473,403 Members | 2,284 Online
Bytes | Software Development & Data Engineering Community
Post Job

Home Posts Topics Members FAQ

Join Bytes to post your question to a community of 473,403 software developers and data experts.

DirectoryServices Problem

Hi All....

I'm having a HECK of a time connecting to Active Directory using VB in
Visual Studio.NET 2003. Can anyone PLEASE help me?

All I am trying to do is list the current members of our Active Directory on
a web page. If I can connect to the AD interfaces, then I think I can
handle it from there.

I do have a VS.NET C# project successfully working and enumerating names,
but can NOT for the life of me get VB to work with AD.

I originally tried to do it outside of VS.NET, but ran into problems trying
to reference the System.DirectoryServices namespace unless I compiled the
project inside VS.NET. I did make an earlier post to this group about this
issue, and though the recommendations I received were insightful, they did
not work (neither precompiling, nor including a direct reference to the .dll
in the Page directive worked). I was finally able to import the name space
by copying the dll to the application's /bin directory. But why would I
want to make a copy of it when it already exists on the system? So what
happened to being able to build .NET applications with just a text editor???

So I decided to try a walkthrough of MS Knowledge Base article # 326340
(http://support.microsoft.com/default...0&Product=aspn
et). I followed it to the letter, and when I try to build the project in
VS.NET, I get compilation errors in the .vb file I cut and pasted directly
from the article!!!! The three errors are all in the LdapAuthentication.vb
file:

E:\inetpub\AuthTest\LdapAuthentication.vb(19): Array bounds cannot appear in
type specifiers.
E:\inetpub\AuthTest\LdapAuthentication.vb(23): Name 'entry' is not declared.
E:\inetpub\AuthTest\LdapAuthentication.vb(24): Name 'entry' is not declared.

So.... if anyone can PLEASE HELP me get going here (I'm almost hoping one of
you can confirm my install is pooched, otherwise I have no idea why it does
not like the instructions as entered according to MS)

Again, all I need to do is connect to AD from a Web Page and list all the
users (Intranet site only).

Thanks in advance!

Keith C. Jakobs, MCP
Nov 21 '05 #1
5 2040
I guess a little more details on the errors would be useful....
E:\inetpub\AuthTest\LdapAuthentication.vb(19): Array bounds cannot appear in
type specifiers. (refers to '_path' in):
Dim entry As DirectoryEntry(_path, domainAndUsername, pwd)
E:\inetpub\AuthTest\LdapAuthentication.vb(23): Name 'entry' is not declared. refers to:
Dim obj As Object = entry.NativeObject

and E:\inetpub\AuthTest\LdapAuthentication.vb(24): Name 'entry' is not

declared. refers to:
Dim search As DirectorySearcher = New DirectorySearcher(entry)

Which completely confuses me because 'entry' is deinfed in the first error
line, and a statement taken from MS instructions!!!!

..NET is soooo damn confusing. Please Help!
Thanks again!

Keith C. Jakobs, MCP

Nov 21 '05 #2
I do not have System.DirectoryServices.dll copied to my bin folder (copy
local=false), but I do have it referenced in VS.

Here is the AD code I am using in a web app, with no problems. Might want to
try this little function out and see if you can get it to work. Make sure
your virtual directory has anonymous access turned off.

Greg

Imports System.DirectoryServices
Public Class MyFunctions
Public Shared Function GetFullName(ByVal UserName As String) As String
Const DomainName As String = "mydomain.com"

Dim oDirectory As New DirectoryEntry("LDAP://" & DomainName)
Dim mySearcher As New DirectorySearcher(oDirectory)
Dim oResult As SearchResult
Dim sResult As String
mySearcher.SearchScope = SearchScope.Subtree
mySearcher.ReferralChasing = ReferralChasingOption.All
mySearcher.Filter = "(&(objectClass=user)(sAMAccountName=" &
UserName & "))"

Try
oResult = mySearcher.FindOne
If Not oResult Is Nothing Then
sResult =
oResult.GetDirectoryEntry.Properties("DisplayName" ).Value.ToString()
End If
Catch ex As Exception
Throw ex
End Try

oResult = Nothing
mySearcher.Dispose()
oDirectory.Dispose()

Return sResult
End Function
End Class

"Keith Jakobs, MCP" <el****@NOSPAM.hotmail.com> wrote in message
news:uC***************@TK2MSFTNGP12.phx.gbl...
Hi All....

I'm having a HECK of a time connecting to Active Directory using VB in
Visual Studio.NET 2003. Can anyone PLEASE help me?

All I am trying to do is list the current members of our Active Directory on a web page. If I can connect to the AD interfaces, then I think I can
handle it from there.

I do have a VS.NET C# project successfully working and enumerating names,
but can NOT for the life of me get VB to work with AD.

I originally tried to do it outside of VS.NET, but ran into problems trying to reference the System.DirectoryServices namespace unless I compiled the
project inside VS.NET. I did make an earlier post to this group about this issue, and though the recommendations I received were insightful, they did
not work (neither precompiling, nor including a direct reference to the ..dll in the Page directive worked). I was finally able to import the name space by copying the dll to the application's /bin directory. But why would I
want to make a copy of it when it already exists on the system? So what
happened to being able to build .NET applications with just a text editor???
So I decided to try a walkthrough of MS Knowledge Base article # 326340
(http://support.microsoft.com/default...0&Product=aspn et). I followed it to the letter, and when I try to build the project in
VS.NET, I get compilation errors in the .vb file I cut and pasted directly
from the article!!!! The three errors are all in the LdapAuthentication.vb file:

E:\inetpub\AuthTest\LdapAuthentication.vb(19): Array bounds cannot appear in type specifiers.
E:\inetpub\AuthTest\LdapAuthentication.vb(23): Name 'entry' is not declared. E:\inetpub\AuthTest\LdapAuthentication.vb(24): Name 'entry' is not declared.
So.... if anyone can PLEASE HELP me get going here (I'm almost hoping one of you can confirm my install is pooched, otherwise I have no idea why it does not like the instructions as entered according to MS)

Again, all I need to do is connect to AD from a Web Page and list all the
users (Intranet site only).

Thanks in advance!

Keith C. Jakobs, MCP

Nov 21 '05 #3
Hi Greg,

Thanks so much for your response and sample code. Though I do appreciate
it, the .NET architecture has me completely confused. I have been
programming since I wrote Machine Language for 8088 and Z80 CPU's, and have
been published in Pascal.... but there are so many layers to .NET, I have no
idea how everything interfaces....

Though your sample code is not completely alien to me... I have no idea ....

(a) how to call it from a web page! How do I attach it to a form, or tell a
form to inherit the function (whichever is the correct terminology)???? I
could guess and play around, but right now, I'm just trying to get one
feature working, and will have no idea which part is not correct (the AD
code, or the connection to it???). I dont even know if I my files are
interconnected correctly at this point. Can I add it to an existing vb
file? Can I tell it to just compile the one form and associated code, so I
can ignore any other errors introduced by modifying global.asax or
web.config, or do I have to create a whole new project just to test this
little snippet. And then how do I connect the code to a form if I dont have
a namespace for it???

(b) what do I pass to it? I see the ByVal UserName parameter, and
understand ByVal parameter references... but where am I getting a UserName
to pass to it, or do I even need it?

BTW, since switching over to trying to make this work just in VS.NET, I have
included the reference to System.DirectoryServices. It no longer complains
about being able to import the namespace, but it still seems to have no idea
about what a DirectoryEntry is!

It's all so very confusing. I'm sorry, but I need a lot more direction on
how to test this code, and though I dont expect you to spend time doing so,
I am hoping someone out there knows a great reference or link that can help
solve my confusion regarding VS.NET project management and specific file
integration.

I do appreciate your help, but wish I knew what I am missing that makes .NET
seem so bewildering to me. I am not a newbie, I have been coding for a
fifth of a century and it is very frustrating that I am having so much of a
problem understanding how all these files work together in the .NET
architecture. And for that matter why I can not connect to the Directory
Services using VB!

I think I liked ADSI and ASP much better.... this is ridiculous! I never
had a problem interfacing with ADSI even using VBA, and have programmed some
very complicated routines using that model!

If anyone can point me to some decent comprehensive and TUTORIAL
documentation on how to use System.DirectoryServices in VB, it would be
greatly appreciated. Any books anyone would recommend??? Thanks!!!

Keith C. Jakobs, MCP

"Greg Burns" <greg_burns@DONT_SPAM_ME_hotmail.com> wrote in message
news:u6**************@TK2MSFTNGP10.phx.gbl...
I do not have System.DirectoryServices.dll copied to my bin folder (copy
local=false), but I do have it referenced in VS.

Here is the AD code I am using in a web app, with no problems. Might want to try this little function out and see if you can get it to work. Make sure
your virtual directory has anonymous access turned off.

Greg

Imports System.DirectoryServices
Public Class MyFunctions
Public Shared Function GetFullName(ByVal UserName As String) As String
Const DomainName As String = "mydomain.com"

Dim oDirectory As New DirectoryEntry("LDAP://" & DomainName)
Dim mySearcher As New DirectorySearcher(oDirectory)
Dim oResult As SearchResult
Dim sResult As String
mySearcher.SearchScope = SearchScope.Subtree
mySearcher.ReferralChasing = ReferralChasingOption.All
mySearcher.Filter = "(&(objectClass=user)(sAMAccountName=" &
UserName & "))"

Try
oResult = mySearcher.FindOne
If Not oResult Is Nothing Then
sResult =
oResult.GetDirectoryEntry.Properties("DisplayName" ).Value.ToString()
End If
Catch ex As Exception
Throw ex
End Try

oResult = Nothing
mySearcher.Dispose()
oDirectory.Dispose()

Return sResult
End Function
End Class

"Keith Jakobs, MCP" <el****@NOSPAM.hotmail.com> wrote in message
news:uC***************@TK2MSFTNGP12.phx.gbl...
Hi All....

I'm having a HECK of a time connecting to Active Directory using VB in
Visual Studio.NET 2003. Can anyone PLEASE help me?

All I am trying to do is list the current members of our Active Directory
on
a web page. If I can connect to the AD interfaces, then I think I can
handle it from there.

I do have a VS.NET C# project successfully working and enumerating
names, but can NOT for the life of me get VB to work with AD.

I originally tried to do it outside of VS.NET, but ran into problems

trying
to reference the System.DirectoryServices namespace unless I compiled the project inside VS.NET. I did make an earlier post to this group about

this
issue, and though the recommendations I received were insightful, they did not work (neither precompiling, nor including a direct reference to the

.dll
in the Page directive worked). I was finally able to import the name

space
by copying the dll to the application's /bin directory. But why would I
want to make a copy of it when it already exists on the system? So what
happened to being able to build .NET applications with just a text

editor???

So I decided to try a walkthrough of MS Knowledge Base article # 326340

(http://support.microsoft.com/default...0&Product=aspn
et). I followed it to the letter, and when I try to build the project in VS.NET, I get compilation errors in the .vb file I cut and pasted directly from the article!!!! The three errors are all in the

LdapAuthentication.vb
file:

E:\inetpub\AuthTest\LdapAuthentication.vb(19): Array bounds cannot appear in
type specifiers.
E:\inetpub\AuthTest\LdapAuthentication.vb(23): Name 'entry' is not declared.
E:\inetpub\AuthTest\LdapAuthentication.vb(24): Name 'entry' is not

declared.

So.... if anyone can PLEASE HELP me get going here (I'm almost hoping

one of
you can confirm my install is pooched, otherwise I have no idea why it

does
not like the instructions as entered according to MS)

Again, all I need to do is connect to AD from a Web Page and list all

the users (Intranet site only).

Thanks in advance!

Keith C. Jakobs, MCP


Nov 21 '05 #4
You sound like me back when beta 2 was released. :^)

If you code doesn't know what DirectoryEntry is, even after referencing
System.DirectoryServices then you probably have not added the imports
statement at the top of your class file:

Imports System.DirectoryServices

This is just a shortcut, so you don't have to type
System.DirectoryServices.DirectoryEntry

As far as using my code. I would suggest making a new project to play. (I
took a look at that link to MS example, and they were doing some heady
things with your default web.config and stuff that will just confuse the
issue at hand).

Just add a new class file to your project. Right-click your project root,
choose Add New Item, select Class file. Name it MyFunctions.vb. Now just
past in my code.

Then from within your Page_Load method of, say your default.aspx page, do
this:

response.write(MyFunctions.GetFullName("mydomain\b urnsg"))

where the username is a valid username on your domain.

Just to be clear, this function doesn't do what you are trying to do. It
just takes a username and looks up the displayname from AD. It is just a
test to see that your can talk to AD.
(a) how to call it from a web page! How do I attach it to a form, or tell a form to inherit the function (whichever is the correct terminology)???? I
I would use the term "calling a method on a shared class". Another approach
(more complicated by far) would to have the MyFuctions class inherit from
Page. And have all of your .aspx pages inherit from MyFuctions rather than
the Page class. That way you could just call GetFullName directly from
Page_Load without the qualifier. But that is overkill for this exmample.

Let me know if I can help some more.

Greg

"Keith Jakobs, MCP" <el****@NOSPAM.hotmail.com> wrote in message
news:u%****************@TK2MSFTNGP11.phx.gbl... Hi Greg,

Thanks so much for your response and sample code. Though I do appreciate
it, the .NET architecture has me completely confused. I have been
programming since I wrote Machine Language for 8088 and Z80 CPU's, and have been published in Pascal.... but there are so many layers to .NET, I have no idea how everything interfaces....

Though your sample code is not completely alien to me... I have no idea .....
(a) how to call it from a web page! How do I attach it to a form, or tell a form to inherit the function (whichever is the correct terminology)???? I
could guess and play around, but right now, I'm just trying to get one
feature working, and will have no idea which part is not correct (the AD
code, or the connection to it???). I dont even know if I my files are
interconnected correctly at this point. Can I add it to an existing vb
file? Can I tell it to just compile the one form and associated code, so I can ignore any other errors introduced by modifying global.asax or
web.config, or do I have to create a whole new project just to test this
little snippet. And then how do I connect the code to a form if I dont have a namespace for it???

(b) what do I pass to it? I see the ByVal UserName parameter, and
understand ByVal parameter references... but where am I getting a UserName
to pass to it, or do I even need it?

BTW, since switching over to trying to make this work just in VS.NET, I have included the reference to System.DirectoryServices. It no longer complains about being able to import the namespace, but it still seems to have no idea about what a DirectoryEntry is!

It's all so very confusing. I'm sorry, but I need a lot more direction on
how to test this code, and though I dont expect you to spend time doing so, I am hoping someone out there knows a great reference or link that can help solve my confusion regarding VS.NET project management and specific file
integration.

I do appreciate your help, but wish I knew what I am missing that makes ..NET seem so bewildering to me. I am not a newbie, I have been coding for a
fifth of a century and it is very frustrating that I am having so much of a problem understanding how all these files work together in the .NET
architecture. And for that matter why I can not connect to the Directory
Services using VB!

I think I liked ADSI and ASP much better.... this is ridiculous! I never
had a problem interfacing with ADSI even using VBA, and have programmed some very complicated routines using that model!

If anyone can point me to some decent comprehensive and TUTORIAL
documentation on how to use System.DirectoryServices in VB, it would be
greatly appreciated. Any books anyone would recommend??? Thanks!!!

Keith C. Jakobs, MCP

"Greg Burns" <greg_burns@DONT_SPAM_ME_hotmail.com> wrote in message
news:u6**************@TK2MSFTNGP10.phx.gbl...
I do not have System.DirectoryServices.dll copied to my bin folder (copy
local=false), but I do have it referenced in VS.

Here is the AD code I am using in a web app, with no problems. Might want
to
try this little function out and see if you can get it to work. Make sure your virtual directory has anonymous access turned off.

Greg

Imports System.DirectoryServices
Public Class MyFunctions
Public Shared Function GetFullName(ByVal UserName As String) As String Const DomainName As String = "mydomain.com"

Dim oDirectory As New DirectoryEntry("LDAP://" & DomainName)
Dim mySearcher As New DirectorySearcher(oDirectory)
Dim oResult As SearchResult
Dim sResult As String
mySearcher.SearchScope = SearchScope.Subtree
mySearcher.ReferralChasing = ReferralChasingOption.All
mySearcher.Filter = "(&(objectClass=user)(sAMAccountName=" &
UserName & "))"

Try
oResult = mySearcher.FindOne
If Not oResult Is Nothing Then
sResult =
oResult.GetDirectoryEntry.Properties("DisplayName" ).Value.ToString()
End If
Catch ex As Exception
Throw ex
End Try

oResult = Nothing
mySearcher.Dispose()
oDirectory.Dispose()

Return sResult
End Function
End Class

"Keith Jakobs, MCP" <el****@NOSPAM.hotmail.com> wrote in message
news:uC***************@TK2MSFTNGP12.phx.gbl...
Hi All....

I'm having a HECK of a time connecting to Active Directory using VB in
Visual Studio.NET 2003. Can anyone PLEASE help me?

All I am trying to do is list the current members of our Active Directory
on
a web page. If I can connect to the AD interfaces, then I think I can
handle it from there.

I do have a VS.NET C# project successfully working and enumerating

names, but can NOT for the life of me get VB to work with AD.

I originally tried to do it outside of VS.NET, but ran into problems

trying
to reference the System.DirectoryServices namespace unless I compiled the project inside VS.NET. I did make an earlier post to this group about

this
issue, and though the recommendations I received were insightful, they did not work (neither precompiling, nor including a direct reference to the .dll
in the Page directive worked). I was finally able to import the name

space
by copying the dll to the application's /bin directory. But why would
I want to make a copy of it when it already exists on the system? So what happened to being able to build .NET applications with just a text

editor???

So I decided to try a walkthrough of MS Knowledge Base article # 326340

(http://support.microsoft.com/default...0&Product=aspn
et). I followed it to the letter, and when I try to build the project in VS.NET, I get compilation errors in the .vb file I cut and pasted directly from the article!!!! The three errors are all in the

LdapAuthentication.vb
file:

E:\inetpub\AuthTest\LdapAuthentication.vb(19): Array bounds cannot appear
in
type specifiers.
E:\inetpub\AuthTest\LdapAuthentication.vb(23): Name 'entry' is not

declared.
E:\inetpub\AuthTest\LdapAuthentication.vb(24): Name 'entry' is not

declared.

So.... if anyone can PLEASE HELP me get going here (I'm almost hoping

one
of
you can confirm my install is pooched, otherwise I have no idea why it

does
not like the instructions as entered according to MS)

Again, all I need to do is connect to AD from a Web Page and list all

the users (Intranet site only).

Thanks in advance!

Keith C. Jakobs, MCP



Nov 21 '05 #5
Hi Greg!

Thanks so much for taking the additional time to clarify some of those
issues and provide more detailed instructions.

I will give those a try and see how successful I am. FYI though, I do have
the 'Imports System.DirectoryServices' in my class file, but it wasnt until
I compiled it within VS.NET that the IIS server knew what to do with it!

Keith

Keith C. Jakobs, MCP

"Greg Burns" <greg_burns@DONT_SPAM_ME_hotmail.com> wrote in message
news:uc**************@TK2MSFTNGP09.phx.gbl...
You sound like me back when beta 2 was released. :^)

If you code doesn't know what DirectoryEntry is, even after referencing
System.DirectoryServices then you probably have not added the imports
statement at the top of your class file:

Imports System.DirectoryServices

This is just a shortcut, so you don't have to type
System.DirectoryServices.DirectoryEntry

As far as using my code. I would suggest making a new project to play. (I took a look at that link to MS example, and they were doing some heady
things with your default web.config and stuff that will just confuse the
issue at hand).

Just add a new class file to your project. Right-click your project root,
choose Add New Item, select Class file. Name it MyFunctions.vb. Now just
past in my code.

Then from within your Page_Load method of, say your default.aspx page, do
this:

response.write(MyFunctions.GetFullName("mydomain\b urnsg"))

where the username is a valid username on your domain.

Just to be clear, this function doesn't do what you are trying to do. It
just takes a username and looks up the displayname from AD. It is just a
test to see that your can talk to AD.
(a) how to call it from a web page! How do I attach it to a form, or tell
a
form to inherit the function (whichever is the correct terminology)???? I

I would use the term "calling a method on a shared class". Another approach (more complicated by far) would to have the MyFuctions class inherit from
Page. And have all of your .aspx pages inherit from MyFuctions rather than
the Page class. That way you could just call GetFullName directly from
Page_Load without the qualifier. But that is overkill for this exmample.

Let me know if I can help some more.

Greg

"Keith Jakobs, MCP" <el****@NOSPAM.hotmail.com> wrote in message
news:u%****************@TK2MSFTNGP11.phx.gbl...
Hi Greg,

Thanks so much for your response and sample code. Though I do
appreciate it, the .NET architecture has me completely confused. I have been
programming since I wrote Machine Language for 8088 and Z80 CPU's, and

have
been published in Pascal.... but there are so many layers to .NET, I have no
idea how everything interfaces....

Though your sample code is not completely alien to me... I have no idea ....

(a) how to call it from a web page! How do I attach it to a form, or

tell a
form to inherit the function (whichever is the correct terminology)????
I could guess and play around, but right now, I'm just trying to get one
feature working, and will have no idea which part is not correct (the AD
code, or the connection to it???). I dont even know if I my files are
interconnected correctly at this point. Can I add it to an existing vb
file? Can I tell it to just compile the one form and associated code, so I
can ignore any other errors introduced by modifying global.asax or
web.config, or do I have to create a whole new project just to test this
little snippet. And then how do I connect the code to a form if I dont have
a namespace for it???

(b) what do I pass to it? I see the ByVal UserName parameter, and
understand ByVal parameter references... but where am I getting a

UserName to pass to it, or do I even need it?

BTW, since switching over to trying to make this work just in VS.NET, I

have
included the reference to System.DirectoryServices. It no longer

complains
about being able to import the namespace, but it still seems to have no

idea
about what a DirectoryEntry is!

It's all so very confusing. I'm sorry, but I need a lot more direction on how to test this code, and though I dont expect you to spend time doing

so,
I am hoping someone out there knows a great reference or link that can

help
solve my confusion regarding VS.NET project management and specific file
integration.

I do appreciate your help, but wish I knew what I am missing that makes

.NET
seem so bewildering to me. I am not a newbie, I have been coding for a
fifth of a century and it is very frustrating that I am having so much of a
problem understanding how all these files work together in the .NET
architecture. And for that matter why I can not connect to the
Directory Services using VB!

I think I liked ADSI and ASP much better.... this is ridiculous! I never had a problem interfacing with ADSI even using VBA, and have programmed

some
very complicated routines using that model!

If anyone can point me to some decent comprehensive and TUTORIAL
documentation on how to use System.DirectoryServices in VB, it would be
greatly appreciated. Any books anyone would recommend??? Thanks!!!

Keith C. Jakobs, MCP

"Greg Burns" <greg_burns@DONT_SPAM_ME_hotmail.com> wrote in message
news:u6**************@TK2MSFTNGP10.phx.gbl...
I do not have System.DirectoryServices.dll copied to my bin folder (copy local=false), but I do have it referenced in VS.

Here is the AD code I am using in a web app, with no problems. Might want
to
try this little function out and see if you can get it to work. Make

sure your virtual directory has anonymous access turned off.

Greg

Imports System.DirectoryServices
Public Class MyFunctions
Public Shared Function GetFullName(ByVal UserName As String) As String Const DomainName As String = "mydomain.com"

Dim oDirectory As New DirectoryEntry("LDAP://" & DomainName)
Dim mySearcher As New DirectorySearcher(oDirectory)
Dim oResult As SearchResult
Dim sResult As String
mySearcher.SearchScope = SearchScope.Subtree
mySearcher.ReferralChasing = ReferralChasingOption.All
mySearcher.Filter = "(&(objectClass=user)(sAMAccountName=" &
UserName & "))"

Try
oResult = mySearcher.FindOne
If Not oResult Is Nothing Then
sResult =
oResult.GetDirectoryEntry.Properties("DisplayName" ).Value.ToString()
End If
Catch ex As Exception
Throw ex
End Try

oResult = Nothing
mySearcher.Dispose()
oDirectory.Dispose()

Return sResult
End Function
End Class

"Keith Jakobs, MCP" <el****@NOSPAM.hotmail.com> wrote in message
news:uC***************@TK2MSFTNGP12.phx.gbl...
> Hi All....
>
> I'm having a HECK of a time connecting to Active Directory using VB in > Visual Studio.NET 2003. Can anyone PLEASE help me?
>
> All I am trying to do is list the current members of our Active

Directory
on
> a web page. If I can connect to the AD interfaces, then I think I can > handle it from there.
>
> I do have a VS.NET C# project successfully working and enumerating

names,
> but can NOT for the life of me get VB to work with AD.
>
> I originally tried to do it outside of VS.NET, but ran into problems
trying
> to reference the System.DirectoryServices namespace unless I compiled the
> project inside VS.NET. I did make an earlier post to this group
about this
> issue, and though the recommendations I received were insightful, they
did
> not work (neither precompiling, nor including a direct reference to the .dll
> in the Page directive worked). I was finally able to import the
name space
> by copying the dll to the application's /bin directory. But why would I > want to make a copy of it when it already exists on the system? So what > happened to being able to build .NET applications with just a text
editor???
>
> So I decided to try a walkthrough of MS Knowledge Base article # 326340 >

(http://support.microsoft.com/default...0&Product=aspn > et). I followed it to the letter, and when I try to build the project in
> VS.NET, I get compilation errors in the .vb file I cut and pasted

directly
> from the article!!!! The three errors are all in the
LdapAuthentication.vb
> file:
>
> E:\inetpub\AuthTest\LdapAuthentication.vb(19): Array bounds cannot

appear
in
> type specifiers.
> E:\inetpub\AuthTest\LdapAuthentication.vb(23): Name 'entry' is not
declared.
> E:\inetpub\AuthTest\LdapAuthentication.vb(24): Name 'entry' is not
declared.
>
> So.... if anyone can PLEASE HELP me get going here (I'm almost
hoping one
of
> you can confirm my install is pooched, otherwise I have no idea why
it does
> not like the instructions as entered according to MS)
>
> Again, all I need to do is connect to AD from a Web Page and list

all the
> users (Intranet site only).
>
> Thanks in advance!
>
> Keith C. Jakobs, MCP
>
>



Nov 21 '05 #6

This thread has been closed and replies have been disabled. Please start a new discussion.

