Skip to content

Instantly share code, notes, and snippets.

@m4ldonado
Created March 4, 2018 21:41
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save m4ldonado/38a66751de7569ca46c32febb4f4f699 to your computer and use it in GitHub Desktop.
Save m4ldonado/38a66751de7569ca46c32febb4f4f699 to your computer and use it in GitHub Desktop.
create an ldap user with python
#!/usr/bin/env python
from ldap3 import Server, Connection, ALL
ldap_url = ''
admin_dn = ''
admin_pass = ''
new_user_dn = ''
server = Server(ldap_url, use_ssl=True, port=636, get_info=ALL)
conn = Connection(server, admin_dn, admin_pass)
conn.bind ()
print(conn)
conn.add('new_user_dn', ['inetOrgPerson', 'posixAccount'] , {'cn': '', 'gidNumber': '', 'homeDirectory': '', 'sn': '', 'uid' : '', 'uidNumber': '', 'mail': ''})
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment