1

Development Environment: Windows some commercial useable LDAP-Client-Lib MinGW-gcc C - not C++ or C#

i've found following LDAP-Client-Libraries and Samples:

Novell OpenLDAP

OpenLDAP libldap

The Microsoft LDAP Lib

https://msdn.microsoft.com/en-us/library/aa367033(v=vs.85).aspx
https://msdn.microsoft.com/en-us/library/aa366102(v=vs.85).aspx
https://msdn.microsoft.com/en-us/library/aa367016(v=vs.85).aspx

it needs to be C based (so i think no ADSI) i need to get a list of all attributes of the current domain-user (for filtering) and i have no idea where to start - im an experienced C/C++ user but never worked with AD/LDAP stuff

thx

UPDATE #1

im able to get User and Domainname using WINAPI, find/lookup the Domain AD/LDAP-Server and can connect and retrieve some information about a user by using ldap_search_s

i still don't fully unstand what ldap_search_s base, filter and attributes value should be to retrieve all (one level) attributes from my testuser (like first,lastname,fullname etc.)

my current test uses this base, filter and attribute values from an example to get some (my first) results

base = "OU=Domain User,OU=TESTDOMAIN,DC=testdomain,DC=local"
filter = "(&(objectClass=user)(sAMAccountName=testuser))"
attrs = "memberOf"

that gives me (i think) the groups that testuser belongs to

im currently only got the loginname (testuser) of the user - it think that is the sAMAccountName-attribute value - so using

CN=testuser,OU=Domain User,OU=TESTDOMAIN,DC=testdomain,DC=local

will not(or will?) work because the CN-name ist "Test User"

UPDATE #2

the first example already solved my problem - stupid me

so the only question is that the correct way to find user attributes?

base = "OU=Domain User,OU=TESTDOMAIN,DC=testdomain,DC=local"
filter = "(&(objectClass=user)(sAMAccountName=testuser))"
attrs = NULL

or can there be problems with these base/filter kombination on other systems/konfigure-settings etc.?

4
  • The Novell C# libraries went to Mono.Directory.LDAP (Remember Mono was at Novell) and I have lost track of them since then.
    – jwilleke
    Mar 15, 2017 at 7:53
  • i need to use C - as stated in Headline, Text and Tags - no use here for a moved C# lib you lost track of
    – llm
    Mar 15, 2017 at 9:55
  • Please edit your question to show what you have tried so far. You should include at least an outline (but preferably a minimal reproducible example) of the code that you are having problems with, then we can try to help with the specific problem. You should also read How to Ask. Mar 15, 2017 at 14:49
  • i've never touched an AD/LDAP before and no working AD around until now - so im just starting to get a feeling what is needed - currently tested domain-name retrival and DNS-ldap-server lookup
    – llm
    Mar 16, 2017 at 8:56

1 Answer 1

1

You need to understand several things. First is about naming in Active Directory.

Active Directory has many naming attributes:

distinguishedName: This is the full LDAP DN of the object, like cn=Joe Smith, ou=Users,dc=MyDomain,dc=com and this must be unique within the tree and is enforced, which is to say the cn=Joe Smith node has to be unique in the container: ou=Users,dc=MyDomain,dc=com

sAMAccountName: This is usually the short name of the user. Must be unique within the domain and is enforced. Like geoffc or jsmith.

User Principal Name: This looks like an email address, and with Office 365 will be your email address. [email protected] This is supposed to be unique within your forest but uniqueness is not actually enforced, and via LDAP you can write even nonsense into this field. At the root of the domain you can define addition SPN (Service Provider Names? I think) that then show up in Active Directory Users and Computers as a possible domain extension to add to a user. However, even though ADUC shows it as a split attribute, a value and then a domain suffix, it is stored as a simple string.

displayName: This is usually Joe Smith, the name that is displayed for the user.

mail: The users actual email address, [email protected]. With Office365 this is the value that should be in UserPrincipalName as well.

Thus CN= on an object is not the same as samAccountName, unless made so on purpose. The default is in fact for CN to be the users full name. This is how the AD Users and Computers MMC snapin generates accounts.

Next how filters work. You specify a filter, and you get back those that match.

The base is where your search begins looking. So find out where your users are stored, and use the parent object as the base DN. Sometimes that is the very root of the tree, sometimes that is some specific OU or CN object. (Note by default AD creates a container called CN=Users, not as you might have expected OU=Users. This is because the Container object class more closely matches the old NT style Domain model than an Organizational Unit does).

The Filter is something that returns only the users you want. Your filter examples are fine, but since you have not made clear what you want it is hard to answer what is the best choice.

Attributes are the values you wish to see returned. If you are just testing for presence you can always add entryDN or distinguishedName both of which should return the same thing, the DN of the object. This is helpful, since the DN of the object in an LDIF is the first line, but if your code is ready to select attribute values, then having it as an attribute is handy.

0

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.