您的位置:首页 > 编程语言 > C#

C# 访问AD中用户信息的几个操作

2008-04-18 14:23 309 查看
查找指定的用户,显示其所有属性


public void SearchUser(string userName)




...{


DirectoryEntry deUser = new DirectoryEntry("LDAP://10.99.185.18/DC=zhaijx,DC=cn","codingtaoist","54638");


DirectorySearcher src = new DirectorySearcher(deUser);


src.Filter = "(&(objectClass=user)(SAMAccountName="+userName+"))";





src.SearchRoot = deUser;


src.SearchScope = SearchScope.Subtree;


SearchResult result = src.FindOne();


DirectoryEntry objDirEnt = new DirectoryEntry(result.Path, "codingtaoist","54638", AuthenticationTypes.Secure);


IDictionaryEnumerator e = objDirEnt.Properties.GetEnumerator();


Response.Write("<table>");


while(e.MoveNext())




...{


DisplayOneProperty(objDirEnt,e.Key.ToString());


}


Response.Write("</table>");





}




public void DisplayOneProperty(DirectoryEntry de , string PropertyName)




...{


if (de.Properties.Contains(PropertyName))




...{


string myvalue= de.Properties[PropertyName].Value.ToString();


Response.Write("<tr>");


Response.Write("<td>");


Response.Write(PropertyName);


Response.Write("</td>");


Response.Write("<td>");


Response.Write(myvalue);


Response.Write("</td>");


Response.Write("</tr>");





}


}

判断用户是否禁用


private bool isDisable(DirectoryEntry de)




...{


if(de.Properties.Contains("UserAccountControl"))




...{


string myvalue= de.Properties["UserAccountControl"].Value.ToString();


if(myvalue=="514")




...{


return true;


};


}


return false;


}
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: