Socket
Socket
Sign inDemoInstall

ldapts

Package Overview
Dependencies
10
Maintainers
1
Versions
96
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

Comparing version 2.10.1 to 2.11.0

4

Attribute.d.ts

@@ -5,3 +5,3 @@ /// <reference types="node" />

type?: string;
values?: string[] | Buffer[];
values?: Buffer[] | string[];
}

@@ -11,3 +11,3 @@ export declare class Attribute {

type: string;
values: string[] | Buffer[];
values: Buffer[] | string[];
constructor(options?: AttributeOptions);

@@ -14,0 +14,0 @@ get parsedBuffers(): Buffer[];

@@ -0,1 +1,6 @@

### 2.11.0
* Update npms
* Sort union/intersection members
* Revert remove sequence identifier for SASL authentication
### 2.10.1

@@ -2,0 +7,0 @@ * Update npms

@@ -46,3 +46,3 @@ /// <reference types="node" />

*/
scope?: 'base' | 'one' | 'sub' | 'children';
scope?: 'base' | 'children' | 'one' | 'sub';
/**

@@ -55,3 +55,3 @@ * Specifies how the server must treat references to other entries:

*/
derefAliases?: 'never' | 'always' | 'search' | 'find';
derefAliases?: 'always' | 'find' | 'never' | 'search';
/**

@@ -76,3 +76,3 @@ * If true, attribute values should be included in the entries that are returned; otherwise entries that match the search criteria should be returned containing only the attribute descriptions for the attributes contained in that entry but should not include the values for those attributes.

*/
filter?: string | Filter;
filter?: Filter | string;
/**

@@ -111,3 +111,3 @@ * A set of attributes to request for inclusion in entries that match the search criteria and are returned to the client. If a specific set of attribute descriptions are listed, then only those attributes should be included in matching entries. The special value “*” indicates that all user attributes should be included in matching entries. The special value “+” indicates that all operational attributes should be included in matching entries. The special value “1.1” indicates that no attributes should be included in matching entries. Some servers may also support the ability to use the “@” symbol followed by an object class name (e.g., “@inetOrgPerson”) to request all attributes associated with that object class. If the set of attributes to request is empty, then the server should behave as if the value “*” was specified to request that all user attributes be included in entries that are returned.

*/
bind(dnOrSaslMechanism: string | DN | SaslMechanism, password?: string, controls?: Control | Control[]): Promise<void>;
bind(dnOrSaslMechanism: DN | SaslMechanism | string, password?: string, controls?: Control | Control[]): Promise<void>;
/**

@@ -119,4 +119,4 @@ * Used to create a new entry in the directory

*/
add(dn: string | DN, attributes: Attribute[] | {
[index: string]: string | string[];
add(dn: DN | string, attributes: Attribute[] | {
[index: string]: string[] | string;
}, controls?: Control | Control[]): Promise<void>;

@@ -130,3 +130,3 @@ /**

*/
compare(dn: string | DN, attribute: string, value: string, controls?: Control | Control[]): Promise<boolean>;
compare(dn: DN | string, attribute: string, value: string, controls?: Control | Control[]): Promise<boolean>;
/**

@@ -137,3 +137,3 @@ * Deletes an entry from the LDAP server.

*/
del(dn: string | DN, controls?: Control | Control[]): Promise<void>;
del(dn: DN | string, controls?: Control | Control[]): Promise<void>;
/**

@@ -145,3 +145,3 @@ * Performs an extended operation on the LDAP server.

*/
exop(oid: string, value?: string | Buffer, controls?: Control | Control[]): Promise<{
exop(oid: string, value?: Buffer | string, controls?: Control | Control[]): Promise<{
oid?: string;

@@ -156,3 +156,3 @@ value?: string;

*/
modify(dn: string | DN, changes: Change | Change[], controls?: Control | Control[]): Promise<void>;
modify(dn: DN | string, changes: Change | Change[], controls?: Control | Control[]): Promise<void>;
/**

@@ -164,3 +164,3 @@ * Performs an LDAP modifyDN against the server.

*/
modifyDN(dn: string | DN, newDN: string | DN, controls?: Control | Control[]): Promise<void>;
modifyDN(dn: DN | string, newDN: DN | string, controls?: Control | Control[]): Promise<void>;
/**

@@ -171,3 +171,3 @@ * Performs an LDAP search against the server.

* @param {SearchOptions} [options]
* @param {string|Filter} [options.filter=(objectclass=*)] - The filter of the search request. It must conform to the LDAP filter syntax specified in RFC4515
* @param {string|Filter} [options.filter] - The filter of the search request. It must conform to the LDAP filter syntax specified in RFC4515. Defaults to (objectclass=*)
* @param {string} [options.scope='sub'] - Specifies how broad the search context is:

@@ -191,3 +191,3 @@ * - base - Indicates that only the entry specified as the search base should be considered. None of its subordinates will be considered.

*/
search(baseDN: string | DN, options?: SearchOptions, controls?: Control | Control[]): Promise<SearchResult>;
search(baseDN: DN | string, options?: SearchOptions, controls?: Control | Control[]): Promise<SearchResult>;
/**

@@ -194,0 +194,0 @@ * Unbinds this client from the LDAP server.

@@ -352,3 +352,3 @@ "use strict";

* @param {SearchOptions} [options]
* @param {string|Filter} [options.filter=(objectclass=*)] - The filter of the search request. It must conform to the LDAP filter syntax specified in RFC4515
* @param {string|Filter} [options.filter] - The filter of the search request. It must conform to the LDAP filter syntax specified in RFC4515. Defaults to (objectclass=*)
* @param {string} [options.scope='sub'] - Specifies how broad the search context is:

@@ -355,0 +355,0 @@ * - base - Indicates that only the entry specified as the search base should be considered. None of its subordinates will be considered.

@@ -10,3 +10,3 @@ import type { RDNAttributes } from './RDN';

export interface RDNMap {
[name: string]: string | string[];
[name: string]: string[] | string;
}

@@ -46,3 +46,3 @@ /**

*/
addRDNs(rdns: RDN[] | RDNAttributes[] | RDNMap | DN): DN;
addRDNs(rdns: DN | RDN[] | RDNAttributes[] | RDNMap): DN;
getRDNs(): RDN[];

@@ -49,0 +49,0 @@ get(index: number): RDN;

@@ -20,3 +20,3 @@ /// <reference types="node" />

*/
escape(input: string | Buffer): string;
escape(input: Buffer | string): string;
protected parseFilter(_: BerReader): void;

@@ -23,0 +23,0 @@ protected writeFilter(_: BerWriter): void;

@@ -5,3 +5,3 @@ import type { BerReader, BerWriter } from 'asn1';

import { Message } from './Message';
export declare type SaslMechanism = 'PLAIN' | 'EXTERNAL';
export declare type SaslMechanism = 'EXTERNAL' | 'PLAIN';
export interface BindRequestMessageOptions extends MessageOptions {

@@ -8,0 +8,0 @@ dn?: string;

@@ -20,3 +20,3 @@ "use strict";

// SASL authentication
writer.startSequence();
writer.startSequence(ProtocolOperation_1.ProtocolOperation.LDAP_REQ_BIND_SASL);
writer.writeString(this.mechanism);

@@ -23,0 +23,0 @@ if (this.password) {

@@ -8,3 +8,3 @@ /// <reference types="node" />

oid?: string;
value?: string | Buffer;
value?: Buffer | string;
}

@@ -14,3 +14,3 @@ export declare class ExtendedRequest extends Message {

oid: string;
value: string | Buffer;
value: Buffer | string;
constructor(options: ExtendedRequestMessageOptions);

@@ -17,0 +17,0 @@ writeMessage(writer: BerWriter): void;

@@ -13,3 +13,3 @@ /// <reference types="node" />

dn: string;
[index: string]: string | string[] | Buffer | Buffer[];
[index: string]: Buffer | Buffer[] | string[] | string;
}

