GetJobLogAdministrationAccessControlRules
This scaffolding creates, within a universe, entity instances and association instances based on a predefined template.
The entity instances generated by the scaffolding will have:
- as a display name, the display name of the corresponding navigation property, for example
Main Record
; - as an identifier, the identifier of the corresponding navigation which is made of
<EntityType_Id>_<Property_Id>
, for exampleDirectory_User_MainRecord
.
Examples
<GetJobLogAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_JobLog" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/RunJob/GetLog" /></AccessControlRule>
Jobs
-
GetJobLogAdministrationAccessControlRules
Generates the permissions to read task and job instances logs in UI for a given profile.- #### JobAdministrationAccessControlRules Scaffolding to access the job administration page.- #### JobTaskAdministrationAccessControlRules Generates all permissions for JobStep entity.- #### PendingAssignedResourceTypesAccessControlRules Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes.- #### ProvisioningAccessControlRules Generates the execution rights for Provisioning and Fulfillment tasks for a given profile.- #### ResourceChangesViewAccessControlRules Generates the access control rules which gives to a profile the permissions to call the API ResourceChange, ResourceFileChange and ResourceLinkChange.- #### ResourceTypeMappingControlRules Generate rights to launch agent fulfillment.- #### RunJobAdministrationAccessControlRules Generates the permissions to launch jobs from UI for a given profile.- #### RunJobNotificationAccessControlRules Generates access control to send notification when job finish with an error state.- #### RunJobRepairAdministrationAccessControlRules Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile.- #### RunJobRepairNotificationAccessControlRules Generates access control to send notification when a relaunch job finish with an error state.- #### SynchronizationAccessControlRules Generates rights to launch synchronization task.- #### TaskAdministrationAccessControlRules Generates all rights to have the access to job administration page.- #### TaskInstanceAdministrationAccessControlRules Generates access control to update the task instances.- #### WorkflowFulfillmentControlRules Generates the execution rights to launch Fulfillment workflow for a given profile.
JobAdministrationAccessControlRules
Scaffolding to access the job administration page. This page is accessible from the administration part in dashboard of the user interface.
Examples
<JobAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_Jobs_Job" DisplayName_L1="Administrator - Management for Job" DisplayName_L2="Administrator - Gestion des Job" EntityType="Job" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/Job/Query" /> <Entry CanExecute="true" Permission="/Jobs/Job/Update" /></AccessControlRule>
JobTaskAdministrationAccessControlRules
Generates all permissions for JobStep entity.
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
PendingAssignedResourceTypesAccessControlRules
Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes.
Examples
<PendingAssignedResourceTypesAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_AdministrationUser" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_AdministrationUser" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_ApplicationEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_ApplicationEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_Bot" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_Bot" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_Guest" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_Guest" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_NominativeUser" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_NominativeUser" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_ServiceEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_ServiceEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_TechnicalEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_TechnicalEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_To_Directory_User" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_To_Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_AD_Entry_To_Directory_UserRecord" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AD_Entry_To_Directory_UserRecord" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_Access_AccessAuthorization_Nominative" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/Access_AccessAuthorization_Nominative" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_Access_Badge_Nominative" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/Access_Badge_Nominative" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_MicrosoftEntraID_DirectoryObject_ApplicationEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AzureAD_DirectoryObject_ApplicationEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_MicrosoftEntraID_DirectoryObject_Guest" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AzureAD_DirectoryObject_Guest" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_MicrosoftEntraID_DirectoryObject_NominativeUser" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AzureAD_DirectoryObject_NominativeUser" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_MicrosoftEntraID_DirectoryObject_ServiceEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AzureAD_DirectoryObject_ServiceEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_MicrosoftEntraID_DirectoryObject_TechnicalEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/AzureAD_DirectoryObject_TechnicalEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HRPersonToDirectory_UserRecord" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HRPersonToDirectory_UserRecord" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HRSiteToDirectory_Site" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HRSiteToDirectory_Site" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_Country_To_Directory_Country" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_Country_To_Directory_Country" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_Employee_type_To_Directory_UserType" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_Employee_type_To_Directory_UserType" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_External_company_To_Directory_Subsidiary" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_External_company_To_Directory_Subsidiary" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_Organization_To_Directory_Organization" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_Organization_To_Directory_Organization" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_Person_To_Directory_User" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_Person_To_Directory_User" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_State_To_Directory_Region" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_State_To_Directory_Region" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_HR_Title_To_Directory_Title" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/HR_Title_To_Directory_Title" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_LDAP_Entry_ApplicationEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/LDAP_Entry_ApplicationEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_LDAP_Entry_Guest" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/LDAP_Entry_Guest" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_LDAP_Entry_NominativeUser" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/LDAP_Entry_NominativeUser" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_LDAP_Entry_ServiceEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/LDAP_Entry_ServiceEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_LDAP_Entry_TechnicalEntry" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/LDAP_Entry_TechnicalEntry" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_Mobiles_Mobile_To_Directory_UserRecord" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/Mobiles_Mobile_To_Directory_UserRecord" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAB_Group_Application" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAB_Group_Application" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAB_User_Bot" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAB_User_Bot" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAB_User_Guest" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAB_User_Guest" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAB_User_NominativeUser" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAB_User_NominativeUser" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAB_User_Technical" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAB_User_Technical" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_PendingAssignedResourceTypes_SAP_UserNominative" DisplayName_L1="Administrator - PendingAssignedResourceTypes - " DisplayName_L2="Administrator - PendingAssignedResourceTypes - " EntityType="AssignedResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ProvisioningPolicy/PendingAssignedResourceTypes/SAP_UserNominative" /></AccessControlRule>
ProvisioningAccessControlRules
This scaffolding creates, within a universe, entity instances and association instances based on a predefined template.
The entity instances generated by the scaffolding will have:
- as a display name, the display name of the corresponding navigation property, for example
Main Record
; - as an identifier, the identifier of the corresponding navigation which is made of
<EntityType_Id>_<Property_Id>
, for exampleDirectory_User_MainRecord
.
Examples
<ProvisioningAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Connector_Connectors_ProvisioningSession" DisplayName_L1="Administrator - Provisioning Launch" DisplayName_L2="Administrator - Lancement du Provisioning" EntityType="Connector" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisioningSession" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityTypeMapping_Connectors_ProvisioningSession" DisplayName_L1="Administrator - Provisioning Launch" DisplayName_L2="Administrator - Lancement du Provisioning" EntityType="EntityTypeMapping" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisioningSession" /></AccessControlRule><AccessControlRule Identifier="Administrator_EntityType_Connectors_ProvisioningSession" DisplayName_L1="Administrator - Provisioning Launch" DisplayName_L2="Administrator - Lancement du Provisioning" EntityType="EntityType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisioningSession" /></AccessControlRule><AccessControlRule Identifier="Administrator_ResourceType_Connectors_ProvisioningSession" DisplayName_L1="Administrator - Provisioning Launch" DisplayName_L2="Administrator - Lancement du Provisioning" EntityType="ResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisioningSession" /></AccessControlRule><AccessControlRule Identifier="Administrator_Resource_Connectors_ProvisioningSession" DisplayName_L1="Administrator - Provisioning Launch" DisplayName_L2="Administrator - Lancement du Provisioning" EntityType="Resource" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisioningSession" /></AccessControlRule>
ResourceChangesViewAccessControlRules
Generates the access control rules which gives to a profile the permissions to call the API
ResourceChange
, ResourceFileChange
and ResourceLinkChange
.
Data from UR_ResourceChanges
, UR_ResourceFileChanges
and UR_ResourceLinkChanges
tables can be
retrieved by these APIs.
Examples
<ResourceChangesViewAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Custom_ResourceChanges_AD_Entry" DisplayName_L1="Administrator - ResourceChanges - AD - Entry" DisplayName_L2="Administrator - ResourceChanges - Entr�e AD" EntityType="AD_Entry" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/AD" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/AD" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/AD" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Access_AccessAuthorization" DisplayName_L1="Administrator - ResourceChanges - Access Authorization" DisplayName_L2="Administrator - ResourceChanges - Autorisation d'acc�s" EntityType="Access_AccessAuthorization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Access" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Access_Area" DisplayName_L1="Administrator - ResourceChanges - Access Area" DisplayName_L2="Administrator - ResourceChanges - Zone d'acc�s" EntityType="Access_Area" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Access" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Access_Badge" DisplayName_L1="Administrator - ResourceChanges - Access Badge" DisplayName_L2="Administrator - ResourceChanges - Badge d'acc�s" EntityType="Access_Badge" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Access" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Access_TimeSlot" DisplayName_L1="Administrator - ResourceChanges - Access Time Slot" DisplayName_L2="Administrator - ResourceChanges - Plage horaire" EntityType="Access_TimeSlot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Access" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Access" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_MicrosoftEntraID_DirectoryObject" DisplayName_L1="Administrator - ResourceChanges - Microsoft Entra ID - Object" DisplayName_L2="Administrator - ResourceChanges - MicrosoftEntraID_DirectoryObject" EntityType="MicrosoftEntraID_DirectoryObject" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/AzureAD" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/AzureAD" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/AzureAD" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Application" DisplayName_L1="Administrator - ResourceChanges - Application" DisplayName_L2="Administrator - ResourceChanges - Application" EntityType="Directory_Application" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory2" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Bot" DisplayName_L1="Administrator - ResourceChanges - RPA Bot" DisplayName_L2="Administrator - ResourceChanges - Robot RPA" EntityType="Directory_Bot" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory2" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Country" DisplayName_L1="Administrator - ResourceChanges - Country" DisplayName_L2="Administrator - ResourceChanges - Directory_Country" EntityType="Directory_Country" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_ExternalCompany" DisplayName_L1="Administrator - ResourceChanges - External Company" DisplayName_L2="Administrator - ResourceChanges - Directory_ExternalCompany" EntityType="Directory_ExternalCompany" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Guest" DisplayName_L1="Administrator - ResourceChanges - Guest" DisplayName_L2="Administrator - ResourceChanges - Invit�" EntityType="Directory_Guest" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory2" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory2" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_JobCategory" DisplayName_L1="Administrator - ResourceChanges - Business Category" DisplayName_L2="Administrator - ResourceChanges - Directory_JobCategory" EntityType="Directory_JobCategory" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Organization" DisplayName_L1="Administrator - ResourceChanges - Department" DisplayName_L2="Administrator - ResourceChanges - Directory_Organization" EntityType="Directory_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_OrganizationType" DisplayName_L1="Administrator - ResourceChanges - Department Type" DisplayName_L2="Administrator - ResourceChanges - Directory_OrganizationType" EntityType="Directory_OrganizationType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_PersonalTitle" DisplayName_L1="Administrator - ResourceChanges - Personal Title" DisplayName_L2="Administrator - ResourceChanges - Directory_PersonalTitle" EntityType="Directory_PersonalTitle" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_PresenceState" DisplayName_L1="Administrator - ResourceChanges - User Status" DisplayName_L2="Administrator - ResourceChanges - Directory_PresenceState" EntityType="Directory_PresenceState" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Region" DisplayName_L1="Administrator - ResourceChanges - Region" DisplayName_L2="Administrator - ResourceChanges - Directory_Region" EntityType="Directory_Region" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_ReservedEmail" DisplayName_L1="Administrator - ResourceChanges - Reserved Email" DisplayName_L2="Administrator - ResourceChanges - Directory_ReservedEmail" EntityType="Directory_ReservedEmail" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_ReservedIdentifier" DisplayName_L1="Administrator - ResourceChanges - Reserved Unique Identifier" DisplayName_L2="Administrator - ResourceChanges - Directory_ReservedIdentifier" EntityType="Directory_ReservedIdentifier" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_ReservedLogin" DisplayName_L1="Administrator - ResourceChanges - Reserved Login" DisplayName_L2="Administrator - ResourceChanges - Directory_ReservedLogin" EntityType="Directory_ReservedLogin" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Site" DisplayName_L1="Administrator - ResourceChanges - Site" DisplayName_L2="Administrator - ResourceChanges - Directory_Site" EntityType="Directory_Site" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Subsidiary" DisplayName_L1="Administrator - ResourceChanges - Subsidiary" DisplayName_L2="Administrator - ResourceChanges - Directory_Subsidiary" EntityType="Directory_Subsidiary" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_Title" DisplayName_L1="Administrator - ResourceChanges - Title" DisplayName_L2="Administrator - ResourceChanges - Directory_Title" EntityType="Directory_Title" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_User" DisplayName_L1="Administrator - ResourceChanges - User" DisplayName_L2="Administrator - ResourceChanges - Directory_User" EntityType="Directory_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_UserRecord" DisplayName_L1="Administrator - ResourceChanges - User Record" DisplayName_L2="Administrator - ResourceChanges - Directory_UserRecord" EntityType="Directory_UserRecord" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Directory_UserType" DisplayName_L1="Administrator - ResourceChanges - User Type" DisplayName_L2="Administrator - ResourceChanges - Directory_UserType" EntityType="Directory_UserType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Directory" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Directory" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Country" DisplayName_L1="Administrator - ResourceChanges - HR - Country" DisplayName_L2="Administrator - ResourceChanges - RH - Pays" EntityType="HR_Country" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Employee_type" DisplayName_L1="Administrator - ResourceChanges - HR - User Type" DisplayName_L2="Administrator - ResourceChanges - RH - Type de collaborateur" EntityType="HR_Employee_type" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_External_company" DisplayName_L1="Administrator - ResourceChanges - HR- External Company" DisplayName_L2="Administrator - ResourceChanges - RH - Soci�t� externe" EntityType="HR_External_company" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Organization" DisplayName_L1="Administrator - ResourceChanges - HR - Department" DisplayName_L2="Administrator - ResourceChanges - RH - D�partement" EntityType="HR_Organization" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Person" DisplayName_L1="Administrator - ResourceChanges - HR - User" DisplayName_L2="Administrator - ResourceChanges - RH - Collaborateur" EntityType="HR_Person" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Site" DisplayName_L1="Administrator - ResourceChanges - HR - Site" DisplayName_L2="Administrator - ResourceChanges - RH - Site" EntityType="HR_Site" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_State" DisplayName_L1="Administrator - ResourceChanges - HR - State" DisplayName_L2="Administrator - ResourceChanges - RH - R�gion" EntityType="HR_State" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_HR_Title" DisplayName_L1="Administrator - ResourceChanges - HR - Title" DisplayName_L2="Administrator - ResourceChanges - RH - Fonction" EntityType="HR_Title" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/HR" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/HR" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_LDAP_Entry" DisplayName_L1="Administrator - ResourceChanges - LDAP - Entry" DisplayName_L2="Administrator - ResourceChanges - LDAP_Entry" EntityType="LDAP_Entry" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/LDAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/LDAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/LDAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Mobiles_Mobile" DisplayName_L1="Administrator - ResourceChanges - Mobile" DisplayName_L2="Administrator - ResourceChanges - Mobiles_Mobile" EntityType="Mobiles_Mobile" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Mobiles" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Mobiles" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Mobiles" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Mobiles_Option" DisplayName_L1="Administrator - ResourceChanges - Mobile - Option" DisplayName_L2="Administrator - ResourceChanges - Mobile - Option" EntityType="Mobiles_Option" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Mobiles" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Mobiles" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Mobiles" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Postedetravail" DisplayName_L1="Administrator - ResourceChanges - Computer" DisplayName_L2="Administrator - ResourceChanges - Poste de travail" EntityType="Postedetravail" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Postesdetravail" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Postesdetravail" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Postesdetravail" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAB_Group" DisplayName_L1="Administrator - ResourceChanges - SAB - Group" DisplayName_L2="Administrator - ResourceChanges - SAB - Groupe" EntityType="SAB_Group" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAB" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAB" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAB" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAB_User" DisplayName_L1="Administrator - ResourceChanges - SAB - User" DisplayName_L2="Administrator - ResourceChanges - SAB - Compte" EntityType="SAB_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAB" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAB" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAB" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAP_Group" DisplayName_L1="Administrator - ResourceChanges - SAP - Group" DisplayName_L2="Administrator - ResourceChanges - SAP_Group" EntityType="SAP_Group" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAP_Profile" DisplayName_L1="Administrator - ResourceChanges - SAP - Profile" DisplayName_L2="Administrator - ResourceChanges - SAP_Profile" EntityType="SAP_Profile" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAP_Role" DisplayName_L1="Administrator - ResourceChanges - SAP - Role" DisplayName_L2="Administrator - ResourceChanges - SAP_Role" EntityType="SAP_Role" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAP_Transaction" DisplayName_L1="Administrator - ResourceChanges - SAP - Transaction" DisplayName_L2="Administrator - ResourceChanges - SAP_Transaction" EntityType="SAP_Transaction" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_SAP_User" DisplayName_L1="Administrator - ResourceChanges - SAP - User" DisplayName_L2="Administrator - ResourceChanges - SAP_User" EntityType="SAP_User" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/SAP" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/SAP" /></AccessControlRule><AccessControlRule Identifier="Administrator_Custom_ResourceChanges_Vehicules_Vehicule" DisplayName_L1="Administrator - ResourceChanges - Car" DisplayName_L2="Administrator - ResourceChanges - V�hicule" EntityType="Vehicules_Vehicule" Profile="Administrator"> <Entry CanExecute="true" Permission="/Custom/ResourceChanges/Vehicules" /> <Entry CanExecute="true" Permission="/Custom/ResourceFileChanges/Vehicules" /> <Entry CanExecute="true" Permission="/Custom/ResourceLinkChanges/Vehicules" /></AccessControlRule>
ResourceTypeMappingControlRules
Scaffolding to create the right for a profile to start the Fulfillment to an external system (LDAP,
MicrosoftEntraID�). This right corresponds to the permission to use ResourceTypeMapping elements
(/Connectors/FulfillLDAP
).
Examples
<ResourceTypeMappingControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_ResourceTypeMapping" DisplayName_L1="Administrator_ResourceTypeMapping" DisplayName_L2="Administrator_ResourceTypeMapping" EntityType="ResourceTypeMapping" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/ProvisionerResourceTypeMapping/Query" /></AccessControlRule>
RunJobAdministrationAccessControlRules
Generates the rights to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile.
Examples
<RunJobAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_JobInstance_RunJobLaunch" DisplayName_L1="Administrator - Management for JobInstance" DisplayName_L2="Administrator - Gestion des JobInstance" EntityType="JobInstance" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Create" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_RunJobLaunch" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/RunJob/Launch" /></AccessControlRule>
RunJobNotificationAccessControlRules
Generates access control to send notification when job finish with an error state.
Examples
<RunJobNotificationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_RunJobLaunch_Notification_Errored" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/RunJob/Launch/Errored" /></AccessControlRule>
RunJobRepairAdministrationAccessControlRules
Generates the rights to read task and job instances logs in UI for a given profile.
Examples
<RunJobRepairAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_RunJobRepair" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/RunJob/Repair" /></AccessControlRule>
RunJobRepairNotificationAccessControlRules
Generates access control to send notification when a relaunch job finish with an error state.
Examples
<RunJobRepairNotificationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_RunJobRepair_Notification_Errored" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/RunJob/Repair/Errored" /></AccessControlRule>
SynchronizationAccessControlRules
Generates the execution rights for Prepare-Synchronization and synchronization tasks for a given profile.
Examples
<SynchronizationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Connector_ConnectorMapping_Query" DisplayName_L1="Administrator - SynchronizeSessionConnector" DisplayName_L2="Administrator - SynchronisationConnector" EntityType="Connector" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/Connector/Query" /></AccessControlRule><AccessControlRule Identifier="Administrator_Connector_Connectors_SynchronizeSession" DisplayName_L1="Administrator - SynchronizeSessionConnector" DisplayName_L2="Administrator - SynchronisationConnector" EntityType="Connector" Profile="Administrator"> <Entry Permission="/Connectors/SynchronizeSession" /></AccessControlRule><AccessControlRule Identifier="Administrator_Resource_Connectors_SynchronizeSession" DisplayName_L1="Administrator - SynchronizeSessionResource" DisplayName_L2="Administrator - SynchronisationResource" EntityType="Resource" Profile="Administrator"> <Entry CanExecute="true" Permission="/Connectors/SynchronizeSession" /></AccessControlRule>
TaskAdministrationAccessControlRules
Generates all rights to have the access to job administration page.
