Ready to get started?

Download a free trial of the LDAP Connector to get started:

 Download Now

Learn more:

LDAP Icon LDAP Python Connector

Python Connector Libraries for LDAP Data Connectivity. Integrate LDAP with popular Python tools like Pandas, SQLAlchemy, Dash & petl.

How to Build an ETL App for LDAP Objects in Python with CData



Create ETL applications and real-time data pipelines for LDAP objects in Python with petl.

The rich ecosystem of Python modules lets you get to work quickly and integrate your systems more effectively. With the CData Python Connector for LDAP and the petl framework, you can build LDAP-connected applications and pipelines for extracting, transforming, and loading LDAP objects. This article shows how to connect to LDAP with the CData Python Connector and use petl and pandas to extract, transform, and load LDAP objects.

With built-in, optimized data processing, the CData Python Connector offers unmatched performance for interacting with live LDAP objects in Python. When you issue complex SQL queries from LDAP, the driver pushes supported SQL operations, like filters and aggregations, directly to LDAP and utilizes the embedded SQL engine to process unsupported operations client-side (often SQL functions and JOIN operations).

Connecting to LDAP Objects

Connecting to LDAP objects looks just like connecting to any relational data source. Create a connection string using the required connection properties. For this article, you will pass the connection string as a parameter to the create_engine function.

To establish a connection, the following properties under the Authentication section must be provided:

  • Valid User and Password credentials (e.g., Domain\BobF or cn=Bob F,ou=Employees,dc=Domain).
  • Server information, including the IP or host name of the Server, as well as the Port.
  • BaseDN: This will limit the scope of LDAP searches to the height of the distinguished name provided.

    Note: Specifying a narrow BaseDN may greatly increase performance; for example, cn=users,dc=domain will only return results contained within cn=users and its children.

After installing the CData LDAP Connector, follow the procedure below to install the other required modules and start accessing LDAP through Python objects.

Install Required Modules

Use the pip utility to install the required modules and frameworks:

pip install petl
pip install pandas

Build an ETL App for LDAP Objects in Python

Once the required modules and frameworks are installed, we are ready to build our ETL app. Code snippets follow, but the full source code is available at the end of the article.

First, be sure to import the modules (including the CData Connector) with the following:

import petl as etl
import pandas as pd
import cdata.ldap as mod

You can now connect with a connection string. Use the connect function for the CData LDAP Connector to create a connection for working with LDAP objects.

cnxn = mod.connect("User=Domain\BobF;Password=bob123456;Server=10.0.1.1;Port=389;")

Create a SQL Statement to Query LDAP

Use SQL to create a statement for querying LDAP. In this article, we read data from the User entity.

sql = "SELECT Id, LogonCount FROM User WHERE CN = 'Administrator'"

Extract, Transform, and Load the LDAP Objects

With the query results stored in a DataFrame, we can use petl to extract, transform, and load the LDAP objects. In this example, we extract LDAP objects, sort the data by the LogonCount column, and load the data into a CSV file.

Loading LDAP Objects into a CSV File

table1 = etl.fromdb(cnxn,sql)

table2 = etl.sort(table1,'LogonCount')

etl.tocsv(table2,'user_data.csv')

In the following example, we add new rows to the User table.

Adding New Rows to LDAP

table1 = [ ['Id','LogonCount'], ['NewId1','NewLogonCount1'], ['NewId2','NewLogonCount2'], ['NewId3','NewLogonCount3'] ]

etl.appenddb(table1, cnxn, 'User')

With the CData Python Connector for LDAP, you can work with LDAP objects just like you would with any database, including direct access to data in ETL packages like petl.

Free Trial & More Information

Download a free, 30-day trial of the CData Python Connector for LDAP to start building Python apps and scripts with connectivity to LDAP objects. Reach out to our Support Team if you have any questions.



Full Source Code


import petl as etl
import pandas as pd
import cdata.ldap as mod

cnxn = mod.connect("User=Domain\BobF;Password=bob123456;Server=10.0.1.1;Port=389;")

sql = "SELECT Id, LogonCount FROM User WHERE CN = 'Administrator'"

table1 = etl.fromdb(cnxn,sql)

table2 = etl.sort(table1,'LogonCount')

etl.tocsv(table2,'user_data.csv')

table3 = [ ['Id','LogonCount'], ['NewId1','NewLogonCount1'], ['NewId2','NewLogonCount2'], ['NewId3','NewLogonCount3'] ]

etl.appenddb(table3, cnxn, 'User')