Jorge's Quest For Knowledge!

All About Identity And Security On-Premises And In The Cloud – It's Just Like An Addiction, The More You Have, The More You Want To Have!

(2011-12-12) The Active Directory Web Service (ADWS)

Posted by Jorge on 2011-12-12


Windows Server 2008 R2 (W2K8R2) introduces a new service called the “Active Directory Web Service (ADWS)” to support remote management of running directory services through the WS-* protocols. The AD PowerShell Module (also see: Active Directory Administration with Windows PowerShell and Active Directory Powershell Blog) and the Active Directory Administrative Center (ADAC) are components that require the usage of ADWS. The ADWS is installed automatically when either promoting a W2K8R2 server to a DC (both RWDC and RODC) or installing the first ADLDS instance on a W2K8R2 server. It also supports directory services instances loaded with DSAMAIN (only when on W2K8R2 and not on W2K8!). To find a W2K8R2 DC/server with the ADWS installed DC locator uses a special flag called “DS_WEB_SERVICE_REQUIRED”. The server where the AD PowerShell Modules are being executed or where the ADAC has been started communicates with the DC/server with the ADWS installed over TCP:9389.

Of course it is possible to have the RSAT installed on Win7 workstation or W2K8R2 member server while your AD infrastructure is still running on W2K3 or W2K8. To support both scenarios Microsoft released an out-of-band version of the ADWS which can be downloaded from here.

To install the out-of-band version of the ADWS on W2K3 you must meet the following requirements:

To install the out-of-band version of the ADWS on W2K3 you must meet the following requirements:

image

Figure 1: The Network Trace On A W2K8R2 DC Reporting It Supports The ADWS

Additional information about the ADWS can be found through the following links:

Cheers,
Jorge
———————————————————————————————
* This posting is provided "AS IS" with no warranties and confers no rights!
* Always evaluate/test yourself before using/implementing this!
* DISCLAIMER:
https://jorgequestforknowledge.wordpress.com/disclaimer/
———————————————————————————————
############### Jorge’s Quest For Knowledge #############
#########
http://JorgeQuestForKnowledge.wordpress.com/ ########
———————————————————————————————

7 Responses to “(2011-12-12) The Active Directory Web Service (ADWS)”

  1. Henrik said

    Checked it out earlier this year and was hoping to find a way of talking to it but it seems it requires an advanced client like the one for FIM does… When are Microsoft going to learn that REST web services is the shit?

    Like

  2. Fantastic…. Just looking at this issues. I assume that you would not have a problem if you ran the commands from a Windows XP / Vista computer ?

    Like

    • Jorge said

      It specifically mentions Windows 7 because on Windows XP/Vista you cannot use the AD PowerShell CMDlets nor ADAC as it is not available for both Windows XP/Vista.

      Regards,
      Jorge

      Like

  3. […] this time I then noticed a new blog post https://jorgequestforknowledge.wordpress.com/2011/12/12/the-active-directory-web-service-adws/ about the new Active Directory Web Services (ADWS) feature with 2008 R2 which explained why I was […]

    Like

  4. just me said

    Also check if necessary ports are open: https://technet.microsoft.com/en-us/library/dd772723%28v=ws.10%29.aspx

    Like

  5. just me said

    Here are some steps: https://technet.microsoft.com/en-us/library/dd759202.aspx

    Like

Leave a comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.