, 'err'); } - } }) } @@ -141,13 +139,13 @@ module.exports.verifyemail = async (req, res) => { */ let verifyUserEmail = async function (to, newToken, url, referer) { - console.log("to",to); - console.log("newToken",newToken); - console.log("url",url); - console.log("referer",referer); + console.log("to", to); + console.log("newToken", newToken); + console.log("url", url); + console.log("referer", referer); var token = encodeURIComponent(newToken); - let verifiedurl = url + "/auth/api/verifyemail?token=" + token + "&redirect=" + referer - console.log("verifiedurl",verifiedurl) + let verifiedurl = url + "/auth/api/verifyemail?token=" + token + "&redirect=" + referer + console.log("verifiedurl", verifiedurl) let body = "Hello Dear,

Welcome to FlowzDigital.Please verify your email by click below button.

" + ` @@ -306,7 +304,7 @@ module.exports.sendemailapi = async (req, res) => { } /** - * forgetpassword + * forgetpassword */ module.exports.forgetpassword = async (req, res) => { @@ -321,7 +319,7 @@ module.exports.forgetpassword = async (req, res) => { } let users = await User.find({ email: to }); if (users.length === 0) { - throw createError(401, 'You are not registered with us. Please signup.' ); + throw createError(401, 'You are not registered with us. Please signup.'); } else { const newToken = await generateToken(); let arr = []; @@ -342,7 +340,7 @@ module.exports.forgetpassword = async (req, res) => { }; /** - * resetpassword + * resetpassword */ module.exports.resetpassword = async (req, res) => { From 0b1a0d6645f58ad98fd1d3fcea81607f2fe42e1a Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 11 Apr 2018 15:52:40 +0530 Subject: [PATCH 25/44] updated --- auth/src/services/user.service.js | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 0a600c3..ef41359 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -45,15 +45,20 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen let to = userdata.email; let newToken = userdata.veri_token; let sendemail = verifyUserEmail(to, newToken, url, referer) + // console.log(">>>>>>>>>>>>>>>" , sendemail) return sendemail.then((res) => { - // console.log("res-----", res) + console.log("res-----", res) let sucessReply = sendSuccessResponce(1, '200', 'You are successfully register.Please verify your email'); return sucessReply; }).catch((err) => { + // console.log(err,"<><<<<<<<<<<<<<<<<<<<<<<<<") console.log("user_data",userdata) let removeuser = User.findOneAndRemove({"_id": userdata._id}) return removeuser.then((res) => { - throw createError(401,"Registration failed.Found error while sending verification email."); + console.log("res *******",res) + throw createError(401,'Registration failed.Found error while sending verification email.'); + }).catch((err) => { + console.log("error..",err) }) }) }) From b3e388d24f2b4f62ed8b43f9eb0b69bc98cff381 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 11 Apr 2018 16:11:38 +0530 Subject: [PATCH 26/44] updated --- auth/src/services/user.service.js | 1 + 1 file changed, 1 insertion(+) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index ef41359..25833a5 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -59,6 +59,7 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen throw createError(401,'Registration failed.Found error while sending verification email.'); }).catch((err) => { console.log("error..",err) + throw err; }) }) }) From 20552ba56c9127ff2e5370a240dcb1d4a1dba0be Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 11 Apr 2018 16:35:33 +0530 Subject: [PATCH 27/44] updated --- auth/src/services/user.service.js | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 25833a5..69a4672 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -59,7 +59,7 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen throw createError(401,'Registration failed.Found error while sending verification email.'); }).catch((err) => { console.log("error..",err) - throw err; + throw createError(401,'Registration failed.Found error while sending verification email.'); }) }) }) From c1d0fe015fb830da0ba9395555f1e80886090f08 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 11 Apr 2018 17:01:17 +0530 Subject: [PATCH 28/44] updated --- auth/src/services/user.service.js | 1 + 1 file changed, 1 insertion(+) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 69a4672..76ba5ef 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -60,6 +60,7 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen }).catch((err) => { console.log("error..",err) throw createError(401,'Registration failed.Found error while sending verification email.'); + return false; }) }) }) From 34f139b23efc42df700a767454bf188df9531e9b Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Fri, 13 Apr 2018 11:17:17 +0530 Subject: [PATCH 29/44] updated --- auth/src/config.js | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/auth/src/config.js b/auth/src/config.js index 68d2f5d..b58f26e 100644 --- a/auth/src/config.js +++ b/auth/src/config.js @@ -1,5 +1,5 @@ module.exports = { secret: process.env.SECRET, database: process.env.MONGODB, - sendemailurl:'http://api.' + process.env.DOMAINKEY + '/vmailmicro/sendPassword' + sendemailurl:'http://api.' + process.env.DOMAINKEY + '/vmailmicro/sendemaildata' }; From 9d5aaa328c59d935d4fd333e608de85ce491c613 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Fri, 13 Apr 2018 12:02:27 +0530 Subject: [PATCH 30/44] updated --- auth/src/services/user.service.js | 23 ++++++++++++++--------- 1 file changed, 14 insertions(+), 9 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 76ba5ef..ffd510a 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -46,7 +46,8 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen let newToken = userdata.veri_token; let sendemail = verifyUserEmail(to, newToken, url, referer) // console.log(">>>>>>>>>>>>>>>" , sendemail) - return sendemail.then((res) => { + let checkedcatch = false; + sendemail.then((res) => { console.log("res-----", res) let sucessReply = sendSuccessResponce(1, '200', 'You are successfully register.Please verify your email'); return sucessReply; @@ -54,15 +55,19 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen // console.log(err,"<><<<<<<<<<<<<<<<<<<<<<<<<") console.log("user_data",userdata) let removeuser = User.findOneAndRemove({"_id": userdata._id}) - return removeuser.then((res) => { - console.log("res *******",res) - throw createError(401,'Registration failed.Found error while sending verification email.'); - }).catch((err) => { - console.log("error..",err) - throw createError(401,'Registration failed.Found error while sending verification email.'); - return false; - }) + checkedcatch=true; + + // return removeuser.then((res) => { + // console.log("res *******",res) + // throw createError(401,'Registration failed.Found error while sending verification email.'); + // }).catch((err) => { + // console.log("error..",err) + // throw createError(401,'Registration failed.Found error while sending verification email.'); + // }) }) + if(checkedcatch==true){ + throw createError(401,'Registration failed.Found error while sending verification email.'); + } }) }) } From 1269e86359ac2c053028efcc2502a1cdb603d3e2 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Fri, 13 Apr 2018 16:10:40 +0530 Subject: [PATCH 31/44] updated --- auth/src/services/user.service.js | 127 +++++++++++++++--------------- 1 file changed, 63 insertions(+), 64 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index ffd510a..b92f3b3 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -25,8 +25,7 @@ module.exports.list = async () => { // /////////////////////////////// -const signup = (req, { username, aboutme, fullname, firstname, lastname, middlename, companyname, address1, address2, email, country, state, city, zipcode, phonenumber, fax, password, dob, role, signup_type, image_name, image_url, provider, access_token, picture, isActive, isEmailVerified, url }) => { - // console.log("req....", req); +const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, middlename, companyname, address1, address2, email, country, state, city, zipcode, phonenumber, fax, password, dob, role, signup_type, image_name, image_url, provider, access_token, picture, isActive, isEmailVerified, url }) => { return getEmail(email).then((res) => { console.log("email res...", res) if (res == 1) { @@ -36,7 +35,7 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen return uniqueHash.then((uniqueHash) => { let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); user = user.save(); - return user.then((userdata) => { + user.then(async (userdata) => { console.log("req.headers.referer", req.headers.referer) let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] let referer = req.headers.referer; @@ -44,37 +43,30 @@ const signup = (req, { username, aboutme, fullname, firstname, lastname, middlen console.log("referer", referer); let to = userdata.email; let newToken = userdata.veri_token; - let sendemail = verifyUserEmail(to, newToken, url, referer) - // console.log(">>>>>>>>>>>>>>>" , sendemail) - let checkedcatch = false; - sendemail.then((res) => { - console.log("res-----", res) - let sucessReply = sendSuccessResponce(1, '200', 'You are successfully register.Please verify your email'); - return sucessReply; - }).catch((err) => { - // console.log(err,"<><<<<<<<<<<<<<<<<<<<<<<<<") - console.log("user_data",userdata) - let removeuser = User.findOneAndRemove({"_id": userdata._id}) - checkedcatch=true; - - // return removeuser.then((res) => { - // console.log("res *******",res) - // throw createError(401,'Registration failed.Found error while sending verification email.'); - // }).catch((err) => { - // console.log("error..",err) - // throw createError(401,'Registration failed.Found error while sending verification email.'); - // }) + + let emailResponse = await verifyUserEmail(to, newToken, url, referer).catch((err)=>{ + console.log("err",err) + console.log("user_data",userdata) + User.findOneAndRemove({"_id": userdata._id}).then((res)=>{ + console.log("removeuser",res) + send(res1,401,{error:"Registration failed.Found error while sending verification email."}) + }).catch((err)=>{ + console.log("err",err) + }) }) - if(checkedcatch==true){ - throw createError(401,'Registration failed.Found error while sending verification email.'); - } + console.log("emailResponse",emailResponse) + send(res1,200,{status:1,code:200,message:"You are successfully register.Please verify your email"}) + }).catch((err)=>{ + console.log("=======user err======",err) + throw err; }) }) } }) } -module.exports.setup = async (req, res) => await signup(req, await json(req)); + +module.exports.setup = async (req, res) => await signup(req,res, await json(req)); /** * username validation @@ -151,48 +143,55 @@ module.exports.verifyemail = async (req, res) => { */ let verifyUserEmail = async function (to, newToken, url, referer) { - console.log("to", to); - console.log("newToken", newToken); - console.log("url", url); - console.log("referer", referer); - var token = encodeURIComponent(newToken); - let verifiedurl = url + "/auth/api/verifyemail?token=" + token + "&redirect=" + referer - console.log("verifiedurl", verifiedurl) - let body = "Hello Dear,

Welcome to FlowzDigital.Please verify your email by click below button.

" + - `
- - - -
- - Verify Email - -
`+ - "

Sincerly Yours,
FlowzDigital Team

" + return new Promise(async(resolve,reject)=>{ + console.log("to", to); + console.log("newToken", newToken); + console.log("url", url); + console.log("referer", referer); + var token = encodeURIComponent(newToken); + let verifiedurl = url + "/auth/api/verifyemail?token=" + token + "&redirect=" + referer + console.log("verifiedurl", verifiedurl) + let body = "Hello Dear,

Welcome to FlowzDigital.Please verify your email by click below button.

