node-red-contrib-activedirectory 0.3.2

Node-RED node collection for Microsoft Active Directory.

npm install node-red-contrib-activedirectory

build CodeQL NPM NPM_downloads issues

node-red-contrib-activedirectory is a Node-RED nodes collection for Microsoft Active Directory. It is based on the activedirectory2 ldapjs client for auth (authentication) and authZ (authorization) for Microsoft Active Directory (documentation here).

If you want to contribute in order to add brand new features and/or nodes, do not hesitate to join and submit your merge requests!


:heavy_exclamation_mark: Breaking CHANGES FROM v0.2 to v0.3 :heavy_exclamation_mark:

A config node holds the connection parameters now. Please, redeploy your active directory nodes.


Getting started

  1. Install Node-RED (more):
sudo npm install -g node-red
  1. Go to your node-RED conf directory (basically ~/.node-red)
npm install node-red-contrib-activedirectory
  1. There you go! You can run Node-RED with:
node-red

Documentation


Connection

Every node requires LDAP configuration/credentials (configured in the config-node) to create an instance of the client configured according to the following options:

  • url {string}: Active Directory server to connect to, e.g. ldap://ad.example.com.
  • username {string}: An account name capable of performing the operations desired.
  • password {string}: Password for the given username.

image of config-node credentials

The configuration for the baseDN has to be configured seperately for each node.

  • baseDN {string}: The root DN from which all searches will be performed, e.g. dc=example,dc=com.

image of individual-node credentials

findUser

image of node finduser

Connects to a Microsoft Active Directory and returns the user corresponding to the username/DN set in msg.payload.

Inputs

  • msg.payload {string}: the AD username of the user we want to get information. It also works with DN.
  • msg.ad_attributes {JSON Object}: the attributes we want to return for users and groups. By default:
{
  "user": [
      "dn", "distinguishedName",
      "userPrincipalName", "sAMAccountName", "mail",
      "lockoutTime", "whenCreated", "pwdLastSet", "userAccountControl",
      "employeeID", "sn", "givenName", "initials", "cn", "displayName",
      "comment", "description", "url"
  ],
  "group": [
      "dn", "cn", "description", "distinguishedName", "objectCategory"
  ]
}
  • msg.tlsOptions {JSON Object}: (Optional) Additional options passed to TLS connection layer when connecting via ldaps://. (See: TLS docs for node.js).

Outputs

  • msg.payload {JSON Object}: the standard output of the command, a JSON object that contains all the information about the user.

findGroup

image of node findgroup

Connects to a Microsoft Active Directory and returns the group corresponding to the groupname/DN set in msg.payload.

Inputs

  • msg.payload {string}: the AD groupname of the group we want to get information. It also works with DN.
  • msg.ad_attributes {JSON Object}: the attributes we want to return for users and groups. By default:
{
  "user": [
      "dn", "distinguishedName",
      "userPrincipalName", "sAMAccountName", "mail",
      "lockoutTime", "whenCreated", "pwdLastSet", "userAccountControl",
      "employeeID", "sn", "givenName", "initials", "cn", "displayName",
      "comment", "description", "url"
  ],
  "group": [
      "dn", "cn", "description", "distinguishedName", "objectCategory"
  ]
}
  • msg.tlsOptions {JSON Object}: (Optional) Additional options passed to TLS connection layer when connecting via ldaps://. (See: TLS docs for node.js).

Outputs

  • msg.payload {JSON Object}: the standard output of the command, a JSON object that contains all the information about the group.

query

image of node query

Connects to a Microsoft Active Directory and returns the result of the AD query input set in msg.payload.

Inputs

  • msg.payload {string}: an LDAP query (more information: AD Search FilterSyntax).
  • msg.ad_attributes {JSON Object}: the attributes we want to return for users and groups. By default:
{
  "user": [
      "dn", "distinguishedName",
      "userPrincipalName", "sAMAccountName", "mail",
      "lockoutTime", "whenCreated", "pwdLastSet", "userAccountControl",
      "employeeID", "sn", "givenName", "initials", "cn", "displayName",
      "comment", "description", "url"
  ],
  "group": [
      "dn", "cn", "description", "distinguishedName", "objectCategory"
  ]
}
  • msg.tlsOptions {JSON Object}: (Optional) Additional options passed to TLS connection layer when connecting via ldaps://. (See: TLS docs for node.js).

Outputs

  • msg.payload {JSON Object}: the standard output of the command, a JSON object that contains result of the AD query input.

Node Info

Version: 0.3.2
Updated 2 years, 3 months ago
License: ISC
Rating: 3.8 4

Actions

Rate:

Downloads

17 in the last week

Nodes

  • find-user
  • find-group
  • query
  • ad-config

Keywords

  • node-red
  • node
  • ad
  • active
  • directory
  • ldap

Maintainers