Node Active Directory Tools

This Node.js module was created as a wrapper for ldapjs and was intended for Active Directory authentication and utilities. Please be aware that the module is no longer supported. The most recent versions of Node.js and ldapjs may not be compatible with the most recent upgrade, which was issued four years ago.

The Node.js module you're referring to was created for Active Directory authentication and related tasks. It served as a wrapper around ldapjs. However, it's essential to note that this module is now deprecated. The last update was made four years ago, and it may not be compatible with the latest versions of Node.js or ldapjs. As a result, it's advisable to seek alternative solutions or modules if you require up-to-date and reliable Active Directory authentication functionality.

Features (Current - v1.2.0)

  • Fully     implemented login process using user credentials (no service account     needed).
  • Login     with UPN, DN, and sAMAccountName.
  • Retrieves     user object and user's groups on login.
  • Can     retrieve all groups in an OU and its sub-OUs.
  • Can     retrieve all users in an OU and its sub-OUs.
  • Can     create user and group formatted objects with DN and GUID.
  • Resolves     GUID, a unique ID in AD given to objects.
  • Provides     error message for locked-out user accounts.
  • Override     user search after bind for complex AD configurations.

Planned Features for 2.0.0

  • User     password reset.
  • Admin/service     account password reset.
  • Add/remove     user from groups.
  • Return     group objects with DN/GUID for all user logins.

Installation

 

Setup AD

The Active Directory class requires a basic configurationobject, informing ldapjs of binding and searching parameters. Here's anexample:

 

Usage Examples

Login User

 

Get All Groups

 

Get All Users

 
Table of Contents: