Socket
Socket
Sign inDemoInstall

node-red-contrib-ldap-login

Package Overview
Dependencies
15
Maintainers
1
Versions
10
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

    node-red-contrib-ldap-login

Node-RED node for Microsoft Active Directory (LDAP).


Version published
Weekly downloads
22
increased by175%
Maintainers
1
Created
Weekly downloads
 

Readme

Source

LDAP user login check for Node-RED

node-red-contrib-ldap-login is a Node-RED node for Microsoft Active Directory. It is based on the ldapjs ldapjs client for auth (authentication) and authZ (authorization) for Microsoft Active Directory.

If you want to contribute in order to add brand new features and/or nodes, do not hesitate to join and submit your merge requests!

Getting started

  1. Install Node-RED (more):
sudo npm install -g node-red
  1. Go to your node-RED conf directory (basically ~/.node-red)
npm install node-red-contrib-ldap-login
  1. There you go! You can run Node-RED with:
node-red

Documentation


Connection

Every node requires LDAP configuration/credentials to create an instance of the client configured according to the following options:

  • url {string}: Active Directory server to connect to, e.g. ldap://ad.example.com.

  • [baseDN] {string}: Optional, The root DN from which all searches will be performed, e.g. dc=example,dc=com.

  • username {string}: An account name to check.

  • password {string}: Password for the given username.

image of node credentials

login

image of node finduser

Connects to a Microsoft Active Directory and returns the user corresponding to the username/DN set in msg.payload.

Inputs

  • msg.payload {JSON Object}: the AD username and password of the user we want to get information. It also works with DN. payload.username - username in format username@domain.com payload.password - password for username
  • msg.ad_attributes {JSON Object}: the attributes we want to return for users and groups. By default:
{
  "user": [
      "dn", "distinguishedName",
      "userPrincipalName", "sAMAccountName", "mail",
      "lockoutTime", "whenCreated", "pwdLastSet", "userAccountControl",
      "employeeID", "sn", "givenName", "initials", "cn", "displayName",
      "comment", "description", "url"
  ],
  "group": [
      "dn", "cn", "description", "distinguishedName", "objectCategory"
  ]
}
  • msg.tlsOptions {JSON Object}: (Optional) Additional options passed to TLS connection layer when connecting via ldaps://. (See: TLS docs for node.js).

Outputs

  • msg.payload {JSON Object}: the standard output of the command, a JSON object that contains all the information about the user.

Keywords

FAQs

Last updated on 14 Aug 2020

Did you know?

Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.

Install

Related posts

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc