Esempio n. 1
0
        //public ADGroup(LdapEntry wLdapEntry)
        //{
        //    if (wLdapEntry.ContainsKey(ADProperties.NAME))
        //        _Name = wLdapEntry[ADProperties.NAME][0];

        //    if (wLdapEntry.ContainsKey(ADProperties.DISTINGUISHEDNAME))
        //        _Name = wLdapEntry[ADProperties.DISTINGUISHEDNAME][0];

        //    if (wLdapEntry.ContainsKey(ADProperties.DESCRIPTION))
        //        _Name = wLdapEntry[ADProperties.DESCRIPTION][0];

        //    if (wLdapEntry.ContainsKey(ADProperties.LOGINNAME))
        //        _Name = wLdapEntry[ADProperties.LOGINNAME][0];

        //    if (wLdapEntry.ContainsKey(ADProperties.OBJECTCATEGORY))
        //        _Name = wLdapEntry[ADProperties.OBJECTCATEGORY][0];

        //    if (wLdapEntry.ContainsKey(ADProperties.USERPRINCIPALNAME))
        //        _Domain = wLdapEntry[ADProperties.USERPRINCIPALNAME][0].Split('.').First();

        //    if (!String.IsNullOrEmpty(_DistinguishedName))
        //    {
        //        SetNameInfo(_DistinguishedName);
        //    }
        //}


        /// <summary>
        ///
        /// </summary>
        /// <param name="directoryGroup"></param>
        public ADGroup(DirectoryEntry directoryGroup)
        {
            string domainAddress;

            string userPrincipalName = ADWrapper.GetProperty(directoryGroup, ADProperties.USERPRINCIPALNAME);


            _Name = ADWrapper.GetProperty(directoryGroup, ADProperties.NAME);

            _DistinguishedName = ADWrapper.GetProperty(directoryGroup, ADProperties.DISTINGUISHEDNAME);

            _Description = ADWrapper.GetProperty(directoryGroup, ADProperties.DESCRIPTION);

            _FirstName = ADWrapper.GetProperty(directoryGroup, ADProperties.LOGINNAME);
            _Category  = ADWrapper.GetProperty(directoryGroup, ADProperties.OBJECTCATEGORY);
            _CN        = ADWrapper.GetProperty(directoryGroup, ADProperties.CONTAINERNAME);
            if (!string.IsNullOrEmpty(userPrincipalName))
            {
                domainAddress = userPrincipalName.Split('@')[1];
            }
            else
            {
                domainAddress = string.Empty;
            }

            if (!string.IsNullOrEmpty(domainAddress))
            {
                _Domain = domainAddress.Split('.').First();
            }

            //if (pDirectoryEntry.Properties.Contains("sAMAccountName"))
            //{
            //    base.Name = pDirectoryEntry.Properties["sAMAccountName"][0].ToString(); //Nombre usuario como aaguirre
            //    _CN = base.Name;
            //}
            //if (pDirectoryEntry.Properties.Contains("userPrincipalName"))
            //    _UserPrincipalName = pDirectoryEntry.Properties["userPrincipalName"][0].ToString();//Nombre usuario como [email protected]
            //if (pDirectoryEntry.Properties.Contains("name"))
            //    base.FullName = pDirectoryEntry.Properties["name"][0].ToString(); //Nombre completo

            //if (pDirectoryEntry.Properties.Contains("sAMAccountType"))
            //    _FirstName = pDirectoryEntry.Properties["sAMAccountType"][0].ToString();
            //if (pDirectoryEntry.Properties.Contains("objectCategory"))
            //    base.Category = pDirectoryEntry.Properties["objectCategory"][0].ToString();

            //ej:CN=GS_Comite_comunicacion_RW,OU=Seguridad,DC=Datacom,DC=org
            if (!string.IsNullOrEmpty(_DistinguishedName))
            {
                SetNameInfo(_DistinguishedName);
            }
        }
Esempio n. 2
0
        /// <summary>
        /// Constructor
        /// </summary>
        /// <param name="resultUserUser"></param>
        public ADUser(SearchResult resultUser)
        {
            string domainAddress;
            string userPrincipalName = ADWrapper.GetProperty(resultUser, ADProperties.USERPRINCIPALNAME);
            string domainName;

            _UserAccountControl = ADWrapper.GetProperty(resultUser, ADProperties.USERACCOUNTCONTROL);
            _firstName          = ADWrapper.GetProperty(resultUser, ADProperties.FIRSTNAME);

            _middleName = ADWrapper.GetProperty(resultUser, ADProperties.MIDDLENAME);

            _lastName = ADWrapper.GetProperty(resultUser, ADProperties.LASTNAME);

            _loginName = ADWrapper.GetProperty(resultUser, ADProperties.LOGINNAME);



            if (!string.IsNullOrEmpty(userPrincipalName))
            {
                domainAddress = userPrincipalName.Split('@')[1];
            }
            else
            {
                domainAddress = string.Empty;
            }

            if (!string.IsNullOrEmpty(domainAddress))
            {
                domainName = domainAddress.Split('.').First();
            }

            else
            {
                domainName = string.Empty;
            }

            _loginNameWithDomain = string.Format(@"{0}\{1}", domainName, _loginName);

            _streetAddress = ADWrapper.GetProperty(resultUser, ADProperties.STREETADDRESS);

            _city = ADWrapper.GetProperty(resultUser, ADProperties.CITY);

            _state = ADWrapper.GetProperty(resultUser, ADProperties.STATE);

            _postalCode = ADWrapper.GetProperty(resultUser, ADProperties.POSTALCODE);

            _country = ADWrapper.GetProperty(resultUser, ADProperties.COUNTRY);

            _company = ADWrapper.GetProperty(resultUser, ADProperties.COMPANY);

            _department = ADWrapper.GetProperty(resultUser, ADProperties.DEPARTMENT);

            _homePhone = ADWrapper.GetProperty(resultUser, ADProperties.HOMEPHONE);

            _extension = ADWrapper.GetProperty(resultUser, ADProperties.EXTENSION);

            _mobile = ADWrapper.GetProperty(resultUser, ADProperties.MOBILE);

            _fax = ADWrapper.GetProperty(resultUser, ADProperties.FAX);

            _emailAddress = ADWrapper.GetProperty(resultUser, ADProperties.EMAILADDRESS);

            _title = ADWrapper.GetProperty(resultUser, ADProperties.TITLE);

            _manager = ADWrapper.GetProperty(resultUser, ADProperties.MANAGER);

            if (!string.IsNullOrEmpty(_manager))
            {
                string[] managerArray = _manager.Split(',');

                _managerName = managerArray[0].Replace("CN=", "");
            }

            //_LockedOut = Convert.ToBoolean(resultUser.GetDirectoryEntry().InvokeGet("IsAccountLocked"));

            //_LoginResult = ADWrapper.User_Get_LoginResult(resultUser);
        }