Ready to get started?

Download a free trial of the Excel Add-In for LDAP to get started:

 Download Now

Learn more:

LDAP Icon Excel Add-In for LDAP

The LDAP Excel Add-In is a powerful tool that allows you to connect with live LDAP directory services, directly from Microsoft Excel.

Use Excel to read, write, and update LDAP objects. Perfect for mass imports / exports / updates, data cleansing & de-duplication, Excel based data analysis, and more!

Excel Spreadsheet Automation with the QUERY Formula



Pull data, automate spreadsheets, and more with the QUERY formula.

The CData Excel Add-In for LDAP provides formulas that can edit, save, and delete LDAP data. The following three steps show how you can automate the following task: Search LDAP objects for a user-specified value and then organize the results into an Excel spreadsheet.

The syntax of the CDATAQUERY formula is the following: =CDATAQUERY(Query, [Connection], [Parameters], [ResultLocation]);

This formula requires three inputs:

  • Query: The declaration of the LDAP objects records you want to retrieve or the modifications to be made, written in standard SQL.
  • Connection: Either the connection name, such as LDAPConnection1, or a connection string. The connection string consists of the required properties for connecting to LDAP objects, separated by semicolons.

    To establish a connection, the following properties under the Authentication section must be provided:

    • Valid User and Password credentials (e.g., Domain\BobF or cn=Bob F,ou=Employees,dc=Domain).
    • Server information, including the IP or host name of the Server, as well as the Port.
    • BaseDN: This will limit the scope of LDAP searches to the height of the distinguished name provided.

      Note: Specifying a narrow BaseDN may greatly increase performance; for example, cn=users,dc=domain will only return results contained within cn=users and its children.

  • ResultLocation: The cell that the output of results should start from.

Pass Spreadsheet Cells as Inputs to the Query

The procedure below results in a spreadsheet that organizes all the formula inputs in the first column.

  1. Define cells for the formula inputs. In addition to the connection inputs, add another input to define a criterion for a filter to be used to search LDAP objects, such as CN.
  2. In another cell, write the formula, referencing the cell values from the user input cells defined above. Single quotes are used to enclose values such as addresses that may contain spaces.
  3. =CDATAQUERY("SELECT * FROM User WHERE CN = '"&B5&"'","User="&B1&";Password="&B2&";Server="&B3&";Port="&B4&";Provider=LDAP",B6)
  4. Change the filter to change the data.