Issue #58 Redirect to root after authentication

pull/60/head
ShahanaFarooqui 5 years ago
parent 22f2491208
commit f229f047a7

@ -8,5 +8,5 @@
<link rel="stylesheet" href="styles.7e944f30e4357f41ed14.css"></head>
<body>
<rtl-app></rtl-app>
<script type="text/javascript" src="runtime.ec2944dd8b20ec099bf3.js"></script><script type="text/javascript" src="polyfills.418928a701f2040ada02.js"></script><script type="text/javascript" src="main.e11044a8702e0e3c2456.js"></script></body>
<script type="text/javascript" src="runtime.ec2944dd8b20ec099bf3.js"></script><script type="text/javascript" src="polyfills.418928a701f2040ada02.js"></script><script type="text/javascript" src="main.245bfa4bc1c665f13866.js"></script></body>
</html>

File diff suppressed because one or more lines are too long

@ -21,10 +21,14 @@ const invoiceRoutes = require("./routes/invoices");
const switchRoutes = require("./routes/switch");
const baseHref = '/rtl/';
const apiRoot = baseHref + 'api/';
var options = {
setHeaders: function (res, path, stat) {
res.status(301)
}
}
app.use(bodyParser.json());
app.use(bodyParser.urlencoded({ extended: false }));
app.use(baseHref, express.static(path.join(__dirname, "angular")));
app.use(baseHref, express.static(path.join(__dirname, "angular"), options));
// CORS fix, Only required for developement due to separate backend and frontend servers
app.use((req, res, next) => {

@ -14,6 +14,7 @@ common.rtl_sso = 0;
common.rtl_cookie_path = '';
common.logout_redirect_link = '/login';
common.cookie = '';
common.password = '';
common.convertToBTC = (num) => {
return (num / 100000000).toFixed(6);

@ -6,15 +6,21 @@ var upperCase = require('upper-case');
var atob = require('atob');
var logger = require('./logger');
exports.redirectUser = (req, res, next) => {
common.password = req.params.pwd;
res.redirect(301, '/rtl/');
}
exports.authenticateUser = (req, res, next) => {
password = atob(req.body.password);
if(+common.rtl_sso) {
password = common.password;
common.password = '';
if (common.cookie === password) {
const token = jwt.sign(
{ user: 'Custom_User', lndConfigPath: common.lnd_config_path, macaroonPath: common.macaroon_path },
'default_secret_key'
);
res.status(200).json({ token: token });
res.status(200).json({token: token});
} else {
res.status(401).json({
message: "Login Failure!",
@ -22,6 +28,7 @@ exports.authenticateUser = (req, res, next) => {
});
}
} else {
password = atob(req.body.password);
if(upperCase(common.node_auth_type) === 'CUSTOM') {
if (common.rtl_pass === password) {
var rpcUser = 'Custom_User';

2
package-lock.json generated

@ -1,6 +1,6 @@
{
"name": "rtl",
"version": "0.2.8-beta",
"version": "0.2.9-beta",
"lockfileVersion": 1,
"requires": true,
"dependencies": {

@ -1,11 +1,11 @@
{
"name": "rtl",
"version": "0.2.8-beta",
"version": "0.2.9-beta",
"license": "MIT",
"scripts": {
"ng": "ng",
"start": "ng build --prod && ng serve",
"serve": "ng serve",
"start": "ng serve",
"serve": "ng build --prod --base-href /rtl/ && ng serve",
"prebuild": "node ./prebuild",
"build": "ng build --prod --base-href /rtl/",
"test": "ng test",

@ -2,6 +2,7 @@ const AuthenticateController = require("../controllers/authenticate");
const express = require("express");
const router = express.Router();
router.get("/:pwd", AuthenticateController.redirectUser);
router.post("/", AuthenticateController.authenticateUser);
module.exports = router;

Loading…
Cancel
Save