npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

passport-ldapauth

v3.0.1

Published

LDAP authentication strategy for Passport

Downloads

99,326

Readme

passport-ldapauth

Build Status npm Sponsored by Wakeone

Passport authentication strategy against LDAP / AD server. This module is a Passport strategy wrapper for ldapauth-fork.

This module lets you authenticate using LDAP or AD in your Node.js applications. By plugging into Passport, LDAP authentication can be integrated into any framework that supports Connect-style middleware.

Install

npm install passport-ldapauth

Usage

Configure strategy

var LdapStrategy = require('passport-ldapauth');

passport.use(new LdapStrategy({
    server: {
      url: 'ldap://localhost:389',
      ...
    }
  }));
  • server: LDAP settings. These are passed directly to ldapauth-fork. See its documentation for all available options.

    • url: e.g. ldap://localhost:389
    • bindDN: e.g. cn='root'
    • bindCredentials: Password for bindDN
    • searchBase: e.g. o=users,o=example.com
    • searchFilter: LDAP search filter, e.g. (uid={{username}}). Use literal {{username}} to have the given username used in the search.
    • searchAttributes: Optional array of attributes to fetch from LDAP server, e.g. ['displayName', 'mail']. Defaults to undefined, i.e. fetch all attributes
    • tlsOptions: Optional object with options accepted by Node.js tls module.
  • usernameField: Field name where the username is found, defaults to username

  • passwordField: Field name where the password is found, defaults to password

  • credentialsLookup: Optional, synchronous function that provides the login credentials from req. See below for more.

  • missingCredentialsStatus: Returned HTTP status code when credentials could not be found in the request. Defaults to 400

  • handleErrorsAsFailures: When true, unknown errors and ldapjs emitted errors are handled as authentication failures instead of errors (default: false).

  • failureErrorCallback: Optional, synchronous function that is called with the received error when handleErrorsAsFailures is enabled.

  • passReqToCallback: When true, req is the first argument to the verify callback (default: false):

      passport.use(new LdapStrategy(..., function(req, user, done) {
          ...
          done(null, user);
        }
      ));

Note: you can pass a function instead of an object as options, see the example below

Authenticate requests

Use passport.authenticate(), specifying the 'ldapauth' strategy, to authenticate requests.

authenticate() options

In addition to default authentication options the following flash message options are available for passport.authenticate():

  • badRequestMessage: missing username/password (default: 'Missing credentials')
  • invalidCredentials: InvalidCredentialsError and /no such user/i LDAP errors (default: 'Invalid username/password')
  • noSuchObject: NoSuchObjectError LDAP errors (default: 'Bad search base')
  • userNotFound: LDAP returns no error but also no user (default: 'Invalid username/password')
  • constraintViolation: user account is locked (default: 'Exceeded password retry limit, account locked')

And for Microsoft AD messages, these flash message options can also be used (used instead of invalidCredentials if matching error code is found):

  • invalidLogonHours: not being allowed to login at this current time (default: 'Not Permitted to login at this time')
  • invalidWorkstation: not being allowed to login from this current location (default: 'Not permited to logon at this workstation')
  • passwordExpired: expired password (default: 'Password expired')
  • accountDisabled: disabled account (default: 'Account disabled')
  • accountExpired: expired account (default: 'Account expired')
  • passwordMustChange: password change (default: 'User must reset password')
  • accountLockedOut: locked out account (default: 'User account locked')

Express example

var express      = require('express'),
    passport     = require('passport'),
    bodyParser   = require('body-parser'),
    LdapStrategy = require('passport-ldapauth');

var OPTS = {
  server: {
    url: 'ldap://localhost:389',
    bindDN: 'cn=root',
    bindCredentials: 'secret',
    searchBase: 'ou=passport-ldapauth',
    searchFilter: '(uid={{username}})'
  }
};

var app = express();

passport.use(new LdapStrategy(OPTS));

app.use(bodyParser.json());
app.use(bodyParser.urlencoded({extended: false}));
app.use(passport.initialize());

app.post('/login', passport.authenticate('ldapauth', {session: false}), function(req, res) {
  res.send({status: 'ok'});
});

app.listen(8080);

Active Directory over SSL example

Simple example config for connecting over ldaps:// to a server requiring some internal CA certificate (often the case in corporations using Windows AD).

var fs = require('fs');

var opts = {
  server: {
    url: 'ldaps://ad.corporate.com:636',
    bindDN: 'cn=non-person,ou=system,dc=corp,dc=corporate,dc=com',
    bindCredentials: 'secret',
    searchBase: 'dc=corp,dc=corporate,dc=com',
    searchFilter: '(&(objectcategory=person)(objectclass=user)(|(samaccountname={{username}})(mail={{username}})))',
    searchAttributes: ['displayName', 'mail'],
    tlsOptions: {
      ca: [
        fs.readFileSync('/path/to/root_ca_cert.crt')
      ]
    }
  }
};
...

credentialsLookup

A synchronous function that receives the req object and returns an objec with keys username and password (or name and pass) can be provided. Note, that when this is provided the default lookup is not performed. This can be used to eg. enable basic auth header support:

var basicAuth = require('basic-auth');
var ldapOpts = {
  server: { ... },
  credentialsLookup: basicAuth
}

Asynchronous configuration retrieval

Instead of providing a static configuration object, you can pass a function as options that will take care of fetching the configuration. It will be called with the req object and a callback function having the standard (err, result) signature. Notice that the provided function will be called on every authenticate request.

var getLDAPConfiguration = function(req, callback) {
  // Fetching things from database or whatever
  process.nextTick(function() {
    var opts = {
      server: {
        url: 'ldap://localhost:389',
        bindDN: 'cn=root',
        bindCredentials: 'secret',
        searchBase: 'ou=passport-ldapauth',
        searchFilter: '(uid={{username}})'
      }
    };

    callback(null, opts);
  });
};

var LdapStrategy = require('passport-ldapauth');

passport.use(new LdapStrategy(getLDAPConfiguration,
  function(user, done) {
    ...
    return done(null, user);
  }
));

ldapsearch

ldapsearch is a great command line tool for testing your config. The user search query performed in the Express example above when user logging in has uid john is the same as the following ldapsearch call:

ldapsearch \
  -H ldap://localhost:389 \
  -x \
  -D cn=root \
  -w secret \
  -b ou=passport-ldapauth \
  "(uid=john)"

If the query does not return expected user the configuration is likely incorrect.

License

MIT

passport-ldapauth has been partially sponsored by Wakeone Ltd.