Examples
<TaskAdministrationAccessControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_Job_Tasks_Job" DisplayName_L1="Administrator - Management for Job" DisplayName_L2="Administrator - Gestion des Job" EntityType="Job" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/Job/Create" /> <Entry CanExecute="true" Permission="/Jobs/Job/Delete" /> <Entry CanExecute="true" Permission="/Jobs/Job/Query" /> <Entry CanExecute="true" Permission="/Jobs/Job/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_Tasks_JobInstance" DisplayName_L1="Administrator - Management for JobInstance" DisplayName_L2="Administrator - Gestion des JobInstance" EntityType="JobInstance" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Create" /> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Delete" /> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Query" /> <Entry CanExecute="true" Permission="/Jobs/JobInstance/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_Tasks_Task" DisplayName_L1="Administrator - Management for Task" DisplayName_L2="Administrator - Gestion des Task" EntityType="Task" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/Task/Create" /> <Entry CanExecute="true" Permission="/Jobs/Task/Delete" /> <Entry CanExecute="true" Permission="/Jobs/Task/Query" /> <Entry CanExecute="true" Permission="/Jobs/Task/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_Tasks_TaskEntityType" DisplayName_L1="Administrator - Management for TaskEntityType" DisplayName_L2="Administrator - Gestion des TaskEntityType" EntityType="TaskEntityType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/TaskEntityType/Create" /> <Entry CanExecute="true" Permission="/Jobs/TaskEntityType/Delete" /> <Entry CanExecute="true" Permission="/Jobs/TaskEntityType/Query" /> <Entry CanExecute="true" Permission="/Jobs/TaskEntityType/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_Tasks_TaskInstance" DisplayName_L1="Administrator - Management for TaskInstance" DisplayName_L2="Administrator - Gestion des TaskInstance" EntityType="TaskInstance" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/TaskInstance/Create" /> <Entry CanExecute="true" Permission="/Jobs/TaskInstance/Delete" /> <Entry CanExecute="true" Permission="/Jobs/TaskInstance/Query" /> <Entry CanExecute="true" Permission="/Jobs/TaskInstance/Update" /></AccessControlRule><AccessControlRule Identifier="Administrator_Job_Tasks_TaskResourceType" DisplayName_L1="Administrator - Management for TaskResourceType" DisplayName_L2="Administrator - Gestion des TaskResourceType" EntityType="TaskResourceType" Profile="Administrator"> <Entry CanExecute="true" Permission="/Jobs/TaskResourceType/Create" /> <Entry CanExecute="true" Permission="/Jobs/TaskResourceType/Delete" /> <Entry CanExecute="true" Permission="/Jobs/TaskResourceType/Query" /> <Entry CanExecute="true" Permission="/Jobs/TaskResourceType/Update" /></AccessControlRule>
TaskInstanceAdministrationAccessControlRules
Generates access control to update the task instances.
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
WorkflowFulfillmentControlRules
Generates the execution rights to launch Fulfillment workflow for a given profile.
Examples
<WorkflowFulfillmentControlRules Profile="Administrator"/>
Properties
Property | Details |
---|---|
Profile required | Type String Description Identifier of the profile involved in the scaffolding. |
Generated XML
Our example generates the following configuration:
<AccessControlRule Identifier="Administrator_[ActivityTemplateTransition, /Workflows/ActivityTemplateTransition/Query]" DisplayName_L1="Administrator_ActivityTemplateTransition" DisplayName_L2="Administrator_ActivityTemplateTransition" EntityType="ActivityTemplateTransition" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/ActivityTemplateTransition/Query" /></AccessControlRule><AccessControlRule Identifier="Administrator_[Workflow, /Workflows/Workflow/Query]" DisplayName_L1="Administrator_Workflow" DisplayName_L2="Administrator_Workflow" EntityType="Workflow" Profile="Administrator"> <Entry CanExecute="true" Permission="/Workflows/Workflow/Query" /></AccessControlRule>
CleanDatabaseJob
Creates the job to clean old tasks and jobs instances with state InProgress
Examples
<CleanDatabaseJob />
Generated XML
Our example generates the following configuration:
<Job Identifier="CleanDatabase" DisplayName_L1="Clean Database"> <CleanDataBase Identifier="CleanDatabase_CleanDataBase" DisplayName_L1="Clean Database" DisplayName_L2="Nettoyage de la base de donn�es" Level="0" /></Job>
CreateAccessCertificationJob
Creates the AccessCertification Job.
Examples
<CreateAccessCertificationJob DisplayName_L1="95: Execute Access Reviews" JobIdentifier="New_Access_Certif"/>
Properties
Property | Details |
---|---|
DisplayName_L1 optional | Type String Description Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | Type String Description For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
Child Elements
- AddTask (optional) Add a task before or after another in the job
- CronTabExpression (optional) Schedule the job
- DoNotCreateJob (optional) Create only the tasks without the job
AddTask
Property | Details |
---|---|
Task required | Type String Description Identifier of the task to add |
TaskToCompareWith required | Type String Description The identifier of the task before or after which the new task will be inserted |
After default value: false | Type Boolean Description For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Type Boolean Description For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Type Int32 Description For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Type Int32 Description Occurence of the TaskToCompare after or before which the task will be added |
CronTabExpression
Property | Details |
---|---|
CronTab required | Type String Description Represents the argument value. |
CronTimeZone optional | Type CronTimeZone Description For Argument AddTask, Occurence of the TaskToCompare after or before which the task will be added. |
DoNotCreateJob
Generated XML
Our example generates the following configuration:
<Job Identifier="New_Access_Certif" DisplayName_L1="95: Execute Access Reviews" DisplayName_L2="95: Ex�cution des campagnes de certification" CronTabExpression="*/15 * * * *" CronTimeZone="ServerTime"> <UpdateAccessCertificationCampaignTask Identifier="New_Access_Certif_UpdateAccessCertificationCampaign" DisplayName_L1="Update Access Certification Campaign" DisplayName_L2="Mise � jour des campagnes de certifications" Level="0" /> <SetAccessCertificationReviewerTask Identifier="New_Access_Certif_SetAccessCertificationReviewer" DisplayName_L1="Set Access Certification Reviewer" DisplayName_L2="Mise � jour des valideurs pour la certification" Level="1" /> <SendAccessCertificationNotificationTask Identifier="New_Access_Certif_SendAccessCertificationNotification" DisplayName_L1="Send Access Certification Notifications" DisplayName_L2="Envoi des notifications pour la certification" Level="2" /> <ProcessAccessCertificationItemsTask Identifier="New_Access_Certif_ProcessAccessCertificationItems" DisplayName_L1="Process Access Certification Decisions" DisplayName_L2="Traitement des d�cisions pour la certification" Level="3" /></Job>
CreateAgentSynchroComplete
This Scaffolding generates a synchronization job (in complete mode) for all connectors.
The tasks created in the Scaffoldings are sorted by level. The levels are visible via the tools: Usercube-Get-JobSteps.exe
Examples
<CreateAgentSynchroComplete DisplayName_L1="94: Complete Job" JobIdentifier="Job_Daily"/>
Properties
Property | Details |
---|---|
Agent optional | Type String Description For job scaffoldings, identifier of the agent on which the job to be generated will be launched. |
DisplayName_L1 optional | Type String Description Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | Type String Description For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
OldAlgorithm optional | Type Boolean Description Internal use. |
Child Elements
- AddTask (optional) Add a task before or after another in the job
- CronTabExpression (optional) Schedule the job
- DoNotCreateJob (optional) Create only the tasks without the job
- FulfillInternalWorkflowsPath (optional) Add the path of the json configuration for a connector with IsWorkflowProvisioning set to true
- LinkDependTask (optional) Link a child Task with a parent to not launch the child if the parent has finish with state warning
- OpenIdIdentifier (optional) Add a Open Id to the job and the tasks
AddTask
Property | Details |
---|---|
Task required | Type String Description Identifier of the task to add |
TaskToCompareWith required | Type String Description The identifier of the task before or after which the new task will be inserted |
After default value: false | Type Boolean Description For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Type Boolean Description For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Type Int32 Description For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Type Int32 Description Occurence of the TaskToCompare after or before which the task will be added |
CronTabExpression
Property | Details |
---|---|
CronTab required | Type String Description Represents the argument value. |
CronTimeZone optional | Type CronTimeZone Description For Argument AddTask, Occurence of the TaskToCompare after or before which the task will be added. |
DoNotCreateJob
FulfillInternalWorkflowsPath
Property | Details |
---|---|
ConnectorIdentifier required | Type String Description Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
Path required | Type String Description Represents the argument value. |
LinkDependTask
Property | Details |
---|---|
DependOn required | Type String Description identifier of parent Task |
Task required | Type String Description Identifier of child Task |
ChildOccurence default value: 0 | Type Int32 Description search the occurence x to link with the parent. |
ParentOccurence default value: 0 | Type Int32 Description Occurence of the parentTask which the task will be linked |
OpenIdIdentifier
Property | Details |
---|---|
Identifier required | Type String Description Identifier of the OpenId |
Generated XML
Our example generates the following configuration:
<Job Identifier="Job_Daily" DisplayName_L1="94: Complete Job" DisplayName_L2="94: Job quotidien" Agent="Local"> <ExportTask Identifier="Job_Daily_Export_AD_Complete_ADExportFulfillment" DisplayName_L1="AD - Extract Changes" DisplayName_L2="AD - Extraction des modifications" Agent="Local" Connector="AD" Level="0" OpenIdClient="Job" Connection="ADExportFulfillment" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_MicrosoftEntraID_Complete_MicrosoftEntraIDExportFulfillment" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Agent="Local" Connector="MicrosoftEntraID" Level="0" OpenIdClient="Job" Connection="MicrosoftEntraIDExportFulfillment" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_HR_Complete_HRCountries" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRCountries" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_HR_Complete_HREmployeetypes" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HREmployeetypes" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_HR_Complete_HRExternalCompanies" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRExternalCompanies" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_HR_Complete_HRLocations" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRLocations" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_HR_Complete_HROrganizations" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HROrganizations" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_HR_Complete_HRPeople" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRPeople" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_HR_Complete_HRStates" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRStates" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_HR_Complete_HRTitles" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="0" OpenIdClient="Job" Connection="HRTitles" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_LDAP_Complete_LDAPExportFulfillment" DisplayName_L1="LDAP - Extract Changes" DisplayName_L2="LDAP - Extraction des modifications" Agent="Local" Connector="LDAP" Level="0" OpenIdClient="Job" Connection="LDAPExportFulfillment" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_SAB_Complete_SABGroups" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="0" OpenIdClient="Job" Connection="SABGroups" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_SAB_Complete_SABUsers" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="0" OpenIdClient="Job" Connection="SABUsers" ContinueOnError="true" IgnoreCookieFile="true" /> <ExportTask Identifier="Job_Daily_Export_SAB_Complete_SABUsersGroups" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="0" OpenIdClient="Job" Connection="SABUsersGroups" ContinueOnError="true" IgnoreCookieFile="true" /> <PrepareSynchronizationTask Identifier="Job_Daily_PrepareSynchronizationActiveDirectory_AD_Complete" DisplayName_L1="AD - Synchronization (agent side)" DisplayName_L2="AD - Synchronisation (c�t� agent)" Agent="Local" Connector="AD" Level="1" OpenIdClient="Job" SynchronizationMode="Complete" Type="ActiveDirectory"> <TaskDependsOnTask ParentTask="Job_Daily_Export_AD_Complete_ADExportFulfillment" /> </PrepareSynchronizationTask> <PrepareSynchronizationTask Identifier="Job_Daily_PrepareSynchronization_MicrosoftEntraID_Complete" DisplayName_L1="Microsoft Entra ID - Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (c�t� agent)" Agent="Local" Connector="MicrosoftEntraID" Level="1" OpenIdClient="Job" SynchronizationMode="Complete"> <TaskDependsOnTask ParentTask="Job_Daily_Export_MicrosoftEntraID_Complete_MicrosoftEntraIDExportFulfillment" /> </PrepareSynchronizationTask> <PrepareSynchronizationTask Identifier="Job_Daily_PrepareSynchronization_HR_Complete" DisplayName_L1="HR - Synchronization (agent side)" DisplayName_L2="HR - Synchronisation (c�t� agent)" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" SynchronizationMode="Complete"> <TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRCountries" /> <TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HREmployeetypes" /> <TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRExternalCompanies" /> <TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRLocations" /> <TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HROrganizations" /> <TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRPeople" /> <TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRStates" /> <TaskDependsOnTask ParentTask="Job_Daily_Export_HR_Complete_HRTitles" /> </PrepareSynchronizationTask> <PrepareSynchronizationTask Identifier="Job_Daily_PrepareSynchronization_LDAP_Complete" DisplayName_L1="LDAP - Synchronization (agent side)" DisplayName_L2="LDAP - Synchronisation (c�t� agent)" Agent="Local" Connector="LDAP" Level="1" OpenIdClient="Job" SynchronizationMode="Complete"> <TaskDependsOnTask ParentTask="Job_Daily_Export_LDAP_Complete_LDAPExportFulfillment" /> </PrepareSynchronizationTask> <PrepareSynchronizationTask Identifier="Job_Daily_PrepareSynchronization_SAB_Complete" DisplayName_L1="SAB - Synchronization (agent side)" DisplayName_L2="SAB - Synchronisation (c�t� agent)" Agent="Local" Connector="SAB" Level="1" OpenIdClient="Job" SynchronizationMode="Complete"> <TaskDependsOnTask ParentTask="Job_Daily_Export_SAB_Complete_SABGroups" /> <TaskDependsOnTask ParentTask="Job_Daily_Export_SAB_Complete_SABUsers" /> <TaskDependsOnTask ParentTask="Job_Daily_Export_SAB_Complete_SABUsersGroups" /> </PrepareSynchronizationTask> <SynchronizeTask Identifier="Job_Daily_SynchronizeActiveDirectory_AD" DisplayName_L1="AD - Synchronization (server side)" DisplayName_L2="AD - Synchronisation (c�t� serveur)" Connector="AD" Level="2" Type="ActiveDirectory"> <TaskDependsOnTask ParentTask="Job_Daily_PrepareSynchronizationActiveDirectory_AD_Complete" /> </SynchronizeTask> <SynchronizeTask Identifier="Job_Daily_Synchronize_MicrosoftEntraID" DisplayName_L1="Microsoft Entra ID - Synchronization (server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (c�t� serveur)" Connector="MicrosoftEntraID" Level="2"> <TaskDependsOnTask ParentTask="Job_Daily_PrepareSynchronization_MicrosoftEntraID_Complete" /> </SynchronizeTask> <SynchronizeTask Identifier="Job_Daily_Synchronize_HR" DisplayName_L1="HR - Synchronization (server side)" DisplayName_L2="HR - Synchronisation (c�t� serveur)" Connector="HR" Level="2"> <TaskDependsOnTask ParentTask="Job_Daily_PrepareSynchronization_HR_Complete" /> </SynchronizeTask> <SynchronizeTask Identifier="Job_Daily_Synchronize_LDAP" DisplayName_L1="LDAP - Synchronization (server side)" DisplayName_L2="LDAP - Synchronisation (c�t� serveur)" Connector="LDAP" Level="2"> <TaskDependsOnTask ParentTask="Job_Daily_PrepareSynchronization_LDAP_Complete" /> </SynchronizeTask> <SynchronizeTask Identifier="Job_Daily_Synchronize_SAB" DisplayName_L1="SAB - Synchronization (server side)" DisplayName_L2="SAB - Synchronisation (c�t� serveur)" Connector="SAB" Level="2"> <TaskDependsOnTask ParentTask="Job_Daily_PrepareSynchronization_SAB_Complete" /> </SynchronizeTask> <UpdateEntityPropertyExpressionsTask Identifier="Job_Daily_UpdateEntityPropertyExpressions1" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise � jour des propri�t�s calcul�es" Level="3"> <TaskEntityType EntityType="AD_Category" /> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="Access_AccessAuthorization" /> <TaskEntityType EntityType="Access_Area" /> <TaskEntityType EntityType="Access_Badge" /> <TaskEntityType EntityType="Access_TimeSlot" /> <TaskEntityType EntityType="SharePoint_Role" /> <TaskEntityType EntityType="SharePoint_RoleAssignment" /> <TaskEntityType EntityType="ServiceNow_Department" /> <TaskEntityType EntityType="ServiceNow_Group" /> <TaskEntityType EntityType="ServiceNow_Role" /> <TaskEntityType EntityType="ServiceNow_User" /> <TaskEntityType EntityType="SharePoint_Entity" /> <TaskEntityType EntityType="SharePoint_Object" /> <TaskEntityType EntityType="SAP_Role" /> <TaskEntityType EntityType="SAP_User" /> <TaskEntityType EntityType="SF_ACE" /> <TaskEntityType EntityType="SF_PI" /> <TaskEntityType EntityType="ServiceNow_Company" /> <TaskEntityType EntityType="ServiceNow_CostCenter" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> <TaskEntityType EntityType="LDAP_Entry" /> <TaskEntityType EntityType="SAB_Group" /> <TaskEntityType EntityType="SAB_User" /> <TaskEntityType EntityType="SAP_Group" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_PresenceState" /> <TaskEntityType EntityType="Directory_State" /> <TaskEntityType EntityType="Directory_Title" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_Location" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_Application" /> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> </UpdateEntityPropertyExpressionsTask> <ComputeCorrelationKeysTask Identifier="Job_Daily_ComputeCorrelationKeys1_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corr�lations" Level="4"> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="Access_AccessAuthorization" /> <TaskEntityType EntityType="Access_Badge" /> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="LDAP_Entry" /> <TaskEntityType EntityType="SAB_User" /> </ComputeCorrelationKeysTask> <ComputeRoleModelTask Identifier="Job_Daily_ComputeRoleModel1" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du mod�le de r�les" Level="5"> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </ComputeRoleModelTask> <ComputeRiskScoresTask Identifier="Job_Daily_ComputeRiskScores1" DisplayName_L1="Compute Risk Scores" DisplayName_L2="Calcul des scores de risques" Level="6"> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </ComputeRiskScoresTask> <GenerateProvisioningOrdersTask Identifier="Job_Daily_GenerateProvisioningOrders1" DisplayName_L1="Generate Provisioning Orders - AD, Access, Microsoft Entra ID, LDAP, SAB" DisplayName_L2="G�n�ration des ordres de provisioning - AD, Access, Microsoft Entra ID, LDAP, SAB" Level="7"> <TaskResourceType ResourceType="AD_Entry_AdministrationUser" /> <TaskResourceType ResourceType="AD_Entry_Bot" /> <TaskResourceType ResourceType="AD_Entry_Guest" /> <TaskResourceType ResourceType="AD_Entry_NominativeUser" /> <TaskResourceType ResourceType="Access_AccessAuthorization_Nominative" /> <TaskResourceType ResourceType="Access_Badge_Nominative" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" /> <TaskResourceType ResourceType="LDAP_Entry_Guest" /> <TaskResourceType ResourceType="LDAP_Entry_NominativeUser" /> <TaskResourceType ResourceType="SAB_User_NominativeUser" /> </GenerateProvisioningOrdersTask> <FulfillTask Identifier="Job_Daily_Fulfill1" DisplayName_L1="Fulfillment - AD, Access, Microsoft Entra ID, LDAP, SAB" DisplayName_L2="Alimentation - AD, Access, Microsoft Entra ID, LDAP, SAB" Agent="Local" Level="8" OpenIdClient="Job" Dirty="false" ContinueOnError="true"> <TaskDependsOnTask ParentTask="Job_Daily_GenerateProvisioningOrders1" /> <TaskResourceType ResourceType="AD_Entry_AdministrationUser" /> <TaskResourceType ResourceType="AD_Entry_Bot" /> <TaskResourceType ResourceType="AD_Entry_Guest" /> <TaskResourceType ResourceType="AD_Entry_NominativeUser" /> <TaskResourceType ResourceType="Access_AccessAuthorization_Nominative" /> <TaskResourceType ResourceType="Access_Badge_Nominative" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" /> <TaskResourceType ResourceType="LDAP_Entry_Guest" /> <TaskResourceType ResourceType="LDAP_Entry_NominativeUser" /> <TaskResourceType ResourceType="SAB_User_NominativeUser" /> </FulfillTask> <UpdateClassificationTask Identifier="Job_Daily_UpdateClassification" DisplayName_L1="Resources Classification" DisplayName_L2="Classification des ressources" Level="9"> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="LDAP_Entry" /> </UpdateClassificationTask> <SetInternalUserProfilesTask Identifier="Job_Daily_SetInternalUserProfiles1" DisplayName_L1="Assign Usercube Profiles" DisplayName_L2="Affectation des profils Usercube" Level="10"> <TaskEntityType EntityType="AD_Entry" /> <TaskResourceType ResourceType="AD_Entry_NominativeUser" /> </SetInternalUserProfilesTask> <UpdateParametersContextDisplayNamesTask Identifier="Job_Daily_UpdateParametersContextDisplayNames" DisplayName_L1="Update of Parameters Context Display Names" DisplayName_L2="Mise � jour des noms des contextes de param�tres" Level="11" /> <SendRoleModelNotificationsTask Identifier="Job_Daily_SendRoleModelNotifications" DisplayName_L1="Send Role Model Notifications" DisplayName_L2="Envoi des notifications de mod�le de r�les" Level="12"> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </SendRoleModelNotificationsTask> <ManageConfigurationIndexesTask Identifier="Job_Daily_ManageConfigurationIndexes" DisplayName_L1="Manage Configuration Specific SQL Indexes" DisplayName_L2="Gestion des index SQL li�s � la configuration" Level="13" /> <MaintainIndexesTask Identifier="Job_Daily_MaintainIndexes" DisplayName_L1="SQL Index and Statistics Maintenance" DisplayName_L2="Maintenance des index SQL et des statistiques" Level="14" /></Job>
CreateAgentSynchroIncremental
This scaffolding generates a synchronization job in incremental mode for all connectors supporting incremental synchronization.
