Research
Security News
Malicious npm Packages Inject SSH Backdoors via Typosquatted Libraries
Socket’s threat research team has detected six malicious npm packages typosquatting popular libraries to insert SSH backdoors.
n8n-nodes-ldap
Advanced tools
n8n node for interacting with LDAP servers including Active Directory
This is an n8n community node for interacting with LDAP servers including OpenLDAP and Active Directory.
n8n is a fair-code licensed workflow automation platform.
Follow the installation guide in the n8n community nodes documentation.
For users on n8n v0.187+, your instance owner can install this node from Community Nodes.
n8n-nodes-ldap
in Enter npm package name.After installing the node, you can use it like any other node. n8n displays the node in search results in the Nodes panel.
To get started install the package in your n8n root directory:
npm install n8n-nodes-ldap
For Docker-based deployments add the following line before the font installation command in your n8n Dockerfile:
RUN cd /usr/local/lib/node_modules/n8n && npm install n8n-nodes-ldap
DN
: The distinguised name of the object to compareAttribute ID
: The attribute to compare the value againstValue
: The value to compareDN
: The distinguised name of the object to createAttribute ID
: The attribute ID to create with the objectValue
: The value of the attributeDN
: The distinguised name of the object to deleteDN
: The distinguised name of the object to modifyAttribute ID
: The attribute ID to add a value toValue
: The value of the attribute to addAttribute ID
: The attribute to replace the value ofValue
: The value of the attribute to replaceAttribute ID
: The attribute ID to remove from the objectValue
: The value of the attribute removeDN
: The distinguised name of the object to renameTarget DN
: The distinguised name to rename the object toBase DN
: The subtree to search inFilter
(default: (objectclass=*)
): LDAP filterReturn All
: Whether to return all resultsLimit
: How many results to returnAttributes
: Comma-separated list of attributes to returnScope
: The set of entries at or below the BaseDN that may be considered potential matchesYou need to create an LDAP credential to use this node. The only required fields are Hostname
and SSL/TLS
, if you're using default ports everything should work. By default SSL/TLS will use port 636
, and non-TLS will use port 389
. The full list of supported connection options:
Bind DN
389
or 636
for SSL/TLS)true
): Whether to connect even if SSL/TLS certificate validation is not possiblen8n v0.187+
You'll need three credentials to execute the three LDAP nodes.
db.debian.org
false
ipa.demo1.freeipa.org
false
ldap.forumsys.com
false
cn=read-only-admin,dc=example,dc=com
password
Copy and paste this JSON into a blank n8n workflow!
{
"nodes": [
{
"parameters": {},
"name": "Start",
"type": "n8n-nodes-base.start",
"typeVersion": 1,
"position": [
240,
440
]
},
{
"parameters": {
"baseDN": "ou=users,dc=debian,dc=org",
"returnAll": true,
"options": {}
},
"name": "Debian Users",
"type": "n8n-nodes-ldap.LDAP",
"typeVersion": 1,
"position": [
560,
200
],
"credentials": {
"ldap": {
"id": "49",
"name": "db.debian.org LDAP"
}
}
},
{
"parameters": {
"conditions": {
"string": [
{
"value1": "={{$json.accountStatus}}",
"operation": "isNotEmpty"
}
]
}
},
"name": "AccountStatus",
"type": "n8n-nodes-base.if",
"typeVersion": 1,
"position": [
800,
200
]
},
{
"parameters": {},
"name": "Has Status",
"type": "n8n-nodes-base.noOp",
"typeVersion": 1,
"position": [
1060,
140
]
},
{
"parameters": {},
"name": "No Status",
"type": "n8n-nodes-base.noOp",
"typeVersion": 1,
"position": [
1060,
280
]
},
{
"parameters": {
"dataType": "string",
"value1": "={{ $json[\"objectClass\"][0] }}",
"rules": {
"rules": [
{
"value2": "inetOrgPerson"
},
{
"value2": "groupOfUniqueNames",
"output": 1
},
{
"value2": "simpleSecurityObject",
"output": 2
}
]
},
"fallbackOutput": 3
},
"name": "Switch",
"type": "n8n-nodes-base.switch",
"typeVersion": 1,
"position": [
780,
660
]
},
{
"parameters": {},
"name": "People",
"type": "n8n-nodes-base.noOp",
"typeVersion": 1,
"position": [
1060,
480
]
},
{
"parameters": {},
"name": "Groups",
"type": "n8n-nodes-base.noOp",
"typeVersion": 1,
"position": [
1060,
620
]
},
{
"parameters": {},
"name": "Users",
"type": "n8n-nodes-base.noOp",
"typeVersion": 1,
"position": [
1060,
760
]
},
{
"parameters": {},
"name": "Other",
"type": "n8n-nodes-base.noOp",
"typeVersion": 1,
"position": [
1060,
900
]
},
{
"parameters": {
"baseDN": "dc=example,dc=com",
"returnAll": true,
"options": {}
},
"name": "ForumSys",
"type": "n8n-nodes-ldap.LDAP",
"typeVersion": 1,
"position": [
560,
660
],
"credentials": {
"ldap": {
"id": "50",
"name": "ldap.forumsys.com LDAP"
}
}
},
{
"parameters": {
"baseDN": "dc=demo1,dc=freeipa,dc=org",
"limit": 1200,
"options": {}
},
"name": "FreeIPA",
"type": "n8n-nodes-ldap.LDAP",
"typeVersion": 1,
"position": [
560,
440
],
"credentials": {
"ldap": {
"id": "55",
"name": "LDAP account"
}
}
}
],
"connections": {
"Start": {
"main": [
[
{
"node": "Debian Users",
"type": "main",
"index": 0
},
{
"node": "ForumSys",
"type": "main",
"index": 0
},
{
"node": "FreeIPA",
"type": "main",
"index": 0
}
]
]
},
"Debian Users": {
"main": [
[
{
"node": "AccountStatus",
"type": "main",
"index": 0
}
]
]
},
"AccountStatus": {
"main": [
[
{
"node": "Has Status",
"type": "main",
"index": 0
}
],
[
{
"node": "No Status",
"type": "main",
"index": 0
}
]
]
},
"Switch": {
"main": [
[
{
"node": "People",
"type": "main",
"index": 0
}
],
[
{
"node": "Groups",
"type": "main",
"index": 0
}
],
[
{
"node": "Users",
"type": "main",
"index": 0
}
],
[
{
"node": "Other",
"type": "main",
"index": 0
}
]
]
},
"ForumSys": {
"main": [
[
{
"node": "Switch",
"type": "main",
"index": 0
}
]
]
}
}
}
If you want to test binding to a server and mutating objects, you can stand up your own OpenLDAP instance to test:
docker run --rm --name openldap -p 1389:1389 \
--env LDAP_ADMIN_USERNAME=admin \
--env LDAP_ADMIN_PASSWORD=adminpassword \
--env LDAP_USERS=customuser,user01,user02 \
--env LDAP_PASSWORDS=custompassword,password1,password2 \
bitnami/openldap:latest
Then configure your n8n LDAP credentials:
localhost
false
cn=admin,dc=example,dc=org
adminpassword
1389
FAQs
n8n node for interacting with LDAP servers including Active Directory
The npm package n8n-nodes-ldap receives a total of 13 weekly downloads. As such, n8n-nodes-ldap popularity was classified as not popular.
We found that n8n-nodes-ldap demonstrated a not healthy version release cadence and project activity because the last version was released a year ago. It has 1 open source maintainer collaborating on the project.
Did you know?
Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.
Research
Security News
Socket’s threat research team has detected six malicious npm packages typosquatting popular libraries to insert SSH backdoors.
Security News
MITRE's 2024 CWE Top 25 highlights critical software vulnerabilities like XSS, SQL Injection, and CSRF, reflecting shifts due to a refined ranking methodology.
Security News
In this segment of the Risky Business podcast, Feross Aboukhadijeh and Patrick Gray discuss the challenges of tracking malware discovered in open source softare.