• Stars
    star
    175
  • Rank 211,132 (Top 5 %)
  • Language
    JavaScript
  • License
    MIT License
  • Created about 11 years ago
  • Updated 11 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Windows Authentication strategy for Passport.js

Windows Authentication strategy for Passport.js.

Install

npm install passport-windowsauth

Introduction

This module authenticate user with a LDAP directory. It works in two modes Integrated Authentication (often refer as NTLM) or Form Authentication.

Integrated Authentication (IIS)

In this mode, this strategy reads an special server variable from IIS (more info about this here) and then generate a profile. You can optionally pass LDAP credentials to fetch the profile from Active Directory.

In your IIS application authentication settings, disable Anonymous and enable Windows Authentication.

Configure iisnode to pass the special variable LOGON_USER from IIS to node

<configuration>
  <system.webServer>
    <!-- ... -->
    <iisnode promoteServerVars="LOGON_USER" />
  </system.webServer>
</configuration>

If you want to use it with LDAP:

var passport = require('passport');
var WindowsStrategy = require('passport-windowsauth');

passport.use(new WindowsStrategy({
  ldap: {
    url:             'ldap://wellscordoba.wellscordobabank.com/DC=wellscordobabank,DC=com',
    base:            'DC=wellscordobabank,DC=com',
    bindDN:          'someAccount',
    bindCredentials: 'andItsPass'
  }
}, function(profile, done){
  User.findOrCreate({ waId: profile.id }, function (err, user) {
    done(err, user);
  });
}));

If you want to use without LDAP:

var passport = require('passport');
var WindowsStrategy = require('passport-windowsauth');

passport.use(function(profile, done){
  User.findOrCreate({ waId: profile.id }, function (err, user) {
    done(err, user);
  });
});

NOTE: in this case profile only has displayName and id, both containing just the logon name.

Then use the strategy in a route as follows:

app.get('/express-passport',
  passport.authenticate('WindowsAuthentication'),
  function (req, res){
    res.json(req.user);
  });

Integrated Authentication with Apache and mod_auth_kerb

You can take advantage of mod_auth_kerb in linux by using apache as a reverse proxy to your node application. The configuration is not a walk in the park but after you have everything configured it just works.

####1-Generate a keytab in windows

ktpass
-princ service/[email protected]
-mapuser [email protected]
-crypto RC4-HMAC-NT
-ptype KRB5_NT_PRINCIPAL
-pass passssswwword
-out FILE.keytab

####2-Check your /etc/krb5.conf

You should be able to login from the linux machine.

####3-Check your keytab is okay

kinit -V -kt FILE.keytab service/[email protected]

####4-Install apache with the modules

The modules you need are mod-auth-kerb, proxy, proxy_http, headers, rewrite.

####5-Configure your apache

<VirtualHost *:8001>
  ServerAdmin webmaster@localhost

  ProxyPassInterpolateEnv On
  ProxyPass / http://localhost:3000/          # this is the node.js app
  ProxyPassReverse / http://localhost:3000/   # this is the node.js app
  RewriteEngine On
  RewriteCond %{LA-U:REMOTE_USER} (.+)
  RewriteRule . - [E=RU:%1]
  RequestHeader set X-Forwarded-User %{RU}e

  <Proxy *>
      Order deny,allow
      Allow from all
  </Proxy>

  <Location />
      AuthName "Kerberos Login"
      AuthType Kerberos
      Krb5Keytab /path/to/your/FILE.keytab    # VERY IMPORTANT
      KrbAuthRealm CONTOSO.COM
      KrbMethodNegotiate on
      KrbSaveCredentials off
      KrbVerifyKDC off
      KrbServiceName SERVICE/server.CONTOSO.COM
      Require valid-user
  </Location>

  ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
  <Directory "/usr/lib/cgi-bin">
    AllowOverride None
    Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch
    Order allow,deny
    Allow from all
  </Directory>

  ErrorLog ${APACHE_LOG_DIR}/error.log

  CustomLog ${APACHE_LOG_DIR}/access.log combined
</VirtualHost>

####6-Configure Passport.js

var passport = require('passport');
var WindowsStrategy = require('passport-windowsauth');

passport.use(new WindowsStrategy({
  ldap: {
    url:             'ldap://wellscordoba.wellscordobabank.com/DC=wellscordobabank,DC=com',
    base:            'DC=wellscordobabank,DC=com',
    bindDN:          'someAccount',
    bindCredentials: 'andItsPass'
  },
  getUserNameFromHeader: function (req) {
    //in the above apache config we set the x-forwarded-user header.
    //mod_auth_kerb uses user@domain
    return req.headers['x-forwarded-user'].split('@')[0];
  }
}, function(profile, done){
  User.findOrCreate({ waId: profile.id }, function (err, user) {
    done(err, user);
  });
}));

Non-integrated authentication

You can use this module to authenticate users against a LDAP server without integrated authentication. You will prompt the user for his username and password in a form like this:

<form action="/login" method="post">
    <div>
        <label>Username:</label>
        <input type="text" name="username"/>
    </div>
    <div>
        <label>Password:</label>
        <input type="password" name="password"/>
    </div>
    <div>
        <input type="submit" value="Log In"/>
    </div>
</form>

and then have a route like this:

app.post('/login',
  passport.authenticate('WindowsAuthentication', {
                                  successRedirect: '/',
                                  failureRedirect: '/login',
                                  failureFlash:    true })
);

The same configuration as explained above is required with the integrated option in false:

var passport = require('passport');
var WindowsStrategy = require('passport-windowsauth');

passport.use(new WindowsStrategy({
  ldap: {
    url:             'ldap://wellscordoba.wellscordobabank.com/DC=wellscordobabank,DC=com',
    base:            'DC=wellscordobabank,DC=com',
    bindDN:          'someAccount',
    bindCredentials: 'andItsPass'
  },
  integrated:      false
}, function(profile, done){
  User.findOrCreate({ waId: profile.id }, function (err, user) {
    done(err, user);
  });
}));

Example profile from LDAP

When you use the LDAP integration the profile follows the Passport.js user profile convention and you have also a _json property with all the profile.

Example:

{
  "id": "fe59e96-4d82-431e-816a-5a688e4ab547",
  "displayName": "Jose Romaniello",
  "name": {
    "familyName": "Romaniello",
    "givenName": "Jose"
  },
  "emails": [
    {
      "value": "[email protected]"
    }
  ],
  "_json": {
    "dn": "CN=Jose Romaniello,CN=Users,DC=wellscordobabank,DC=com",
    "controls": [],
    "objectClass": [
      "top",
      "person",
      "organizationalPerson",
      "user"
    ],
    "cn": "Jose Romaniello",
    "sn": "Romaniello",
    "title": "cantante desafinado - programador",
    "physicalDeliveryOfficeName": "Chief Architect",
    "telephoneNumber": "+543519998822",
    "givenName": "Jose",
    "distinguishedName": "CN=Jose Romaniello,CN=Users,DC=wellscordobabank,DC=com",
    "instanceType": "4",
    "whenCreated": "20130220172116.0Z",
    "whenChanged": "20130220183149.0Z",
    "displayName": "Jose Romaniello",
    "uSNCreated": "12717",
    "uSNChanged": "12792",
    "company": "Wells Cordoba Bank",
    "name": "Jose Romaniello",
    "objectGUID": "fe59e96-4d82-431e-816a-5a688e4ab547",
    "userAccountControl": "66048",
    "badPwdCount": "0",
    "codePage": "0",
    "countryCode": "0",
    "badPasswordTime": "0",
    "lastLogoff": "0",
    "lastLogon": "0",
    "pwdLastSet": "130058544776047558",
    "primaryGroupID": "513",
    "objectSid": "\u0001\u0005\u0000\u0000\u0000\u0000\u0000\u0005\u0015\u0000\u0000\u0000οΏ½οΏ½=οΏ½οΏ½\u001dοΏ½οΏ½uQοΏ½οΏ½O\u0004\u0000\u0000",
    "accountExpires": "9223372036854775807",
    "logonCount": "0",
    "sAMAccountName": "jromaniello",
    "sAMAccountType": "805306368",
    "userPrincipalName": "[email protected]",
    "objectCategory": "CN=Person,CN=Schema,CN=Configuration,DC=wellscordobabank,DC=com",
    "dSCorePropagationData": [
      "20130220172118.0Z",
      "16010101000000.0Z"
    ],
    "lastLogonTimestamp": "130058572786126285",
    "mail": "[email protected]"
  }
}

Issue Reporting

If you have found a bug or if you have a feature request, please report them at this repository issues section. Please do not report security vulnerabilities on the public GitHub issue tracker. The Responsible Disclosure Program details the procedure for disclosing security issues.

Author

Auth0

License

This project is licensed under the MIT license. See the LICENSE file for more info.

More Repositories

1

node-jsonwebtoken

JsonWebToken implementation for node.js http://self-issued.info/docs/draft-ietf-oauth-json-web-token.html
JavaScript
17,054
star
2

java-jwt

Java implementation of JSON Web Token (JWT)
Java
5,403
star
3

express-jwt

connect/express middleware that validates a JsonWebToken (JWT) and set the req.user with the attributes
TypeScript
4,396
star
4

jwt-decode

Decode JWT tokens; useful for browser applications.
JavaScript
2,913
star
5

angular2-jwt

Helper library for handling JWTs in Angular apps
TypeScript
2,606
star
6

nextjs-auth0

Next.js SDK for signing in with Auth0
TypeScript
1,903
star
7

angular-jwt

Library to help you work with JWTs on AngularJS
JavaScript
1,259
star
8

lock

Auth0's signin solution
JavaScript
1,121
star
9

go-jwt-middleware

A Middleware for Go Programming Language to check for JWTs on HTTP requests
Go
978
star
10

auth0.js

Auth0 headless browser sdk
JavaScript
949
star
11

auth0-spa-js

Auth0 authentication for Single Page Applications (SPA) with PKCE
TypeScript
873
star
12

auth0-react

Auth0 SDK for React Single Page Applications (SPA)
TypeScript
820
star
13

node-jwks-rsa

A library to retrieve RSA public keys from a JWKS (JSON Web Key Set) endpoint.
JavaScript
767
star
14

node-jws

JSON Web Signatures
JavaScript
698
star
15

angular-storage

A storage library for AngularJS done right
JavaScript
644
star
16

repo-supervisor

Scan your code for security misconfiguration, search for passwords and secrets. πŸ”
JavaScript
632
star
17

node-auth0

Node.js client library for the Auth0 platform.
JavaScript
586
star
18

cosmos

πŸ”­ Auth0 Design System
JavaScript
545
star
19

JWTDecode.swift

A JWT decoder for iOS, macOS, tvOS, and watchOS
Swift
545
star
20

nginx-jwt

Lua script for Nginx that performs reverse proxy auth using JWT's
JavaScript
534
star
21

SimpleKeychain

A simple Keychain wrapper for iOS, macOS, tvOS, and watchOS
Swift
488
star
22

auth0-python

Auth0 SDK for Python
Python
445
star
23

express-openid-connect

An Express.js middleware to protect OpenID Connect web applications.
JavaScript
434
star
24

react-native-auth0

React Native toolkit for Auth0 API
JavaScript
432
star
25

JWTDecode.Android

A library to help you decode JWTs for Android
Java
428
star
26

docs

Auth0 documentation
JavaScript
364
star
27

auth0-PHP

PHP SDK for Auth0 Authentication and Management APIs.
PHP
355
star
28

wt-cli

Webtask CLI - all you need is code
JavaScript
322
star
29

auth0.net

.NET client for the Auth0 Authentication & Management APIs.
C#
296
star
30

passport-auth0

Auth0 authentication strategy for Passport.js
JavaScript
283
star
31

rules

Rules are code snippets written in JavaScript that are executed as part of the authentication pipeline in Auth0
JavaScript
283
star
32

react-native-lock

[DEPRECATED] A wrapper of Lock to use with React Native (iOS & Android)
Java
277
star
33

Auth0.swift

Auth0 SDK for Apple platforms
Swift
275
star
34

auth0-java

Java client library for the Auth0 platform
Java
265
star
35

Lock.swift

A Swift & iOS framework to authenticate using Auth0 and with a Native Look & Feel
Swift
251
star
36

auth0-cli

Build, manage and test your Auth0 integrations from the command line
Go
232
star
37

auth0-deploy-cli

The Auth0 Deploy CLI is a tool that helps you manage your Auth0 tenant configuration. It integrates into your development workflows as a standalone CLI or as a node module.
JavaScript
231
star
38

laravel-auth0

Laravel SDK for Auth0 Authentication and Management APIs.
PHP
224
star
39

ruby-auth0

Ruby toolkit for Auth0 API
Ruby
189
star
40

cxn

cXn: extensible open-source CDN
Ruby
178
star
41

jwks-rsa-java

Java
178
star
42

Auth0.Android

Android toolkit for Auth0 API
Kotlin
171
star
43

auth0-angular

Auth0 SDK for Angular Single Page Applications
TypeScript
167
star
44

styleguide

πŸ–Œ Conjunction of design patterns, components and resources used across our products.
Stylus
160
star
45

terraform-provider-auth0

The Auth0 Terraform Provider is the official plugin for managing Auth0 tenant configuration through the Terraform tool.
Go
155
star
46

Lock.Android

Android Library to authenticate using Auth0 and with a Native Look & Feel
Java
140
star
47

jwt-handbook-samples

JWT Handbook code samples
JavaScript
139
star
48

wordpress

WordPress Plugin for Auth0 Authentication
PHP
133
star
49

node-samlp

SAML Protocol support for node (only IdP for now)
JavaScript
129
star
50

passport-linkedin-oauth2

Passport Strategy for LinkedIn OAuth 2.0
JavaScript
115
star
51

omniauth-auth0

OmniAuth strategy to login with Auth0
Ruby
112
star
52

symfony

Symfony SDK for Auth0 Authentication and Management APIs.
PHP
110
star
53

go-auth0

Go SDK for the Auth0 Management API.
Go
107
star
54

node-odata-parser

OData query string parser for node.js.
JavaScript
106
star
55

node-jwa

JSON Web Algorithms
JavaScript
98
star
56

auth0-vue

Auth0 authentication SDK for Vue.js apps
TypeScript
95
star
57

lock-passwordless

Auth0 Lock Passwordless [DEPRECATED]
JavaScript
93
star
58

express-jwt-authz

Validate the JWT scope to authorize access to an endpoint
JavaScript
93
star
59

auth0-angular2

84
star
60

auth0-aspnetcore-authentication

SDK for integrating Auth0 in ASPNET Core
C#
82
star
61

open-source-template

A template for open source projects at Auth0
81
star
62

auth0-authorization-extension

Auth0 Extension that adds authorization features to your account
JavaScript
81
star
63

react-browserify-spa-seed

Seed / Boilerplate project to create your own SPA using React, Browserify and ReworkCSS
JavaScript
80
star
64

node-baas

Node.js implementation of Bcrypt as a micro service.
JavaScript
79
star
65

password-sheriff

Password policies made easy.
JavaScript
77
star
66

sharelock-android

Sharelock Android app
Java
76
star
67

auth0-oidc-client-net

OIDC Client for .NET Desktop and Mobile applications
C#
75
star
68

node-oauth2-jwt-bearer

Monorepo for libraries that protect Node APIs with OAuth2 Bearer JWTs
TypeScript
75
star
69

idtoken-verifier

Lightweight RSA JWT verification
JavaScript
73
star
70

ad-ldap-connector

Auth0 AD and LDAP connector
JavaScript
70
star
71

nodejs-msi

Build an MSI Windows Installer for a node.js application using WIX Toolset.
PowerShell
70
star
72

auth0-spring-security-api

Spring Security integration with Auth0 to secure your API with JWTs
Java
70
star
73

id-generator

Generates random ids with a prefix (a la Stripe)
JavaScript
66
star
74

node-saml

SAML assertion creation for node
JavaScript
65
star
75

webtask-scripts

JavaScript
61
star
76

TouchIDAuth

A library for passwordless authentication using TouchID & JWT
Objective-C
60
star
77

passport-azure-ad-oauth2

OAuth 2.0 authentication Passport strategies for Windows Azure Active Directory
JavaScript
59
star
78

spa-pkce

JavaScript
58
star
79

discourse-plugin

Discourse plugin to authenticate with auth0.
Ruby
58
star
80

auth0-multitenant-spa-api-sample

JQuery SPA + Node.js API with multi-tenant support
JavaScript
58
star
81

sandboxjs

Sandbox node.js code like a boss
JavaScript
58
star
82

multitenant-jwt-auth

This sample shows how to implement an API that authenticates using JWTs. It supports mutiple tenants and JWT blacklisting.
JavaScript
54
star
83

coreos-mongodb

CoreOS MongoDB units
52
star
84

shiny-auth0

Auth0 shiny proxy
JavaScript
51
star
85

auth0-flutter

Auth0 SDK for Flutter
Dart
49
star
86

auth0-cordova

Auth0 integration for Cordova apps
JavaScript
49
star
87

sharelock-osx

Swift
47
star
88

disyuntor

A circuit-breaker implementation for node.js
TypeScript
47
star
89

passport-wsfed-saml2

passport strategy for both WS-fed and SAML2 protocol
JavaScript
47
star
90

php-jwt-example

Php JWT example.
PHP
46
star
91

auth0-aspnet-owin

Auth0 ASP.NET 4.5 Owin/Katana Authentication Handler
JavaScript
46
star
92

webauthn.me

webauthn.me, learn more about the Web Authentication API or try the debugger.
JavaScript
43
star
93

auth0-custom-password-reset-hosted-page

An example on how to do a custom reset password hosted page.
HTML
41
star
94

magic

Auth0 Cryptography Toolkit
JavaScript
40
star
95

auth0-java-mvc-common

Contains common helper classes and api client logic that are used across our Java MVC libraries
Java
39
star
96

single-page-app-seed

A very opinionated seed for creating Single Page Apps that uses NO framework at all. Just a bunch of component libs
JavaScript
39
star
97

auth0-dotnet-templates

Auth0 Templates for .NET
C#
38
star
98

webtask-workshop

37
star
99

kbd

Styles for <kbd> tags.
HTML
37
star
100

express-oauth2-bearer

Experimental Middleware for express.js to validate access tokens.
JavaScript
36
star