npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

@trieb.work/ldap-authentication

v2.2.5

Published

A simple async nodejs library for LDAP user authentication

Downloads

9

Readme

A Simple node Library that Authenticates a User Against an LDAP/AD Server

Build Status Known Vulnerabilities

Goal

Make authentication with an LDAP server easy.

Description

This library use ldapjs as the underneath library. It has two modes of authentications:

  1. Admin authenticate mode. If an admin user is provided, the library will login (ldap bind) with the admin user, then search for the user to be authenticated, get its DN (distinguish name), then use the user DN and password to login again. If every thing is ok, the user details will be returned.

  2. Self authenticate mode. If the admin user is not provided, then the userDn and userPassword must be provided. If any of userSearchBase or usernameAttribute is missing, then the lib simply does a login with the userDn and userPassword (ldap bind), and returns true if succeeds.

    Otherwise, the lib does a login with the userDn and userPassword (ldap bind), then does a search on the user and return the user's details.

Features

  • Can use an admin to search and authenticate a user
  • Can also use a regular user and authenticate the user itself
  • Supports ldap, ldaps, and STARTTLS
  • Async/Await Promise

Usage

Installation

npm install ldap-authentication --save

Examples

User authenticate without getting user details

let authenticated = await authenticate({
  ldapOpts: { url: 'ldap://ldap.forumsys.com' },
  userDn: 'uid=gauss,dc=example,dc=com',
  userPassword: 'password',
})

User authenticate and return user details

let authenticated = await authenticate({
  ldapOpts: { url: 'ldap://ldap.forumsys.com' },
  userDn: 'uid=gauss,dc=example,dc=com',
  userPassword: 'password',
  userSearchBase: 'dc=example,dc=com',
  usernameAttribute: 'uid',
  username: 'gauss',
})

User authenticate and return user details with groups

let authenticated = await authenticate({
  ldapOpts: { url: 'ldap://ldap.forumsys.com' },
  userDn: 'uid=gauss,dc=example,dc=com',
  userPassword: 'password',
  userSearchBase: 'dc=example,dc=com',
  usernameAttribute: 'uid',
  username: 'gauss',
  groupsSearchBase: 'dc=example,dc=com',
  groupClass: 'group'
})

Complete example

const { authenticate } = require('ldap-authentication')

async function auth() {
  // auth with admin
  let options = {
    ldapOpts: {
      url: 'ldap://ldap.forumsys.com',
      // tlsOptions: { rejectUnauthorized: false }
    },
    adminDn: 'cn=read-only-admin,dc=example,dc=com',
    adminPassword: 'password',
    userPassword: 'password',
    userSearchBase: 'dc=example,dc=com',
    usernameAttribute: 'uid',
    username: 'gauss',
    // starttls: false
  }

  let user = await authenticate(options)
  console.log(user)

  // auth with regular user
  options = {
    ldapOpts: {
      url: 'ldap://ldap.forumsys.com',
      // tlsOptions: { rejectUnauthorized: false }
    },
    userDn: 'uid=einstein,dc=example,dc=com',
    userPassword: 'password',
    userSearchBase: 'dc=example,dc=com',
    usernameAttribute: 'uid',
    username: 'einstein',
    // starttls: false
  }

  user = await authenticate(options)
  console.log(user)
}

auth()

Parameters

  • ldapOpts: This is passed to ldapjs client directly
    • url: url of the ldap server. Example: ldap://ldap.forumsys.com
    • tlsOptions: options to pass to node tls. Example: { rejectUnauthorized: false }
    • connectTimeout: Int. Default: 5000. Connect timeout in ms
  • adminDn: The DN of the admistrator. Example: cn=read-only-admin,dc=example,dc=com,
  • adminPassword: The password of the admin.
  • userDn: The DN of the user to be authenticated. This is only needed if adminDn and adminPassword are not provided. Example: uid=gauss,dc=example,dc=com
  • userPassword: The password of the user,
  • userSearchBase: The ldap base DN to search the user. Example: dc=example,dc=com
  • usernameAttribute: The ldap search equality attribute name corresponding to the user's username. It will be used with the value in username to construct an ldap filter as ({attribute}={username}) to find the user and get user details in LDAP. In self authenticate mode (userDn and userPassword are provided, but not adminDn and adminPassword), if this value is not set, then authenticate will return true right after user bind succeed. No user details from LDAP search will be performed and returned. Example: uid
  • username: The username to authenticate with. It is used together with the name in usernameAttribute to construct an ldap filter as ({attribute}={username}) to find the user and get user details in LDAP. Example: some user input
  • starttls: Boolean. Use STARTTLS or not
  • groupsSearchBase: if specified with groupClass, will serve as search base for authenticated user groups
  • groupClass: if specified with groupsSearchBase, will be used as objectClass in search filter for authenticated user groups