The tasks created in the Scaffoldings are sorted by level. The levels are visible via the tools: Usercube-Get-JobSteps.exe
Examples
<CreateAgentSynchroIncremental DisplayName_L1="91: Background Sync/Provisioning Job" JobIdentifier="Job_Fast"/>
Properties
Property | Details |
---|---|
Agent optional | Type String Description For job scaffoldings, identifier of the agent on which the job to be generated will be launched. |
DisplayName_L1 optional | Type String Description Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | Type String Description For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
OldAlgorithm optional | Type Boolean Description Internal use. |
Child Elements
- AddTask (optional) Add a task before or after another in the job
- CronTabExpression (optional) Schedule the job
- DoNotCreateJob (optional) Create only the tasks without the job
- FulfillInternalWorkflowsPath (optional) Add the path of the json configuration for a connector with IsWorkflowProvisioning set to true
- LinkDependTask (optional) Link a child Task with a parent to not launch the child if the parent has finish with state warning
- OpenIdIdentifier (optional) Add a Open Id to the job and the tasks
AddTask
Property | Details |
---|---|
Task required | Type String Description Identifier of the task to add |
TaskToCompareWith required | Type String Description The identifier of the task before or after which the new task will be inserted |
After default value: false | Type Boolean Description For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Type Boolean Description For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Type Int32 Description For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Type Int32 Description Occurence of the TaskToCompare after or before which the task will be added |
CronTabExpression
Property | Details |
---|---|
CronTab required | Type String Description Represents the argument value. |
CronTimeZone optional | Type CronTimeZone Description For Argument AddTask, Occurence of the TaskToCompare after or before which the task will be added. |
DoNotCreateJob
FulfillInternalWorkflowsPath
Property | Details |
---|---|
ConnectorIdentifier required | Type String Description Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
Path required | Type String Description Represents the argument value. |
LinkDependTask
Property | Details |
---|---|
DependOn required | Type String Description identifier of parent Task |
Task required | Type String Description Identifier of child Task |
ChildOccurence default value: 0 | Type Int32 Description search the occurence x to link with the parent. |
ParentOccurence default value: 0 | Type Int32 Description Occurence of the parentTask which the task will be linked |
OpenIdIdentifier
Property | Details |
---|---|
Identifier required | Type String Description Identifier of the OpenId |
Generated XML
Our example generates the following configuration:
<Job Identifier="Job_Fast" DisplayName_L1="91: Background Sync/Provisioning Job" DisplayName_L2="91: T�che de fond de Synchro/provisioning" Agent="Local"> <ExportTask Identifier="Job_Fast_Export_AD_Incremental_ADExportFulfillment" DisplayName_L1="AD - Extract Changes" DisplayName_L2="AD - Extraction des modifications" Agent="Local" Connector="AD" Level="0" OpenIdClient="Job" Connection="ADExportFulfillment" ContinueOnError="true" /> <ExportTask Identifier="Job_Fast_Export_MicrosoftEntraID_Incremental_MicrosoftEntraIDExportFulfillment" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Agent="Local" Connector="MicrosoftEntraID" Level="0" OpenIdClient="Job" Connection="MicrosoftEntraIDExportFulfillment" ContinueOnError="true" /> <PrepareSynchronizationTask Identifier="Job_Fast_PrepareSynchronizationActiveDirectory_AD_Incremental" DisplayName_L1="AD - Synchronization (agent side)" DisplayName_L2="AD - Synchronisation (c�t� agent)" Agent="Local" Connector="AD" Level="1" OpenIdClient="Job" SynchronizationMode="Incremental" Type="ActiveDirectory"> <TaskDependsOnTask ParentTask="Job_Fast_Export_AD_Incremental_ADExportFulfillment" /> </PrepareSynchronizationTask> <PrepareSynchronizationTask Identifier="Job_Fast_PrepareSynchronizationChanges_MicrosoftEntraID_Incremental" DisplayName_L1="Microsoft Entra ID - Incremental Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation incr�mentale (c�t� agent)" Agent="Local" Connector="MicrosoftEntraID" Level="1" OpenIdClient="Job" SynchronizationMode="Incremental" Type="Changes"> <TaskDependsOnTask ParentTask="Job_Fast_Export_MicrosoftEntraID_Incremental_MicrosoftEntraIDExportFulfillment" /> </PrepareSynchronizationTask> <SynchronizeTask Identifier="Job_Fast_SynchronizeActiveDirectory_AD_DoNotDeleteChanges" DisplayName_L1="AD - Synchronization (server side)" DisplayName_L2="AD - Synchronisation (c�t� serveur)" Connector="AD" Level="2" Type="ActiveDirectory" DoNotDeleteChanges="true"> <TaskDependsOnTask ParentTask="Job_Fast_PrepareSynchronizationActiveDirectory_AD_Incremental" /> </SynchronizeTask> <SynchronizeTask Identifier="Job_Fast_SynchronizeChanges_MicrosoftEntraID_DoNotDeleteChanges" DisplayName_L1="Microsoft Entra ID - Synchronization (changes server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (changements c�t� serveur)" Connector="MicrosoftEntraID" Level="2" Type="Changes" DoNotDeleteChanges="true"> <TaskDependsOnTask ParentTask="Job_Fast_PrepareSynchronizationChanges_MicrosoftEntraID_Incremental" /> </SynchronizeTask> <SetRecentlyModifiedFlagTask Identifier="Job_Fast_SetRecentlyModifiedFlag" DisplayName_L1="Tag Modified Objects" DisplayName_L2="Marquage des objets modifi�s" Level="3"> <TaskDependsOnTask ParentTask="Job_Fast_SynchronizeActiveDirectory_AD_DoNotDeleteChanges" /> <TaskDependsOnTask ParentTask="Job_Fast_SynchronizeChanges_MicrosoftEntraID_DoNotDeleteChanges" /> </SetRecentlyModifiedFlagTask> <UpdateEntityPropertyExpressionsTask Identifier="Job_Fast_UpdateEntityPropertyExpressions1_WithDirty" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise � jour des propri�t�s calcul�es" Level="4" Dirty="true"> <TaskEntityType EntityType="AD_Category" /> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="Access_AccessAuthorization" /> <TaskEntityType EntityType="Access_Area" /> <TaskEntityType EntityType="Access_Badge" /> <TaskEntityType EntityType="Access_TimeSlot" /> <TaskEntityType EntityType="SharePoint_Role" /> <TaskEntityType EntityType="SharePoint_RoleAssignment" /> <TaskEntityType EntityType="ServiceNow_Department" /> <TaskEntityType EntityType="ServiceNow_Group" /> <TaskEntityType EntityType="ServiceNow_Role" /> <TaskEntityType EntityType="ServiceNow_User" /> <TaskEntityType EntityType="SharePoint_Entity" /> <TaskEntityType EntityType="SharePoint_Object" /> <TaskEntityType EntityType="SAP_Role" /> <TaskEntityType EntityType="SAP_User" /> <TaskEntityType EntityType="SF_ACE" /> <TaskEntityType EntityType="SF_PI" /> <TaskEntityType EntityType="ServiceNow_Company" /> <TaskEntityType EntityType="ServiceNow_CostCenter" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> <TaskEntityType EntityType="LDAP_Entry" /> <TaskEntityType EntityType="SAB_Group" /> <TaskEntityType EntityType="SAB_User" /> <TaskEntityType EntityType="SAP_Group" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_PresenceState" /> <TaskEntityType EntityType="Directory_State" /> <TaskEntityType EntityType="Directory_Title" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_Location" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_Application" /> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> </UpdateEntityPropertyExpressionsTask> <ComputeCorrelationKeysTask Identifier="Job_Fast_ComputeCorrelationKeys1_AllEntities_WithDirty" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corr�lations" Level="5" Dirty="true"> <TaskDependsOnTask ParentTask="Job_Fast_SetRecentlyModifiedFlag" /> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="Access_AccessAuthorization" /> <TaskEntityType EntityType="Access_Badge" /> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="LDAP_Entry" /> </ComputeCorrelationKeysTask> <ComputeRoleModelTask Identifier="Job_Fast_ComputeRoleModel1_WithDirty" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du mod�le de r�les" Level="6" Dirty="true"> <TaskDependsOnTask ParentTask="Job_Fast_SetRecentlyModifiedFlag" /> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </ComputeRoleModelTask> <GenerateProvisioningOrdersTask Identifier="Job_Fast_GenerateProvisioningOrders1" DisplayName_L1="Generate Provisioning Orders - AD, Access, Microsoft Entra ID, LDAP" DisplayName_L2="G�n�ration des ordres de provisioning - AD, Access, Microsoft Entra ID, LDAP" Level="7"> <TaskResourceType ResourceType="AD_Entry_AdministrationUser" /> <TaskResourceType ResourceType="AD_Entry_Bot" /> <TaskResourceType ResourceType="AD_Entry_Guest" /> <TaskResourceType ResourceType="AD_Entry_NominativeUser" /> <TaskResourceType ResourceType="Access_AccessAuthorization_Nominative" /> <TaskResourceType ResourceType="Access_Badge_Nominative" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" /> <TaskResourceType ResourceType="LDAP_Entry_Guest" /> <TaskResourceType ResourceType="LDAP_Entry_NominativeUser" /> </GenerateProvisioningOrdersTask> <FulfillTask Identifier="Job_Fast_Fulfill1" DisplayName_L1="Fulfillment - AD, Access, Microsoft Entra ID, LDAP" DisplayName_L2="Alimentation - AD, Access, Microsoft Entra ID, LDAP" Agent="Local" Level="8" OpenIdClient="Job" Dirty="true" ContinueOnError="true"> <TaskDependsOnTask ParentTask="Job_Fast_GenerateProvisioningOrders1" /> <TaskResourceType ResourceType="AD_Entry_AdministrationUser" /> <TaskResourceType ResourceType="AD_Entry_Bot" /> <TaskResourceType ResourceType="AD_Entry_Guest" /> <TaskResourceType ResourceType="AD_Entry_NominativeUser" /> <TaskResourceType ResourceType="Access_AccessAuthorization_Nominative" /> <TaskResourceType ResourceType="Access_Badge_Nominative" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" /> <TaskResourceType ResourceType="LDAP_Entry_Guest" /> <TaskResourceType ResourceType="LDAP_Entry_NominativeUser" /> </FulfillTask></Job>
CreateConnectorsJobs
Creates all jobs by connector to launched task in the connector page.
Examples
<CreateConnectorsJobs />
Generated XML
Our example generates the following configuration:
<Job Identifier="AD_VirtualJob" DisplayName_L1="ZZ Connectors/AD" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="AD_ConnectorExport" /> <Step Identifier="AD_ConnectorPrepareSynchronization" /> <Step Identifier="AD_ConnectorSynchronization" /> <Step Identifier="AD_ConnectorExpression" /> <Step Identifier="AD_ConnectorCorrelation" /> <Step Identifier="AD_ConnectorPolicy" /> <Step Identifier="AD_ConnectorGenerateOrders" /> <Step Identifier="AD_ConnectorFulfillment" /> <Step Identifier="AD_ConnectorClassification" /> <Step Identifier="AD_ConnectorBuildRoleModel" /> <Step Identifier="AD_ConnectorRefreshSchema" /></Job><Job Identifier="Access_VirtualJob" DisplayName_L1="ZZ Connectors/Access" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="Access_ConnectorExport" /> <Step Identifier="Access_ConnectorPrepareSynchronization" /> <Step Identifier="Access_ConnectorSynchronization" /> <Step Identifier="Access_ConnectorExpression" /> <Step Identifier="Access_ConnectorCorrelation" /> <Step Identifier="Access_ConnectorPolicy" /> <Step Identifier="Access_ConnectorGenerateOrders" /> <Step Identifier="Access_ConnectorFulfillment" /> <Step Identifier="Access_ConnectorClassification" /> <Step Identifier="Access_ConnectorBuildRoleModel" /> <Step Identifier="Access_ConnectorRefreshSchema" /></Job><Job Identifier="MicrosoftEntraID_VirtualJob" DisplayName_L1="ZZ Connectors/Microsoft Entra ID" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="MicrosoftEntraID_ConnectorExport" /> <Step Identifier="MicrosoftEntraID_ConnectorPrepareSynchronization" /> <Step Identifier="MicrosoftEntraID_ConnectorSynchronization" /> <Step Identifier="MicrosoftEntraID_ConnectorExpression" /> <Step Identifier="MicrosoftEntraID_ConnectorCorrelation" /> <Step Identifier="MicrosoftEntraID_ConnectorPolicy" /> <Step Identifier="MicrosoftEntraID_ConnectorGenerateOrders" /> <Step Identifier="MicrosoftEntraID_ConnectorFulfillment" /> <Step Identifier="MicrosoftEntraID_ConnectorClassification" /> <Step Identifier="MicrosoftEntraID_ConnectorBuildRoleModel" /> <Step Identifier="MicrosoftEntraID_ConnectorRefreshSchema" /></Job><Job Identifier="Directory_VirtualJob" DisplayName_L1="ZZ Connectors/Directory" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="Directory_ConnectorExport" /> <Step Identifier="Directory_ConnectorPrepareSynchronization" /> <Step Identifier="Directory_ConnectorSynchronization" /> <Step Identifier="Directory_ConnectorExpression" /> <Step Identifier="Directory_ConnectorCorrelation" /> <Step Identifier="Directory_ConnectorPolicy" /> <Step Identifier="Directory_ConnectorGenerateOrders" /> <Step Identifier="Directory_ConnectorFulfillment" /> <Step Identifier="Directory_ConnectorClassification" /> <Step Identifier="Directory_ConnectorBuildRoleModel" /> <Step Identifier="Directory_ConnectorRefreshSchema" /></Job><Job Identifier="HR_VirtualJob" DisplayName_L1="ZZ Connectors/HR" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="HR_ConnectorExport" /> <Step Identifier="HR_ConnectorPrepareSynchronization" /> <Step Identifier="HR_ConnectorSynchronization" /> <Step Identifier="HR_ConnectorExpression" /> <Step Identifier="HR_ConnectorCorrelation" /> <Step Identifier="HR_ConnectorPolicy" /> <Step Identifier="HR_ConnectorGenerateOrders" /> <Step Identifier="HR_ConnectorFulfillment" /> <Step Identifier="HR_ConnectorClassification" /> <Step Identifier="HR_ConnectorBuildRoleModel" /> <Step Identifier="HR_ConnectorRefreshSchema" /></Job><Job Identifier="LDAP_VirtualJob" DisplayName_L1="ZZ Connectors/LDAP" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="LDAP_ConnectorExport" /> <Step Identifier="LDAP_ConnectorPrepareSynchronization" /> <Step Identifier="LDAP_ConnectorSynchronization" /> <Step Identifier="LDAP_ConnectorExpression" /> <Step Identifier="LDAP_ConnectorCorrelation" /> <Step Identifier="LDAP_ConnectorPolicy" /> <Step Identifier="LDAP_ConnectorGenerateOrders" /> <Step Identifier="LDAP_ConnectorFulfillment" /> <Step Identifier="LDAP_ConnectorClassification" /> <Step Identifier="LDAP_ConnectorBuildRoleModel" /> <Step Identifier="LDAP_ConnectorRefreshSchema" /></Job><Job Identifier="SAB_VirtualJob" DisplayName_L1="ZZ Connectors/SAB" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="SAB_ConnectorExport" /> <Step Identifier="SAB_ConnectorPrepareSynchronization" /> <Step Identifier="SAB_ConnectorSynchronization" /> <Step Identifier="SAB_ConnectorExpression" /> <Step Identifier="SAB_ConnectorCorrelation" /> <Step Identifier="SAB_ConnectorPolicy" /> <Step Identifier="SAB_ConnectorGenerateOrders" /> <Step Identifier="SAB_ConnectorFulfillment" /> <Step Identifier="SAB_ConnectorClassification" /> <Step Identifier="SAB_ConnectorBuildRoleModel" /> <Step Identifier="SAB_ConnectorRefreshSchema" /></Job><Job Identifier="SAP_VirtualJob" DisplayName_L1="ZZ Connectors/SAP" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="SAP_ConnectorExport" /> <Step Identifier="SAP_ConnectorPrepareSynchronization" /> <Step Identifier="SAP_ConnectorSynchronization" /> <Step Identifier="SAP_ConnectorExpression" /> <Step Identifier="SAP_ConnectorCorrelation" /> <Step Identifier="SAP_ConnectorPolicy" /> <Step Identifier="SAP_ConnectorGenerateOrders" /> <Step Identifier="SAP_ConnectorFulfillment" /> <Step Identifier="SAP_ConnectorClassification" /> <Step Identifier="SAP_ConnectorBuildRoleModel" /> <Step Identifier="SAP_ConnectorRefreshSchema" /></Job><Job Identifier="ServiceNow_VirtualJob" DisplayName_L1="ZZ Connectors/ServiceNow" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="ServiceNow_ConnectorExport" /> <Step Identifier="ServiceNow_ConnectorPrepareSynchronization" /> <Step Identifier="ServiceNow_ConnectorSynchronization" /> <Step Identifier="ServiceNow_ConnectorExpression" /> <Step Identifier="ServiceNow_ConnectorCorrelation" /> <Step Identifier="ServiceNow_ConnectorPolicy" /> <Step Identifier="ServiceNow_ConnectorGenerateOrders" /> <Step Identifier="ServiceNow_ConnectorFulfillment" /> <Step Identifier="ServiceNow_ConnectorClassification" /> <Step Identifier="ServiceNow_ConnectorBuildRoleModel" /> <Step Identifier="ServiceNow_ConnectorRefreshSchema" /></Job><Job Identifier="SharePoint_VirtualJob" DisplayName_L1="ZZ Connectors/SharePoint" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="SharePoint_ConnectorExport" /> <Step Identifier="SharePoint_ConnectorPrepareSynchronization" /> <Step Identifier="SharePoint_ConnectorSynchronization" /> <Step Identifier="SharePoint_ConnectorExpression" /> <Step Identifier="SharePoint_ConnectorCorrelation" /> <Step Identifier="SharePoint_ConnectorPolicy" /> <Step Identifier="SharePoint_ConnectorGenerateOrders" /> <Step Identifier="SharePoint_ConnectorFulfillment" /> <Step Identifier="SharePoint_ConnectorClassification" /> <Step Identifier="SharePoint_ConnectorBuildRoleModel" /> <Step Identifier="SharePoint_ConnectorRefreshSchema" /></Job><Job Identifier="SharedFolder_VirtualJob" DisplayName_L1="ZZ Connectors/SharedFolder" Agent="Local" IsConnectorJob="true" UserStartDenied="true"> <Step Identifier="SharedFolder_ConnectorExport" /> <Step Identifier="SharedFolder_ConnectorPrepareSynchronization" /> <Step Identifier="SharedFolder_ConnectorSynchronization" /> <Step Identifier="SharedFolder_ConnectorExpression" /> <Step Identifier="SharedFolder_ConnectorCorrelation" /> <Step Identifier="SharedFolder_ConnectorPolicy" /> <Step Identifier="SharedFolder_ConnectorGenerateOrders" /> <Step Identifier="SharedFolder_ConnectorFulfillment" /> <Step Identifier="SharedFolder_ConnectorClassification" /> <Step Identifier="SharedFolder_ConnectorBuildRoleModel" /> <Step Identifier="SharedFolder_ConnectorRefreshSchema" /></Job><BuildRoleModelTask Identifier="AD_ConnectorBuildRoleModel" DisplayName_L1="AD - Build the Role Model" DisplayName_L2="AD - Fabrication du mod�le de r�les" Connector="AD" /><UpdateClassificationTask Identifier="AD_ConnectorClassification" DisplayName_L1="AD - Resources Classification" DisplayName_L2="AD - Classification des ressources" Connector="AD" /><ComputeCorrelationKeysTask Identifier="AD_ConnectorCorrelation" DisplayName_L1="AD - Compute all Correlations" DisplayName_L2="AD - Calcul des corr�lations" Connector="AD" /><ExportTask Identifier="AD_ConnectorExport" DisplayName_L1="AD - Extract Changes" DisplayName_L2="AD - Extraction des modifications" Connector="AD" /><UpdateEntityPropertyExpressionsTask Identifier="AD_ConnectorExpression" DisplayName_L1="AD - Update Computed Properties" DisplayName_L2="AD - Mise � jour des propri�t�s calcul�es" Connector="AD" /><FulfillTask Identifier="AD_ConnectorFulfillment" DisplayName_L1="AD - Fulfillment" DisplayName_L2="AD - Alimentation" Connector="AD" /><GenerateProvisioningOrdersTask Identifier="AD_ConnectorGenerateOrders" DisplayName_L1="AD - Generate Provisioning Orders" DisplayName_L2="AD - G�n�ration des ordres de provisioning" Connector="AD" /><ComputeRoleModelTask Identifier="AD_ConnectorPolicy" DisplayName_L1="AD - Apply the Role Model" DisplayName_L2="AD - Evaluation du mod�le de r�les" Connector="AD" /><PrepareSynchronizationTask Identifier="AD_ConnectorPrepareSynchronization" DisplayName_L1="AD - Synchronization (agent side)" DisplayName_L2="AD - Synchronisation (c�t� agent)" Connector="AD" /><RefreshSchemaTask Identifier="AD_ConnectorRefreshSchema" DisplayName_L1="AD - Refresh the connection schema" DisplayName_L2="AD - Rafra�chissement des sch�mas des connexions" Connector="AD" /><SynchronizeTask Identifier="AD_ConnectorSynchronization" DisplayName_L1="AD - Synchronization (server side)" DisplayName_L2="AD - Synchronisation (c�t� serveur)" Connector="AD" /><BuildRoleModelTask Identifier="Access_ConnectorBuildRoleModel" DisplayName_L1="Access - Build the Role Model" DisplayName_L2="Access - Fabrication du mod�le de r�les" Connector="Access" /><UpdateClassificationTask Identifier="Access_ConnectorClassification" DisplayName_L1="Access - Resources Classification" DisplayName_L2="Access - Classification des ressources" Connector="Access" /><ComputeCorrelationKeysTask Identifier="Access_ConnectorCorrelation" DisplayName_L1="Access - Compute all Correlations" DisplayName_L2="Access - Calcul des corr�lations" Connector="Access" /><ExportTask Identifier="Access_ConnectorExport" DisplayName_L1="Access - Extract Changes" DisplayName_L2="Access - Extraction des modifications" Connector="Access" /><UpdateEntityPropertyExpressionsTask Identifier="Access_ConnectorExpression" DisplayName_L1="Access - Update Computed Properties" DisplayName_L2="Access - Mise � jour des propri�t�s calcul�es" Connector="Access" /><FulfillTask Identifier="Access_ConnectorFulfillment" DisplayName_L1="Access - Fulfillment" DisplayName_L2="Access - Alimentation" Connector="Access" /><GenerateProvisioningOrdersTask Identifier="Access_ConnectorGenerateOrders" DisplayName_L1="Access - Generate Provisioning Orders" DisplayName_L2="Access - G�n�ration des ordres de provisioning" Connector="Access" /><ComputeRoleModelTask Identifier="Access_ConnectorPolicy" DisplayName_L1="Access - Apply the Role Model" DisplayName_L2="Access - Evaluation du mod�le de r�les" Connector="Access" /><PrepareSynchronizationTask Identifier="Access_ConnectorPrepareSynchronization" DisplayName_L1="Access - Synchronization (agent side)" DisplayName_L2="Access - Synchronisation (c�t� agent)" Connector="Access" /><RefreshSchemaTask Identifier="Access_ConnectorRefreshSchema" DisplayName_L1="Access - Refresh the connection schema" DisplayName_L2="Access - Rafra�chissement des sch�mas des connexions" Connector="Access" /><SynchronizeTask Identifier="Access_ConnectorSynchronization" DisplayName_L1="Access - Synchronization (server side)" DisplayName_L2="Access - Synchronisation (c�t� serveur)" Connector="Access" /><BuildRoleModelTask Identifier="MicrosoftEntraID_ConnectorBuildRoleModel" DisplayName_L1="Microsoft Entra ID - Build the Role Model" DisplayName_L2="Microsoft Entra ID - Fabrication du mod�le de r�les" Connector="MicrosoftEntraID" /><UpdateClassificationTask Identifier="MicrosoftEntraID_ConnectorClassification" DisplayName_L1="Microsoft Entra ID - Resources Classification" DisplayName_L2="Microsoft Entra ID - Classification des ressources" Connector="MicrosoftEntraID" /><ComputeCorrelationKeysTask Identifier="MicrosoftEntraID_ConnectorCorrelation" DisplayName_L1="Microsoft Entra ID - Compute all Correlations" DisplayName_L2="Microsoft Entra ID - Calcul des corr�lations" Connector="MicrosoftEntraID" /><ExportTask Identifier="MicrosoftEntraID_ConnectorExport" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Connector="MicrosoftEntraID" /><UpdateEntityPropertyExpressionsTask Identifier="MicrosoftEntraID_ConnectorExpression" DisplayName_L1="Microsoft Entra ID - Update Computed Properties" DisplayName_L2="Microsoft Entra ID - Mise � jour des propri�t�s calcul�es" Connector="MicrosoftEntraID" /><FulfillTask Identifier="MicrosoftEntraID_ConnectorFulfillment" DisplayName_L1="Microsoft Entra ID - Fulfillment" DisplayName_L2="Microsoft Entra ID - Alimentation" Connector="MicrosoftEntraID" /><GenerateProvisioningOrdersTask Identifier="MicrosoftEntraID_ConnectorGenerateOrders" DisplayName_L1="Microsoft Entra ID - Generate Provisioning Orders" DisplayName_L2="Microsoft Entra ID - G�n�ration des ordres de provisioning" Connector="MicrosoftEntraID" /><ComputeRoleModelTask Identifier="MicrosoftEntraID_ConnectorPolicy" DisplayName_L1="Microsoft Entra ID - Apply the Role Model" DisplayName_L2="Microsoft Entra ID - Evaluation du mod�le de r�les" Connector="MicrosoftEntraID" /><PrepareSynchronizationTask Identifier="MicrosoftEntraID_ConnectorPrepareSynchronization" DisplayName_L1="Microsoft Entra ID - Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (c�t� agent)" Connector="MicrosoftEntraID" /><RefreshSchemaTask Identifier="MicrosoftEntraID_ConnectorRefreshSchema" DisplayName_L1="Microsoft Entra ID - Refresh the connection schema" DisplayName_L2="Microsoft Entra ID - Rafra�chissement des sch�mas des connexions" Connector="MicrosoftEntraID" /><SynchronizeTask Identifier="MicrosoftEntraID_ConnectorSynchronization" DisplayName_L1="Microsoft Entra ID - Synchronization (server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (c�t� serveur)" Connector="MicrosoftEntraID" /><BuildRoleModelTask Identifier="Directory_ConnectorBuildRoleModel" DisplayName_L1="Directory - Build the Role Model" DisplayName_L2="R�f�rentiel - Fabrication du mod�le de r�les" Connector="Directory" /><UpdateClassificationTask Identifier="Directory_ConnectorClassification" DisplayName_L1="Directory - Resources Classification" DisplayName_L2="R�f�rentiel - Classification des ressources" Connector="Directory" /><ComputeCorrelationKeysTask Identifier="Directory_ConnectorCorrelation" DisplayName_L1="Directory - Compute all Correlations" DisplayName_L2="R�f�rentiel - Calcul des corr�lations" Connector="Directory" /><ExportTask Identifier="Directory_ConnectorExport" DisplayName_L1="Directory - Extract Changes" DisplayName_L2="R�f�rentiel - Extraction des modifications" Connector="Directory" /><UpdateEntityPropertyExpressionsTask Identifier="Directory_ConnectorExpression" DisplayName_L1="Directory - Update Computed Properties" DisplayName_L2="R�f�rentiel - Mise � jour des propri�t�s calcul�es" Connector="Directory" /><FulfillTask Identifier="Directory_ConnectorFulfillment" DisplayName_L1="Directory - Fulfillment" DisplayName_L2="R�f�rentiel - Alimentation" Connector="Directory" /><GenerateProvisioningOrdersTask Identifier="Directory_ConnectorGenerateOrders" DisplayName_L1="Directory - Generate Provisioning Orders" DisplayName_L2="R�f�rentiel - G�n�ration des ordres de provisioning" Connector="Directory" /><ComputeRoleModelTask Identifier="Directory_ConnectorPolicy" DisplayName_L1="Directory - Apply the Role Model" DisplayName_L2="R�f�rentiel - Evaluation du mod�le de r�les" Connector="Directory" /><PrepareSynchronizationTask Identifier="Directory_ConnectorPrepareSynchronization" DisplayName_L1="Directory - Synchronization (agent side)" DisplayName_L2="R�f�rentiel - Synchronisation (c�t� agent)" Connector="Directory" /><RefreshSchemaTask Identifier="Directory_ConnectorRefreshSchema" DisplayName_L1="Directory - Refresh the connection schema" DisplayName_L2="R�f�rentiel - Rafra�chissement des sch�mas des connexions" Connector="Directory" /><SynchronizeTask Identifier="Directory_ConnectorSynchronization" DisplayName_L1="Directory - Synchronization (server side)" DisplayName_L2="R�f�rentiel - Synchronisation (c�t� serveur)" Connector="Directory" /><BuildRoleModelTask Identifier="HR_ConnectorBuildRoleModel" DisplayName_L1="HR - Build the Role Model" DisplayName_L2="HR - Fabrication du mod�le de r�les" Connector="HR" /><UpdateClassificationTask Identifier="HR_ConnectorClassification" DisplayName_L1="HR - Resources Classification" DisplayName_L2="HR - Classification des ressources" Connector="HR" /><ComputeCorrelationKeysTask Identifier="HR_ConnectorCorrelation" DisplayName_L1="HR - Compute all Correlations" DisplayName_L2="HR - Calcul des corr�lations" Connector="HR" /><ExportTask Identifier="HR_ConnectorExport" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Connector="HR" /><UpdateEntityPropertyExpressionsTask Identifier="HR_ConnectorExpression" DisplayName_L1="HR - Update Computed Properties" DisplayName_L2="HR - Mise � jour des propri�t�s calcul�es" Connector="HR" /><FulfillTask Identifier="HR_ConnectorFulfillment" DisplayName_L1="HR - Fulfillment" DisplayName_L2="HR - Alimentation" Connector="HR" /><GenerateProvisioningOrdersTask Identifier="HR_ConnectorGenerateOrders" DisplayName_L1="HR - Generate Provisioning Orders" DisplayName_L2="HR - G�n�ration des ordres de provisioning" Connector="HR" /><ComputeRoleModelTask Identifier="HR_ConnectorPolicy" DisplayName_L1="HR - Apply the Role Model" DisplayName_L2="HR - Evaluation du mod�le de r�les" Connector="HR" /><PrepareSynchronizationTask Identifier="HR_ConnectorPrepareSynchronization" DisplayName_L1="HR - Synchronization (agent side)" DisplayName_L2="HR - Synchronisation (c�t� agent)" Connector="HR" /><RefreshSchemaTask Identifier="HR_ConnectorRefreshSchema" DisplayName_L1="HR - Refresh the connection schema" DisplayName_L2="HR - Rafra�chissement des sch�mas des connexions" Connector="HR" /><SynchronizeTask Identifier="HR_ConnectorSynchronization" DisplayName_L1="HR - Synchronization (server side)" DisplayName_L2="HR - Synchronisation (c�t� serveur)" Connector="HR" /><BuildRoleModelTask Identifier="LDAP_ConnectorBuildRoleModel" DisplayName_L1="LDAP - Build the Role Model" DisplayName_L2="LDAP - Fabrication du mod�le de r�les" Connector="LDAP" /><UpdateClassificationTask Identifier="LDAP_ConnectorClassification" DisplayName_L1="LDAP - Resources Classification" DisplayName_L2="LDAP - Classification des ressources" Connector="LDAP" /><ComputeCorrelationKeysTask Identifier="LDAP_ConnectorCorrelation" DisplayName_L1="LDAP - Compute all Correlations" DisplayName_L2="LDAP - Calcul des corr�lations" Connector="LDAP" /><ExportTask Identifier="LDAP_ConnectorExport" DisplayName_L1="LDAP - Extract Changes" DisplayName_L2="LDAP - Extraction des modifications" Connector="LDAP" /><UpdateEntityPropertyExpressionsTask Identifier="LDAP_ConnectorExpression" DisplayName_L1="LDAP - Update Computed Properties" DisplayName_L2="LDAP - Mise � jour des propri�t�s calcul�es" Connector="LDAP" /><FulfillTask Identifier="LDAP_ConnectorFulfillment" DisplayName_L1="LDAP - Fulfillment" DisplayName_L2="LDAP - Alimentation" Connector="LDAP" /><GenerateProvisioningOrdersTask Identifier="LDAP_ConnectorGenerateOrders" DisplayName_L1="LDAP - Generate Provisioning Orders" DisplayName_L2="LDAP - G�n�ration des ordres de provisioning" Connector="LDAP" /><ComputeRoleModelTask Identifier="LDAP_ConnectorPolicy" DisplayName_L1="LDAP - Apply the Role Model" DisplayName_L2="LDAP - Evaluation du mod�le de r�les" Connector="LDAP" /><PrepareSynchronizationTask Identifier="LDAP_ConnectorPrepareSynchronization" DisplayName_L1="LDAP - Synchronization (agent side)" DisplayName_L2="LDAP - Synchronisation (c�t� agent)" Connector="LDAP" /><RefreshSchemaTask Identifier="LDAP_ConnectorRefreshSchema" DisplayName_L1="LDAP - Refresh the connection schema" DisplayName_L2="LDAP - Rafra�chissement des sch�mas des connexions" Connector="LDAP" /><SynchronizeTask Identifier="LDAP_ConnectorSynchronization" DisplayName_L1="LDAP - Synchronization (server side)" DisplayName_L2="LDAP - Synchronisation (c�t� serveur)" Connector="LDAP" /><BuildRoleModelTask Identifier="SAB_ConnectorBuildRoleModel" DisplayName_L1="SAB - Build the Role Model" DisplayName_L2="SAB - Fabrication du mod�le de r�les" Connector="SAB" /><UpdateClassificationTask Identifier="SAB_ConnectorClassification" DisplayName_L1="SAB - Resources Classification" DisplayName_L2="SAB - Classification des ressources" Connector="SAB" /><ComputeCorrelationKeysTask Identifier="SAB_ConnectorCorrelation" DisplayName_L1="SAB - Compute all Correlations" DisplayName_L2="SAB - Calcul des corr�lations" Connector="SAB" /><ExportTask Identifier="SAB_ConnectorExport" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Connector="SAB" /><UpdateEntityPropertyExpressionsTask Identifier="SAB_ConnectorExpression" DisplayName_L1="SAB - Update Computed Properties" DisplayName_L2="SAB - Mise � jour des propri�t�s calcul�es" Connector="SAB" /><FulfillTask Identifier="SAB_ConnectorFulfillment" DisplayName_L1="SAB - Fulfillment" DisplayName_L2="SAB - Alimentation" Connector="SAB" /><GenerateProvisioningOrdersTask Identifier="SAB_ConnectorGenerateOrders" DisplayName_L1="SAB - Generate Provisioning Orders" DisplayName_L2="SAB - G�n�ration des ordres de provisioning" Connector="SAB" /><ComputeRoleModelTask Identifier="SAB_ConnectorPolicy" DisplayName_L1="SAB - Apply the Role Model" DisplayName_L2="SAB - Evaluation du mod�le de r�les" Connector="SAB" /><PrepareSynchronizationTask Identifier="SAB_ConnectorPrepareSynchronization" DisplayName_L1="SAB - Synchronization (agent side)" DisplayName_L2="SAB - Synchronisation (c�t� agent)" Connector="SAB" /><RefreshSchemaTask Identifier="SAB_ConnectorRefreshSchema" DisplayName_L1="SAB - Refresh the connection schema" DisplayName_L2="SAB - Rafra�chissement des sch�mas des connexions" Connector="SAB" /><SynchronizeTask Identifier="SAB_ConnectorSynchronization" DisplayName_L1="SAB - Synchronization (server side)" DisplayName_L2="SAB - Synchronisation (c�t� serveur)" Connector="SAB" /><BuildRoleModelTask Identifier="SAP_ConnectorBuildRoleModel" DisplayName_L1="SAP - Build the Role Model" DisplayName_L2="SAP - Fabrication du mod�le de r�les" Connector="SAP" /><UpdateClassificationTask Identifier="SAP_ConnectorClassification" DisplayName_L1="SAP - Resources Classification" DisplayName_L2="SAP - Classification des ressources" Connector="SAP" /><ComputeCorrelationKeysTask Identifier="SAP_ConnectorCorrelation" DisplayName_L1="SAP - Compute all Correlations" DisplayName_L2="SAP - Calcul des corr�lations" Connector="SAP" /><ExportTask Identifier="SAP_ConnectorExport" DisplayName_L1="SAP - Extract Changes" DisplayName_L2="SAP - Extraction des modifications" Connector="SAP" /><UpdateEntityPropertyExpressionsTask Identifier="SAP_ConnectorExpression" DisplayName_L1="SAP - Update Computed Properties" DisplayName_L2="SAP - Mise � jour des propri�t�s calcul�es" Connector="SAP" /><FulfillTask Identifier="SAP_ConnectorFulfillment" DisplayName_L1="SAP - Fulfillment" DisplayName_L2="SAP - Alimentation" Connector="SAP" /><GenerateProvisioningOrdersTask Identifier="SAP_ConnectorGenerateOrders" DisplayName_L1="SAP - Generate Provisioning Orders" DisplayName_L2="SAP - G�n�ration des ordres de provisioning" Connector="SAP" /><ComputeRoleModelTask Identifier="SAP_ConnectorPolicy" DisplayName_L1="SAP - Apply the Role Model" DisplayName_L2="SAP - Evaluation du mod�le de r�les" Connector="SAP" /><PrepareSynchronizationTask Identifier="SAP_ConnectorPrepareSynchronization" DisplayName_L1="SAP - Synchronization (agent side)" DisplayName_L2="SAP - Synchronisation (c�t� agent)" Connector="SAP" /><RefreshSchemaTask Identifier="SAP_ConnectorRefreshSchema" DisplayName_L1="SAP - Refresh the connection schema" DisplayName_L2="SAP - Rafra�chissement des sch�mas des connexions" Connector="SAP" /><SynchronizeTask Identifier="SAP_ConnectorSynchronization" DisplayName_L1="SAP - Synchronization (server side)" DisplayName_L2="SAP - Synchronisation (c�t� serveur)" Connector="SAP" /><BuildRoleModelTask Identifier="ServiceNow_ConnectorBuildRoleModel" DisplayName_L1="ServiceNow - Build the Role Model" DisplayName_L2="ServiceNow - Fabrication du mod�le de r�les" Connector="ServiceNow" /><UpdateClassificationTask Identifier="ServiceNow_ConnectorClassification" DisplayName_L1="ServiceNow - Resources Classification" DisplayName_L2="ServiceNow - Classification des ressources" Connector="ServiceNow" /><ComputeCorrelationKeysTask Identifier="ServiceNow_ConnectorCorrelation" DisplayName_L1="ServiceNow - Compute all Correlations" DisplayName_L2="ServiceNow - Calcul des corr�lations" Connector="ServiceNow" /><ExportTask Identifier="ServiceNow_ConnectorExport" DisplayName_L1="ServiceNow - Extract Changes" DisplayName_L2="ServiceNow - Extraction des modifications" Connector="ServiceNow" /><UpdateEntityPropertyExpressionsTask Identifier="ServiceNow_ConnectorExpression" DisplayName_L1="ServiceNow - Update Computed Properties" DisplayName_L2="ServiceNow - Mise � jour des propri�t�s calcul�es" Connector="ServiceNow" /><FulfillTask Identifier="ServiceNow_ConnectorFulfillment" DisplayName_L1="ServiceNow - Fulfillment" DisplayName_L2="ServiceNow - Alimentation" Connector="ServiceNow" /><GenerateProvisioningOrdersTask Identifier="ServiceNow_ConnectorGenerateOrders" DisplayName_L1="ServiceNow - Generate Provisioning Orders" DisplayName_L2="ServiceNow - G�n�ration des ordres de provisioning" Connector="ServiceNow" /><ComputeRoleModelTask Identifier="ServiceNow_ConnectorPolicy" DisplayName_L1="ServiceNow - Apply the Role Model" DisplayName_L2="ServiceNow - Evaluation du mod�le de r�les" Connector="ServiceNow" /><PrepareSynchronizationTask Identifier="ServiceNow_ConnectorPrepareSynchronization" DisplayName_L1="ServiceNow - Synchronization (agent side)" DisplayName_L2="ServiceNow - Synchronisation (c�t� agent)" Connector="ServiceNow" /><RefreshSchemaTask Identifier="ServiceNow_ConnectorRefreshSchema" DisplayName_L1="ServiceNow - Refresh the connection schema" DisplayName_L2="ServiceNow - Rafra�chissement des sch�mas des connexions" Connector="ServiceNow" /><SynchronizeTask Identifier="ServiceNow_ConnectorSynchronization" DisplayName_L1="ServiceNow - Synchronization (server side)" DisplayName_L2="ServiceNow - Synchronisation (c�t� serveur)" Connector="ServiceNow" /><BuildRoleModelTask Identifier="SharePoint_ConnectorBuildRoleModel" DisplayName_L1="SharePoint - Build the Role Model" DisplayName_L2="SharePoint - Fabrication du mod�le de r�les" Connector="SharePoint" /><UpdateClassificationTask Identifier="SharePoint_ConnectorClassification" DisplayName_L1="SharePoint - Resources Classification" DisplayName_L2="SharePoint - Classification des ressources" Connector="SharePoint" /><ComputeCorrelationKeysTask Identifier="SharePoint_ConnectorCorrelation" DisplayName_L1="SharePoint - Compute all Correlations" DisplayName_L2="SharePoint - Calcul des corr�lations" Connector="SharePoint" /><ExportTask Identifier="SharePoint_ConnectorExport" DisplayName_L1="SharePoint - Extract Changes" DisplayName_L2="SharePoint - Extraction des modifications" Connector="SharePoint" /><UpdateEntityPropertyExpressionsTask Identifier="SharePoint_ConnectorExpression" DisplayName_L1="SharePoint - Update Computed Properties" DisplayName_L2="SharePoint - Mise � jour des propri�t�s calcul�es" Connector="SharePoint" /><FulfillTask Identifier="SharePoint_ConnectorFulfillment" DisplayName_L1="SharePoint - Fulfillment" DisplayName_L2="SharePoint - Alimentation" Connector="SharePoint" /><GenerateProvisioningOrdersTask Identifier="SharePoint_ConnectorGenerateOrders" DisplayName_L1="SharePoint - Generate Provisioning Orders" DisplayName_L2="SharePoint - G�n�ration des ordres de provisioning" Connector="SharePoint" /><ComputeRoleModelTask Identifier="SharePoint_ConnectorPolicy" DisplayName_L1="SharePoint - Apply the Role Model" DisplayName_L2="SharePoint - Evaluation du mod�le de r�les" Connector="SharePoint" /><PrepareSynchronizationTask Identifier="SharePoint_ConnectorPrepareSynchronization" DisplayName_L1="SharePoint - Synchronization (agent side)" DisplayName_L2="SharePoint - Synchronisation (c�t� agent)" Connector="SharePoint" /><RefreshSchemaTask Identifier="SharePoint_ConnectorRefreshSchema" DisplayName_L1="SharePoint - Refresh the connection schema" DisplayName_L2="SharePoint - Rafra�chissement des sch�mas des connexions" Connector="SharePoint" /><SynchronizeTask Identifier="SharePoint_ConnectorSynchronization" DisplayName_L1="SharePoint - Synchronization (server side)" DisplayName_L2="SharePoint - Synchronisation (c�t� serveur)" Connector="SharePoint" /><BuildRoleModelTask Identifier="SharedFolder_ConnectorBuildRoleModel" DisplayName_L1="SharedFolder - Build the Role Model" DisplayName_L2="SharedFolder - Fabrication du mod�le de r�les" Connector="SharedFolder" /><UpdateClassificationTask Identifier="SharedFolder_ConnectorClassification" DisplayName_L1="SharedFolder - Resources Classification" DisplayName_L2="SharedFolder - Classification des ressources" Connector="SharedFolder" /><ComputeCorrelationKeysTask Identifier="SharedFolder_ConnectorCorrelation" DisplayName_L1="SharedFolder - Compute all Correlations" DisplayName_L2="SharedFolder - Calcul des corr�lations" Connector="SharedFolder" /><ExportTask Identifier="SharedFolder_ConnectorExport" DisplayName_L1="SharedFolder - Extract Changes" DisplayName_L2="SharedFolder - Extraction des modifications" Connector="SharedFolder" /><UpdateEntityPropertyExpressionsTask Identifier="SharedFolder_ConnectorExpression" DisplayName_L1="SharedFolder - Update Computed Properties" DisplayName_L2="SharedFolder - Mise � jour des propri�t�s calcul�es" Connector="SharedFolder" /><FulfillTask Identifier="SharedFolder_ConnectorFulfillment" DisplayName_L1="SharedFolder - Fulfillment" DisplayName_L2="SharedFolder - Alimentation" Connector="SharedFolder" /><GenerateProvisioningOrdersTask Identifier="SharedFolder_ConnectorGenerateOrders" DisplayName_L1="SharedFolder - Generate Provisioning Orders" DisplayName_L2="SharedFolder - G�n�ration des ordres de provisioning" Connector="SharedFolder" /><ComputeRoleModelTask Identifier="SharedFolder_ConnectorPolicy" DisplayName_L1="SharedFolder - Apply the Role Model" DisplayName_L2="SharedFolder - Evaluation du mod�le de r�les" Connector="SharedFolder" /><PrepareSynchronizationTask Identifier="SharedFolder_ConnectorPrepareSynchronization" DisplayName_L1="SharedFolder - Synchronization (agent side)" DisplayName_L2="SharedFolder - Synchronisation (c�t� agent)" Connector="SharedFolder" /><RefreshSchemaTask Identifier="SharedFolder_ConnectorRefreshSchema" DisplayName_L1="SharedFolder - Refresh the connection schema" DisplayName_L2="SharedFolder - Rafra�chissement des sch�mas des connexions" Connector="SharedFolder" /><SynchronizeTask Identifier="SharedFolder_ConnectorSynchronization" DisplayName_L1="SharedFolder - Synchronization (server side)" DisplayName_L2="SharedFolder - Synchronisation (c�t� serveur)" Connector="SharedFolder" />
CreateConnectorSynchroComplete
This scaffolding generates a synchronization job (in Complete mode) for the given connector.
The tasks created in the Scaffoldings are sorted by level. The levels are visible via the tools: Usercube-Get-JobSteps.exe
Examples
<CreateConnectorSynchroComplete DisplayName_L1="10: Microsoft Entra ID (formerly Microsoft Azure AD) - Synchronization Complete (scaffolding)" Connector="MicrosoftEntraID" JobIdentifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding"/>
Properties
Property | Details |
---|---|
Connector required | Type String Description Identifier of the connector involved in the job to be generated. |
DisplayName_L1 optional | Type String Description Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | Type String Description For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
OldAlgorithm optional | Type Boolean Description Internal use. |
Child Elements
- AddTask (optional) Add a task before or after another in the job
- CronTabExpression (optional) Schedule the job
- DoNotCreateJob (optional) Create only the tasks without the job
- FulfillInternalWorkflowsPath (optional) Add the path of the json configuration for a connector with IsWorkflowProvisioning set to true
- LinkDependTask (optional) Link a child Task with a parent to not launch the child if the parent has finish with state warning
- NoProvisioning (optional) Avoid provisioning
- NoSynchronization (optional) Avoid collect
- OpenIdIdentifier (optional) Add a Open Id to the job and the tasks
AddTask
Property | Details |
---|---|
Task required | Type String Description Identifier of the task to add |
TaskToCompareWith required | Type String Description The identifier of the task before or after which the new task will be inserted |
After default value: false | Type Boolean Description For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Type Boolean Description For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Type Int32 Description For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Type Int32 Description Occurence of the TaskToCompare after or before which the task will be added |
CronTabExpression
Property | Details |
---|---|
CronTab required | Type String Description Represents the argument value. |
CronTimeZone optional | Type CronTimeZone Description For Argument AddTask, Occurence of the TaskToCompare after or before which the task will be added. |
DoNotCreateJob
FulfillInternalWorkflowsPath
Property | Details |
---|---|
ConnectorIdentifier required | Type String Description Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
Path required | Type String Description Represents the argument value. |
LinkDependTask
Property | Details |
---|---|
DependOn required | Type String Description identifier of parent Task |
Task required | Type String Description Identifier of child Task |
ChildOccurence default value: 0 | Type Int32 Description search the occurence x to link with the parent. |
ParentOccurence default value: 0 | Type Int32 Description Occurence of the parentTask which the task will be linked |
NoProvisioning
NoSynchronization
OpenIdIdentifier
Property | Details |
---|---|
Identifier required | Type String Description Identifier of the OpenId |
Generated XML
Our example generates the following configuration:
<Job Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding" DisplayName_L1="10: Microsoft Entra ID - Synchronization Complete (scaffolding)" Agent="Local"> <ExportTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_Export_MicrosoftEntraID_Complete_MicrosoftEntraIDExportFulfillment" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Agent="Local" Connector="MicrosoftEntraID" Level="0" OpenIdClient="Job" Connection="MicrosoftEntraIDExportFulfillment" ContinueOnError="true" IgnoreCookieFile="true" /> <PrepareSynchronizationTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_PrepareSynchronization_MicrosoftEntraID_Complete" DisplayName_L1="Microsoft Entra ID - Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (c�t� agent)" Agent="Local" Connector="MicrosoftEntraID" Level="1" OpenIdClient="Job" SynchronizationMode="Complete"> <TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Complete_Scaffolding_Export_MicrosoftEntraID_Complete_MicrosoftEntraIDExportFulfillment" /> </PrepareSynchronizationTask> <SynchronizeTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_Synchronize_MicrosoftEntraID" DisplayName_L1="Microsoft Entra ID - Synchronization (server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (c�t� serveur)" Connector="MicrosoftEntraID" Level="2"> <TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Complete_Scaffolding_PrepareSynchronization_MicrosoftEntraID_Complete" /> </SynchronizeTask> <UpdateEntityPropertyExpressionsTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_UpdateEntityPropertyExpressions1" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise � jour des propri�t�s calcul�es" Level="3"> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </UpdateEntityPropertyExpressionsTask> <ComputeCorrelationKeysTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_ComputeCorrelationKeys1_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corr�lations" Level="4"> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </ComputeCorrelationKeysTask> <ComputeRoleModelTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_ComputeRoleModel1" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du mod�le de r�les" Level="5"> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </ComputeRoleModelTask> <ComputeRiskScoresTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_ComputeRiskScores1" DisplayName_L1="Compute Risk Scores" DisplayName_L2="Calcul des scores de risques" Level="6"> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </ComputeRiskScoresTask> <GenerateProvisioningOrdersTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_GenerateProvisioningOrders1" DisplayName_L1="Generate Provisioning Orders - Microsoft Entra ID" DisplayName_L2="G�n�ration des ordres de provisioning - Microsoft Entra ID" Level="7"> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" /> </GenerateProvisioningOrdersTask> <FulfillTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_Fulfill1" DisplayName_L1="Fulfillment - Microsoft Entra ID" DisplayName_L2="Alimentation - Microsoft Entra ID" Agent="Local" Level="8" OpenIdClient="Job" Dirty="false" ContinueOnError="true"> <TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Complete_Scaffolding_GenerateProvisioningOrders1" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" /> </FulfillTask> <UpdateParametersContextDisplayNamesTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_UpdateParametersContextDisplayNames" DisplayName_L1="Update of Parameters Context Display Names" DisplayName_L2="Mise � jour des noms des contextes de param�tres" Level="9" /> <SendRoleModelNotificationsTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_SendRoleModelNotifications" DisplayName_L1="Send Role Model Notifications" DisplayName_L2="Envoi des notifications de mod�le de r�les" Level="10"> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </SendRoleModelNotificationsTask> <MaintainIndexesTask Identifier="MicrosoftEntraID_Synchronize_Complete_Scaffolding_MaintainIndexes" DisplayName_L1="SQL Index and Statistics Maintenance" DisplayName_L2="Maintenance des index SQL et des statistiques" Level="11" /></Job>
CreateConnectorSynchroIncremental
This scaffolding generates a synchronization job (in Incremental mode) for the given connector.
The tasks created in the Scaffoldings are sorted by level. The levels are visible via the tools: Usercube-Get-JobSteps.exe
Examples
<CreateConnectorSynchroIncremental DisplayName_L1="10: Microsoft Entra ID (formerly Microsoft Azure AD) - Synchronization Incremental (scaffolding)" Connector="MicrosoftEntraID" JobIdentifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding"/>
Properties
Property | Details |
---|---|
Connector required | Type String Description Identifier of the connector involved in the job to be generated. |
DisplayName_L1 optional | Type String Description Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | Type String Description For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
OldAlgorithm optional | Type Boolean Description Internal use. |
Child Elements
- AddTask (optional) Add a task before or after another in the job
- CronTabExpression (optional) Schedule the job
- DoNotCreateJob (optional) Create only the tasks without the job
- FulfillInternalWorkflowsPath (optional) Add the path of the json configuration for a connector with IsWorkflowProvisioning set to true
- LinkDependTask (optional) Link a child Task with a parent to not launch the child if the parent has finish with state warning
- NoProvisioning (optional) Avoid provisioning
- NoSynchronization (optional) Avoid collect
- OpenIdIdentifier (optional) Add a Open Id to the job and the tasks
AddTask
Property | Details |
---|---|
Task required | Type String Description Identifier of the task to add |
TaskToCompareWith required | Type String Description The identifier of the task before or after which the new task will be inserted |
After default value: false | Type Boolean Description For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Type Boolean Description For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Type Int32 Description For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Type Int32 Description Occurence of the TaskToCompare after or before which the task will be added |
CronTabExpression
Property | Details |
---|---|
CronTab required | Type String Description Represents the argument value. |
CronTimeZone optional | Type CronTimeZone Description For Argument AddTask, Occurence of the TaskToCompare after or before which the task will be added. |
DoNotCreateJob
FulfillInternalWorkflowsPath
Property | Details |
---|---|
ConnectorIdentifier required | Type String Description Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
Path required | Type String Description Represents the argument value. |
LinkDependTask
Property | Details |
---|---|
DependOn required | Type String Description identifier of parent Task |
Task required | Type String Description Identifier of child Task |
ChildOccurence default value: 0 | Type Int32 Description search the occurence x to link with the parent. |
ParentOccurence default value: 0 | Type Int32 Description Occurence of the parentTask which the task will be linked |
NoProvisioning
NoSynchronization
OpenIdIdentifier
Property | Details |
---|---|
Identifier required | Type String Description Identifier of the OpenId |
Generated XML
Our example generates the following configuration:
<Job Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding" DisplayName_L1="10: Microsoft Entra ID - Synchronization Incremental (scaffolding)" Agent="Local" IsIncremental="true"> <ExportTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_Export_MicrosoftEntraID_Incremental_MicrosoftEntraIDExportFulfillment" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Agent="Local" Connector="MicrosoftEntraID" Level="0" OpenIdClient="Job" Connection="MicrosoftEntraIDExportFulfillment" ContinueOnError="true" /> <PrepareSynchronizationTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_PrepareSynchronizationChanges_MicrosoftEntraID_Incremental" DisplayName_L1="Microsoft Entra ID - Incremental Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation incr�mentale (c�t� agent)" Agent="Local" Connector="MicrosoftEntraID" Level="1" OpenIdClient="Job" SynchronizationMode="Incremental" Type="Changes"> <TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_Export_MicrosoftEntraID_Incremental_MicrosoftEntraIDExportFulfillment" /> </PrepareSynchronizationTask> <SynchronizeTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_SynchronizeChanges_MicrosoftEntraID_DoNotDeleteChanges" DisplayName_L1="Microsoft Entra ID - Synchronization (changes server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (changements c�t� serveur)" Connector="MicrosoftEntraID" Level="2" Type="Changes" DoNotDeleteChanges="true"> <TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_PrepareSynchronizationChanges_MicrosoftEntraID_Incremental" /> </SynchronizeTask> <SetRecentlyModifiedFlagTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_SetRecentlyModifiedFlag" DisplayName_L1="Tag Modified Objects" DisplayName_L2="Marquage des objets modifi�s" Level="3"> <TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_SynchronizeChanges_MicrosoftEntraID_DoNotDeleteChanges" /> </SetRecentlyModifiedFlagTask> <UpdateEntityPropertyExpressionsTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_UpdateEntityPropertyExpressions1_WithDirty" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise � jour des propri�t�s calcul�es" Level="4" Dirty="true"> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </UpdateEntityPropertyExpressionsTask> <ComputeCorrelationKeysTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_ComputeCorrelationKeys1_AllEntities_WithDirty" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corr�lations" Level="5" Dirty="true"> <TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_SetRecentlyModifiedFlag" /> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </ComputeCorrelationKeysTask> <ComputeRoleModelTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_ComputeRoleModel1_WithDirty" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du mod�le de r�les" Level="6" Dirty="true"> <TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_SetRecentlyModifiedFlag" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_User" /> </ComputeRoleModelTask> <GenerateProvisioningOrdersTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_GenerateProvisioningOrders1" DisplayName_L1="Generate Provisioning Orders - Microsoft Entra ID" DisplayName_L2="G�n�ration des ordres de provisioning - Microsoft Entra ID" Level="7"> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" /> </GenerateProvisioningOrdersTask> <FulfillTask Identifier="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_Fulfill1" DisplayName_L1="Fulfillment - Microsoft Entra ID" DisplayName_L2="Alimentation - Microsoft Entra ID" Agent="Local" Level="8" OpenIdClient="Job" Dirty="true" ContinueOnError="true"> <TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchronize_Incremental_Scaffolding_GenerateProvisioningOrders1" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_Guest" /> <TaskResourceType ResourceType="MicrosoftEntraID_DirectoryObject_NominativeUser" /> </FulfillTask></Job>
CreateInitializationJob
Creates the Initialization Job for the given agent.
Examples
<CreateInitializationJob DisplayName_L1="ZZ Administration/Initialization" OldAlgorithm="false"/>
Properties
Property | Details |
---|---|
Agent optional | Type String Description For job scaffoldings, identifier of the agent on which the job to be generated will be launched. |
DisplayName_L1 optional | Type String Description Display name of the scaffolding in language 1 (up to 16). |
JobIdentifier optional | Type String Description For job scaffoldings, identifier of the job to be generated. If not defined, the job identifier is calculated. |
OldAlgorithm optional | Type Boolean Description Internal use. |
Child Elements
- AddTask (optional) Add a task before or after another in the job
- Configuration (optional) Add the path of the configuration folder if a configuration task is in the job
- NoConnectorProvisioning (optional) Avoid provisioning for a connector
- NoConnectorSynchronization (optional) Avoid collect for a connector
- NotUsed (optional) Avoid collect and provisioning for a connector
- OpenIdIdentifier (optional) Add a Open Id to the job and the tasks
- PrincipalDataConnector (optional) Specifies the connector that contains the data for the fulfillment of external systems.
