npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

node-red-contrib-nr-ldapauth

v1.0.14

Published

Authenticate against LDAP server

Downloads

46

Readme

This node was made to authenticate POST web requests in Node-RED. Pass msg.payload.u as the username and msg.payload.p as the password to authenticate against an LDAP server. It will return msg.auth as true (successful) or false (failure) and log failed attempts to the Node-RED log with requester's IP address. This node can be used for any authentication request but if msg.req.ip is not defined it will be replaced with localhost.

For an Active Directory setup

Server: Any domain controller. Use FQDN if using LDAPS.

Bind Username: cn=username,ou=Organizational Unit,DC=Domain,DC=com

Filter: (SAMAccountName={{username}})

Search Base: OU=Organizational Unit,DC=Domain,DC=com

LDAPS Notes

If using LDAPS the certificate Subject Name cannot be blank. By default the Windows CA certificate templates leave this blank. Node.js does not allow the Subject Name to be blank and will give the error Hostname/IP doesn't match certificate's altnames: "Cert is empty" To set the Subject Name open the certificates template Console, right click on the template, click Properties, open the Subject Name tab, and set the Subject name format to DNS name. Also set Include this information in alternate subject name to DNS. Next export the CA certificate. Run certsrv.msc, right click the domain, click Properties, on the general tab select the certificate and click View Certificate, click the Details tab, click Copy to File..., then save the .crt file to the Node-RED server. Once it's on the server convert it to a .pem file using the command:

openssl x509 -inform der -in cert.cer -out cert.pem

Test certs with this command:

openssl s_client -connect domain.controller:636 -ca cert.pem