npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

@hackolade/kerberos-plugins

v28.1.1

Published

Re-published version to have all prebuilds defined as npm packages without platform constraints for cross building an Electron application - Kerberos library for Node.js

Downloads

644

Readme

Kerberos

Build Status

The kerberos package is a C++ extension for Node.js that provides cross-platform support for kerberos authentication using GSSAPI on linux/osx, and SSPI on windows. Much of the code in this module is adapted from ccs-kerberos and winkerberos.

Requirements

Linux

  • python v2.7
  • make
  • A proper C/C++ compiler toolchain, like GCC
  • Distribution-specific kerberos packages (e.g. krb5-dev on Ubuntu)

macOS

  • Xcode Command Line Tools: Can be installed with xcode-select --install
  • Distribution-specific kerberos packages (e.g. krb5 on Homebrew)

Windows

  • Option 1: Install all the required tools and configurations using Microsoft's windows-build-tools by running npm install -g windows-build-tools from an elevated PowerShell (run as Administrator).

  • Option 2: Install dependencies and configuration manually

    1. Visual C++ Build Environment:
    • Option 1: Install Visual C++ Build Tools using the Default Install option.
    • Option 2: Install Visual Studio 2015 (or modify an existing installation) and select Common Tools for Visual C++ during setup.

    :bulb: [Windows Vista / 7 only] requires .NET Framework 4.5.1

    1. Install Python 2.7 or Miniconda 2.7 (v3.x.x is not supported), and run npm config set python python2.7
    2. Launch cmd, npm config set msvs_version 2015

Installation

Now you can install kerberos with the following:

npm install kerberos

Testing

Run the test suite using:

npm test

NOTE: The test suite requires an active kerberos deployment, see test/scripts/travis.sh to better understand these requirements.

Documentation

Classes

Functions

KerberosClient

Properties

| Name | Type | Description | | --- | --- | --- | | username | string | The username used for authentication | | response | string | The last response received during authentication steps | | responseConf | string | Indicates whether confidentiality was applied or not (GSSAPI only) | | contextComplete | boolean | Indicates that authentication has successfully completed or not |

kerberosClient.step(challenge, [callback])

| Param | Type | Description | | --- | --- | --- | | challenge | string | A string containing the base64-encoded server data (which may be empty for the first step) | | [callback] | function | |

Processes a single kerberos client-side step using the supplied server challenge.

Returns: Promise - returns Promise if no callback passed

kerberosClient.wrap(challenge, [options], [callback])

| Param | Type | Description | | --- | --- | --- | | challenge | string | The response returned after calling unwrap | | [options] | object | Optional settings | | [options.user] | string | The user to authorize | | [callback] | function | |

Perform the client side kerberos wrap step.

Returns: Promise - returns Promise if no callback passed

kerberosClient.unwrap(challenge, [callback])

| Param | Type | Description | | --- | --- | --- | | challenge | string | A string containing the base64-encoded server data | | [callback] | function | |

Perform the client side kerberos unwrap step

Returns: Promise - returns Promise if no callback passed

KerberosServer

Properties

| Name | Type | Description | | --- | --- | --- | | username | string | The username used for authentication | | response | string | The last response received during authentication steps | | targetName | string | The target used for authentication | | contextComplete | boolean | Indicates that authentication has successfully completed or not |

kerberosServer.step(challenge, [callback])

| Param | Type | Description | | --- | --- | --- | | challenge | string | A string containing the base64-encoded client data | | [callback] | function | |

Processes a single kerberos server-side step using the supplied client data.

Returns: Promise - returns Promise if no callback passed

checkPassword(username, password, service, [defaultRealm], [callback])

| Param | Type | Description | | --- | --- | --- | | username | string | The Kerberos user name. If no realm is supplied, then the defaultRealm will be used. | | password | string | The password for the user. | | service | string | The Kerberos service to check access for. | | [defaultRealm] | string | The default realm to use if one is not supplied in the user argument. | | [callback] | function | |

This function provides a simple way to verify that a user name and password match those normally used for Kerberos authentication. It does this by checking that the supplied user name and password can be used to get a ticket for the supplied service. If the user name does not contain a realm, then the default realm supplied is used.

For this to work properly the Kerberos must be configured properly on this machine. That will likely mean ensuring that the edu.mit.Kerberos preference file has the correct realms and KDCs listed.

IMPORTANT: This method is vulnerable to KDC spoofing attacks and it should only be used for testing. Do not use this in any production system - your security could be compromised if you do.

Returns: Promise - returns Promise if no callback passed

principalDetails(service, hostname, [callback])

| Param | Type | Description | | --- | --- | --- | | service | string | The Kerberos service type for the server. | | hostname | string | The hostname of the server. | | [callback] | function | |

This function returns the service principal for the server given a service type and hostname.

Details are looked up via the /etc/keytab file.

Returns: Promise - returns Promise if no callback passed

initializeClient(service, [options], [callback])

| Param | Type | Description | | --- | --- | --- | | service | string | A string containing the service principal in the form 'type@fqdn' (e.g. '[email protected]'). | | [options] | object | Optional settings | | [options.principal] | string | Optional string containing the client principal in the form 'user@realm' (e.g. '[email protected]'). | | [options.gssFlags] | number | Optional integer used to set GSS flags. (e.g. GSS_C_DELEG_FLAG|GSS_C_MUTUAL_FLAG|GSS_C_SEQUENCE_FLAG will allow for forwarding credentials to the remote host) | | [options.mechOID] | number | Optional GSS mech OID. Defaults to None (GSS_C_NO_OID). Other possible values are GSS_MECH_OID_KRB5, GSS_MECH_OID_SPNEGO. | | [callback] | function | |

Initializes a context for client-side authentication with the given service principal.

Returns: Promise - returns Promise if no callback passed

initializeServer(service, [callback])

| Param | Type | Description | | --- | --- | --- | | service | string | A string containing the service principal in the form 'type@fqdn' (e.g. '[email protected]'). | | [callback] | function | |

Initializes a context for server-side authentication with the given service principal.

Returns: Promise - returns Promise if no callback passed