By 3 Aprile 2012 0 Comments

SOAP e Domain Controller Windows 2008

Personalmente…..non ci ho capito nulla
posso solo pensare che la stringa di inserimento sia questa:

<soapenv:Envelope
xmlns:soapenv=”https://www.w3.org/2003/05/soap-envelope”
xmlns:wsa=“https://www.w3.org/2005/08/addressing”>
<soapenv:Header>
<wsa:Action soapenv:mustUnderstand=“1”>
https://schemas.xmlsoap.org/ws/2004/09/transfer/GetResponse
</wsa:Action>
<wsa:RelatesTo>
urn:uuid:720f1d9c-5181-42c8-91ab-3deef105d0ff
</wsa:RelatesTo>
<wsa:To soapenv:mustUnderstand=“1”>
https://www.w3.org/2005/08/addressing/anonymous
</wsa:To>
</soapenv:Header>
<soapenv:Body>
<addata:user
xmlns:addata=“https://schemas.microsoft.com/2008/1/ActiveDirectory/
Data”
xmlns:ad=“https://schemas.microsoft.com/2008/1/ActiveDirectory”
xmlns:xsi=“https://www.w3.org/2001/XMLSchema-instance”
xmlns:xsd=“https://www.w3.org/2001/XMLSchema”>
<ad:objectReferenceProperty>
<ad:value xsi:type=“xsd:string”>
1e0f3427-bbcb-474d-a532-a2ba6168c4dc
</ad:value>
</ad:objectReferenceProperty>
<addata:lastLogon LdapSyntax=“LargeInteger”>
<ad:value xsi:type=“xsd:string”>
0
</ad:value>
</addata:lastLogon>
<addata:dSCorePropagationData
LdapSyntax=“GeneralizedTimeString”>
<ad:value xsi:type=“xsd:string”>
16010101000000.0Z
</ad:value>
</addata:dSCorePropagationData>
<addata:objectSid LdapSyntax=“SidString”>
<ad:value xsi:type=“xsd:base64Binary”>
AQUAAAAAAAUVAAAAbTIi8R3L2V3ypAE4pl-
MAAA==
</ad:value>
</addata:objectSid>
<addata:name LdapSyntax=“UnicodeString”>
<ad:value xsi:type=“xsd:string”>
TestUser1
</ad:value>
</addata:name>
<addata:objectClass LdapSyntax=“ObjectIdentifier”>
<ad:value xsi:type=“xsd:string”>
top
</ad:value>
<ad:value xsi:type=“xsd:string”>
person
</ad:value>
<ad:value xsi:type=“xsd:string”>
organizationalPerson
</ad:value>
<ad:value xsi:type=“xsd:string”>
user
</ad:value>
</addata:objectClass>
<ad:container-hierarchy-parent>
<ad:value xsi:type=“xsd:string”>
e4f8a504-d7df-4b63-a636-5642d3bf1cf6
</ad:value>
</ad:container-hierarchy-parent>
<ad:relativeDistinguishedName>
<ad:value xsi:type=“xsd:string”>
CN=TestUser1
</ad:value>
</ad:relativeDistinguishedName>
<ad:distinguishedName>
<ad:value xsi:type=“xsd:string”>
CN=TestUser1,DC=Fabrikam,DC=com
</ad:value>
</ad:distinguishedName
</addata:user>
<$1 td>

Non c’è stato modo di fare qualche TEST.
Ad ogni modo la porta 9389 del gateway di Active Directory è aperta e i WebServices sono in ascolto.
WinRM e WinRS (secondo me) non servono a nulla

Active Directory Web Services Overview (qui c’e da studiare per i prossimi mesi 😉
https://blogs.msdn.com/b/adpowershell/archive/2009/04/06/active-directory-web-services-overview.aspx

How to view SOAP XML messages to and from AD Webservices and Powershell
https://blogs.msdn.com/b/adpowershell/archive/2009/10/05/how-to-view-soap-xml-messages-to-and-from-ad-webservices-and-powershell.aspx
The following example shows a WS-Transfer Get [WXFR] operation. Both the SOAP request message and the SOAP response message are shown …. https://msdn.microsoft.com/en-us/library/dd303471(v=prot.10).aspx

Documenti in allegato!

US20100306277

[MS-ADDM]

Posted in: Active Directory

About the Author:

shared on wplocker.com