Exemplo n.º 1
0
 def finalize_otp_login(user_id, otp):
     check_value = DBotp.check_current(user_id, otp)
     if check_value:
         LoginHandler.verify_login(user_id)
         DBlogs.update_login_log(user_id, 0)
         return ResponseHandler.success_response('OTP valid')
     else:
         return ResponseHandler.forbidden_response('OTP not valid')
Exemplo n.º 2
0
 def new_password(self, password, token, email):
     if InputValidator.email_validator(email):
         user_id = DBusers.get_user_id(email)[0]['id']
         if user_id:
             if HashHandler.check_token(user_id, token, 2):
                 if len(DBusers.check_user(email, password)) == 0:
                     DBtokens.delete(user_id, 2)
                     return ResponseHandler.success_response(
                         DBusers.update_password(user_id, password))
                 else:
                     return ResponseHandler.forbidden_response(
                         'Do not use your old password!')
             else:
                 return ResponseHandler.forbidden_response('Wrong token')
         else:
             return ResponseHandler.unauthorized_response(
                 'You are unauthorized')
     else:
         return ResponseHandler.bad_request_response(
             'Not a valid email address')
Exemplo n.º 3
0
 def login_account(self, email, password):
     if InputValidator.email_validator(email):
         user_id = DBusers.get_user_id(email)[0]
         if len(user_id) > 0:
             user = DBusers.check_user(email, password)
             return LoginHandler.prepare_login(user, str(user_id['id']),
                                               email)
         else:
             return ResponseHandler.forbidden_response('Not authorized')
     else:
         return ResponseHandler.bad_request_response(
             'Not a valid email address')
Exemplo n.º 4
0
 def reset_settings_sec_fa(self, token):
     user_id = InputValidator.check_session_value('user_id')
     if user_id:
         if HashHandler.check_token(user_id, token, 1):
             SecondFactorHandler.deactivate_both_second_factor_options(
                 user_id)
             return ResponseHandler.success_response(
                 'Successfully disabled second factor. Please login again.')
         else:
             return ResponseHandler.forbidden_response('Wrong token')
     else:
         return ResponseHandler.unauthorized_response(
             'You are unauthorized')
Exemplo n.º 5
0
 def password_reset(self, token, email):
     if InputValidator.email_validator(email):
         user_id = DBusers.get_user_id(email)[0]['id']
         if user_id:
             if HashHandler.check_token(user_id, token, 2):
                 return ResponseHandler.success_response('Correct token')
             else:
                 return ResponseHandler.forbidden_response('Wrong token')
         else:
             return ResponseHandler.unauthorized_response(
                 'You are unauthorized')
     else:
         return ResponseHandler.bad_request_response(
             'Not a valid email address')