Click here to Skip to main content
15,881,172 members
Articles / Web Development / ASP.NET
Article

Using Active Directory In ASP.NET - Dump Schema Information

Rate me:
Please Sign up or sign in to vote.
3.19/5 (15 votes)
9 Feb 20024 min read 333.4K   6.6K   74   13
An article on using System.DirectoryServices classes in ASP.NET

Sample Image - ADSI1.gif

This article is first in the series demonstrating the use of Active Directory in ASP.NET. Of course all the demo code is written in language of choice - C#. This series will not go into discussion of Active Directory or LDAP servers. We are assuming that the readers of these articles have basic understanding of these technologies.

.NET namespace and classes utilized

  • System.DirectoryServices
  • System.DirectoryServices.DirectoryEntry
  • System.DirectoryServices.DirectorySearcher
  • System.DirectoryServices.SearchResultCollection
  • System.DirectoryServices.SearchResult
  • System.DirectoryServices.ResultPropertyCollection
  • System.DirectoryServices.PropertyValueCollection

What is this article about?

Searching an Active Directory is one of the major tasks in manipulation of various resources. When I started with ADSI programming, I used to look for right kind of filter values to use. Some time I had to go back forth and look at the Active Directory schema to find value I should be using to get the information I was looking for. For example If you want to get the information when the user account was last changed, you need to create a filter looking for whenchanged property in schema. So we decided to write a small dump utility that will display all the properties that are used to describe a user's account in Active Directory.

How To Do It

The first step in using Directory Services interfaces is to make connection with the node that you want to search for. .NET framework provides DirectoryEntry class to specify the search node. For example if you want to search for a resource in whole domain, then you need to connect to the top node of domain in Active Directory. It is very important that you specify the search location as close as possible to the nearest location where the resource could be found. Otherwise the search will take longer time. For example if You want to search for a user information, you need to specify the location as User node and not the whole domain resource tree.

C#
string strLDAP = "LDAP://pardesiservices.com"
m_obDirEntry = new DirectoryEntry(strLDAP);

After initializing the search node, you need to specify the query string in DirectorySearcher class object. You can set various parameter values of this object to fine tune your search and how the results will be returned. For this article we will only mention Filter property. This is the property that you will use to set your query string. The query string shall be specified in LDAP format. For example if you want to search for a user "foo", you can specify the query string as (cn=foo). It is very important that you specify the filter/query in parentheses. For more information on this property, look in the .NET documentation for Filter property of DirectorySearcher class.

C#
DirectorySearcher srch = new DirectorySearcher(m_obDirEntry);
srch.Filter = "(cn=foo)";

The next step is to start the search. You will call FindAll or FindOne method on DirectorySearcher class object. If you are only interested in the first entry of the returned results, then call FindOne. Otherwise if you want to get all the search results, call FindAll method. This method returns the results as SearchResultCollection class subject.

The other property that is worth mentioning is PropertiesToLoad. This property lets you specify the values you want the search to return. If you don't specify any properties, then search returns all the properties by default. Therefore if you are only interested in some of the values, then make sure that you specify those properties in the PropertiesToLoad. This way you can avoid unnecessary loading of all the values in memory.

C#
SearchResultCollection results;
results = srch.FindAll();

After getting all the search results, you can iterate over each SearchResult entry in the SearchResultCollection. The SearchResult class object has Properties property that returns ResultPropertyCollection object. This contains all the properties were found by search you specified.

C#
foreach (SearchResult result in results)
{
   ResultPropertyCollection propColl = result.Properties;
}

ResultPropertyCollection exposes ProperyNames property that returns the collection containing names of all the properties returned by search. You can iterate over this collection to get the names. We used this technique to get the names of all properties exposed by User objects.

C#
foreach (string strKey in propColl.PropertyNames)
{
  foreach (object obProp in propColl[strKey])
  {
    this.AppendPropertyNode(obTopNode, strKey, obProp);
  }
}

And then you can use this property names to extract particular values from ResultPropertyCollection dictionary.

Demo Code

We have included the demo code with this article. All the Active Directory implementation has been encapsulated in ADSIUtil class. We have also created an utility class, ADSIUser. This class parses the search results and saves as a XMLDocument. And it also exposes some properties to get specific information like First Name, Last Name, etc. This class is not complete. But we will expand this as the series progress.

Platforms Tested

We have tested the included project on following platforms
  • Windows 2000 Adv. Server
  • Windows .NET Enterprise Server (Beta 3)

Contact Us

For any suggections ot comment you can visit us as at Softomatix or write to us, softomatix@pardesiservices.com

License

This article has no explicit license attached to it but may contain usage terms in the article text or the download files themselves. If in doubt please contact the author via the discussion board below.

A list of licenses authors might use can be found here


Written By
Web Developer
United States United States
To learn more about us, Please visit us at http://www.netomatix.com

Comments and Discussions

 
GeneralMy vote of 5 Pin
Mingtzer29-Mar-11 7:05
Mingtzer29-Mar-11 7:05 
GeneralA referral was returned from the server Pin
zeana4-Mar-08 21:45
zeana4-Mar-08 21:45 
QuestionAD QUERYING USING LDAP NOT WORKING FROM REMOTE MACHINE Pin
Prajin20-Jun-07 18:35
Prajin20-Jun-07 18:35 
QuestionHi guys...Connection error help with Active Directory Pin
PhoenixzeroX23-Aug-06 9:07
PhoenixzeroX23-Aug-06 9:07 
GeneralWorthless Pin
WebMaster23-May-06 5:17
WebMaster23-May-06 5:17 
GeneralFIRE BAD! ME NO LIKE! Pin
WebMaster23-May-06 5:29
WebMaster23-May-06 5:29 
Generalaccessing the schema itself Pin
Ægidius Ahenobarbus1-Sep-03 6:59
Ægidius Ahenobarbus1-Sep-03 6:59 
GeneralRe: accessing the schema itself Pin
BFJoe15-May-06 7:23
BFJoe15-May-06 7:23 
GeneralThe C# version Pin
LDawggie20-Nov-09 9:17
LDawggie20-Nov-09 9:17 
GeneralVB Code Pin
Member 829080425-Mar-03 3:34
Member 829080425-Mar-03 3:34 
GeneralRe: VB Code Pin
Slogmeister5-Mar-04 10:20
Slogmeister5-Mar-04 10:20 
GeneralGreat stuff and thanks! Pin
Paul Watson10-Feb-02 22:21
sitebuilderPaul Watson10-Feb-02 22:21 
GeneralRe: Great stuff and thanks! Pin
Anonymous12-Feb-04 1:48
Anonymous12-Feb-04 1:48 

General General    News News    Suggestion Suggestion    Question Question    Bug Bug    Answer Answer    Joke Joke    Praise Praise    Rant Rant    Admin Admin   

Use Ctrl+Left/Right to switch messages, Ctrl+Up/Down to switch threads, Ctrl+Shift+Left/Right to switch pages.