package io.spring.api; import static org.springframework.web.bind.annotation.RequestMethod.POST; import com.fasterxml.jackson.annotation.JsonRootName; import io.spring.api.exception.InvalidAuthenticationException; import io.spring.application.UserQueryService; import io.spring.application.data.UserData; import io.spring.application.data.UserWithToken; import io.spring.application.user.RegisterParam; import io.spring.application.user.UserService; import io.spring.core.service.JwtService; import io.spring.core.user.EncryptService; import io.spring.core.user.User; import io.spring.core.user.UserRepository; import java.util.HashMap; import java.util.Map; import java.util.Optional; import javax.validation.Valid; import javax.validation.constraints.Email; import javax.validation.constraints.NotBlank; import lombok.Getter; import lombok.NoArgsConstructor; import org.springframework.beans.factory.annotation.Autowired; import org.springframework.http.ResponseEntity; import org.springframework.web.bind.annotation.RequestBody; import org.springframework.web.bind.annotation.RequestMapping; import org.springframework.web.bind.annotation.RestController; @RestController public class UsersApi { private UserRepository userRepository; private UserQueryService userQueryService; private EncryptService encryptService; private JwtService jwtService; private UserService userService; @Autowired public UsersApi( UserRepository userRepository, UserQueryService userQueryService, EncryptService encryptService, JwtService jwtService, UserService userService) { this.userRepository = userRepository; this.userQueryService = userQueryService; this.encryptService = encryptService; this.jwtService = jwtService; this.userService = userService; } @RequestMapping(path = "/users", method = POST) public ResponseEntity createUser(@Valid @RequestBody RegisterParam registerParam) { User user = userService.createUser(registerParam); UserData userData = userQueryService.findById(user.getId()).get(); return ResponseEntity.status(201) .body(userResponse(new UserWithToken(userData, jwtService.toToken(user)))); } @RequestMapping(path = "/users/login", method = POST) public ResponseEntity userLogin(@Valid @RequestBody LoginParam loginParam) { Optional optional = userRepository.findByEmail(loginParam.getEmail()); if (optional.isPresent() && encryptService.check(loginParam.getPassword(), optional.get().getPassword())) { UserData userData = userQueryService.findById(optional.get().getId()).get(); return ResponseEntity.ok( userResponse(new UserWithToken(userData, jwtService.toToken(optional.get())))); } else { throw new InvalidAuthenticationException(); } } private Map userResponse(UserWithToken userWithToken) { return new HashMap() { { put("user", userWithToken); } }; } } @Getter @JsonRootName("user") @NoArgsConstructor class LoginParam { @NotBlank(message = "can't be empty") @Email(message = "should be an email") private String email; @NotBlank(message = "can't be empty") private String password; }