summaryrefslogtreecommitdiffstats
path: root/server/api/users.js
blob: 2edac8d5526e5556daafeb27f7ddcac04dfdf291 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
/* global __appdir */
var path = require('path')
var db = require(path.join(__appdir, 'lib', 'sequelize'))
var express = require('express')
const { decorateApp } = require('@awaitjs/express')
var router = decorateApp(express.Router())
var authentication = require(path.join(__appdir, 'lib', 'authentication'))
const log = require(path.join(__appdir, 'lib', 'log'))

// Permission check middleware
router.all(['', '/:x'], async (req, res, next) => {
  // User is allowed to edit his own information even without any permissions.
  let currentInfo = false
  if (req.params.x && req.params.x === 'current') currentInfo = true

  switch (req.method) {
    case 'GET':
      if (!await req.user.hasPermission('users.view') && !currentInfo) return res.status(403).send({ error: 'Missing permission', permission: 'users.view' })
      break

    case 'POST': case 'DELETE':
      if (!await req.user.hasPermission('users.edit') && !currentInfo) return res.status(403).send({ error: 'Missing permission', permission: 'users.edit' })
      break

    default:
      return res.status(400).send()
  }

  next()
})

// ############################################################################
// ###########################  GET requests  #################################

/*
 * @return: Returns a list of all users in the database and their given roles.
 */
router.getAsync('', async (req, res) => {
  const users = await db.user.findAll({ attributes: { exclude: ['password'] }, include: ['roles'], order: [['name', 'ASC']] })
  res.status(200).send(users)
})

/*
 * @return: Returns information about a specific user.
 */
router.getAsync('/:id', async (req, res) => {
  const id = req.params.id === 'current' ? req.user.id : req.params.id
  const user = await db.user.findOne({ where: { id }, attributes: { exclude: ['password'] } })
  if (user) {
    res.status(200).send(user)
  } else {
    res.status(404).end()
  }
})

// ############################################################################
// ##########################  POST requests  #################################

// Post request for adding roles to users.
router.postAsync('/roles', async (req, res) => {
  const userIds = req.body.users
  const roleIds = req.body.roles
  const users = await db.user.findAll({ where: { id: userIds }, include: ['roles'] })
  const userDb = await db.user.findOne({ where: { id: req.user.id } })
  if (users) {
    if (req.query.delete !== undefined && req.query.delete !== 'false') {
      for (let index in users) {
        const user = users[index]
        const roles = user.roles
        const count = await user.removeRoles(roleIds)
        let roleString = 'role'
        if (count > 1) roleString += 's'
        log({
          category: 'USER_REVOKE_ROLE',
          description: '[' + user.id + '] ' + 'Successfully removed ' + count + ' ' + roleString + ' from' + user.name + '.\n' +
                       'ID: ' + user.id + '\n' +
                       'Name: ' + user.name + '\n' +
                       'Removed Roles: ' + roleIds.filter(y => { return roles.map(x => x.id).includes(y) }),
          userDb,
          userId: req.user.id
        })
      }
    } else {
      for (let index in users) {
        const user = users[index]
        const count = await user.addRoles(roleIds)
        if (count.length > 0) {
          let roleString = 'role'
          if (count[0].length > 1) roleString += 's'
          log({
            category: 'USER_GRANT_ROLE',
            description: '[' + user.id + '] ' + user.name + ': Successfully added ' + count[0].length + ' ' + roleString + '.\n' +
                         'ID: ' + user.id + '\n' +
                         'Name: ' + user.name + '\n' +
                         'Added Roles: ' + count[0].map(x => x.roleId),
            userDb,
            userId: req.user.id
          })
        }
      }
    }
    res.status(200).end()
  } else {
    res.status(404).end()
  }
})

// Post request for creating / editing new user accounts.
router.postAsync(['/', '/:id'], async (req, res) => {
  const body = req.body
  // Delete request
  if (req.query.delete !== undefined && req.query.delete !== 'false') {
    const user = await db.user.findOne({ where: { id: req.user.id } })