@@ -16,0 +16,0 @@ export declare class SearchEntry extends MessageResponse {

@@ -14,4 +14,4 @@ import type { BerReader, BerWriter } from 'asn1';

baseDN: string;
scope: 'base' | 'one' | 'sub' | 'children';
derefAliases: 'never' | 'always' | 'search' | 'find';
scope: 'base' | 'children' | 'one' | 'sub';
derefAliases: 'always' | 'find' | 'never' | 'search';
sizeLimit: number;

@@ -18,0 +18,0 @@ timeLimit: number;

{
"name": "ldapts",
"version": "2.10.1",
"version": "2.11.0",
"description": "LDAP client",

@@ -44,3 +44,3 @@ "main": "index.js",

"@types/asn1": "~0.2.0",
"@types/node": "~14.14.10",
"@types/node": "~14.14.20",
"@types/uuid": "~8.3.0",

@@ -50,3 +50,3 @@ "asn1": "~0.2.4",

"strict-event-emitter-types": "~2.0.0",
"uuid": "~8.3.1"
"uuid": "~8.3.2"
},

@@ -57,28 +57,28 @@ "devDependencies": {

"@types/debug": "~4.1.5",
"@types/mocha": "~8.0.4",
"@types/sinon": "~9.0.9",
"@typescript-eslint/eslint-plugin": "~4.9.0",
"@typescript-eslint/parser": "~4.9.0",
"@types/mocha": "~8.2.0",
"@types/sinon": "~9.0.10",
"@typescript-eslint/eslint-plugin": "~4.13.0",
"@typescript-eslint/parser": "~4.13.0",
"chai": "~4.2.0",
"chai-as-promised": "~7.1.1",
"eslint": "~7.14.0",
"eslint": "~7.17.0",
"eslint-config-airbnb-base": "~14.2.1",
"eslint-config-airbnb-typescript": "~12.0.0",
"eslint-config-prettier": "~6.15.0",
"eslint-config-prettier": "~7.1.0",
"eslint-plugin-import": "~2.22.1",
"eslint-plugin-jsdoc": "~30.7.8",
"eslint-plugin-jsdoc": "~31.0.3",
"eslint-plugin-mocha": "~8.0.0",
"eslint-plugin-prettier": "~3.1.4",
"eslint-plugin-prettier": "~3.3.1",
"eslint-plugin-promise": "~4.2.1",
"eslint-plugin-security": "~1.4.0",
"husky": "~5.0.4",
"lint-staged": "~10.5.2",
"husky": "~5.0.6",
"lint-staged": "~10.5.3",
"mocha": "~8.2.1",
"pinst": "~2.1.1",
"prettier": "~2.2.1",
"sinon": "~9.2.1",
"sinon": "~9.2.3",
"ts-mockito": "~2.6.1",
"ts-node": "~9.0.0",
"typescript": "~4.1.2"
"ts-node": "~9.1.1",
"typescript": "~4.1.3"
}
}

@@ -6,2 +6,3 @@ export declare enum ProtocolOperation {

LDAP_REQ_BIND = 96,
LDAP_REQ_BIND_SASL = 163,
LDAP_REQ_UNBIND = 66,

@@ -8,0 +9,0 @@ LDAP_REQ_SEARCH = 99,

@@ -12,2 +12,3 @@ "use strict";

ProtocolOperation[ProtocolOperation["LDAP_REQ_BIND"] = 96] = "LDAP_REQ_BIND";
ProtocolOperation[ProtocolOperation["LDAP_REQ_BIND_SASL"] = 163] = "LDAP_REQ_BIND_SASL";
ProtocolOperation[ProtocolOperation["LDAP_REQ_UNBIND"] = 66] = "LDAP_REQ_UNBIND";

@@ -14,0 +15,0 @@ ProtocolOperation[ProtocolOperation["LDAP_REQ_SEARCH"] = 99] = "LDAP_REQ_SEARCH";

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc