UNPKG

3.4 kBMarkdownView Raw
1# node-ldapauth-fork Changelog
2
3## 2.5.3
4
5- [pull request #36] `groupSearchFilter` can be a `function(user)` returning the actual filter
6
7## 2.5.2
8
9- [pull request #31] Forward reconnect option to ldapjs
10
11## 2.5.1
12
13- [pull request #33] Check user provided password is not falsy (fixes #32)
14
15## 2.5.0
16
17- Falsy values in bind credentials now passed on to ldapjs (fixes #27)
18
19## 2.4.0
20
21- Update ldapjs to 1.0.0 (fixes #25)
22
23## 2.3.3
24
25- [issue #20] Sanitize user input
26
27## 2.3.2
28
29- [issue #19] Added messages to options asserts
30
31## 2.3.1
32
33- [issue #14] Use bcryptjs instead of the C++ version.
34
35## 2.3.0
36
37- [passport-ldapauth issue #10] Added support for fetching user groups. If `groupSearchBase` and `groupSearchFilter` are defined, a group search is conducted after the user has succesfully authenticated. The found groups are stored to `user._groups`:
38
39```javascript
40new LdapAuth({
41 "url": "ldaps://ldap.example.com:636",
42 "adminDn": "cn=LdapAdmin,dc=local",
43 "adminPassword": "LdapAdminPassword",
44 "searchBase": "dc=users,dc=local",
45 "searchFilter": "(&(objectClass=person)(sAMAccountName={{username}}))",
46 "searchAttributes": [
47 "dn", "cn", "givenName", "name", "memberOf", "sAMAccountName"
48 ],
49 "groupSearchBase": "dc=groups,dc=local",
50 "groupSearchFilter": "(member={{dn}})",
51 "groupSearchAttributes": ["dn", "cn", "sAMAccountName"]
52});
53```
54
55## 2.2.19
56
57- [issue #9] Configurable bind parameter. Thanks to @oanuna
58
59## 2.2.18
60
61- [issue #8] Fix options to actually work as documented
62
63## 2.2.17
64
65- Added `bindCredentials` option. Now defaulting to same names as ldapjs.
66
67## 2.2.16
68
69- Added option `includeRaw` for including `entry.raw` to the returned object (relates to ldapjs issue #238)
70
71## 2.2.15
72
73- [issue #5] Handle missing bcrypt and throw a explanatory exception instead
74
75## 2.2.14
76
77- [issue #4] Log error properties code, name, and message instead of the object
78
79## 2.2.12
80
81- [issue #1] Add more ldapjs options
82
83## 2.2.11
84
85- [passport-ldapauth issue #3] Update to ldapjs 0.7.0 fixes unhandled errors when using anonymous binding
86
87## 2.2.10
88
89- Try to bind with empty `adminDn` string (undefined/null equals no admin bind)
90
91## 2.2.9
92
93- [ldapauth issue #13] bcrypt as an optional dependency
94
95## 2.2.8
96
97- [ldapauth issue #2] support anonymous binding
98- [ldapauth issue #3] unbind clients in `close()`
99- Added option `searchScope`, default to `sub`
100
101## 2.2.7
102
103- Renamed to node-ldapauth-fork
104
105## 2.2.6
106
107- Another readme fix
108
109## 2.2.5
110
111- Readme updated
112
113## 2.2.4
114
115- [ldapauth issues #11, #12] update to ldapjs 0.6.3
116- [ldapauth issue #10] use global search/replace for {{username}}
117- [ldapauth issue #8] enable defining attributes to fetch from LDAP server
118
119# node-ldapauth Changelog
120
121## 2.2.3 (not yet released)
122
123(nothing yet)
124
125
126## 2.2.2
127
128- [issue #5] update to bcrypt 0.7.5 (0.7.3 fixes potential mem issues)
129
130
131## 2.2.1
132
133- Fix a bug where ldapauth `authenticate()` would raise an example on an empty
134 username.
135
136
137## 2.2.0
138
139- Update to latest ldapjs (0.5.6) and other deps.
140 Note: This makes ldapauth only work with node >=0.8 (because of internal dep
141 in ldapjs 0.5).
142
143
144## 2.1.0
145
146- Update to ldapjs 0.4 (from 0.3). Crossing fingers that this doesn't cause breakage.
147
148
149## 2.0.0
150
151- Add `make check` for checking jsstyle.
152- [issue #1] Update to bcrypt 0.5. This means increasing the base node from 0.4
153 to 0.6, hence the major version bump.
154
155
156## 1.0.2
157
158First working version.
159
160