Monday, December 5, 2011

OIM 11.1.1.3 Table Definitions

Below are the table definitions per OIM 11.1.1.3 Schema. Updates to this will be made periodically. Please review metalink note (1164914.1) for full data dictionary on this one.

AAP - Table for storing Resource - Organization level parameter Values
ACP - Acp - Link Table That Holds Reference To Act And Pkg Tables, Table That Defines The Objects

(Resources) Allowed For A Particular Organization

ACS - Link Table for Account Table(ACT) and Server Table(SVR)
ADJ - Contains the Java API information for the constructor with parameters and method name with parameters

chosen for an adapter task of type JAVA, UTILITY, TAME, REMOTE, or XLAPI.

ADL - Contains the all of the necessary parameters for an adapter task of type IF, ELSE IF, FOR, WHILE, SET,

and VARIABLE tasks. These type of tasks are known as LOGIC TASKS

ADM - Data mapping between parameters input/output parameters and source/sink

ADP -  Defines an adapter created through the Adapter Factory
ADS - Database, schema and procedure name selections which define a stored procedure adapter task.
ADT - Defines a task attached to an adapter
ADU - Contains the web service and method chosen for a task of the Adapter Factory
ADV - Adapter variable table contains variables that have been created for specific adapters.
APA - To store attestation process addministrators
APD - To store Attestation Process defination
APT - To store the attestation tasks
ARCH_JOB_HISTORY - To move and archive schedule jobs data
ARS - Contains custom response codes for 'Process Task' Adapters only.
ATD - To store entitlement details for each attestation task
ATP - Defines input and output parameters for the constructor and method of an adapter task of type JAVA,

UTILITY, TAME, REMOTE, and XLAPI
ATR - To store attestation requests
ATS - Stores which services or can be ordered by which organizations and which rates apply.
ATTACHMENTS - 
AUD - Define the Auditors
AUD_JMS -
CALLBACK_INVOCATION - Table to store results of callbacks invoked by OIM. Used to aggregate status for both

synchronous and asyncrhronous invocation.
CIH - Holds connector specific installation history information
CONTEXT -
CONTEXTVALUE -
DAV - Stores the runtime data mappings for 'Entity' & 'Rule Generator' adapters. The data source being an

Xellerate form or child table, or a user defined process form.
DEP - Dependencies Among Tasks Within A Workflow Process
DOB - Data Resource definition consisting of the fully qualified class name of the data object.
DVT - Defines the one to many relationship between Data Resources and Event Handlers (this includes

adapters)
EIF - Export Import Files. Each row contains one single file used in export/import operation. For export

there is only one file.
EIH - Export Import History. Each row represents one Data Deployment Management session.
EIL - DB Based lock for export operation. Used to make sure only one user can import at a time. This is

currently not managed through dataobjects
EIO - Export Import Objects. Each row represents one object exported/imported.
EIS - Substitutions used during import process
EMD - Core -- Email Definition Information Table That Holds The Email Template Definitions.
ENT_ASSIGN -
ENT_ASSIGN_DELTA
ENT_ASSIGN_HIST
ENT_LIST
ERR - Error codes.
ESD - Encrypted columns not within the bounds of the SDK
EVT - Defines event handlers by providing a the process and class name. In addition the scheduling time of

when the event handler can execute is set to  pre (insert, update, delete)  or post (insert, update, delete)
FAILED_TASKS - Stores information about a failed task so that it can be retried later.The task itself is

stored as a serialized object
FUG - List to define the administrators for each user defined object in the 'Structure Utility' form or for

each user defined field in the 'User Defined Field Definition' form.
GCD -
GPA -
GPG - List to define the (nested)group members of User Group in the 'User Group' form.
GPP - List to define the Administrators and their delegated admin rights over a User Group.
JOB_HISTORY -
JPS_ATTRS -
JPS_CHANGELOG -
JPS_DN -
LATEST_PLUGINS -
LKU - Lookup definition entries
LKV - Lookup values
LOCALTEMPLATE -
MAP - XML MAP SCHEMA INFORMATION
MAV  - Stores the runtime data mappings for 'Process Task' adapters. The data source being a process form,

Location, User, Organization, Process, IT Resource, or Literal data.
MEV  - E-mail notification events
MIL  - Holds information about tasks of a process
MLS_LOCALE 
MLS_UGP 
MLS_USR 
MSG  - Defines the user groups that have permission to set the status of a process task
MST  - Task Status And Object Status Information. Holds All The Task Status To Object Status Mappings
MV_USER_COLS  - This table stores the data from USER_TAB_COLUMNS to reduce the data dict. recursive calls

for improved performance
NOTIFICATIONLOG 
NOTIFICATIONTEMPLATE 
OBA  - OBJECT AUTHORIZER INFORMATION.
OBD  - OBJECT DEPENDENCIES.
OBI  - OBJECT INSTANCE INFORMATION.
OBJ  - Resource Object definition information.
ODF  - HOLDS OBJECT TO PROCESS FORM DATA FLOW MAPPINGS.
ODV  - OBJECT EVENTS/ADAPTERS INFORMATION.
OFFLINE_USER_ATTRIBUTES  -
OIM_RECON_CHANGES_BY_RES_MV 
OIMHOME_JARS 
OIO  - OBJECT INSTANCE REQUEST TARGET ORGANIZATION INFORMATION
OIU  - OBJECT INSTANCE REQUEST TARGET USER INFORMATION
OOD  - OBJECT INSTANCE REQUEST TARGET ORGANIZATION DEPENDENCY INFORMATION.
OPS  -
ORC  - This Entity Holds The Detail On Each Order. This Could Be Considered The Items Section Of An Invoice.

This Entity Is The Instance Of A Particular Process
ORCHCLEANUP  - To store completed orchestration processes and its relevant data so that they can be

cleanedup easily
ORCHEVENTS  - Event Handlers that are either executed or pending in the current anticipated flow
ORCHFAILEDEVENTS  - Event Handlers that are executed for FAILED Stage
ORCHPROCESS  - ORCHPROCESS stores the process instances that are being executed
ORD  - Holds information that is necessary to complete an order regardless of a process being ordered
ORF  - Resource Reconciliation Fields
ORR  - OBJECT RECONCILIATION ACTION RULES
OSH  - Task Instance Assignment History
OSI  - Holds information about tasks that are created for an order
OST  - OBJECT STATUS INFORMATION
OTI  - Holds specific information such as status or scheduled dates about an instance of a task which are in

Pending(Provisioning/Approval tasks ) and Rejected (Provisioning tasks) status buckets
OUD  - Object Instance Request Target User Dependency Information. Holds The Dependency Between Different

Resource Instances Provisioned To A User.
OUG  - List to define the administrators for each Resource Resource
PCQ  - Holds the challenging questions and answers for a user
PDF  - PACKAGE DATA FLOW TABLE HOLDS THE DATA FLOW RELATIONSHIPS BETWEEN PACKAGES
PKD  - PACKAGE DEPENDENCY TABLE HOLDS THE DEPENDENCY RELATIONSHIPS BETWEEN CHILD PACKAGES OF A PARENT

PACKAGE
PKG  - Consists of names and system keys of service processs, which consist of a group of services from the

TOS table. Defines a Process in Xellerate.
PKH  - Package Hierarchy Table Holds The Parent-child Relationships Between Processes
PLUGIN_METADATA  - Stores Metada associated with a plugin
PLUGIN_ZIP  -
PLUGINS 
POC  - Stores values for the child tables of the Object/Process form of a resource being provisioned by an

access policy
POF  - POLICY FIELD TABLE HOLDS THE FIELD VALUE PAIRS THAT CONSTITUTE THE DEFINITION OF A POLICY
POG  - Join table between Policy and User Groups, Specifies the groups to whom an access policy will apply.
POL  - Policy Table Holds A Policy, Defines An Access Policy In The System
POP  - Policy Package Join Table Holds The Packages That A Particular Policy Orders For User, Defines Which

Resources Will Be Provisioned Or Denied For A Particular Access Policy.
PRF  - Process Reconciliation Field Mappings
PTY  - Client Properties Table
PUG  - List To Define The Administrators And Their Delegated Admin Rights  For Each Process
PWH  -
PWR  - Table for Password Rule Policies
PXD  - Table that holds the list of all Proxies Defined
QRTZ92_BLOB_TRIGGERS  -
QRTZ92_CALENDARS 
QRTZ92_CRON_TRIGGERS 
QRTZ92_FIRED_TRIGGERS 
QRTZ92_JOB_DETAILS 
QRTZ92_JOB_LISTENERS 
QRTZ92_LOCKS 
QRTZ92_PAUSED_TRIGGER_GRPS 
QRTZ92_SCHEDULER_STATE 
QRTZ92_SIMPLE_TRIGGERS 
QRTZ92_TRIGGER_LISTENERS 
QRTZ92_TRIGGERS 
QUE  - ADMINISTRATIVE QUEUES DEFINITION
QUG  - ADMINISTRATIVE GROUP MEMBERS
QUM  - ADMINISTRATIVE QUEUE MEMBERS
RA_LDAPROLE  - To store ldap role reconciliation data
RA_LDAPROLEHIERARCHY  - To store ldap hierarchy reconciliation data
RA_LDAPROLEMEMBERSHIP  - To store ldap role membership reconciliation data
RA_LDAPUSER  - To store ldap user reconciliation data
RA_MLS_LDAPROLE  - To store MLS ldap role reconciliation data
RA_MLS_LDAPUSER  - To store MLS ldap user reconciliation data
RAO  - RESOURCE AUDIT OBJECTIVES INFORMATION
RAV  - Stores the runtime data mappings for 'Pre-populater' adapters. The data source being an Xellerate

form or child table, or a user defined form
RCA  - Reconciliation Event Organizations Matched
RCB  - Reconciliation Event Invalid Data
RCD  - Reconciliation Event Data
RCE  - Reconciliation Events
RCH  - Reconciliation Event Action History
RCM  - Reconciliation Event Multi-Valued Attribute Data
RCP  - Reconciliation Event Processes Matched
RCU  - Reconciliation Event Users Matched
RCX  - Exceptions found in Target data during Reconciliation
RECON_ACCOUNT_MATCH  - Reconciliation Event Processes Matched
RECON_BATCHES  - Reconciliation Batches
RECON_CHILD_MATCH  - Reconciliation Event Processes Child Table Matches
RECON_EVENT_ASSIGNMENT  - Reconciliation Event Assignments
RECON_EVENTS  - Reconciliation Events
RECON_EXCEPTIONS  - Exceptions found in Target data during Reconciliation
RECON_HISTORY  - Reconciliation Event Action History
RECON_JOBS  - Reconciliation Jobs
RECON_ORG_MATCH  - Reconciliation Event Organizations Matched
RECON_ROLE_HIERARCHY_MATCH  - Reconciliation Event Role Hierarchy Matched
RECON_ROLE_MATCH  - Reconciliation Event Role Matched
RECON_ROLE_MEMBER_MATCH  - Reconciliation Event Role Member Matched
RECON_TABLES  - Reconciliation Table Names
RECON_USER_MATCH  - Reconciliation Event Users Matched
RECON_USER_OLDSTATE  -
REQ  - THIS TABLE HOLDS REQUEST INFORMATION
REQUEST  - To store Request Template related information
REQUEST_APPROVAL_POLICIES  - Stores approval policy details like policy name, associated approval process,

rules etc . Each approval policy is uniquely identified by APPROVAL_POLICY_KEY value, and is generated by

sequence object APPROVAL_POLICY_SEQ. Approval Rule is nested and defined in XML format.
REQUEST_APPROVALS  - To store Request Approval instances in a request and their status
REQUEST_BENEFICIARY  - Stores the ids of benificiaries for agiven request
REQUEST_BENEFICIARY_ENTITIES  - Stores the entities that are part of a beneficiary in a request
REQUEST_BENEFICIARY_ENTITYDATA  - Stores the entity data for the entities pertaining to a beneficiary
REQUEST_COMMENTS  - To store comments that are provided for the request
REQUEST_ENTITIES  - Stores the entities that are requested in a request
REQUEST_ENTITY_DATA  - Stores the entity data for the entities that are requested
REQUEST_HISTORY  - To store Request history information
REQUEST_STAGES  - To store possible stages in a request
REQUEST_TEMPLATE  -
REQUEST_TEMPLATE_ATTRIBUTES  - Stores the template attributes that are specified while creating a request
RES  - This table is used to stored adapter resources entered by the user.
RESOURCES  - Table for Response Code Generated Milestones
RGM  - Table for Response Code Generated Milestones
RGP  - Rules To Apply To A User Group, Defines The Auto-group Membership Rules Attached To A Particular

