Monday, August 1, 2011

DESCRIPTION FOR OIM 9.1.0.0 DATABASE TABLES

DESCRIPTION FOR OIM 9.1.0.0 DATABASE TABLES
-------------------------------------------

"AAD" List To Define The Administrators For Each Organization And Their Delegated Admin Privileges
"AAP" Table for storing Resource - Organization level parameter Values
"ACP" Acp - Link Table That Holds Reference To Act And Pkg Tables, Table That Defines The Objects (Resources) Allowed For A Particular Organization
"ACS" Link Table for Account Table(ACT) and Server Table(SVR)
"ACT" Defines information about all organizations created through Xellerate
"ADJ" Contains the Java API information for the constructor with parameters and method name with parameters chosen for an adapter task of type JAVA, UTILITY, TAME, REMOTE, or XLAPI.
"ADL" Contains the all of the necessary parameters for an adapter task of type IF, ELSE IF, FOR, WHILE, SET, and VARIABLE tasks. These type of tasks are known as LOGIC TASKS
"ADM" Data mapping between parameters input/output parameters and source/sink
"ADP" Defines an adapter created through the Adapter Factory
"ADS" Database, schema and procedure name selections which define a stored procedure adapter task.
"ADT" Defines a task attached to an adapter
"ADU" Contains the web service and method chosen for a task of the Adapter Factory
"ADV" Adapter variable table contains variables that have been created for specific adapters.
"AFM" Links an adapter with a form
"AGS" Holds the definition of organization/contact groups.
"AOA" Contains the OpenAdapter property file for OpenAdapter
"ARS" Contains custom response codes for ''Process Task'' Adapters only.
"ATP" Defines input and output parameters for the constructor and method of an adapter task of type JAVA, UTILITY, TAME, REMOTE, and XLAPI
"ATS" Stores which services or can be ordered by which organizations and which rates apply.
"CIH" Holds connector specific installation history information
"CRT" Trusted Certificate Information
"DAV" Stores the runtime data mappings for ''Entity'' & ''Rule Generator'' adapters. The data source being an Xellerate form or child table, or a user defined process form.
"DEP" Dependencies Among Tasks Within A Workflow Process
"DOB" Data Resource definition consisting of the fully qualified class name of the data object.
"DVT" Defines the one to many relationship between Data Resources and Event Handlers (this includes adapters)
"EIH" Export Import History. Each row represents one Data Deployment Management session.
"EIO" Export Import Objects. Each row represents one object exported/imported.
"EIF" Export Import Files. Each row contains one single file used in export/import operation. For export there is only one file.
"EIL" DB Based lock for export operation. Used to make sure only one user can import at a time. This is currently not managed through dataobjects.
"EIS" Substitutions used during import process
"EMD" Core -- Email Definition Information Table That Holds The Email Template Definitions.
"ERR" Error codes.
"ESD" Encrypted columns not within the bounds of the SDK
"EVT" Defines event handlers by providing a the process and class name. In addition the scheduling time of when the event handler can execute is set to pre (insert, update, delete) or post (insert, update, delete)
"FUG" List to define the administrators for each user defined object in the ''Structure Utility'' form or for each user defined field in the ''User Defined Field Definition'' form.
"GPG" List to define the (nested)group members of User Group in the ''User Group'' form.
"GPP" List to define the Administrators and their delegated admin rights over a User Group.
"GPY" Joins Properties (PTY) and Groups (UGP).
"IEI" Table where all the imports and exports are defined.
"LAY" Table where the layouts are defined for the various imports and exports.
"LIT" Import/export table.
"LKU" Lookup definition entries
"LKV" Lookup values
"LOB" Import/export table.
"LOC" Holds information about locations
"MAP" XML MAP SCHEMA INFORMATION
"MAV" Stores the runtime data mappings for ''Process Task'' adapters. The data source being a process form, Location, User, Organization, Process, IT Resource, or Literal data.
"MEV" E-mail notification events
"MIL" Holds information about tasks of a process
"MSG" Defines the user groups that have permission to set the status of a process task.
"MST" Task Status And Object Status Information. Holds All The Task Status To Object Status Mappings
"OBA" OBJECT AUTHORIZER INFORMATION.
"OBD" OBJECT DEPENDENCIES.
"OBI" OBJECT INSTANCE INFORMATION.
"OBJ" Resource Object definition information.
"ODF" HOLDS OBJECT TO PROCESS FORM DATA FLOW MAPPINGS.
"ODV" OBJECT EVENTS/ADAPTERS INFORMATION.
"OIO" OBJECT INSTANCE REQUEST TARGET ORGANIZATION INFORMATION.
"OIU" OBJECT INSTANCE REQUEST TARGET USER INFORMATION.
"OOD" OBJECT INSTANCE REQUEST TARGET ORGANIZATION DEPENDENCY INFORMATION.
"ORC" This Entity Holds The Detail On Each Order. This Could Be Considered The Items Section Of An Invoice. This Entity Is The Instance Of A Particular Process
"ORD" Holds information that is necessary to complete an order regardless of a process being ordered
"ORF" Resource Reconciliation Fields
"ORR" OBJECT RECONCILIATION ACTION RULES
"OSH" Task Instance Assignment History
"OSI" Holds information about tasks that are created for an order
"OST" OBJECT STATUS INFORMATION.
"OTI" Holds specific information such as status or scheduled dates about an instance of a task which are in Pending(Provisioning/Approval tasks ) and Rejected (Provisioning tasks) status buckets
"OUD" Object Instance Request Target User Dependency Information. Holds The Dependency Between Different Resource Instances Provisioned To A User.
"OUG" List to define the administrators for each Resource Resource.
"PCQ" Holds the challenging questions and answers for a user
"PDF" PACKAGE DATA FLOW TABLE HOLDS THE DATA FLOW RELATIONSHIPS BETWEEN PACKAGES
"PHO" Holds all communication addresses for this contact -- e.g., contact telephone numbers, fax numbers, e-mail, etc.
"PKD" PACKAGE DEPENDENCY TABLE HOLDS THE DEPENDENCY RELATIONSHIPS BETWEEN CHILD PACKAGES OF A PARENT PACKAGE
"PKG" Consists of names and system keys of service processs, which consist of a group of services from the TOS table. Defines a Process in Xellerate.
"PKH" Package Hierarchy Table Holds The Parent-child Relationships Between Processes.
"POC" Stores values for the child tables of the Object/Process form of a resource being provisioned by an access policy
"POF" POLICY FIELD TABLE HOLDS THE FIELD VALUE PAIRS THAT CONSTITUTE THE DEFINITION OF A POLICY
"POG" Join table between Policy and User Groups, Specifies the groups to whom an access policy will apply.
"POL" Policy Table Holds A Policy, Defines An Access Policy In The System.
"POP" Policy Package Join Table Holds The Packages That A Particular Policy Orders For User, Defines Which Resources Will Be Provisioned Or Denied For A Particular Access Policy.
"PRF" Process Reconciliation Field Mappings
"PRO" Defines a process name, scheduling frequency, and priority. A process is made up of one or more tasks.
"PTY" Client Properties Table
"PUG" List To Define The Administrators And Their Delegated Admin Rights For Each Process.
"PWR" Table for Password Rule Policies
"PXD" Table that holds the list of all Proxies Defined
"QUE" ADMINISTRATIVE QUEUES DEFINITION
"QUG" ADMINISTRATIVE GROUP MEMBERS
"QUM" ADMINISTRATIVE QUEUE MEMBERS
"RAO" RESOURCE AUDIT OBJECTIVES INFORMATION.
"RAV" Stores the runtime data mappings for ''Pre-populater'' adapters. The data source being an Xellerate form or child table, or a user defined form.
"RCA" Reconciliation Event Organizations Matched
"RCB" Reconciliation Event Invalid Data
"RCD" Reconciliation Event Data
"RCE" Reconciliation Events
"RCH" Reconciliation Event Action History
"RCM" Reconciliation Event Multi-Valued Attribute Data
"RCP" Reconciliation Event Processes Matched
"RCU" Reconciliation Event Users Matched
"RCX" Exceptions found in Target data during Reconciliation
"REP" Table for storing report meta data. REP is Table that contains all information about reports in the system
"REP.REP_KEY" This is the primary key of the table
"REP.REP_NAME" The name of the report
"REP.REP_DESCRIPTION" Short description for each report, what each report does
"REP.REP_SP_NAME" Name of the stored procedure that will run for this report
"REP.REP_XML_META" The XML Meta data for the report
"REP.REP_DATA_LEVEL" Data level value for a row
"REP.REP_CREATE" Time stamp when the row was created
"REP.REP_CREATEBY" Key of the user who created the row
"REP.REP_UPDATE" Time stamp when the row was updated
"REP.REP_UPDATEBY" Key of the user who updated the row
"REP.REP_NOTE" Note Field
"REP.REP_ROWVER" Row version field
"REP.REP_CODE" The Report Code
"REP.REP_TYPE" Report Type
"REP.REP_DATASOURCE" Name of the data source against which the report should be run
"REP.REP_MAX_REP_SIZE" Maximum allowed size, in rows, for the report
"REP.REP_FILTER_COUNT" The number of filter drop down lists that should appear for the report
"REQ" THIS TABLE HOLDS REQUEST INFORMATION
"RES" This table is used to stored adapter resources entered by the user.
"RGM" Table for Response Code Generated Milestones
"RGP" Rules To Apply To A User Group, Defines The Auto-group Membership Rules Attached To A Particular Group.
"RGS" Defines all known registries. These are used by Web Service tasks in an Adapter to communicate with a web service.
"RIO" Request Organizations Resolved Object Instances
"RIU" Request Users Resolved Object Instances
"RLO" This table contains directory URLs which are referenced by Adapter Factory jar/class files.
"RML" Rules To Apply To Task, Defines The Task Assignment Rules Attached To A Process Task.
"ROP" Rules To Apply To An Object-process Pair, Defines The Process Determination Rules Attached To A Resource Object.
"RPC" Reconciliation Event Process Child Table Matches
"RPG" List To Define Access to Groups for particular Reports
"RPG" Link table between Group table and Report Table. Specifies which group has access to which reports
"RPG.REP_KEY" Report Key
"RPG.UGP_KEY" User Group Key
"RPG.RPG_DATA_LEVEL" Data level value for a row
"RPG.RPG_CREATE" Time stamp when the row was created
"RPG.RPG_CREATEBY" Key of the user who created the row
"RPG.RPG_UPDATE" Time stamp when the row was updated
"RPG.RPG_UPDATEBY" Key of the user who updated the row
"RPG.RPG_NOTE" Note Field
"RPG.RPG_ROWVER" Row version field
"RPP" Parameters passed to report.
"RPT" Stores information related to the creation of reports
"RPW" Rules To Apply To A Password Policy, Defines The Policy Determination Rules Attached To A Password Policy.
"RQA" REQUEST TARGET ORGANIZATION INFORMATION.
"RQC" REQUEST COMMMENT INFORMATION
"RQD" Contains self-registration request data for web admin.
"RQE" REQUEST ADMINISTRATIVE QUEUES
"RQH" REQUEST STATUS HISTORY
"RQO" REQUEST OBJECT INFORMATION.
"RQU" REQUEST OBJECT TARGET USER INFORMATION.
"RQY" Request Organizations Requiring Resolution
"RQZ" Request Users Requiring Resolution
"RRE" Reconciliation User Matching Rule Elements
"RRL" Reconciliation User Matching Rules
"RRT" Reconciliation User Matching Rule Element Properties
"RSC" Defines The All The Possible Response Code For A Process Task.
"RUE" Defines The Elements In A Rule Definition.
"RUG" List to define the administrators for each Request
"RUL" RULE DEFINITIONS
"RVM" Holds Recovery Milestones
"SCH" Holds specific information about an instance of a ask such as its status or scheduled dates
"SDC" Column metadata.
"SDH" Meta-Table Hierarchy.
"SDK" User define data object meta data definition
"SDL" SDK VERSION LABELS
"SDP" User defined column properties
"SEL" Data Object Permissions For Groups On A Specified Dataobject
"SIT" The SIT table contains information about sites. Sites are subsets of locations.
"SPD" IT Resource parameter definition
"SRE" Defines Which Pre-populate Rule Generator Will Run For A Field Of User Defined Data Object.
"SRP" Should be replaced by the rate table from a billing system. Here it hold specific rates for specific services.
"SRS" IT Resource - IT Resource join
"STA" Status Codes
"SVD" IT Resource type definition
"SVP" IT Resource property definition
"SVR" It Resource Instance Definition
"SVS" IT Resource - Site Join
"TAP" Holds parameter values for a task, which is an instantiation of ValidTask, i.e. value for parameter CompanyName, etc.
"TAS" Holds instances of ValidTask. Examples of ValidTasks would be reports, imports, etc. ValidTaskParameters indicate what parameters can be assassigned to an instance of a task, i.e.
"TDV" Used by event manager/data objects, joins data objects, types of service, and events.
"TLG" Keeps log of SQL transactions.
"TMP" Indicates which tasks are in a process. Tasks are defined in table; this way, one task can be in many processes.
"TOD" To do list settings table.
"TOS" Holds information about a process
"TSA" STORES INITIALIZATION PARAMS (NAME/VALUE PAIRS) FOR SCHEDULER TASKS
"TSK" SCHEDULER TASK DEFINITION INFORMATION
"TSH" Recording History of Task Execution in Scheduler
"UDP" User-defined field table
"UGP" Defines a group of users
"UHD" User Policy Profile History Details table
"ULN" THIS TABLE HOLD ULN TABLE VALUE
"UNM" "UnDo Milestone" Feature
"UPD" User Policy Profile Details table
"UPH" User Policy Profile History table
"UPL" User-defined field table
"UPP" User Policy Profile table
"UPT" User-defined field table
"UPY" Joins Properties (PTY) and User (USR) tables.
"USG" This table stores which users are in which groups.
"USR" Stores all information regarding a user.
"UWP" Window sequence, nesting in CarrierBase explorer for each user group.
"VTK" Defines automation task types such as reports, imports, and exports.
"VTP" Valid Task Parameters. Indicates which parameters can be defined for an instance of a task.
"WIN" Windows table" Windows keys, descriptions, and class names.
"XSD" This table holds Xellerate System Data
"TEMP_ORGANIZATION_USERS" Global Temporary table used in the Organization Structure report