Link to home
Start Free TrialLog in
Avatar of kvigor
kvigor

asked on

How to Return all user attributes given their samaccountname

I'm trying to return the First Name and Last Name of a user by only providing the samaccountname to the search filter.
protected void Page_Load(object sender, EventArgs e)
    {
        GetActiveADUsers("LDAP://adBox.company.com", "CN=samaccountname=domain\\user");
    }
 
    public void GetActiveADUsers(string ldapString, string adSearchFilter)
    {
        DirectoryEntry de = new DirectoryEntry(ldapString,"domain\\username","password");
        DirectorySearcher deSearch = new DirectorySearcher();
        deSearch.SearchRoot = de;
 
        deSearch.SearchScope = SearchScope.Subtree; //Including the sub OU's
        deSearch.Filter = adSearchFilter;
        SearchResultCollection result = deSearch.FindAll();
 
        //Get User Array Here
        for (int x = 0; x < result.Count; x++)
        {
            string firstLastName = Convert.ToBoolean(result[x].Properties["name"].Count > 0) ? result[x].Properties["name"][0].ToString() : "";
            
            System.Web.HttpContext.Current.Response.Write(firstLastName + "<br />");
 
        }
    }

Open in new window

Avatar of Chris Dent
Chris Dent
Flag of United Kingdom of Great Britain and Northern Ireland image


Hey :)

I would do this...

Chris
protected void Page_Load(object sender, EventArgs e)
    {
        // Modified the ldapFilter so it searches for sAMAccountName
        GetActiveADUsers("LDAP://adBox.company.com", "(samaccountname=user)");
    }
 
    public void GetActiveADUsers(string ldapString, string adSearchFilter)
    {
        DirectoryEntry de = new DirectoryEntry(ldapString,"domain\\username","password");
        DirectorySearcher deSearch = new DirectorySearcher(de, adSearchFilter);
        // Passed in the constructor
        // deSearch.SearchRoot = de;
 
        // SubTree is the default, so really not required here. 
        deSearch.SearchScope = SearchScope.Subtree; //Including the sub OU's
        // Passed in the constructor
        // deSearch.Filter = adSearchFilter;
        // The sAMAccountName is a unique attribute in the search scope (single domain)
        // FindOne() saves us a loop or two
        SearchResult result = deSearch.FindOne();
 
        string firstName = result.Properties["givenname"][0].ToString();
        string lastName = result.Properties["sn"][0].ToString();
        string fullName = result.Properties["name"][0].ToString();
        string displayName = result.Properties["displayname"][0].ToString();        
    
        System.Web.HttpContext.Current.Response.Write(firstLastName + "<br />");
    }

Open in new window

Avatar of kvigor
kvigor

ASKER

I'll try this solution in the morning.
Avatar of kvigor

ASKER

I get the following error with your code:

Description: An unhandled exception occurred during the execution of the current web request. Please review the stack trace for more information about the error and where it originated in the code.

Exception Details: System.NullReferenceException: Object reference not set to an instance of an object.

Source Error:
Line 41:         //string lastName = result.Properties["sn"][0].ToString();
Line 42:         //string fullName = result.Properties["name"][0].ToString();
Line 43:         string displayName = result.Properties["displayname"][0].ToString();
Line 44:
Line 45:         System.Web.HttpContext.Current.Response.Write(displayName + "<br />");
 I'm using the exact code you posted???

Suggests that displayName is blank (in AD). Does name return correctly?

Chris
Avatar of kvigor

ASKER

All properties returned blank: sn, name, and displayName.  I commented them out one by one thinking the same thing but I know I have a name and displayname as I tested my account.

Okay, I must have done something wrong then. One sec.

Chris
Avatar of kvigor

ASKER

I inserted the domain\username here:
(samaccountname=domain\\username)

That won't work.

sAMAccountName in the directory is just the username, domain doesn't get a look in there.

Chris
ASKER CERTIFIED SOLUTION
Avatar of Chris Dent
Chris Dent
Flag of United Kingdom of Great Britain and Northern Ireland image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of kvigor

ASKER

So what am I not getting, I'm using this to get the samaccountname:
   username = User.Identity.Name.ToString();
and I'm passing in username var to here:
   GetActiveADUsers("LDAP://adBox.company.com", "HERE");  is there way this will work
 I'm actually going to get the fullname/display name from a different namespace because the directoryservices namespace may not be as user friendly as I need it to be.

As long as the "Name" value above is only the user name, and not "domain\username" then it's fine. Although with the code above it's expecting you to pass a valid LDAP filter (perhaps like "(samAccountName=" + username + ")").

That'll break a bit if you use the same user name in the authentication string for the directory entry and expect it to have the domain name there. If that is the case I would say pass user and domain as separate values, or build the filter in the function, parsing the username out of "domain\user".

Chris
Avatar of kvigor

ASKER

ohhhh! So Sorry that DID work I didn't understand what you meant by:
ID: 24764619 "domain doesn't get a look in there."
So I removed the "domain\" and all returned well. Thanks you saved me alot of time.

Your Solution like Ambien it Worked like a Dream : ^)
Avatar of kvigor

ASKER

User was perfect in solution.