    // Only need to log batch request if there is more than one user to delete.
    if (req.body.ids.length > 1) {
      await log({
        category: 'USER_BATCH_DELETE',
        description: 'User batch deletion of ' + req.body.ids.length + ' users initiated by user.',
        user,
        userId: req.user.id
      })
    }

    let deletionCounter = 0
    let selfdeletion = false

    // Delete every user on its own, to get a better log
    for (let index in req.body.ids) {
      // We can't set the userId in the log if we delete ourselfs.
      if (req.body.ids[index] === req.user.id) selfdeletion = true
      const userDb = await db.user.findOne({ where: { id: req.body.ids[index] } })
      const count = await db.user.destroy({ where: { id: req.body.ids[index] } })
      if (count !== 1) {
        await log({
          category: 'ERROR_USER_DELETE',
          description: '[' + userDb.id + '] ' + userDb.username + ': User could not be deleted.\n' +
                       'ID: ' + userDb.id + '\n' +
                       'Username: ' + userDb.username + '\n' +
                       'Name: ' + userDb.name + '\n' +
                       'E-Mail: ' + userDb.email + '\n',
          user,
          userId: selfdeletion ? undefined : req.user.id
        })
      } else {
        await log({
          category: 'USER_DELETE',
          description: '[' + userDb.id + '] ' + userDb.username + ': User successfully deleted.\n' +
                       'ID: ' + userDb.id + '\n' +
                       'Username: ' + userDb.username + '\n' +
                       'Name: ' + userDb.name + '\n' +
                       'E-Mail: ' + userDb.email + '\n',
          user,
          userId: selfdeletion ? undefined : req.user.id
        })
        deletionCounter++
      }
    }
    if (req.body.ids.length > 1) {
      log({
        category: 'USER_BATCH_DELETE',
        description: deletionCounter + '/' + req.body.ids.length + ' users successfully deleted.',
        user,
        userId: selfdeletion ? undefined : req.user.id
      })
    }

    return res.send({ deletionCounter })
  }

  // Create new user
  if (req.params.id === undefined) {
    const result = await authentication.signup(body)
    const code = result.code
    const user = await db.user.findOne({ where: { id: result.id } })

    // Create a log entry for the user creation
    if (code === 200) {
      log({
        category: 'USER_CREATE',
        description: '[' + user.id + '] ' + user.username + ': User successfully created.\n' +
                     'ID: ' + user.id + '\n' +
                     'Username: ' + user.username + '\n' +
                     'Name: ' + user.name + '\n' +
                     'E-Mail: ' + user.email + '\n',
        userId: req.user.id
      })
    } else {
      log({
        category: 'ERROR_USER_CREATE',
        description: '[' + code + '][' + result.error + '] ' + result.message + '\n' +
                     'ID: ' + user.id + '\n' +
                     'Username: ' + user.username + '\n' +
                     'Name: ' + user.name + '\n' +
                     'E-Mail: ' + user.email + '\n',
        userId: req.user.id
      })
    }

    delete result.code
    return res.status(code).send(result)
  } else {
    // Edit user
    const id = req.params.id === 'current' ? req.user.id : req.params.id
    let user = await db.user.findOne({ where: { id: id } })

    let email = req.body.email
    if (!authentication.validateEmail(req.body.email)) {
      log({
        category: 'ERROR_USER_EDIT',
        description: '[' + user.id + '] ' + user.username + ': User could not be updated. The E-Mail is invalid.\n' +
                     'ID: ' + user.id + '\n' +
                     'Username: ' + user.username + '\n' +
                     'Name: ' + user.name + '\n' +
                     'E-Mail: ' + user.email + '\n',
        userId: req.user.id
      })
      return res.status(500).send({
        error: 'EMAIL_INVALID',
        message: 'The provided email is invalid.'
      })
    }

    if (user) {
      let userinfo = {
        name: body.name,
        email: email
      }

      // Check if the username is set and if it's valid.
      let username = body.username
      if (username && req.params.id !== 'current') {
        if (!authentication.validateUsername(username)) {
          log({
            category: 'ERROR_USER_EDIT',
            description: '[' + user.id + '] ' + user.username + ': User could not be updated. The username does not fullfull the requirements. (No whitespaces)\n' +
                         'ID: ' + user.id + '\n' +
                         'Username: ' + user.username + '\n' +
                         'Name: ' + user.name + '\n' +
                         'E-Mail: ' + user.email + '\n',
            userId: req.user.id
          })
          return res.status(400).send({ error: 'INVALID_USERNAME', message: 'Username does not fullfill the requirements. (No whitespaces)' })
        }

        // Check if the username already exists.
        let userDb = await db.user.findOne({ where: { username: username, id: { [db.Op.not]: id } } })
        if (userDb) {
          log({
            category: 'ERROR_USER_EDIT',
            description: '[' + user.id + '] ' + user.username + ': User could not be updated. The username already exists.\n' +
                         'ID: ' + user.id + '\n' +
                         'Username: ' + user.username + '\n' +
                         'Name: ' + user.name + '\n' +
                         'E-Mail: ' + user.email + '\n',
            userId: req.user.id
          })
          return res.status(400).send({ error: 'USER_ALREADY_EXISTS', message: 'The provided username already exists.' })
        }
        userinfo.username = username
      }

      // Update the user.
      await user.update(userinfo)
      log({
        category: 'USER_EDIT',
        description: '[' + user.id + '] ' + user.username + ': User successfully updated.\n' +
                     'ID: ' + user.id + '\n' +
                     'Username: ' + user.username + '\n' +
                     'Name: ' + user.name + '\n' +
                     'E-Mail: ' + user.email + '\n',
        userId: req.user.id
      })
      if (body.password) {
        const result = await authentication.changePassword(id, body.password, body.passwordCurrent)
        const code = result.code
        delete result.code

        if (code === 200) {
          log({
            category: 'USER_EDIT_PASSWORD',
            description: '[' + user.id + '] ' + user.username + ': Password successfully updated.\n' +
                         'ID: ' + user.id + '\n' +
                         'Username: ' + user.username + '\n' +
                         'Name: ' + user.name + '\n' +
                         'E-Mail: ' + user.email + '\n',
            userId: req.user.id
          })
        } else {
          log({
            category: 'ERROR_USER_EDIT_PASSWORD',
            description: '[' + user.id + '] ' + user.username + ': Password could not be updated. Code ' + code + '\n' +
                         'ID: ' + user.id + '\n' +
                         'Username: ' + user.username + '\n' +
                         'Name: ' + user.name + '\n' +
                         'E-Mail: ' + user.email + '\n',
            userId: req.user.id
          })
        }

        res.status(code).send(result)
      }
    }
    res.status(200).end()
  }
})

// Post request for changing the password.
router.postAsync('/:id/password', async (req, res) => {
  const id = req.params.id === 'current' ? req.user.id : req.params.id
  const body = req.body
  // Check if passwords are set.
  if (body.passwordCurrent && body.password) {
    if (body.passwordCurrent === body.password) return res.status(500).send({ error: 'PASSWORD_ERROR', message: 'The provided password must be different than the old password.' })
    const result = await authentication.changePassword(id, body.password, body.passwordCurrent)
    const code = result.code
    delete result.code

    if (code === 200) {
      log({
        category: 'USER_EDIT_PASSWORD',
        description: '[' + id + '] Password changed.',
        userId: req.user.id
      })
    } else {
      log({
        category: 'ERROR_USER_EDIT_PASSWORD',
        description: '[' + id + '] Password could not be changed. Code ' + code,
        userId: req.user.id
      })
    }
    res.status(code).send(result)
  } else res.status(400).send({ error: 'PASSWORD_MISSING', message: 'This service requires the current and the new password.' })
})

// Function for deleting a single user
router.deleteAsync('/:id/', async (req, res) => {
  const id = req.params.id === 'current' ? req.user.id : req.params.id
  const user = await db.user.findOne({ where: { id: id } })
  // Every user can delete his own account.
  const count = await db.user.destroy({ where: { id } })
  if (count !== 1) {
    log({
      category: 'ERROR_USER_DELETE',
      description: '[' + user.id + '] ' + user.username + ': User could not be deleted.\n' +
                   'ID: ' + user.id + '\n' +
                   'Username: ' + user.username + '\n' +
                   'Name: ' + user.name + '\n' +
                   'E-Mail: ' + user.email + '\n',
      user,
      userId: req.user.id
    })
  } else {
    log({
      category: 'USER_DELETE',
      description: '[' + user.id + '] ' + user.username + ': User successfully deleted.\n' +
                   'ID: ' + user.id + '\n' +
                   'Username: ' + user.username + '\n' +
                   'Name: ' + user.name + '\n' +
                   'E-Mail: ' + user.email + '\n',
      user,
      userId: req.params.id === 'current' ? undefined : req.user.id
    })
  }
  res.status(200).end()
})

// ############################################################################
// ############################################################################

module.exports.router = router