UNPKG

4.63 kBMarkdownView Raw
1# node-ldapauth-fork Changelog
2
3## 5.0.3
4
5- [pull request #99] Ensure `groupDnProperty` is included in `attributes`
6
7## 5.0.2
8
9- [pull request #97] Sanitize group search filters
10
11## 5.0.0
12
13- Update `ldapjs` to version 2
14
15## 4.3.3
16
17- [pull request #86] Fix typedef of tlsOptions
18
19## 4.3.2
20
21- [pull request #83] Allow any @types/node version
22
23## 4.3.0
24
25- [issue #59, pull request #80] Add starttls
26
27## 4.2.0
28
29- [issue #69, pull request #71] Defer installation of reconnect event listener
30
31## 4.1.1
32
33- [issue #74] Remove direct moment.js dependency
34
35## 4.1.0
36
37- [pull request #68] Rebind admin client after reconnect
38
39## 4.0.2
40
41- [pull request #49] Re-emit `connectTimeout`
42
43## 4.0.0
44
45- Added TypeScript types
46- Switch to Bunyan logger since ldapjs uses Bunyan as well
47- Pass all ldapjs client options to it. The available options were taken from the ldapjs TypeScript types.
48
49## 3.0.1
50
51- [pull request #44] Two more ldapjs options passthrough
52
53## 3.0.0
54
55- [issues #20, #39, #25, #26, #41] LdapAuth is now inheriting EventEmitter and re-emits ldapjs error events. This should solve crashing because of network issues or such. Other ldapjs events are not emitted.
56
57## 2.5.5
58
59- [issue #43] Allow empty search base
60
61## 2.5.4
62
63- [pull request #42] Update ldapjs to 1.0.1 (and use ~ in package.json for it)
64
65## 2.5.3
66
67- [pull request #36] `groupSearchFilter` can be a `function(user)` returning the actual filter
68
69## 2.5.2
70
71- [pull request #31] Forward reconnect option to ldapjs
72
73## 2.5.1
74
75- [pull request #33] Check user provided password is not falsy (fixes #32)
76
77## 2.5.0
78
79- Falsy values in bind credentials now passed on to ldapjs (fixes #27)
80
81## 2.4.0
82
83- Update ldapjs to 1.0.0 (fixes #25)
84
85## 2.3.3
86
87- [issue #20] Sanitize user input
88
89## 2.3.2
90
91- [issue #19] Added messages to options asserts
92
93## 2.3.1
94
95- [issue #14] Use bcryptjs instead of the C++ version.
96
97## 2.3.0
98
99- [passport-ldapauth issue #10] Added support for fetching user groups. If `groupSearchBase` and `groupSearchFilter` are defined, a group search is conducted after the user has succesfully authenticated. The found groups are stored to `user._groups`:
100
101```javascript
102new LdapAuth({
103 url: 'ldaps://ldap.example.com:636',
104 adminDn: 'cn=LdapAdmin,dc=local',
105 adminPassword: 'LdapAdminPassword',
106 searchBase: 'dc=users,dc=local',
107 searchFilter: '(&(objectClass=person)(sAMAccountName={{username}}))',
108 searchAttributes: ['dn', 'cn', 'givenName', 'name', 'memberOf', 'sAMAccountName'],
109 groupSearchBase: 'dc=groups,dc=local',
110 groupSearchFilter: '(member={{dn}})',
111 groupSearchAttributes: ['dn', 'cn', 'sAMAccountName'],
112});
113```
114
115## 2.2.19
116
117- [issue #9] Configurable bind parameter. Thanks to @oanuna
118
119## 2.2.18
120
121- [issue #8] Fix options to actually work as documented
122
123## 2.2.17
124
125- Added `bindCredentials` option. Now defaulting to same names as ldapjs.
126
127## 2.2.16
128
129- Added option `includeRaw` for including `entry.raw` to the returned object (relates to ldapjs issue #238)
130
131## 2.2.15
132
133- [issue #5] Handle missing bcrypt and throw a explanatory exception instead
134
135## 2.2.14
136
137- [issue #4] Log error properties code, name, and message instead of the object
138
139## 2.2.12
140
141- [issue #1] Add more ldapjs options
142
143## 2.2.11
144
145- [passport-ldapauth issue #3] Update to ldapjs 0.7.0 fixes unhandled errors when using anonymous binding
146
147## 2.2.10
148
149- Try to bind with empty `adminDn` string (undefined/null equals no admin bind)
150
151## 2.2.9
152
153- [ldapauth issue #13] bcrypt as an optional dependency
154
155## 2.2.8
156
157- [ldapauth issue #2] support anonymous binding
158- [ldapauth issue #3] unbind clients in `close()`
159- Added option `searchScope`, default to `sub`
160
161## 2.2.7
162
163- Renamed to node-ldapauth-fork
164
165## 2.2.6
166
167- Another readme fix
168
169## 2.2.5
170
171- Readme updated
172
173## 2.2.4
174
175- [ldapauth issues #11, #12] update to ldapjs 0.6.3
176- [ldapauth issue #10] use global search/replace for {{username}}
177- [ldapauth issue #8] enable defining attributes to fetch from LDAP server
178
179# node-ldapauth Changelog
180
181## 2.2.3 (not yet released)
182
183(nothing yet)
184
185## 2.2.2
186
187- [issue #5] update to bcrypt 0.7.5 (0.7.3 fixes potential mem issues)
188
189## 2.2.1
190
191- Fix a bug where ldapauth `authenticate()` would raise an example on an empty
192 username.
193
194## 2.2.0
195
196- Update to latest ldapjs (0.5.6) and other deps.
197 Note: This makes ldapauth only work with node >=0.8 (because of internal dep
198 in ldapjs 0.5).
199
200## 2.1.0
201
202- Update to ldapjs 0.4 (from 0.3). Crossing fingers that this doesn't cause breakage.
203
204## 2.0.0
205
206- Add `make check` for checking jsstyle.
207- [issue #1] Update to bcrypt 0.5. This means increasing the base node from 0.4
208 to 0.6, hence the major version bump.
209
210## 1.0.2
211
212First working version.