지금 지원 담당자와 채팅
지원 담당자와 채팅

Active Roles On Demand Hosted - Solutions Guide

Active Roles Solutions Overview ERFM Solution Configuration Transfer Wizard Solution Active Roles SPML Provider Skype for Business Server Solution
Introducing Skype for Business Server User Management Supported Active Directory topologies User Management policy Master Account Management policy Access Templates for Skype for Business Server Deploying the Solution Managing Skype for Business Server Users
Management Pack for SCOM

Active Roles SPML Provider terminology

Active Roles SPML Provider terminology

Direct Access Mode

In this mode, SPML Provider directly connects to the specified domain or AD LDS instance.

Capabilities

A set of optional, functionally related operations defined in SPML v2.

Core Operations

The minimum set of operations that a provider must implement to conform to the official SPML v2 specification.

Extensible Markup Language (XML)

A meta-markup language that provides a format for describing structured data. This facilitates more precise declarations of content and more meaningful search results across multiple platforms. In addition, XML enables a new generation of Web-based data viewing and manipulation applications.

Organization for the Advancement of Structured Information Standards (OASIS)

An international consortium that drives the development, convergence, and adoption of e-business and Web service standards.

Provider

See Provisioning Service Provider.

Provisioning Service Object (PSO)

Represents a data entity or an information object on a target.

Provisioning Service Provider (PSP)

A software component that listens for, processes, and returns the results for well-formed SPML requests from a known requestor.

Provisioning Service Target (PST)

Represents a destination or endpoint that a provider makes available for provisioning actions.

Proxy Mode

In proxy mode, SPML Provider accesses directory data using the Active Roles proxy service.

Requesting Authority (RA)

A software component that issues well-formed SPML requests to a Provisioning Service Provider.

Requestor

See Requesting Authority.

Simple Object Access Protocol (SOAP)

An XML/HTTP-based protocol for platform-independent access to objects and services on the Web. SOAP defines a message format in XML that travels over the Internet using HyperText Transfer Protocol (HTTP). By using existing Web protocols (HTTP) and languages (XML), SOAP runs over the existing Internet infrastructure without being tied to any operating system, language, or object model.

SPML

An XML-based framework for exchanging user, resource, and service provisioning information between cooperating organizations.

SPML v2

An OASIS standard that provides a means of representing provisioning requests and responses as SPML documents.

Target

See Provisioning Service Target.

Target Schema

Defines the XML structure of the objects (PSO) that the target may contain.

Troubleshooting SPML Provider

This section briefly discusses some error statements that you may encounter when using SPML Provider.

Cannot remove the specified item because it was not found in the specified Collection

When sending a request to remove a user from a group (see the example below), the requested operation fails with the error statement “Cannot remove the specified item because it was not found in the specified Collection.”

Resolution

This error has one of the following causes:

  • The <value> element of the <attr> element specifies a user account that is not a member of the group.
  • The Distinguished Name fields, such as CN or OU, used in the distinguished name of the user account to be removed, have invalid spelling or case. The Distinguished Name fields must be in upper case. So the use of cn=Robert Smith instead of CN=Robert Smith generates this error.

Verify that the <value> element specifies the distinguished name of the user that is the group member. Make sure that the Distinguished Name fields are in upper case.

The following example illustrates how to create a request to remove user Robert Smith from the Sales group.

<?xml version="1.0"?>

<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">

<soap:Body>

 <modifyRequest xmlns="urn:oasis:names:tc:SPML:2:0" returnData="everything">

  <psoID ID="CN=Sales,OU=SPML2,DC=Mycompany,DC=com"/>

  <modification modificationMode="delete">

   <data>

    <attr name="member" xmlns="urn:oasis:names:tc:DSML:2:0:core">

     <value>CN=Robert Smith,OU=Staff,DC=MyCompany,DC=com</value>

    </attr>

   </data>

  </modification>

 </modifyRequest>

</soap:Body>

</soap:Envelope>

Some of the specified attributes for the '<object class name>’ object class are not defined in the schema

Some of the specified attributes for the '<object class name>’ object class are not defined in the schema

When sending a request to change values of an object virtual attribute, the requested operation fails with the error statement “Some of the specified attributes for the '<object class name>' object class are not defined in the schema.”

Resolution

This error has one of the following causes:

  • The spmlschema.config configuration file has changed since you started SPML Provider.
  • The Default Application Pool idle timeout period has ended.

To resolve this issue, recycle the Default Application Pool or change its settings using Internet Information Services (IIS) Manager.

관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택