Similar topics

12
by: hykim | last post by:
Hello, everyone. according to MSDN, there is any constructor of System.DirectoryServices.SearchResultCollection Class. if I implement DirectorySearcher.FindAll() method by myself, then how can I...
1
by: Jason Gleason | last post by:
I am using the following method in a web service that utilizes the system.directoryservices namespace: public ArrayList GetAllAppPools(){ System.DirectoryServices.DirectoryEntry apppools = new...
1
by: Gaab | last post by:
Hi Folks, After the weekend I wanted to start working on my c#/asp.net project, but when I tried to open it on my machine i got the following error: Compilation Error Description: An error...
1
by: Enosh Chang | last post by:
Hi all, I encounter some problem in DirectoryServices, could someone help me? private void InitLoginUser() { DirectoryEntry objEntry = new DirectoryEntry(); DirectorySearcher objSearcher =...
9
by: Günther Rühmann | last post by:
Hi, I´m not sure if i´m right int this group... My problem: I made a vb .net application that reads from AD via System.Directoryservices.Directoryentry. The appliocation enumerates group...
7
by: turbon | last post by:
Hello, I am writing code, which will copy webServices from one IIS 6.0 webserver to another and using DirentoryServices to achieve this purpose. And I have problems with authentication - I get an...
6
by: Mark Rae | last post by:
Hi, I'm in the process of updating an ASP.NET v1.1 web app to v2. The app uses ActiveDirectory a great deal, and I'm trying to use the new System.Collections.Generic namespace where possible,...
6
by: bugnthecode | last post by:
Hi, I'm building a small desktop app in VS Std 2005 with C# and .net 2.0. I've managed to get the code together to query the ldap my company has, but every time I attempt to access a specific...
7
by: aamirghanchi | last post by:
Hi, I had .Net 1.1 app that worked fine. I recently migrated it to 2.0 but am getting compilation errors, among which DirectoryServices classes are not being recognized by the VS 2005 at build...
0
by: emmanuelkatto | last post by:
Hi All, I am Emmanuel katto from Uganda. I want to ask what challenges you've faced while migrating a website to cloud. Please let me know. Thanks! Emmanuel
0
BarryA
by: BarryA | last post by:
What are the essential steps and strategies outlined in the Data Structures and Algorithms (DSA) roadmap for aspiring data scientists? How can individuals effectively utilize this roadmap to progress...
1
by: nemocccc | last post by:
hello, everyone, I want to develop a software for my android phone for daily needs, any suggestions?
1
by: Sonnysonu | last post by:
This is the data of csv file 1 2 3 1 2 3 1 2 3 1 2 3 2 3 2 3 3 the lengths should be different i have to store the data by column-wise with in the specific length. suppose the i have to...
0
marktang
by: marktang | last post by:
ONU (Optical Network Unit) is one of the key components for providing high-speed Internet services. Its primary function is to act as an endpoint device located at the user's premises. However,...
0
Oralloy
by: Oralloy | last post by:
Hello folks, I am unable to find appropriate documentation on the type promotion of bit-fields when using the generalised comparison operator "<=>". The problem is that using the GNU compilers,...
0
jinu1996
by: jinu1996 | last post by:
In today's digital age, having a compelling online presence is paramount for businesses aiming to thrive in a competitive landscape. At the heart of this digital strategy lies an intricately woven...
0
by: Hystou | last post by:
Overview: Windows 11 and 10 have less user interface control over operating system update behaviour than previous versions of Windows. In Windows 11 and 10, there is no way to turn off the Windows...
0
tracyyun
by: tracyyun | last post by:
Dear forum friends, With the development of smart home technology, a variety of wireless communication protocols have appeared on the market, such as Zigbee, Z-Wave, Wi-Fi, Bluetooth, etc. Each...

By using Bytes.com and it's services, you agree to our Privacy Policy and Terms of Use.

To disable or enable advertisements and analytics tracking please visit the manage ads & tracking page.