" + + ` + + + +
+ + Verify Email + +
`+ + "

Sincerly Yours,
FlowzDigital Team

" + + var data = { + "to": to, + "from": "noreply@flowz.com", + "subject": "verify your email", + "body": body + } - var data = { - "to": to, - "from": "noreply@flowz.com", - "subject": "verify your email", - "body": body - } + var options = { + method: 'POST', + url: sendemailurl, + headers: + { + 'cache-control': 'no-cache', + 'content-type': 'application/json' + }, + body: data, + json: true + }; - var options = { - method: 'POST', - url: sendemailurl, - headers: - { - 'cache-control': 'no-cache', - 'content-type': 'application/json' - }, - body: data, - json: true - }; + // const mailres = - const mailres = await rp(options) + //return rp(options) + rp(options).then((result)=>{ + resolve("done") + }).catch((err)=>{reject(err)}) - return mailres + }); + } From ea99b1b8812479cb0b4ed94fa4d4d081b6d9a70d Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Fri, 13 Apr 2018 17:34:51 +0530 Subject: [PATCH 32/44] updated --- auth/src/services/user.service.js | 37 +++++++++++++++++++++---------- 1 file changed, 25 insertions(+), 12 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index b92f3b3..595f51e 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -35,7 +35,7 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi return uniqueHash.then((uniqueHash) => { let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); user = user.save(); - user.then(async (userdata) => { + return user.then(async (userdata) => { console.log("req.headers.referer", req.headers.referer) let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] let referer = req.headers.referer; @@ -45,20 +45,33 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi let newToken = userdata.veri_token; let emailResponse = await verifyUserEmail(to, newToken, url, referer).catch((err)=>{ - console.log("err",err) - console.log("user_data",userdata) - User.findOneAndRemove({"_id": userdata._id}).then((res)=>{ - console.log("removeuser",res) - send(res1,401,{error:"Registration failed.Found error while sending verification email."}) - }).catch((err)=>{ - console.log("err",err) - }) + console.log("err--------",err) }) console.log("emailResponse",emailResponse) - send(res1,200,{status:1,code:200,message:"You are successfully register.Please verify your email"}) + if(emailResponse == 1){ + send(res1,200,{status:"1",code:"200",message:"You are successfully register.Please verify your email"}) + }else{ + console.log("xxxxxxxxxxxxxx") + let removeuser = await User.findOneAndRemove({"_id": userdata._id}) + console.log("removeuser",removeuser) + send(res1,401,{error:"Registration failed.Found error while sending verification email."}) + } + // let data = await User.findOneAndRemove({"_id": userdata._id}) + + // await User.findOneAndRemove({"_id": userdata._id}).then(async (res2)=>{ + // console.log("removeuser",res2) + // let data = await emailResponse; + // console.log("data",data) + // send(res1,401,{error:"Registration failed.Found error while sending verification email."}) + // }) + + // send(res1,200,{status:1,code:200,message:"You are successfully register.Please verify your email"}) }).catch((err)=>{ console.log("=======user err======",err) - throw err; + // console.log("user_data",userdata) + // // let data = await User.findOneAndRemove({"_id": userdata._id}) + // console.log("data",data) + }) }) } @@ -187,7 +200,7 @@ let verifyUserEmail = async function (to, newToken, url, referer) { //return rp(options) rp(options).then((result)=>{ - resolve("done") + resolve('1') }).catch((err)=>{reject(err)}) }); From f8f068fbcf5a889b5aa98758a263e63823c3170f Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Fri, 13 Apr 2018 18:32:03 +0530 Subject: [PATCH 33/44] updated --- auth/src/services/user.service.js | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 595f51e..2f9cbf0 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -45,17 +45,17 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi let newToken = userdata.veri_token; let emailResponse = await verifyUserEmail(to, newToken, url, referer).catch((err)=>{ - console.log("err--------",err) + console.log("err------",err) + console.log("user_data",userdata) + User.findOneAndRemove({"_id": userdata._id}).then(async (removeuser)=>{ + console.log("removeuser",removeuser) + await send(res1,401,{error:"Registration failed.Found error while sending verification email."}) + }) }) console.log("emailResponse",emailResponse) if(emailResponse == 1){ send(res1,200,{status:"1",code:"200",message:"You are successfully register.Please verify your email"}) - }else{ - console.log("xxxxxxxxxxxxxx") - let removeuser = await User.findOneAndRemove({"_id": userdata._id}) - console.log("removeuser",removeuser) - send(res1,401,{error:"Registration failed.Found error while sending verification email."}) - } + } // let data = await User.findOneAndRemove({"_id": userdata._id}) // await User.findOneAndRemove({"_id": userdata._id}).then(async (res2)=>{ @@ -200,7 +200,7 @@ let verifyUserEmail = async function (to, newToken, url, referer) { //return rp(options) rp(options).then((result)=>{ - resolve('1') + resolve("1") }).catch((err)=>{reject(err)}) }); From f5a809a2849174138c5522d92e51e45b0188ebd5 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Fri, 13 Apr 2018 18:54:40 +0530 Subject: [PATCH 34/44] updated --- auth/Dockerfile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/auth/Dockerfile b/auth/Dockerfile index f94aebc..69c7ee1 100644 --- a/auth/Dockerfile +++ b/auth/Dockerfile @@ -1,4 +1,4 @@ -FROM bitnami/node:latest +FROM mhart/alpine-node:8 RUN mkdir -p /usr/src/app From 71dd46a028ac658fca90d849e096f3a317cf8e99 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Mon, 16 Apr 2018 10:41:59 +0530 Subject: [PATCH 35/44] updated image --- auth/Dockerfile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/auth/Dockerfile b/auth/Dockerfile index 69c7ee1..f94aebc 100644 --- a/auth/Dockerfile +++ b/auth/Dockerfile @@ -1,4 +1,4 @@ -FROM mhart/alpine-node:8 +FROM bitnami/node:latest RUN mkdir -p /usr/src/app From 68306d2b475f3159f17b66739c45c8b06e9b513d Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Mon, 16 Apr 2018 11:51:10 +0530 Subject: [PATCH 36/44] signup updated --- auth/src/services/user.service.js | 22 +++++++++++----------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 2f9cbf0..d485833 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -44,13 +44,16 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi let to = userdata.email; let newToken = userdata.veri_token; - let emailResponse = await verifyUserEmail(to, newToken, url, referer).catch((err)=>{ - console.log("err------",err) - console.log("user_data",userdata) - User.findOneAndRemove({"_id": userdata._id}).then(async (removeuser)=>{ - console.log("removeuser",removeuser) - await send(res1,401,{error:"Registration failed.Found error while sending verification email."}) - }) + let emailResponse = await verifyUserEmail(to, newToken, url, referer).catch(async (err)=>{ + console.log("err------",err) + console.log("user_data",userdata) + let removeuser = await User.findOneAndRemove({"_id": userdata._id}) + console.log("removeuser",removeuser) + if(removeuser){ + send(res1,401,{error:"Registration failed.Found error while sending verification email."}) + }else{ + send(res1,401,{error:"User remove failed."}) + } }) console.log("emailResponse",emailResponse) if(emailResponse == 1){ @@ -68,10 +71,7 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi // send(res1,200,{status:1,code:200,message:"You are successfully register.Please verify your email"}) }).catch((err)=>{ console.log("=======user err======",err) - // console.log("user_data",userdata) - // // let data = await User.findOneAndRemove({"_id": userdata._id}) - // console.log("data",data) - + }) }) } From e1d8d5865289a162a8e8a46255edc33be9617680 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Tue, 17 Apr 2018 13:14:55 +0530 Subject: [PATCH 37/44] updated signup --- auth/src/services/user.service.js | 43 ++++++++++++------------------- 1 file changed, 17 insertions(+), 26 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index d485833..6452cbc 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -32,10 +32,12 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi throw createError(409, 'email already exists'); } else { var uniqueHash = generateToken(); - return uniqueHash.then((uniqueHash) => { + uniqueHash.then((uniqueHash) => { + console.log("uniqueHash >>>",uniqueHash) let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); user = user.save(); - return user.then(async (userdata) => { + user.then(async (userdata) => { + console.log("userdata >>>",userdata) console.log("req.headers.referer", req.headers.referer) let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] let referer = req.headers.referer; @@ -43,35 +45,24 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi console.log("referer", referer); let to = userdata.email; let newToken = userdata.veri_token; - - let emailResponse = await verifyUserEmail(to, newToken, url, referer).catch(async (err)=>{ - console.log("err------",err) - console.log("user_data",userdata) + console.log("--------------------emailresponse fun start ----------------------") + let emailResponse = await verifyUserEmail(to, newToken, url, referer) + console.log("emailResponse",emailResponse) + if(emailResponse == 1){ + send(res1,200,{status:"1",code:"200",message:"You are successfully register.Please verify your email"}) + }else{ + console.log("emailResponse in else >>>",emailResponse) let removeuser = await User.findOneAndRemove({"_id": userdata._id}) console.log("removeuser",removeuser) if(removeuser){ - send(res1,401,{error:"Registration failed.Found error while sending verification email."}) + send(res1,401,{error:"Registration failed.Found error while sending verification email."}) }else{ - send(res1,401,{error:"User remove failed."}) + send(res1,401,{error:"Found error while user remove."}) } - }) - console.log("emailResponse",emailResponse) - if(emailResponse == 1){ - send(res1,200,{status:"1",code:"200",message:"You are successfully register.Please verify your email"}) } - // let data = await User.findOneAndRemove({"_id": userdata._id}) - - // await User.findOneAndRemove({"_id": userdata._id}).then(async (res2)=>{ - // console.log("removeuser",res2) - // let data = await emailResponse; - // console.log("data",data) - // send(res1,401,{error:"Registration failed.Found error while sending verification email."}) - // }) - - // send(res1,200,{status:1,code:200,message:"You are successfully register.Please verify your email"}) - }).catch((err)=>{ - console.log("=======user err======",err) - + }).catch(async (err)=>{ + // throw err; + console.log("=======user err======",err) }) }) } @@ -201,7 +192,7 @@ let verifyUserEmail = async function (to, newToken, url, referer) { //return rp(options) rp(options).then((result)=>{ resolve("1") - }).catch((err)=>{reject(err)}) + }).catch((err)=>{console.log("err..........",err),resolve("0")}) }); From 206b67a024bc6134d1c19065c167aef13745763f Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 18 Apr 2018 15:40:31 +0530 Subject: [PATCH 38/44] updated signup --- auth/src/services/user.service.js | 63 ++++++++++++++----------------- 1 file changed, 28 insertions(+), 35 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 6452cbc..b5a143b 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -26,46 +26,39 @@ module.exports.list = async () => { /////////////////////////////// const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, middlename, companyname, address1, address2, email, country, state, city, zipcode, phonenumber, fax, password, dob, role, signup_type, image_name, image_url, provider, access_token, picture, isActive, isEmailVerified, url }) => { - return getEmail(email).then((res) => { + return getEmail(email).then(async (res) => { console.log("email res...", res) if (res == 1) { throw createError(409, 'email already exists'); } else { - var uniqueHash = generateToken(); - uniqueHash.then((uniqueHash) => { - console.log("uniqueHash >>>",uniqueHash) - let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); - user = user.save(); - user.then(async (userdata) => { - console.log("userdata >>>",userdata) - console.log("req.headers.referer", req.headers.referer) - let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] - let referer = req.headers.referer; - console.log("url", url); - console.log("referer", referer); - let to = userdata.email; - let newToken = userdata.veri_token; - console.log("--------------------emailresponse fun start ----------------------") - let emailResponse = await verifyUserEmail(to, newToken, url, referer) - console.log("emailResponse",emailResponse) - if(emailResponse == 1){ - send(res1,200,{status:"1",code:"200",message:"You are successfully register.Please verify your email"}) - }else{ - console.log("emailResponse in else >>>",emailResponse) - let removeuser = await User.findOneAndRemove({"_id": userdata._id}) - console.log("removeuser",removeuser) - if(removeuser){ - send(res1,401,{error:"Registration failed.Found error while sending verification email."}) - }else{ - send(res1,401,{error:"Found error while user remove."}) - } - } - }).catch(async (err)=>{ - // throw err; - console.log("=======user err======",err) - }) - }) + try{ + var uniqueHash = await generateToken(); + console.log("uniqueHash",uniqueHash) + let user = new User({ username: username, aboutme: aboutme, fullname: fullname, firstname: firstname, lastname: lastname, middlename: middlename, companyname: companyname, address1: address1, address2: address2, country: country, state: state, city: city, zipcode: zipcode, phonenumber: phonenumber, fax: fax, email: email, password: hashSync(password, 2), dob: dob, role: role, signup_type: signup_type, image_name: image_name, image_url: image_url, forget_token_created_at: null, provider: null, access_token: null, picture: null, isActive: 1, veri_token: uniqueHash, isEmailVerified: 0 }); + userdata = await user.save(); + console.log("userdata",userdata) + let url = req.headers['x-forwarded-proto'] + "://" + req.headers['x-forwarded-host'] + let referer = req.headers.referer; + console.log("url", url); + console.log("referer", referer); + let to = userdata.email; + let newToken = userdata.veri_token; + console.log("--------------------emailresponse fun start ----------------------") + let emailResponse = await verifyUserEmail(to, newToken, url, referer) + console.log("emailResponse",emailResponse) + if(emailResponse == 1){ + send(res1,200,{status:"1",code:"200",message:"You are successfully registered. Please verify your email."}) + }else{ + let removeuser = await User.findOneAndRemove({"_id": userdata._id}) + console.log("removeuser",removeuser) + send(res1,401,{error:"Registration failed.Found error while sending verification email."