UNPKG

1.16 kBJavaScriptView Raw
1'use strict'
2const ldapClient = require('../index.js')
3const config = require('./test.config.js')
4const ldapChanges = require('../changes')
5
6// init client
7let ldap = new ldapClient(config.url, config.baseDn)
8
9// normal account where password does not expire and cannot be changed
10const myUac = ldapChanges.constants.normalAccount |
11 ldapChanges.constants.passwordCantChange |
12 ldapChanges.constants.dontExpirePassword
13
14// replace user account control bits
15const replaceUac = new ldap.Change({
16 operation: 'replace',
17 modification: {
18 userAccountControl: String(myUac)
19 }
20})
21// set up changes we want to make to the user
22const changes = [replaceUac]
23
24// ldapChanges.constants.disabled: UF_ACCOUNTDISABLE,
25 // passwordNotRequired: UF_PASSWD_NOTREQD,
26 // passwordCantChange: UF_PASSWD_CANT_CHANGE,
27 // normalAccount: UF_NORMAL_ACCOUNT,
28 // dontExpirePassword: UF_DONT_EXPIRE_PASSWD,
29 // passwordExpired: UF_PASSWORD_EXPIRED
30
31// go
32ldap.changeUser({
33 adminDn: config.adminDn,
34 adminPassword: config.adminPassword,
35 username: 'jopeters0325',
36 changes
37})
38.then(rsp => {
39 console.log('done', rsp)
40})
41.catch(error => {
42 console.log('error', error)
43})