npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

ldapjs-client

v0.1.2

Published

LDAP js client

Downloads

5,412

Readme

LDAP js client

'Build status'

node >= 8.0

No ldapjs (https://www.npmjs.com/package/ldapjs) as dependency.

Why: because ldapjs is not maintained for more than two years.

Installation

npm install ldapjs-client

Usage

To create a new client:

var LdapClient = require('ldapjs-client');
var client = new LdapClient({ url: 'ldap://127.0.0.1:389' });

Attribute | Type | Description --- | --- | --- url | String | A valid LDAP URL (proto/host/port only) timeout | Number | Milliseconds client should let operations live for before timing out (Default: Infinity) tlsOptions | Object | Additional options passed to TLS connection layer when connecting via ldaps:// (See: The TLS docs for node.js)

add

try {
  const entry = {
    cn: 'foo',
    sn: 'bar',
    email: ['[email protected]', '[email protected]'],
    objectclass: 'fooPerson'
  };

  await client.add('cn=foo, o=example', entry);
} catch (e) {
  console.log('Add failed');
}

bind

try {
  await client.bind('username', 'password');
} catch (e) {
  console.log('Bind failed');
}

del

try {
  await client.del('cn=foo, o=example');
} catch (e) {
  console.log(e);
}

modify

try {
  const change = {
    operation: 'add', // add, delete, replace
    modification: {
      pets: ['cat', 'dog']
    }
  };

  await client.modify('cn=foo, o=example', change);
} catch (e) {
  console.log(e);
}

modifyDN

try {
  await client.modifyDN('cn=foo, o=example', 'cn=bar');
} catch (e) {
  console.log(e);
}

search

try {
  const options = {
    filter: '(&(l=Seattle)(email=*@foo.com))',
    scope: 'sub',
    attributes: ['dn', 'sn', 'cn']
  };

  const entries = await client.search('o=example', options);
} catch (e) {
  console.log(e);
}

Attribute | Type | Description --- | --- | --- scope | String | One of base, one, or sub. Defaults to base filter | String | A string version of an LDAP filter. Defaults to (objectclass=*) attributes | Array of String | attributes to select and return. Defaults to the empty set, which means all attributes sizeLimit | Number | the maximum number of entries to return. Defaults to 0 (unlimited) timeLimit | Number | the maximum amount of time the server should take in responding, in seconds. Defaults to 10. Lots of servers will ignore this typesOnly | Boolean | on whether you want the server to only return the names of the attributes, and not their values. Borderline useless. Defaults to false

unbind

try {
  await client.unbind();
} catch (e) {
  console.log(e);
}

destroy

try {
  await client.destroy();
} catch (e) {
  console.log(e);
}

Close connection if exists and destroy current client


Pull requests and suggestions are welcome!

License

MIT.