Group
RGS  - Defines all known registries. These are used by Web Service tasks in an Adapter to communicate with a

web service.
RIO  - Request Organizations Resolved Object Instances
RIU  - Request Users Resolved Object Instances
RLO  - This table contains directory URLs which are referenced by Adapter Factory jar/class files
RML  - Rules To Apply To Task, Defines The Task Assignment Rules Attached To A Process Task
ROLE_CATEGORY  - The table is used to store role categories. A category is similar to a folder that can be

used to organize roles displayed in the console. Role categories simplify the administrators browse

experience,allowing for easy navigation to roles of interest
ROP  - Rules To Apply To An Object-process Pair, Defines The Process Determination Rules Attached To A

Resource Object
RPC  - Reconciliation Event Process Child Table Matches
RPP  - Parameters passed to report
RPT  - Stores information related to the creation of reports
RPW  - Rules To Apply To A Password Policy, Defines The Policy Determination Rules Attached To A Password

Policy
RQA  - REQUEST TARGET ORGANIZATION INFORMATION
RQC  - REQUEST COMMMENT INFORMATION
RQD  - Contains self-registration request data for web admin.
RQE  - REQUEST ADMINISTRATIVE QUEUES
RQH  - REQUEST STATUS HISTORY
RQO  - REQUEST OBJECT INFORMATION
RQU  - REQUEST OBJECT TARGET USER INFORMATION
RQY  - Request Organizations Requiring Resolution
RQZ  - Request Users Requiring Resolution
RRE  - Reconciliation User Matching Rule Elements
RRL  - Reconciliation User Matching Rules
RRT  - Reconciliation User Matching Rule Element Properties
RSC  - Defines The All The Possible Response Code For A Process Task
RUE  - Defines The Elements In A Rule Definition
RUG  - List to define the administrators for each Request
RUL  - RULE DEFINITIONS
RVM  - Holds Recovery Milestones
SCH  - Holds specific information about an instance of a ask such as its status or scheduled dates
SDC  - Column metadata
SDH  - Meta-Table Hierarchy
SDK  - User define data object meta data definition
SDL  - SDK VERSION LABELS
SDP  - User defined column properties
SEL  - Data Object Permissions For Groups On A Specified Dataobject
SEQUENCE  -
SIL_ASYNCH_INFO  -
SIL_PARAMETERS  -
SIL_SCO_STY_JOIN  -
SIL_SERVICE_COMP  -
SIL_SYSTEM  -
SIL_SYSTEM_TYPE  -
SIL_TYPE_CATEGORY  -
SIL_TYPES  -
SPD  - IT Resource parameter definition
SRE  - Defines Which Pre-populate Rule Generator Will Run For A Field Of User Defined Data Object
SRS  - IT Resource - IT Resource join
STA  - Status Codes
SUG  -
SVD  - IT Resource type definition
SVP  - IT Resource property definition
SVR  - It Resource Instance Definition
TOS  - Holds information about a process
TSA  - STORES INITIALIZATION PARAMS (NAME/VALUE PAIRS) FOR SCHEDULER TASKS
TSH  - Recording History of Task Execution in Scheduler
TSK  - SCHEDULER TASK DEFINITION INFORMATION
UDP  - User-defined field table
UGP  -  Defines a group of users
UHD  - User Policy Profile History  Details table
UNM  - "UnDo Milestone" Feature
UPA  -
UPA_FIELDS  - Stores changes only for user profile audit history in denomalized format
UPA_GRP_MEMBERSHIP  - Stores groups membership history in denomalized format
UPA_RESOURCE  - Stores user profile resource history in denomalized format
UPA_UD_FORMFIELDS  - This table would hold the history of changes to the process form data
UPA_UD_FORMS  - This table would hold the summary of changes to the process form data
UPA_USR  -- Stores user profile history in denomalized format
UPD  -- User Policy Profile Details table
UPGRADE_FEATURE_LIST  -
UPGRADE_FEATURE_STATE  -
UPH  - User Policy Profile History table
UPP  - User Policy Profile table
USG  - This table stores which users are in which groups
USR  - Stores all information regarding a user
USR_ATTRIBUTE_RESERVATIONS  - To store User Attributes with their reserved values
USR_CONFIG_HISTORY  -
UWP  - Window sequence, nesting in CarrierBase explorer for each user group
WF_DEFINITION  -
WF_INSTANCE  -
WIN  - Windows table: Windows keys, descriptions, and class names
WS_SODCHECK  - Stores details of Webservice messages sent for SoD Check like Message ID, Callback URL,

Request ID from BPEL workflow
XSD  - This table holds Xellerate System Data