AddTask
Property | Details |
---|---|
Task required | Type String Description Identifier of the task to add |
TaskToCompareWith required | Type String Description The identifier of the task before or after which the new task will be inserted |
After default value: false | Type Boolean Description For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. |
Before default value: false | Type Boolean Description For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. |
CopyOccurence default value: 0 | Type Int32 Description For Argument AddTask, Specify the Occurence to copy and add the Task in a specify Job. |
Occurence default value: 0 | Type Int32 Description Occurence of the TaskToCompare after or before which the task will be added |
Configuration
Property | Details |
---|---|
Path required | Type String Description Represents the argument value. |
NoConnectorProvisioning
Property | Details |
---|---|
ConnectorIdentifier required | Type String Description Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
NoConnectorSynchronization
Property | Details |
---|---|
ConnectorIdentifier required | Type String Description Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
NotUsed
Property | Details |
---|---|
ConnectorIdentifier required | Type String Description Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
OpenIdIdentifier
Property | Details |
---|---|
Identifier required | Type String Description Identifier of the OpenId |
PrincipalDataConnector
Property | Details |
---|---|
ConnectorIdentifier required | Type String Description Identifier of the connector involved in the following arguments: NoConnectorSynchronization ; NoConnectorProvisioning ; NotUsed ; FulfillInternalWorkflowsPath ; PrincipalDataConnector . |
Generated XML
Our example generates the following configuration:
<Job Identifier="InitializationJob" DisplayName_L1="ZZ Administration/Initialization" DisplayName_L2="ZZ Administration/Initialisation" Agent="Local" IsInitializationJob="true" UserStartDenied="true"> <CreateDatabaseViewsTask Identifier="InitializationJob_CreateDatabaseViews" DisplayName_L1="Create the SQL Views" DisplayName_L2="Cr�ation des vues SQL" Agent="Local" Level="0" OpenIdClient="Job" /> <ExportTask Identifier="InitializationJob_Export_AD_Complete_ADExportFulfillment" DisplayName_L1="AD - Extract Changes" DisplayName_L2="AD - Extraction des modifications" Agent="Local" Connector="AD" Level="1" OpenIdClient="Job" Connection="ADExportFulfillment" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_MicrosoftEntraID_Complete_MicrosoftEntraIDExportFulfillment" DisplayName_L1="Microsoft Entra ID - Extract Changes" DisplayName_L2="Microsoft Entra ID - Extraction des modifications" Agent="Local" Connector="MicrosoftEntraID" Level="1" OpenIdClient="Job" Connection="MicrosoftEntraIDExportFulfillment" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_HR_Complete_HRCountries" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRCountries" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_HR_Complete_HREmployeetypes" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HREmployeetypes" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_HR_Complete_HRExternalCompanies" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRExternalCompanies" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_HR_Complete_HRLocations" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRLocations" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_HR_Complete_HROrganizations" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HROrganizations" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_HR_Complete_HRPeople" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRPeople" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_HR_Complete_HRStates" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRStates" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_HR_Complete_HRTitles" DisplayName_L1="HR - Extract Changes" DisplayName_L2="HR - Extraction des modifications" Agent="Local" Connector="HR" Level="1" OpenIdClient="Job" Connection="HRTitles" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_LDAP_Complete_LDAPExportFulfillment" DisplayName_L1="LDAP - Extract Changes" DisplayName_L2="LDAP - Extraction des modifications" Agent="Local" Connector="LDAP" Level="1" OpenIdClient="Job" Connection="LDAPExportFulfillment" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_SAB_Complete_SABGroups" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="1" OpenIdClient="Job" Connection="SABGroups" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_SAB_Complete_SABUsers" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="1" OpenIdClient="Job" Connection="SABUsers" InitMode="true" IgnoreCookieFile="true" /> <ExportTask Identifier="InitializationJob_Export_SAB_Complete_SABUsersGroups" DisplayName_L1="SAB - Extract Changes" DisplayName_L2="SAB - Extraction des modifications" Agent="Local" Connector="SAB" Level="1" OpenIdClient="Job" Connection="SABUsersGroups" InitMode="true" IgnoreCookieFile="true" /> <PrepareSynchronizationTask Identifier="InitializationJob_PrepareSynchronizationActiveDirectory_AD_Initial" DisplayName_L1="AD - Synchronization (agent side)" DisplayName_L2="AD - Synchronisation (c�t� agent)" Agent="Local" Connector="AD" Level="2" OpenIdClient="Job" SynchronizationMode="Initial" Type="ActiveDirectory" /> <PrepareSynchronizationTask Identifier="InitializationJob_PrepareSynchronization_MicrosoftEntraID_Initial" DisplayName_L1="Microsoft Entra ID - Synchronization (agent side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (c�t� agent)" Agent="Local" Connector="MicrosoftEntraID" Level="2" OpenIdClient="Job" SynchronizationMode="Initial" /> <PrepareSynchronizationTask Identifier="InitializationJob_PrepareSynchronization_HR_Initial" DisplayName_L1="HR - Synchronization (agent side)" DisplayName_L2="HR - Synchronisation (c�t� agent)" Agent="Local" Connector="HR" Level="2" OpenIdClient="Job" SynchronizationMode="Initial" /> <PrepareSynchronizationTask Identifier="InitializationJob_PrepareSynchronization_LDAP_Initial" DisplayName_L1="LDAP - Synchronization (agent side)" DisplayName_L2="LDAP - Synchronisation (c�t� agent)" Agent="Local" Connector="LDAP" Level="2" OpenIdClient="Job" SynchronizationMode="Initial" /> <PrepareSynchronizationTask Identifier="InitializationJob_PrepareSynchronization_SAB_Initial" DisplayName_L1="SAB - Synchronization (agent side)" DisplayName_L2="SAB - Synchronisation (c�t� agent)" Agent="Local" Connector="SAB" Level="2" OpenIdClient="Job" SynchronizationMode="Initial" /> <SynchronizeTask Identifier="InitializationJob_SynchronizeActiveDirectory_AD_ForceSynchronization" DisplayName_L1="AD - Synchronization (server side)" DisplayName_L2="AD - Synchronisation (c�t� serveur)" Connector="AD" Level="3" ForceSynchronization="true" Type="ActiveDirectory" /> <SynchronizeTask Identifier="InitializationJob_Synchronize_MicrosoftEntraID_ForceSynchronization" DisplayName_L1="Microsoft Entra ID - Synchronization (server side)" DisplayName_L2="Microsoft Entra ID - Synchronisation (c�t� serveur)" Connector="MicrosoftEntraID" Level="3" ForceSynchronization="true" /> <SynchronizeTask Identifier="InitializationJob_Synchronize_HR_ForceSynchronization" DisplayName_L1="HR - Synchronization (server side)" DisplayName_L2="HR - Synchronisation (c�t� serveur)" Connector="HR" Level="3" ForceSynchronization="true" /> <SynchronizeTask Identifier="InitializationJob_Synchronize_LDAP_ForceSynchronization" DisplayName_L1="LDAP - Synchronization (server side)" DisplayName_L2="LDAP - Synchronisation (c�t� serveur)" Connector="LDAP" Level="3" ForceSynchronization="true" /> <SynchronizeTask Identifier="InitializationJob_Synchronize_SAB_ForceSynchronization" DisplayName_L1="SAB - Synchronization (server side)" DisplayName_L2="SAB - Synchronisation (c�t� serveur)" Connector="SAB" Level="3" ForceSynchronization="true" /> <Step Identifier="Init_SetAdminProfile" Level="4" /> <Step Identifier="Init_SuggestedRoles" Level="5" /> <UpdateEntityPropertyExpressionsTask Identifier="InitializationJob_UpdateEntityPropertyExpressions1" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise � jour des propri�t�s calcul�es" Level="6"> <TaskEntityType EntityType="AD_Category" /> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_Application" /> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="SAB_User" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> <TaskEntityType EntityType="LDAP_Entry" /> <TaskEntityType EntityType="SAB_Group" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_PresenceState" /> <TaskEntityType EntityType="Directory_State" /> <TaskEntityType EntityType="Directory_Title" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_Location" /> </UpdateEntityPropertyExpressionsTask> <ComputeCorrelationKeysTask Identifier="InitializationJob_ComputeCorrelationKeys1_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corr�lations" Level="7"> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="Directory_Location" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_State" /> <TaskEntityType EntityType="Directory_Title" /> </ComputeCorrelationKeysTask> <ComputeRoleModelTask Identifier="InitializationJob_ComputeRoleModel1" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du mod�le de r�les" Level="8" BlockProvisioning="false" IgnoreHistorization="true"> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> </ComputeRoleModelTask> <GenerateProvisioningOrdersTask Identifier="InitializationJob_GenerateProvisioningOrders1_ForceProvisioning" DisplayName_L1="Generate Provisioning Orders - Directory" DisplayName_L2="G�n�ration des ordres de provisioning - R�f�rentiel" Level="9" ForceProvisioning="true"> <TaskResourceType ResourceType="AD_Entry_To_Directory_User" /> <TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" /> <TaskResourceType ResourceType="HRLocationToDirectory_Location" /> <TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" /> <TaskResourceType ResourceType="HR_Country_To_Directory_Country" /> <TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" /> <TaskResourceType ResourceType="HR_External_company_To_Directory_Company" /> <TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" /> <TaskResourceType ResourceType="HR_Person_To_Directory_User" /> <TaskResourceType ResourceType="HR_State_To_Directory_State" /> <TaskResourceType ResourceType="HR_Title_To_Directory_Title" /> </GenerateProvisioningOrdersTask> <FulfillTask Identifier="InitializationJob_Fulfill1_IgnoreHistorization" DisplayName_L1="Fulfillment - Directory" DisplayName_L2="Alimentation - R�f�rentiel" Agent="Local" Level="10" OpenIdClient="Job" Dirty="false" ContinueOnError="true" IgnoreHistorization="true"> <TaskResourceType ResourceType="AD_Entry_To_Directory_User" /> <TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" /> <TaskResourceType ResourceType="HRLocationToDirectory_Location" /> <TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" /> <TaskResourceType ResourceType="HR_Country_To_Directory_Country" /> <TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" /> <TaskResourceType ResourceType="HR_External_company_To_Directory_Company" /> <TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" /> <TaskResourceType ResourceType="HR_Person_To_Directory_User" /> <TaskResourceType ResourceType="HR_State_To_Directory_State" /> <TaskResourceType ResourceType="HR_Title_To_Directory_Title" /> </FulfillTask> <UpdateEntityPropertyExpressionsTask Identifier="InitializationJob_UpdateEntityPropertyExpressions2" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise � jour des propri�t�s calcul�es" Level="11"> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="Directory_Location" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_State" /> <TaskEntityType EntityType="Directory_Title" /> <TaskEntityType EntityType="Directory_User" /> </UpdateEntityPropertyExpressionsTask> <ComputeCorrelationKeysTask Identifier="InitializationJob_ComputeCorrelationKeys2_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corr�lations" Level="12"> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="Directory_Location" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_State" /> <TaskEntityType EntityType="Directory_Title" /> </ComputeCorrelationKeysTask> <ComputeRoleModelTask Identifier="InitializationJob_ComputeRoleModel2" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du mod�le de r�les" Level="13" BlockProvisioning="false" IgnoreHistorization="true"> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> </ComputeRoleModelTask> <GenerateProvisioningOrdersTask Identifier="InitializationJob_GenerateProvisioningOrders2_ForceProvisioning" DisplayName_L1="Generate Provisioning Orders - Directory" DisplayName_L2="G�n�ration des ordres de provisioning - R�f�rentiel" Level="14" ForceProvisioning="true"> <TaskResourceType ResourceType="AD_Entry_To_Directory_User" /> <TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" /> <TaskResourceType ResourceType="HRLocationToDirectory_Location" /> <TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" /> <TaskResourceType ResourceType="HR_Country_To_Directory_Country" /> <TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" /> <TaskResourceType ResourceType="HR_External_company_To_Directory_Company" /> <TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" /> <TaskResourceType ResourceType="HR_Person_To_Directory_User" /> <TaskResourceType ResourceType="HR_State_To_Directory_State" /> <TaskResourceType ResourceType="HR_Title_To_Directory_Title" /> </GenerateProvisioningOrdersTask> <FulfillTask Identifier="InitializationJob_Fulfill2_IgnoreHistorization" DisplayName_L1="Fulfillment - Directory" DisplayName_L2="Alimentation - R�f�rentiel" Agent="Local" Level="15" OpenIdClient="Job" Dirty="false" ContinueOnError="true" IgnoreHistorization="true"> <TaskResourceType ResourceType="AD_Entry_To_Directory_User" /> <TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" /> <TaskResourceType ResourceType="HRLocationToDirectory_Location" /> <TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" /> <TaskResourceType ResourceType="HR_Country_To_Directory_Country" /> <TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" /> <TaskResourceType ResourceType="HR_External_company_To_Directory_Company" /> <TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" /> <TaskResourceType ResourceType="HR_Person_To_Directory_User" /> <TaskResourceType ResourceType="HR_State_To_Directory_State" /> <TaskResourceType ResourceType="HR_Title_To_Directory_Title" /> </FulfillTask> <UpdateEntityPropertyExpressionsTask Identifier="InitializationJob_UpdateEntityPropertyExpressions3" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise � jour des propri�t�s calcul�es" Level="16"> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="Directory_Location" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_State" /> <TaskEntityType EntityType="Directory_Title" /> <TaskEntityType EntityType="Directory_User" /> </UpdateEntityPropertyExpressionsTask> <ComputeCorrelationKeysTask Identifier="InitializationJob_ComputeCorrelationKeys3_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corr�lations" Level="17"> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="Directory_Location" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_State" /> <TaskEntityType EntityType="Directory_Title" /> </ComputeCorrelationKeysTask> <ComputeRoleModelTask Identifier="InitializationJob_ComputeRoleModel3" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du mod�le de r�les" Level="18" BlockProvisioning="false" IgnoreHistorization="true"> <TaskEntityType EntityType="HR_Title" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="HR_Country" /> </ComputeRoleModelTask> <GenerateProvisioningOrdersTask Identifier="InitializationJob_GenerateProvisioningOrders3_ForceProvisioning" DisplayName_L1="Generate Provisioning Orders - Directory" DisplayName_L2="G�n�ration des ordres de provisioning - R�f�rentiel" Level="19" ForceProvisioning="true"> <TaskResourceType ResourceType="AD_Entry_To_Directory_User" /> <TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" /> <TaskResourceType ResourceType="HRLocationToDirectory_Location" /> <TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" /> <TaskResourceType ResourceType="HR_Country_To_Directory_Country" /> <TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" /> <TaskResourceType ResourceType="HR_External_company_To_Directory_Company" /> <TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" /> <TaskResourceType ResourceType="HR_Person_To_Directory_User" /> <TaskResourceType ResourceType="HR_State_To_Directory_State" /> <TaskResourceType ResourceType="HR_Title_To_Directory_Title" /> </GenerateProvisioningOrdersTask> <FulfillTask Identifier="InitializationJob_Fulfill3_IgnoreHistorization" DisplayName_L1="Fulfillment - Directory" DisplayName_L2="Alimentation - R�f�rentiel" Agent="Local" Level="20" OpenIdClient="Job" Dirty="false" ContinueOnError="true" IgnoreHistorization="true"> <TaskResourceType ResourceType="AD_Entry_To_Directory_User" /> <TaskResourceType ResourceType="AD_Entry_To_Directory_UserRecord" /> <TaskResourceType ResourceType="HRLocationToDirectory_Location" /> <TaskResourceType ResourceType="HRPersonToDirectory_UserRecord" /> <TaskResourceType ResourceType="HR_Country_To_Directory_Country" /> <TaskResourceType ResourceType="HR_Employee_type_To_Directory_EmployeeType" /> <TaskResourceType ResourceType="HR_External_company_To_Directory_Company" /> <TaskResourceType ResourceType="HR_Organization_To_Directory_Organization" /> <TaskResourceType ResourceType="HR_Person_To_Directory_User" /> <TaskResourceType ResourceType="HR_State_To_Directory_State" /> <TaskResourceType ResourceType="HR_Title_To_Directory_Title" /> </FulfillTask> <Step Identifier="Directory_Application_Export" Level="21" /> <Step Identifier="Directory_Bot_Export" Level="22" /> <Step Identifier="Directory_BusinessCategory_Export" Level="23" /> <Step Identifier="Directory_Company_Export" Level="24" /> <Step Identifier="Directory_Country_Export" Level="25" /> <Step Identifier="Directory_EmployeeCategory_Export" Level="26" /> <Step Identifier="Directory_EmployeeType_Export" Level="27" /> <Step Identifier="Directory_Guest_Export" Level="28" /> <Step Identifier="Directory_Location_Export" Level="29" /> <Step Identifier="Directory_Organization_Export" Level="30" /> <Step Identifier="Directory_OrganizationType_Export" Level="31" /> <Step Identifier="Directory_PersonalTitle_Export" Level="32" /> <Step Identifier="Directory_State_Export" Level="33" /> <Step Identifier="Directory_Title_Export" Level="34" /> <Step Identifier="Directory_User_Export" Level="35" /> <Step Identifier="Directory_UserRecord_Export" Level="36" /> <Step Identifier="Directory_Collect_Initial" Level="37" /> <Step Identifier="Directory_Synchronization_Init" Level="38" /> <Step Identifier="Init_LoadApplications" Level="39" /> <UpdateEntityPropertyExpressionsTask Identifier="InitializationJob_UpdateEntityPropertyExpressions4" DisplayName_L1="Update Computed Properties" DisplayName_L2="Mise � jour des propri�t�s calcul�es" Level="40"> <TaskEntityType EntityType="AD_Category" /> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_Application" /> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="SAB_User" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> <TaskEntityType EntityType="LDAP_Entry" /> <TaskEntityType EntityType="SAB_Group" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_PresenceState" /> <TaskEntityType EntityType="Directory_State" /> <TaskEntityType EntityType="Directory_Title" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_Location" /> </UpdateEntityPropertyExpressionsTask> <DeployConfigurationTask Identifier="InitializationJob_DeployConfiguration" DisplayName_L1="Deploy Configuration" DisplayName_L2="D�ploiement de la configuration" Level="41" ConfigurationDirectory="C:/identitymanagerDemo/Conf" /> <ComputeCorrelationKeysTask Identifier="InitializationJob_ComputeCorrelationKeys4_AllEntities" DisplayName_L1="Compute all Correlations" DisplayName_L2="Calcul des corr�lations" Level="42"> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="MicrosoftEntraID_DirectoryObject" /> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="SAB_Group" /> <TaskEntityType EntityType="SAB_User" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> <TaskEntityType EntityType="LDAP_Entry" /> <TaskEntityType EntityType="Directory_Title" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="Directory_Location" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_State" /> </ComputeCorrelationKeysTask> <ComputeRoleModelTask Identifier="InitializationJob_ComputeRoleModel4" DisplayName_L1="Apply the Role Model" DisplayName_L2="Evaluation du mod�le de r�les" Level="43" BlockAllResourceTypeProvisioning="true" BlockProvisioning="false" IgnoreHistorization="true"> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> <TaskEntityType EntityType="Directory_State" /> <TaskEntityType EntityType="Directory_Title" /> <TaskEntityType EntityType="Directory_User" /> <TaskEntityType EntityType="Directory_UserRecord" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="Directory_Guest" /> <TaskEntityType EntityType="Directory_Location" /> <TaskEntityType EntityType="Directory_Organization" /> <TaskEntityType EntityType="Directory_OrganizationType" /> <TaskEntityType EntityType="Directory_PersonalTitle" /> <TaskEntityType EntityType="Directory_PresenceState" /> <TaskEntityType EntityType="Directory_Bot" /> <TaskEntityType EntityType="Directory_BusinessCategory" /> <TaskEntityType EntityType="Directory_Company" /> <TaskEntityType EntityType="Directory_Country" /> <TaskEntityType EntityType="Directory_EmployeeCategory" /> <TaskEntityType EntityType="Directory_EmployeeType" /> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="Directory_Application" /> </ComputeRoleModelTask> <Step Identifier="Init_SetManualAssignments" Level="44" /> <Step Identifier="Init_Directory_ComputeProvisioningPolicyForManual" Level="45" /> <Step Identifier="Init_ApproveFutureUserAccountControl" Level="46" /> <Step Identifier="Init_OrgPath" Level="47" /> <Step Identifier="Init_Risks_Campaigns" Level="48" /> <ComputeRiskScoresTask Identifier="InitializationJob_ComputeRiskScores1" DisplayName_L1="Compute Risk Scores" DisplayName_L2="Calcul des scores de risques" Level="49"> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="HR_Country" /> <TaskEntityType EntityType="HR_Employee_type" /> <TaskEntityType EntityType="HR_External_company" /> <TaskEntityType EntityType="HR_Location" /> <TaskEntityType EntityType="HR_Organization" /> <TaskEntityType EntityType="HR_Person" /> <TaskEntityType EntityType="HR_State" /> <TaskEntityType EntityType="HR_Title" /> </ComputeRiskScoresTask> <UpdateClassificationTask Identifier="InitializationJob_UpdateClassification" DisplayName_L1="Resources Classification" DisplayName_L2="Classification des ressources" Level="50"> <TaskEntityType EntityType="AD_Entry" /> <TaskEntityType EntityType="LDAP_Entry" /> </UpdateClassificationTask> <SetInternalUserProfilesTask Identifier="InitializationJob_SetInternalUserProfiles1" DisplayName_L1="Assign Usercube Profiles" DisplayName_L2="Affectation des profils Usercube" Level="51"> <TaskEntityType EntityType="AD_Entry" /> <TaskResourceType ResourceType="AD_Entry_NominativeUser" /> </SetInternalUserProfilesTask> <ResetValidFromTask Identifier="InitializationJob_ResetValidFrom" DisplayName_L1="Initialization of Historization" DisplayName_L2="Initialisation de l'historisation" Level="52" /> <UpdateParametersContextDisplayNamesTask Identifier="InitializationJob_UpdateParametersContextDisplayNames" DisplayName_L1="Update of Parameters Context Display Names" DisplayName_L2="Mise � jour des noms des contextes de param�tres" Level="53" /> <SavePreExistingAccessRightsTask Identifier="InitializationJob_SavePreExistingAccessRights" DisplayName_L1="Save Pre-existing Access Rights" DisplayName_L2="Sauvegarde des droits pr�-existants" Level="54" /> <MaintainIndexesTask Identifier="InitializationJob_MaintainIndexes" DisplayName_L1="SQL Index and Statistics Maintenance" DisplayName_L2="Maintenance des index SQL et des statistiques" Level="55" AllIndexes="true" Offline="true" /></Job>
Jobs
-
CleanDatabaseJob
Creates the job to clean old tasks and jobs instances with state InProgress- #### CreateAccessCertificationJob Creates the AccessCertification Job.- #### CreateAgentSynchroComplete Creates for the given agent the synchronization job of all connectors present in the agent in Complete mode.- #### CreateAgentSynchroIncremental Creates for the given agent the synchronization job of all connectors present in the agent in incremental mode.- #### CreateConnectorsJobs Creates all jobs by connector to launched task in the connector page.- #### CreateConnectorSynchroComplete Creates for the given connector the synchronization in complete mode.- #### CreateConnectorSynchroIncremental Creates for the given connector the synchronization job in incremental mode.- #### CreateInitializationJob Creates the Initialization Job for the given agent.
Jobs
A job is defined via the Job
tag to orchestrate tasks together, in order to perform specific
actions.
All task types are child elements of jobs.
Job
A job is a succession of tasks, to be launched and potentially scheduled.
After launching a job, its progress information will be inserted in the UJ_JobInstances
table.
Examples
The following example creates a job made of two tasks that apply role mappings, the first for the AD connector, the second for SAP. Launching this job means launching both tasks successively.
The launch order is induced by the reading from top to bottom of all tasks in the job.
<Job Identifier="ApplyRoleMappings" DisplayName_L1="10: Generate Roles/Rules" >
<BuildRoleModelTask Identifier="AD_ApplyRoleMappings" Connector="AD" DisplayName_L1="AD - Generate Roles/Rules" />
<BuildRoleModelTask Identifier="SAP_ApplyRoleMappings" Connector="SAP" DisplayName_L1="SAP - Generate Roles/Rules" /></Job>
Task override
An existing task can be called with an Override
suffix in order to launch the task, but with slight changes in its properties. Then the override task must be configured with the identifier of the original task and the properties that differ from the original task.
Suppose that after configuring a synchronization job in complete mode, we want to configure the exact same one in incremental mode.
As the incremental mode is configured via Dirty
set to 1
, this property is the only one to change to switch from complete mode to incremental mode.
The following example creates a task UpdateClassification
to be used in the AD synchronization job in complete mode. Then, instead of creating a second task for the incremental mode, we choose to configure the incremental job as follows.
<UpdateClassificationTask Identifier="UpdateClassification" DisplayName_L1="AD - Users Classification"> <TaskEntityType EntityType="AD_Entry"/></UpdateClassificationTask><Job Identifier="AD_Synchronization_Delta" DisplayName_L1="10: AD - Synchronization (delta)" Agent="Local"> ...
<UpdateClassificationTaskOverride Identifier="UpdateClassification" Dirty="1">
</Job>
Dependent tasks
The following example creates a job where the task Microsoft Entra ID - Data Collect
is launched
after Microsoft Entra ID - Extraction
only if Microsoft Entra ID - Extraction
produces an output
and does not end up blocked or in an error state.
<Job Identifier="MicrosoftEntraID_Synchronization" DisplayName_L1="10: Microsoft Entra ID (formerly Microsoft Azure AD) - Synchronization" Agent="Local">
<ExportTask Identifier="MicrosoftEntraID_Synchro" Agent="Local" Connection="MicrosoftEntraID_Export_Fulfillment" OpenIdClient="Job" DisplayName_L1="Microsoft Entra ID - Extraction" ContinueOnError="1"/>
<PrepareSynchronizationTask Type="Changes" DisplayName_L1="Microsoft Entra ID - Data Collect" Connector="MicrosoftEntraID" Agent="Local" OpenIdClient="Job">
<TaskDependsOnTask ParentTask="MicrosoftEntraID_Synchro"/> </PrepareSynchronizationTask> ... </Job>
Most synchronization tasks are dependant on one another like this. This way, an error in a synchronization task will cut short the rest of the synchronization tasks. But it does not stop the other tasks in the job, for example the synchronization of another connector, or tasks that are independent from synchronization.
Complete job
The following example shows a typical configuration of the complete job.
<Job Identifier="SynchroAllConnectorComplete" DisplayName_L1="Synchronization Daily (Complete Mode)" Agent="Local"> <Step Identifier="ExportADWithIgnoreCookie"/> <Step Identifier="AD_PrepareSynchronizationComplete"/> <Step Identifier="AD_Synchronization"/> <Step Identifier="Export_MicrosoftEntraIDWithIgnoreCookie"/> <Step Identifier="MicrosoftEntraID_PrepareSynchronization"/> <Step Identifier="MicrosoftEntraID_Synchronization"/> <Step Identifier="Export_LDAPEntry"/> <Step Identifier="Export_LDAPMember"/> <Step Identifier="LDAP_PrepareSynchronization"/> <Step Identifier="LDAP_Synchronization"/> <Step Identifier="SAB_PrepareSynchronization"/> <Step Identifier="SAB_Synchronization"/> <Step Identifier="HR_PrepareSynchronization"/> <Step Identifier="HR_Synchronization"/> <Step Identifier="Directory_PrepareSynchronizationChange"/> <Step Identifier="Directory_SynchronizationChange"/> <Step Identifier="Job_Recertification_Start"/> <Step Identifier="Recertification_MarkDirty"/> <Step Identifier="ComputeRoleModelSynchroDaily"/> <Step Identifier="LDAP_Provisioning"/> <Step Identifier="MicrosoftEntraID_Provisioning"/> <Step Identifier="AD_Fulfill"/> <Step Identifier="LDAP_Fulfill"/> <Step Identifier="MicrosoftEntraID_Fulfill"/> <Step Identifier="AD_Fulfill"/> <Step Identifier="Fulfill_Workflow_Directory"/> <Step Identifier="All_ComputeAllAssignedProfiles"/></Job>
Properties
Property | Details |
---|---|
Agent optional | Type Int64 Description Identifier of the agent on which the job will be launched. Note: when not specified, the job is to be launched on the server. Warning: all tasks in the job must be launched on the same agent or on the server. |
CronTabExpression optional | Type String Description Scheduling expressed using the crontab syntax. |
CronTimeZone default value: 0 | Type CronTimeZone Description Time zone used to compute the next occurrences according to the given cron expression. 0 - UTC 1 - ServerTime |
DisplayName_L1 required | Type String Description Display name of the job in language 1 (up to 16). |
Identifier required | Type String Description Unique identifier of the job. |
IsConnectorJob default value: false | Type Boolean Description Indicates that the job is specific to the connector configuration screen. |
IsIncremental default value: false | Type Boolean Description Defines if a job is in incremental mode. |
IsInitializationJob default value: false | Type Boolean Description Indicates that the job is an initialization job. |
LogLevel default value: None | Type LogLevel Description Level of details that will be displayed in the logger. Possible values are: 0 - Trace 1 - Debug 2 - Information 3 - Warning 4 - Error 5 - Critical 6 - None |
UserStartDenied default value: false | Type Boolean Description true to deny the manual launch of the job. |
Child Element: Step
A step is simply an easy way to use an existing task in a job.
A job can be configured with as many steps as needed.
Examples
The basic example of a job is equivalent to the following:
<BuildRoleModelTask Identifier="AD_ApplyRoleMappings" Connector="AD" DisplayName_L1="AD - Generate Roles/Rules" /><BuildRoleModelTask Identifier="SAP_ApplyRoleMappings" Connector="SAP" DisplayName_L1="SAP - Generate Roles/Rules" /><Job Identifier="AD_Synchronization_Delta" DisplayName_L1="10: AD - Syncronization (delta)" Agent="Local">
<Step Identifier="AD_ApplyRoleMappings"> <Step Identifier="SAP_ApplyRoleMappings"></Job>
Properties
Property | Details |
---|---|
Level default value: -1 | Type Int32 Description Grouping level of the tasks within the job. When executing a job, Usercube will launch simultaneously the tasks of a same Level . Level-2 tasks are not launched before all level-1 tasks are achieved. |
Task required | Type Int64 Description Id of the task |
# ActivityInstanceActorTask
Update all the actors of the workflows instances.
An activity Instance can have at most 20 actors.
## Examples
```
<ActivityInstanceActorTask Agent="Local" OpenIdClient="Job" DisplayName_L1="Update Actors for workflows instances"/>
```
## Properties
| Property | Details |
| ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| Agent required | **Type** String **Description** Identifier of the agent on which the job will be launched. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| OpenIdClient required | **Type** String **Description** Connection client for the task. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# CreateDatabaseViewsTask
Generates entity model SQL views in the Usercube database. All views are prefixed by `zz_`. This
tool deletes all views starting by `zz_` and creates views from the entity model described in the
running configuration.
For every **EntityType**, a matching SQL view is created from the UR_Resource table.
## Examples
```
<CreateDatabaseViewsTask Identifier="Create_Database_Views" Agent="Local" OpenIdClient="Job" DisplayName_L1="Create Database Views"/>
```
## Properties
| Property | Details |
| ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| Agent required | **Type** String **Description** Identifier of the agent on which the job will be launched. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| OpenIdClient required | **Type** String **Description** Connection client for the task. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# ExportTask
Runs the specified connection's export.
## Examples
```
<ExportTask Identifier="AD_Export" Agent="Local" Connection="ADExportFulfillment" OpenIdClient="Job" DisplayName_L1="AD - Extraction (delta)"/>
```
## Properties
| Property | Details |
| ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| Agent required | **Type** String **Description** Identifier of the agent on which the job will be launched. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| OpenIdClient required | **Type** String **Description** Connection client for the task. |
| Connection optional | **Type** String **Description** Identifier of the Connection in the appsettings.agent.json. |
| ContinueOnError default value: false | **Type** Boolean **Description** `true` if the execution of the Task returning an error should not stop the job machine state. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| IgnoreCookieFile default value: false | **Type** Boolean **Description** Ignore the Cookie Files |
| InitMode default value: false | **Type** Boolean **Description** `true` to prevent Usercube from archiving the changes (resource creation, update, deletion) performed by the task. Impacted tables are: `UP_AssignedSingleRoles`, `UP_AssignedCompositeRoles`, `UP_AssignedResourceTypes`, `UP_AssignedResourceScalars`, `UP_AssignedResourceNavigations`, `UP_AssignedResourceBinaries` for `ComputeRoleModelTask` and only `UR_Resources` for `FulfillTask`. |
# FulfillTask
Retrieves provisioning orders from the informed connector generated by
GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is possible to
launch it with a list of TaskResourceTypes.
## Examples
The following example reads all provisioning order concerning the `ServiceNow` connector to make the
changes in ServiceNow.
```
<FulfillTask Identifier="FulfillTestServiceNowConnector" Agent="Local" DisplayName_L1="Fulfill ServiceNow" OpenIdClient="Job" Connector="ServiceNow"/>
```
The following example reads all provisioning order concerning the `ServiceNow_Entry_NominativeUser`
resource type to make the changes in ServiceNow.
```
<FulfillTask Identifier="FulfillTestServiceNowWithResourceType" Agent="Local" DisplayName_L1="Fulfill ServiceNow" OpenIdClient="Job" > <TaskResourceType ResourceType="ServiceNow_Entry_NominativeUser"/></FulfillTask>
```
### Ignore Archiving
While archiving data for audits is part of the main purposes of Usercube, some elements can be
prevented from being archived, for example during Usercube's installation and initialization.
The following example reads all provisioning orders concerning the `InternalResources` connector to
open manual provisioning tickets in Usercube, without archiving the values prior to the changes on
resources.
```
<FulfillTask Identifier="FulfillInternalResources" Agent="Local" DisplayName_L1="Fulfill Internal Resources" OpenIdClient="Job" Connector="InternalResources" IgnoreHistorization="true" />
```
## Properties
| Property | Details |
| ---------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Agent optional | **Type** String **Description** Identifier of the agent on which the job will be launched. **Note:** when not specified, the task is to be launched on the server. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| BatchSize default value: 0 | **Type** Int32 **Description** Block size for batch calculation. |
| Connection optional | **Type** String **Description** Identifier of the Connection in the appsettings.agent.json. |
| Connector optional | **Type** String **Description** Identifier of the connector involved in the task. |
| ContinueOnError default value: false | **Type** Boolean **Description** `true` if the execution of the Task returning an error should not stop the job machine state. |
| Dirty optional | **Type** Boolean **Description** Option to tag resources inserted or updated by the internalResource with Dirty=true. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| IgnoreHistorization default value: false | **Type** Boolean **Description** `true` to prevent Usercube from archiving the changes (resource creation, update, deletion) performed by the task for the `InternalResources` connector. The impacted table is `UR_Resources`. |
| OpenIdClient optional | **Type** String **Description** Connection client for the task. |
## Child Element: TaskResourceType
The table TaskResourceTypes makes the link between the tasks and the Resourcetypes.
| Property | Details |
| --------------------- | ------------------------------------------------------ |
| ResourceType required | **Type** Int64 **Description** Linked resourceType id. |
# Agent Tasks
- #### [ActivityInstanceActorTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Update the Actors for the workflows instances- ####
[CreateDatabaseViewsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Generates entity model SQL views in the Usercube database.- ####
[ExportTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Runs the specified connection's export.- ####
[FulfillTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Retrieves provisioning orders from the informed connector generated by
GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is
possible to launch it with a list of TaskResourceTypes.- ####
[InvokeApiTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Tool to launch any Usercube API.- ####
[InvokeAspectsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Call specific api in Usercube.- ####
[InvokeExpressionTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Launches on agent side a powershell script given as input.- ####
[InvokeSqlCommandTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Takes as input an SQL file or an SQL command to output several CSV files that can be used by the
collection.- ####
[PrepareSynchronizationTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Cleanses exported CSV files.
# InvokeApiTask
Tool to launch any Usercube API.
## Examples
```
<InvokeApiTask Agent="Local" ApiUrl="/api/Job/TaskResourceType?api-version=1.0&squery=select ResourceTypeId where JobId=1&path=/Jobs/TaskResourceType/Query&QueryRootEntityType=TaskResourceType" DisplayName_L1="Invoke Api" HttpCommand="Get" Identifier="InvokeApi" OpenIdClient="Job"/>
```
## Properties
| Property | Details |
| ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| Agent required | **Type** String **Description** Identifier of the agent on which the job will be launched. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| ApiUrl required | **Type** String **Description** The Usercube Api relative url. _Alternative definition_: If _TaskType_ is: - SqlCmdTask: Connection string to the Database |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| HttpCommand required | **Type** HttpCommand **Description** Defines the ApiCommand (_Get_, _Put_, _Post_, or _Delete_) |
| OpenIdClient required | **Type** String **Description** Connection client for the task. |
| Body optional | **Type** String **Description** Path of the SQL file |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# InvokeAspectsTask
Call specific api in Usercube.
## Properties
| Property | Details |
| ----------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| Agent required | **Type** String **Description** Identifier of the agent on which the job will be launched. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| OpenIdClient required | **Type** String **Description** Connection client for the task. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| OutputPath optional | **Type** String **Description** Path to save file. _Alternative definition_: If _TaskType_ is: - ProvisioningPolicyTask: Path to save the LDIF file, - CollectorTask: Path of the working directory, - CollectorChangesTask: Path of the working directory, - CollectorADDirSyncTask: Path of the working directory, - ProvisionerDownloadTask: Path of the destination directory, |
# InvokeExpressionTask
Launches on agent side a powershell script given as input.
## Examples
```
<InvokeExpressionTask Identifier="MyScript" DisplayName_L1="My Script" Agent="Local" InputPath="C:/Scripts/myScript.ps1" OpenIdClient="Job"/>
```
## Properties
| Property | Details |
| ------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Agent optional | **Type** String **Description** Identifier of the agent on which the job will be launched. **Note:** when not specified, the task is to be launched on the server. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| ContinueOnError default value: false | **Type** Boolean **Description** `true` if the execution of the Task returning an error should not stop the job machine state. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| InputPath optional | **Type** String **Description** Defines the input path. Alternative definition: If _TaskType_ is: - ProvisionerWorkflowTask: Path of the JSON file, - ConfigurationTask: Directory of the configuration to import, - ApiCallTask: Path of the JSON file, - SqlCmdTask: Path of the SQL file, |
| OpenIdClient optional | **Type** String **Description** Connection client for the task. |
# InvokeSqlCommandTask
Takes as input an SQL file or an SQL command to output several CSV files that can be used by the
collection.
## Examples
```
<InvokeSqlCommandTask Identifier="SQL_Command" DisplayName_L1="SQL Command" SQLCommand="SELECT id FROM uj_jobs" Agent="Local" OpenIdClient="Job" DatabaseIdentifier="UsercubeDemo" />
```
## Properties
| Property | Details |
| -------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Agent optional | **Type** String **Description** Identifier of the agent on which the job will be launched. **Note:** when not specified, the task is to be launched on the server. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| ContinueOnError default value: false | **Type** Boolean **Description** `true` if the execution of the Task returning an error should not stop the job machine state. |
| DatabaseIdentifier optional | **Type** String **Description** Identifier of the Database to connect to |
| Encoding optional | **Type** String **Description** Encoding for the output files. [See the list of available encodings](https://learn.microsoft.com/en-us/dotnet/api/system.text.encoding#see-the-list-of-available-encodings). |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| IsNotAQuery default value: false | **Type** Boolean **Description** To know if the SQL command is a query or not |
| IsolationLevel optional | **Type** String **Description** Specifies the transaction locking behavior for the database connection. |
| OpenIdClient optional | **Type** String **Description** Connection client for the task. |
| OutputPath optional | **Type** String **Description** Path to save file. _Alternative definition_: If _TaskType_ is: - ProvisioningPolicyTask: Path to save the LDIF file, - CollectorTask: Path of the working directory, - CollectorChangesTask: Path of the working directory, - CollectorADDirSyncTask: Path of the working directory, - ProvisionerDownloadTask: Path of the destination directory, |
| Provider optional | **Type** String **Description** Database provider |
| ProviderAssemblyQualifiedName optional | **Type** String **Description** Database provider assembly qualified name |
| SQLCommand optional | **Type** String **Description** SQL Command to execute |
| SQLInputFile optional | **Type** String **Description** Path of the SQL file |
| Timeout default value: 0 | **Type** Int32 **Description** Specify the timeout if the query need more 30 sec |
# PrepareSynchronizationTask
## View Behavior Details
The task reads files from the source directory, usually the
[temp folder > ExportOutput](/docs/identitymanager/6.1/installation-setup/server-configuration.md)
folder.
### Cleanse data
The following actions are performed on the _CSV source files_:
1. Remove columns that are not used in
[`<EntityTypeMapping>`](/docs/identitymanager/6.1/configuration-reference/xml-configuration/connector-config.md)
or
[`<EntityAssociationMapping>`](/docs/identitymanager/6.1/configuration-reference/xml-configuration/connector-config.md).
2. Remove entries that have a null primary key.
3. Remove duplicates.
4. Sort entries according to the primary key.
The result of the _Prepare-Synchronization_ is stored in the
[_export directory_](/docs/identitymanager/6.1/installation-setup/agent-configuration.md)
as three files:
- For every entity type of the relevant _Connector_ involved in an
[`<EntityTypeMapping>`](/docs/identitymanager/6.1/configuration-reference/xml-configuration/connector-config.md)
or an
[`<EntityAssociationMapping>`](/docs/identitymanager/6.1/configuration-reference/xml-configuration/connector-config.md)
, a `.sorted.csv` file is generated, containing the final, cleansed and sorted result.
- Duplicates are kept in a separate `.duplicates.csv` file.
- Null primary key entries are kept in a separate `.nullpk.csv` file.
All files produced by the task are in the
[work folder > Collect](/docs/identitymanager/6.1/installation-setup/server-configuration.md)
directory.
### Compute changes
In _incremental_ mode, changes might need to be computed by the _Agent_:
- If the Export step has provided computed changes, no further process is required. The changes will
be sent as-is to the server.
- If the Export step has provided a full extract of the managed systems, the
_Prepare-Synchronization_ step computes changes. This computation is based on the result of the
last data cleansing, generated by the previous _Prepare-Synchronization_, and stored in the
`previous` folder in the
[_export directory_](/docs/identitymanager/6.1/installation-setup/agent-configuration.md).
For _incremental_ mode, it is recommended, whenever possible, to use managed systems to compute
changes. Dedicated workstations and knowledge of the inner data organization allow managed systems
to compute changes with performance that Usercube can't match. Using managed systems for these
operations avoids generating heavy files and alleviates Usercube's processing load.
The result is a set of clean lists of changes stored as a `.sorted.delta` file containing a
_command_ column. The _command_ column can take the following values:
- _insert_
- _update_
- _delete_
- _merge_
These values are instructions for the _Synchronization_ step to apply the changes to the database.
The `.sorted` file (that is, the **original** clean export file, **not** the changes) is stored in
the `previous` folder inside the
[_export directory_](/docs/identitymanager/6.1/installation-setup/agent-configuration.md).
It will be used as a reference for the next _incremental_ Prepare-Synchronization to compute the
changes, if needed.
Tampering with the `previous` folder content would result in false changes leading to false
computation. It would result in data corruption in the Usercube database. To restore the Usercube
database and reflect the managed system data updates, a _complete\_\_Sync Up_ would be required.
### Prepare the server
At the beginning of every _Prepare-Synchronization_ process, the _Server_ is notified via HTTP.
Upon receiving the notification, the server creates a directory on its host environment, identified
by a unique GUID, to contain `.sorted` or `.sorted.delta` files that will be sent by the agent.
This is designed to prevent network errors that would cause an _incremental_ database update to
happen more than once.
This means that several _Export_ and _Prepare-Synchronization_ tasks can be executed simultaneously.
These tasks will be processed by the server one at a time, in the right order.
Any notification of a _complete_ Prepare-Synchronization would cancel the previous non-processed
_incremental_ Prepare-Synchronizations. As a _complete_ Prepare-Synchronization reloads the whole
database, it renders _incremental_ changes computation moot.
### Send clean exports
`.sorted` or `.sorted.delta` files are sent over HTTP to the _Server_ for the last step.