}) } + }catch(err){ + console.log("err >>>>>",err) + console.log("err ---------",err.res) + send(res1,401,{status:"1",code:"401",message:err}) + } + } }) } From 68eb5ca27589b52f7896167f84884095ce73c4a3 Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 18 Apr 2018 16:24:40 +0530 Subject: [PATCH 39/44] code by paul - added { _id: 5ad7232bd76bbf5c2fc5afc0, --- auth/index.js | 3 + auth/package-lock.json | 118 ++++++++++++++++++++++++++++++ auth/package.json | 1 + auth/src/config.js | 2 +- auth/src/models/db.js | 7 +- auth/src/services/user.service.js | 17 ++++- 6 files changed, 144 insertions(+), 4 deletions(-) diff --git a/auth/index.js b/auth/index.js index 4305901..baa0a4c 100644 --- a/auth/index.js +++ b/auth/index.js @@ -40,6 +40,7 @@ const resetpasswordRoute = route('/api/resetpassword', 'POST') const changepasswordRoute = route('/api/changepassword', 'POST') const sendemailapiRoute = route('/api/sendemail', 'POST') const verifyemailapiRoute = route('/api/verifyemail', 'GET') +const verifyaccountRoute = route('/api/verifyaccount', 'POST') const ldapauthRoute = route('/api/ldapauth', 'POST') const dashboardpassRoute = route('/api/dashboardpass', 'POST') const userdetailsbyemailRoute = route('/api/userdetailsbyemail', 'POST') @@ -169,6 +170,8 @@ module.exports = async function (req, res) { return users.sendemailapi(req, res); } else if (verifyemailapiRoute (req)) { return users.verifyemail(req, res); + } else if (verifyaccountRoute (req)) { + return users.verifyaccount(req, res); } else if (ldapauthRoute(req)) { return auth.ldapauthprocess(req, res); }else if (dashboardpassRoute(req)) { diff --git a/auth/package-lock.json b/auth/package-lock.json index 8b20271..c8aaa7a 100644 --- a/auth/package-lock.json +++ b/auth/package-lock.json @@ -148,6 +148,11 @@ } } }, + "array-flatten": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/array-flatten/-/array-flatten-2.1.1.tgz", + "integrity": "sha1-Qmu52oQJDBg42BLIFQryCoMx4pY=" + }, "array-union": { "version": "1.0.2", "resolved": "https://registry.npmjs.org/array-union/-/array-union-1.0.2.tgz", @@ -1111,6 +1116,70 @@ "write": "0.2.1" } }, + "flowz-error-handler": { + "version": "file:../../../Downloads/error-handler-flowz", + "requires": { + "feathers-errors": "2.9.2", + "jsonfile": "4.0.0" + }, + "dependencies": { + "asyncawait": { + "version": "1.0.6", + "bundled": true, + "requires": { + "bluebird": "3.5.1", + "fibers": "1.0.15", + "lodash": "3.10.1" + } + }, + "bluebird": { + "version": "3.5.1", + "bundled": true + }, + "debug": { + "version": "3.1.0", + "bundled": true, + "requires": { + "ms": "2.0.0" + } + }, + "feathers-errors": { + "version": "2.9.2", + "bundled": true, + "requires": { + "debug": "3.1.0" + } + }, + "fibers": { + "version": "1.0.15", + "bundled": true + }, + "graceful-fs": { + "version": "4.1.11", + "bundled": true, + "optional": true + }, + "http": { + "version": "0.0.0", + "bundled": true + }, + "jsonfile": { + "version": "4.0.0", + "bundled": true, + "requires": { + "graceful-fs": "4.1.11" + } + }, + "lodash": { + "version": "3.10.1", + "bundled": true + }, + "ms": { + "version": "2.0.0", + "bundled": true + } + } + }, "forever-agent": { "version": "0.6.1", "resolved": "https://registry.npmjs.org/forever-agent/-/forever-agent-0.6.1.tgz", @@ -1929,6 +1998,11 @@ "resolved": "https://registry.npmjs.org/media-typer/-/media-typer-0.3.0.tgz", "integrity": "sha1-hxDXrwqmJvj/+hzgAWhUUmMlV0g=" }, + "methods": { + "version": "1.1.2", + "resolved": "https://registry.npmjs.org/methods/-/methods-1.1.2.tgz", + "integrity": "sha1-VSmk1nZUE07cxSZmVoNbD4Ua/O4=" + }, "micro": { "version": "7.3.3", "resolved": "https://registry.npmjs.org/micro/-/micro-7.3.3.tgz", @@ -2503,6 +2577,11 @@ "error-ex": "1.3.1" } }, + "parseurl": { + "version": "1.3.2", + "resolved": "https://registry.npmjs.org/parseurl/-/parseurl-1.3.2.tgz", + "integrity": "sha1-/CidTtiZMRlGDBViUyYs3I3mW/M=" + }, "path-exists": { "version": "2.1.0", "resolved": "https://registry.npmjs.org/path-exists/-/path-exists-2.1.0.tgz", @@ -2532,6 +2611,11 @@ "resolved": "https://registry.npmjs.org/path-parse/-/path-parse-1.0.5.tgz", "integrity": "sha1-PBrfhx6pzWyUMbbqK9dKD/BVxME=" }, + "path-to-regexp": { + "version": "0.1.7", + "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-0.1.7.tgz", + "integrity": "sha1-32BBeABfUi8V60SQ5yR6G/qmf4w=" + }, "path-type": { "version": "1.1.0", "resolved": "https://registry.npmjs.org/path-type/-/path-type-1.1.0.tgz", @@ -2850,6 +2934,35 @@ "glob": "7.1.2" } }, + "router": { + "version": "1.3.2", + "resolved": "https://registry.npmjs.org/router/-/router-1.3.2.tgz", + "integrity": "sha1-v6oWiIpSg9XuQNmZ2nqfoVKWpgw=", + "requires": { + "array-flatten": "2.1.1", + "debug": "2.6.9", + "methods": "1.1.2", + "parseurl": "1.3.2", + "path-to-regexp": "0.1.7", + "setprototypeof": "1.1.0", + "utils-merge": "1.0.1" + }, + "dependencies": { + "debug": { + "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", + "requires": { + "ms": "2.0.0" + } + }, + "setprototypeof": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/setprototypeof/-/setprototypeof-1.1.0.tgz", + "integrity": "sha512-BvE/TwpZX4FXExxOxZyRGQQv651MSwmWKZGqvmPcRIjDqWub67kTKuIMx43cZZrS/cBBzwBcNDWoFxt2XEFIpQ==" + } + } + }, "run-async": { "version": "0.1.0", "resolved": "https://registry.npmjs.org/run-async/-/run-async-0.1.0.tgz", @@ -3379,6 +3492,11 @@ "resolved": "https://registry.npmjs.org/util-deprecate/-/util-deprecate-1.0.2.tgz", "integrity": "sha1-RQ1Nyfpw3nMnYvvS1KKJgUGaDM8=" }, + "utils-merge": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/utils-merge/-/utils-merge-1.0.1.tgz", + "integrity": "sha1-n5VxD1CiZ5R7LMwSR0HBAoQn5xM=" + }, "uuid": { "version": "3.0.1", "resolved": "https://registry.npmjs.org/uuid/-/uuid-3.0.1.tgz", diff --git a/auth/package.json b/auth/package.json index 7e9882a..6ecbd0e 100644 --- a/auth/package.json +++ b/auth/package.json @@ -35,6 +35,7 @@ "randomstring": "^1.1.5", "request": "^2.83.0", "request-promise": "^4.2.2", + "router": "^1.3.2", "then-sleep": "^1.0.1", "url": "^0.11.0", "urlencoded-body-parser": "^2.0.1", diff --git a/auth/src/config.js b/auth/src/config.js index b58f26e..86cf7fd 100644 --- a/auth/src/config.js +++ b/auth/src/config.js @@ -1,5 +1,5 @@ module.exports = { secret: process.env.SECRET, database: process.env.MONGODB, - sendemailurl:'http://api.' + process.env.DOMAINKEY + '/vmailmicro/sendemaildata' + sendemailurl:'http://localhost:3003/sendemaildata' }; diff --git a/auth/src/models/db.js b/auth/src/models/db.js index 0c55977..e3d683d 100644 --- a/auth/src/models/db.js +++ b/auth/src/models/db.js @@ -47,7 +47,12 @@ db.on('connected', function () { console.log("Mongoose default connection is open to ", database); }); -db.on('error', console.error.bind(console, 'connection error:')); +db.on('error',(error)=>{ + console.log(error) + throw new Error(error); +}); + +// db.on('error', console.error.bind(console, 'connection error:')); module.exports = mongoose; diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index b5a143b..d4d8b45 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -49,7 +49,8 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi if(emailResponse == 1){ send(res1,200,{status:"1",code:"200",message:"You are successfully registered. Please verify your email."}) }else{ - let removeuser = await User.findOneAndRemove({"_id": userdata._id}) + let removeuser = await removeUser(User , userdata._id); + console.log("removeuser",removeuser) send(res1,401,{error:"Registration failed.Found error while sending verification email."}) } @@ -62,6 +63,18 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi }) } +async function removeUser(User , id){ + console.log(">>>>>>>>>>>><<<<<<<<<<<<<<>LJFSDJFSDIJFDSIFJSDFJSD" , id) + return new Promise((resolve , reject)=>{ + User.findOneAndRemove({"_id": id}).then(function(response , error){ + console.log(">>>>>>>>>>>>resp>>>>>>>> " , response) + console.log(">>>>>>>>>>>>>>error>>>>>> " , error) + resolve (response) + + }) + }) +} + module.exports.setup = async (req, res) => await signup(req,res, await json(req)); @@ -113,7 +126,7 @@ module.exports.verifyemail = async (req, res) => { let queryToken = query.token; let referer = query.redirect; let users = await User.find({ veri_token: queryToken }); - let data = users[0]; + let data = users[0];console.log("err >>>>>",err) if (users.length == 0) { throw createError(401, 'user not exist'); From 4f064ee61f7eabe774d80ffb6c2b7fe2ba0c6e2e Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 18 Apr 2018 16:56:21 +0530 Subject: [PATCH 40/44] fixed conflicts --- auth/index.js | 4 +--- auth/src/config.js | 5 +++-- auth/src/models/db.js | 10 +++++----- 3 files changed, 9 insertions(+), 10 deletions(-) diff --git a/auth/index.js b/auth/index.js index baa0a4c..1294cfa 100644 --- a/auth/index.js +++ b/auth/index.js @@ -40,7 +40,7 @@ const resetpasswordRoute = route('/api/resetpassword', 'POST') const changepasswordRoute = route('/api/changepassword', 'POST') const sendemailapiRoute = route('/api/sendemail', 'POST') const verifyemailapiRoute = route('/api/verifyemail', 'GET') -const verifyaccountRoute = route('/api/verifyaccount', 'POST') +// const verifyaccountRoute = route('/api/verifyaccount', 'POST') const ldapauthRoute = route('/api/ldapauth', 'POST') const dashboardpassRoute = route('/api/dashboardpass', 'POST') const userdetailsbyemailRoute = route('/api/userdetailsbyemail', 'POST') @@ -170,8 +170,6 @@ module.exports = async function (req, res) { return users.sendemailapi(req, res); } else if (verifyemailapiRoute (req)) { return users.verifyemail(req, res); - } else if (verifyaccountRoute (req)) { - return users.verifyaccount(req, res); } else if (ldapauthRoute(req)) { return auth.ldapauthprocess(req, res); }else if (dashboardpassRoute(req)) { diff --git a/auth/src/config.js b/auth/src/config.js index 86cf7fd..1065371 100644 --- a/auth/src/config.js +++ b/auth/src/config.js @@ -1,5 +1,6 @@ module.exports = { secret: process.env.SECRET, - database: process.env.MONGODB, - sendemailurl:'http://localhost:3003/sendemaildata' + database: process.env.MONGODB + ,sendemailurl:'http://api.' + process.env.DOMAINKEY + '/vmailmicro/sendemaildata' + // ,sendemailurl:'http://localhost:3003/sendemaildata' }; diff --git a/auth/src/models/db.js b/auth/src/models/db.js index e3d683d..7189406 100644 --- a/auth/src/models/db.js +++ b/auth/src/models/db.js @@ -47,12 +47,12 @@ db.on('connected', function () { console.log("Mongoose default connection is open to ", database); }); -db.on('error',(error)=>{ - console.log(error) - throw new Error(error); -}); +// db.on('error',(error)=>{ +// console.log(error) +// throw new Error(error); +// }); -// db.on('error', console.error.bind(console, 'connection error:')); + db.on('error', console.error.bind(console, 'connection error:')); module.exports = mongoose; From aaf03018e9ad46fe54c04f54ed72abcc30f85e1e Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 18 Apr 2018 17:56:36 +0530 Subject: [PATCH 41/44] updated signup verification email --- auth/src/config.js | 2 +- auth/src/services/user.service.js | 14 +++++++------- 2 files changed, 8 insertions(+), 8 deletions(-) diff --git a/auth/src/config.js b/auth/src/config.js index 1065371..87e63ad 100644 --- a/auth/src/config.js +++ b/auth/src/config.js @@ -2,5 +2,5 @@ module.exports = { secret: process.env.SECRET, database: process.env.MONGODB ,sendemailurl:'http://api.' + process.env.DOMAINKEY + '/vmailmicro/sendemaildata' - // ,sendemailurl:'http://localhost:3003/sendemaildata' + //,sendemailurl:'http://localhost:3003/sendemaildata' }; diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index d4d8b45..e905858 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -47,17 +47,17 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi let emailResponse = await verifyUserEmail(to, newToken, url, referer) console.log("emailResponse",emailResponse) if(emailResponse == 1){ - send(res1,200,{status:"1",code:"200",message:"You are successfully registered. Please verify your email."}) + send(res1,200,{status:"1",code:"200",message:"You are successfully register. Please verify your email."}) }else{ - let removeuser = await removeUser(User , userdata._id); - console.log("removeuser",removeuser) - send(res1,401,{error:"Registration failed.Found error while sending verification email."}) } }catch(err){ console.log("err >>>>>",err) - console.log("err ---------",err.res) - send(res1,401,{status:"1",code:"401",message:err}) + console.log("err --------->>>>>>>>>>>>>>>>>>>",err.res) + let removeuser = await removeUser(User , userdata._id); + console.log("removeuser",removeuser) + + send(res1,401,{status:"1",code:"401",message:"Registration failed.Found error while sending verification email."}) } } }) @@ -198,7 +198,7 @@ let verifyUserEmail = async function (to, newToken, url, referer) { //return rp(options) rp(options).then((result)=>{ resolve("1") - }).catch((err)=>{console.log("err..........",err),resolve("0")}) + }).catch((err)=>{console.log("err..........",err),reject(err)}) }); From cf1b7237414b15a85c94a6334d85c47e70e00dca Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 18 Apr 2018 18:21:00 +0530 Subject: [PATCH 42/44] updated signup verification email... --- auth/src/services/user.service.js | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index e905858..3e1124d 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -54,7 +54,7 @@ const signup = (req,res1, { username, aboutme, fullname, firstname, lastname, mi }catch(err){ console.log("err >>>>>",err) console.log("err --------->>>>>>>>>>>>>>>>>>>",err.res) - let removeuser = await removeUser(User , userdata._id); + let removeuser = removeUser(User , userdata._id); console.log("removeuser",removeuser) send(res1,401,{status:"1",code:"401",message:"Registration failed.Found error while sending verification email."}) From 4d545175bddad27daff53d8b69d75ce5d1f9b965 Mon Sep 17 00:00:00 2001 From: acharotariya Date: Wed, 18 Apr 2018 18:57:37 +0530 Subject: [PATCH 43/44] Update user.service.js --- auth/src/services/user.service.js | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index 3e1124d..a52472e 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -126,7 +126,7 @@ module.exports.verifyemail = async (req, res) => { let queryToken = query.token; let referer = query.redirect; let users = await User.find({ veri_token: queryToken }); - let data = users[0];console.log("err >>>>>",err) + let data = users[0]; if (users.length == 0) { throw createError(401, 'user not exist'); @@ -369,7 +369,7 @@ module.exports.resetpassword = async (req, res) => { let password = req.new_password; let token = req.token; if (token == "" || token == null) { - throw createError(401, 'invalid token...'); + throw createError(401, 'invalid token...'console.log("err >>>>>",e); } let users = await User.find({ forget_token: token }); From 67841b8601138d3207eb60d886798d01b9c114bd Mon Sep 17 00:00:00 2001 From: Ajay Charotariya Date: Wed, 18 Apr 2018 19:35:14 +0530 Subject: [PATCH 44/44] updated --- auth/src/services/user.service.js | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/auth/src/services/user.service.js b/auth/src/services/user.service.js index a52472e..8a6962a 100644 --- a/auth/src/services/user.service.js +++ b/auth/src/services/user.service.js @@ -369,7 +369,7 @@ module.exports.resetpassword = async (req, res) => { let password = req.new_password; let token = req.token; if (token == "" || token == null) { - throw createError(401, 'invalid token...'console.log("err >>>>>",e); + throw createError(401, 'invalid token...'); } let users = await User.find({ forget_token: token });