## Examples
```
<PrepareSynchronizationTask
Identifier="HR_PrepareSynchronization"
DisplayName_L1="HR PrepareSynchronization"
OpenIdClient="Job"
Connector="HR"
Agent="Local"
SynchronizationMode="Initial"
/>
```
## Properties
| Property | Details |
| ---------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| Agent required | **Type** String **Description** Identifier of the agent on which the job will be launched. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| Connector required | **Type** String **Description** Identifier of the connector involved in the task. |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| OpenIdClient required | **Type** String **Description** Connection client for the task. |
| SynchronizationMode required | **Type** DataCollectType **Description** Synchronization mode for collect and synchronization Task. List of Modes: - Initial = 0, - Complete = 1, - Incremental = 2 |
| ColumnName optional | **Type** String **Description** If there is a delta in the synchronization, specifies the column name which stores the command |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| Type default value: None | **Type** PrepareSynchronizationType **Description** Define the type of PrepareSynchronization to launch the correct executable in job. |
| WorkingDirectory optional | **Type** String **Description** Path of the working directory |
# Tasks
- #### [Agent Tasks](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
- #### [ActivityInstanceActorTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Update the Actors for the workflows instances- ####
[CreateDatabaseViewsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Generates entity model SQL views in the Usercube database.- ####
[ExportTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Runs the specified connection's export.- ####
[FulfillTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Retrieves provisioning orders from the informed connector generated by
GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is
possible to launch it with a list of TaskResourceTypes.- ####
[InvokeApiTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Tool to launch any Usercube API.- ####
[InvokeAspectsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Call specific api in Usercube.- ####
[InvokeExpressionTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Launches on agent side a powershell script given as input.- ####
[InvokeSqlCommandTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Takes as input an SQL file or an SQL command to output several CSV files that can be used by the
collection.- ####
[PrepareSynchronizationTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Cleanses exported CSV files.
- #### [Server Tasks](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
- #### [BuildRoleModelTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Applies the role naming rules, i.e. generates single roles and navigation rules based on
resources matching a given pattern.- ####
[ComputeCorrelationKeysTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
The Compute Role Model correlation keys will pre-calculate all the keys needed by the Compute
Role Model to match the resources.- ####
[ComputeRiskScoresTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Update risk score with the risk settings.- ####
[ComputeRoleModelTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
The Compute Role Model will calculate the role model of all whose EntityTypes sources are
included in the list of EntityTypes given in the start of this job.- ####
[DeployConfigurationTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
From a folder, retrieves all configuration xml files to calculate the configuration items to
insert, update or delete.- ####
[FulfillTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Retrieves provisioning orders from the informed connector generated by
GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is
possible to launch it with a list of TaskResourceTypes.- ####
[GenerateProvisioningOrdersTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
The provisioning task will recover all resources whose provisioningState is at 1 to build a list
of JSON files containing all provisioning orders.- ####
[GetRoleMiningTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Role mining is the process of analyzing user-to-resource mapping data to determine or modify
user permissions for role-based access control (RBAC) in an enterprise. In a business setting,
roles are defined according to job competency, authority and responsibility.- ####
[InvokeExpressionTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Launches on agent side a powershell script given as input.- ####
[InvokeSqlCommandTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Takes as input an SQL file or an SQL command to output several CSV files that can be used by the
collection.- ####
[MaintainIndexesTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Index maintenance and statistics update for all database tables.- ####
[ManageConfigurationIndexesTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Manage indexes for items from configuration.- ####
[ProcessAccessCertificationItemsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Process decisions on access certification items.- ####
[ResetValidFromTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Initialize historization tables by setting each entity's first record `ValidFrom` value to
0001-01-01 00:00:00.00.- ####
[SavePreExistingAccessRightsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
During an initial installation of Usercube, data normally provided by Usercube or through a
derogation in the User Interface is already present in the application system.- ####
[SendAccessCertificationNotificationTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Notify assigned users having pending access certification items in campaign marked with
`NotificationNeeded`.- ####
[SendNotificationsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Task that sends a notification to each configured recipient.- ####
[SendRoleModelNotificationsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Task that sends a notification to all users who have pending roles to review, only for roles
with a <u>simple</u> approval workflow, i.e. pending the validation 1 out of 1.- ####
[SetAccessCertificationReviewerTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Assign access certification items to users according to their profiles and the access control
rules.- ####
[SetInternalUserProfilesTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Will execute the profile rules of the different resource types given in parameters to create,
modify or delete profiles in automatic mode.- ####
[SetRecentlyModifiedFlagTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
When synchronizing in full or incremental mode, it is possible to optimize the compute
performance of the role model by taking into account only the changes made by the
synchronization.- ####
[SynchronizeTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Retrieves the files generated by the prepare-synchronization task to insert the data into the
Usercube database.- ####
[UpdateAccessCertificationCampaignTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Starts or stops the access certification campaigns according to their `StartDate` and
`EndDate`.- ####
[UpdateClassificationTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Classifies a list of resources that are part of the resourceType data targets as an argument to
this job.- ####
[UpdateEntityPropertyExpressionsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Calculates either for all entities or for a list of entities the expressions and inserts the
values in the database.
# BuildRoleModelTask
Applies the
[role mappings](/docs/identitymanager/6.1/configuration-reference/xml-configuration/index.md),
also named
[role naming rules](/docs/identitymanager/6.1/index.md),
i.e. generates single roles and navigation rules based on resources matching a given pattern.
> For example, this task can transform AD groups with a special naming convention into roles.
## Examples
The following example applies all role naming rules linked to the AD connector.
```
<BuildRoleModelTask Identifier="AD_ApplyRoleNamingRules" Connector="AD" DisplayName_L1="AD - Generate Roles/Rules" />
```
## Properties
| Property | Details |
| ----------------------- | ---------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Connector optional | **Type** String **Description** Identifier of the connector whose role mappings / role naming rules are to be applied. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# ComputeCorrelationKeysTask
The Compute Role Model correlation keys will pre-calculate all the keys needed by the Compute Role
Model to match the resources. If the resource or property does not exist or needs to change, the
task insert a new line in this table:
- Resource correlation keys
## Examples
```
<ComputeCorrelationKeysTask Identifier="All_CorrelationKeys" DisplayName_L1="All Correlation Keys" AllEntityType="true" />
```
## Properties
| Property | Details |
| ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| AllEntityType default value: false | **Type** Boolean **Description** Launch to all entityTypes for the expression task. _Alternative definition_: If _TaskType_ is: - TreeDimensionsRefreshTask: Refresh all dimensions. |
| BatchSize default value: 0 | **Type** Int32 **Description** Block size for batch calculation. |
| Dirty default value: false | **Type** Boolean **Description** Initiate use only dirty resources. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
## Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
| Property | Details |
| ------------------- | ----------------------------------------------------------------------------------------------- |
| EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. |
# ComputeRiskScoresTask
Update risk score with the risk settings.
## Properties
| Property | Details |
| -------------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| BatchSize default value: 0 | **Type** Int32 **Description** Block size for batch calculation. |
| Dirty default value: false | **Type** Boolean **Description** Initiate use only dirty resources. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
## Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
| Property | Details |
| ------------------- | ----------------------------------------------------------------------------------------------- |
| EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. |
# ComputeRoleModelTask
This task applies all rules in the role model of all
[resource types](/docs/identitymanager/6.1/configuration-reference/xml-configuration/index.md)
whose source entity types are specified as child elements of the task.
## Behavior Details
### Property creation/update
If the resource or property needs to be created or changed, the policy inserts a new line in one of
the following 3 tables:
- Assigned resource types
- Assigned resource scalars
- Assigned resource navigation
Their provisioning state will therefore increase to either 1 or 5.
If the resource already exists in the database, then the policy checks whether the existing value is
the same as the computed value. If the existing value is the same as the computed value, then the
provisioning state goes to 4.
### Notifications
Executing the `ComputeRoleModelTask` will modify some roles' workflow states, and it will send a
notification for each of these roles being:
- pending approval (1/1, 1/2, 2/2, 1/3, 2/3, 3/3);
- blocked because of a risk.
## Examples
The following example applies all rules in the role model concerning the entity types `HR_Service`,
`HR_Category`, `HR_Site` and `HR_Person`.
```
<ComputeRoleModelTask Identifier="First_ComputeRoleModel" DisplayName_L1="First Compute Role Model"> <TaskEntityType EntityType="HR_Service"/> <TaskEntityType EntityType="HR_Category"/> <TaskEntityType EntityType="HR_Site"/> <TaskEntityType EntityType="HR_Person"/></ComputeRoleModelTask>
```
### Ignore Archiving
While archiving data for audits is part of the main purposes of Usercube, some elements can be
prevented from being archived, for example during Usercube's installation and initialization.
The following example is similar to the previous one, except that the values prior to the changes on
assigned single roles, composite roles, resource types, scalar or navigation properties, or
binaries, will not be stored in the database.
```
<ComputeRoleModelTask Identifier="First_ComputeRoleModel" DisplayName_L1="First Compute Role Model" IgnoreHistorization="true"> <TaskEntityType EntityType="HR_Service"/> <TaskEntityType EntityType="HR_Category"/> <TaskEntityType EntityType="HR_Site"/> <TaskEntityType EntityType="HR_Person"/></ComputeRoleModelTask>
```
## Properties
| Property | Details |
| ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| BatchInsertSize default value: 0 | **Type** Int32 **Description** Defines the batch insert size. |
| BatchSelectSize default value: 0 | **Type** Int32 **Description** Defines the batch select size. |
| BlockAllResourceTypeProvisioning default value: false | **Type** Boolean **Description** `true` to force an additional mandatory review (on the **Provisioning Review** screen) of all provisioning orders for all resource types, no matter whether the resource types' `BlockProvisioning` boolean is set to `true` or `false`. |
| BlockProvisioning default value: false | **Type** Boolean **Description** `true` to block the provisioning policy orders. |
| Dirty default value: false | **Type** Boolean **Description** Initiate use only dirty resources. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| IgnoreHistorization default value: false | **Type** Boolean **Description** `true` to prevent Usercube from archiving the changes (resource creation, update, deletion) performed by the task. Impacted tables are: `UP_AssignedSingleRoles`, `UP_AssignedCompositeRoles`, `UP_AssignedResourceTypes`, `UP_AssignedResourceScalars`, `UP_AssignedResourceNavigations`, `UP_AssignedResourceBinaries`. |
| LdifFilePath optional | **Type** String **Description** Path to save the ldif file |
| UseLdif default value: false | **Type** Boolean **Description** to simulate or not into a ldif file |
## Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
| Property | Details |
| ------------------- | ----------------------------------------------------------------------------------------------- |
| EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. |
# DeployConfigurationTask
From a folder, retrieves all configuration xml files to calculate the configuration items to insert,
update or delete.
## Examples
```
<DeployConfigurationTask Identifier="Configuration" DisplayName_L1="Configuration" ConfigurationDirectory="C:/identitymanager/Conf"/>
```
## Properties
| Property | Details |
| ------------------------------- | ------------------------------------------------------------------------------------------------------------------------- |
| ConfigurationDirectory required | **Type** String **Description** Directory of the configuration to import |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| GeneratedCodeNamespace optional | **Type** String **Description** The namespace of the generated code (entities + writer). |
| GeneratedCodePath optional | **Type** String **Description** The path of the generated code (entities + writer). |
| GeneratedFile optional | **Type** String **Description** The path of the xml file in which all the configuration is generated by the scaffoldings. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# FulfillTask
Retrieves provisioning orders from the informed connector generated by
GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is possible to
launch it with a list of TaskResourceTypes.
## Examples
The following example reads all provisioning order concerning the `ServiceNow` connector to make the
changes in ServiceNow.
```
<FulfillTask Identifier="FulfillTestServiceNowConnector" Agent="Local" DisplayName_L1="Fulfill ServiceNow" OpenIdClient="Job" Connector="ServiceNow"/>
```
The following example reads all provisioning order concerning the `ServiceNow_Entry_NominativeUser`
resource type to make the changes in ServiceNow.
```
<FulfillTask Identifier="FulfillTestServiceNowWithResourceType" Agent="Local" DisplayName_L1="Fulfill ServiceNow" OpenIdClient="Job" > <TaskResourceType ResourceType="ServiceNow_Entry_NominativeUser"/></FulfillTask>
```
### Ignore Archiving
While archiving data for audits is part of the main purposes of Usercube, some elements can be
prevented from being archived, for example during Usercube's installation and initialization.
The following example reads all provisioning orders concerning the `InternalResources` connector to
open manual provisioning tickets in Usercube, without archiving the values prior to the changes on
resources.
```
<FulfillTask Identifier="FulfillInternalResources" Agent="Local" DisplayName_L1="Fulfill Internal Resources" OpenIdClient="Job" Connector="InternalResources" IgnoreHistorization="true" />
```
## Properties
| Property | Details |
| ---------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Agent optional | **Type** String **Description** Identifier of the agent on which the job will be launched. **Note:** when not specified, the task is to be launched on the server. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| BatchSize default value: 0 | **Type** Int32 **Description** Block size for batch calculation. |
| Connection optional | **Type** String **Description** Identifier of the Connection in the appsettings.agent.json. |
| Connector optional | **Type** String **Description** Identifier of the connector involved in the task. |
| ContinueOnError default value: false | **Type** Boolean **Description** `true` if the execution of the Task returning an error should not stop the job machine state. |
| Dirty optional | **Type** Boolean **Description** Option to tag resources inserted or updated by the internalResource with Dirty=true. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| IgnoreHistorization default value: false | **Type** Boolean **Description** `true` to prevent Usercube from archiving the changes (resource creation, update, deletion) performed by the task for the `InternalResources` connector. The impacted table is `UR_Resources`. |
| OpenIdClient optional | **Type** String **Description** Connection client for the task. |
## Child Element: TaskResourceType
The table TaskResourceTypes makes the link between the tasks and the Resourcetypes.
| Property | Details |
| --------------------- | ------------------------------------------------------ |
| ResourceType required | **Type** Int64 **Description** Linked resourceType id. |
# GenerateProvisioningOrdersTask
In the following 3 tables:
- Assigned resource types
- Assigned resource scalars
- Assigned resource navigation
The provisioning task will recover all resources whose provisioningState is at 1 to build a list of
JSON files containing all provisioning orders. This task can be started either with a connector or
with a resourceType list. Then changes the provisioningState of the resources concerned to 2.
## Examples
```
<GenerateProvisioningOrdersTask Identifier="SAB_GenerateProvisioningOrder" DisplayName_L1="SAB GenerateProvisioningOrder"> <TaskResourceType ResourceType="Compte_SAB_Guest"/></GenerateProvisioningOrdersTask>
```
## Properties
| Property | Details |
| -------------------------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| BatchInsertSize default value: 0 | **Type** Int32 **Description** Specifies the number of orders by file. |
| BatchSelectSize default value: 0 | **Type** Int32 **Description** Defines the batch select size. |
| Connector optional | **Type** String **Description** Identifier of the connector involved in the task. |
| ForceProvisioning default value: false | **Type** Boolean **Description** `true` to block the provisioning policy orders. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
## Child Element: TaskResourceType
The table TaskResourceTypes makes the link between the tasks and the Resourcetypes.
| Property | Details |
| --------------------- | ------------------------------------------------------ |
| ResourceType required | **Type** Int64 **Description** Linked resourceType id. |
# GetRoleMiningTask
Role mining is the process of analyzing user-to-resource mapping data to determine or modify user
permissions for role-based access control (RBAC) in an enterprise. In a business setting, roles are
defined according to job competency, authority and responsibility. The ultimate intent of role
mining is to achieve optimal security administration based on the role each individual plays within
the organization. This executable allows to highlight the RoleMining table as well as the different
rules to be applied in the role model so that it is optimal at the time T. The xml file contains 2
sql requests to link roles, dimensions and Owners to extract a table containing the grouping of
SingleRoles and CompositesRoles and set it up in the system.
## Examples
```
<GetRoleMiningTask DisplayName_L1="Apply Mining Rules"> <TaskEntityType EntityType="Directory_User"/></GetRoleMiningTask>
```
## Properties
| Property | Details |
| -------------------------------- | ---------------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| AllEntities default value: false | **Type** Boolean **Description** Apply role mining on all entities (otherwise list the entity types with the TaskEntityType) |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| IsSimulated default value: false | **Type** Boolean **Description** Apply results of role mining in simulation or not |
## Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
| Property | Details |
| ------------------- | ----------------------------------------------------------------------------------------------- |
| EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. |
# Server Tasks
- #### [BuildRoleModelTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Applies the role naming rules, i.e. generates single roles and navigation rules based on
resources matching a given pattern.- ####
[ComputeCorrelationKeysTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
The Compute Role Model correlation keys will pre-calculate all the keys needed by the Compute
Role Model to match the resources.- ####
[ComputeRiskScoresTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Update risk score with the risk settings.- ####
[ComputeRoleModelTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
The Compute Role Model will calculate the role model of all whose EntityTypes sources are
included in the list of EntityTypes given in the start of this job.- ####
[DeployConfigurationTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
From a folder, retrieves all configuration xml files to calculate the configuration items to
insert, update or delete.- ####
[FulfillTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Retrieves provisioning orders from the informed connector generated by
GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is
possible to launch it with a list of TaskResourceTypes.- ####
[GenerateProvisioningOrdersTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
The provisioning task will recover all resources whose provisioningState is at 1 to build a list
of JSON files containing all provisioning orders.- ####
[GetRoleMiningTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Role mining is the process of analyzing user-to-resource mapping data to determine or modify
user permissions for role-based access control (RBAC) in an enterprise. In a business setting,
roles are defined according to job competency, authority and responsibility.- ####
[InvokeExpressionTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Launches on agent side a powershell script given as input.- ####
[InvokeSqlCommandTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Takes as input an SQL file or an SQL command to output several CSV files that can be used by the
collection.- ####
[MaintainIndexesTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Index maintenance and statistics update for all database tables.- ####
[ManageConfigurationIndexesTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Manage indexes for items from configuration.- ####
[ProcessAccessCertificationItemsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Process decisions on access certification items.- ####
[ResetValidFromTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Initialize historization tables by setting each entity's first record `ValidFrom` value to
0001-01-01 00:00:00.00.- ####
[SavePreExistingAccessRightsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
During an initial installation of Usercube, data normally provided by Usercube or through a
derogation in the User Interface is already present in the application system.- ####
[SendAccessCertificationNotificationTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Notify assigned users having pending access certification items in campaign marked with
`NotificationNeeded`.- ####
[SendNotificationsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Task that sends a notification to each configured recipient.- ####
[SendRoleModelNotificationsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Task that sends a notification to all users who have pending roles to review, only for roles
with a <u>simple</u> approval workflow, i.e. pending the validation 1 out of 1.- ####
[SetAccessCertificationReviewerTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Assign access certification items to users according to their profiles and the access control
rules.- ####
[SetInternalUserProfilesTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Will execute the profile rules of the different resource types given in parameters to create,
modify or delete profiles in automatic mode.- ####
[SetRecentlyModifiedFlagTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
When synchronizing in full or incremental mode, it is possible to optimize the compute
performance of the role model by taking into account only the changes made by the
synchronization.- ####
[SynchronizeTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Retrieves the files generated by the prepare-synchronization task to insert the data into the
Usercube database.- ####
[UpdateAccessCertificationCampaignTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Starts or stops the access certification campaigns according to their `StartDate` and
`EndDate`.- ####
[UpdateClassificationTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Classifies a list of resources that are part of the resourceType data targets as an argument to
this job.- ####
[UpdateEntityPropertyExpressionsTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
Calculates either for all entities or for a list of entities the expressions and inserts the
values in the database.
# InvokeExpressionTask
Launches on agent side a powershell script given as input.
## Examples
```
<InvokeExpressionTask Identifier="MyScript" DisplayName_L1="My Script" Agent="Local" InputPath="C:/Scripts/myScript.ps1" OpenIdClient="Job"/>
```
## Properties
| Property | Details |
| ------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Agent optional | **Type** String **Description** Identifier of the agent on which the job will be launched. **Note:** when not specified, the task is to be launched on the server. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| ContinueOnError default value: false | **Type** Boolean **Description** `true` if the execution of the Task returning an error should not stop the job machine state. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| InputPath optional | **Type** String **Description** Defines the input path. Alternative definition: If _TaskType_ is: - ProvisionerWorkflowTask: Path of the JSON file, - ConfigurationTask: Directory of the configuration to import, - ApiCallTask: Path of the JSON file, - SqlCmdTask: Path of the SQL file, |
| OpenIdClient optional | **Type** String **Description** Connection client for the task. |
# InvokeSqlCommandTask
Takes as input an SQL file or an SQL command to output several CSV files that can be used by the
collection.
## Examples
```
<InvokeSqlCommandTask Identifier="SQL_Command" DisplayName_L1="SQL Command" SQLCommand="SELECT id FROM uj_jobs" Agent="Local" OpenIdClient="Job" DatabaseIdentifier="UsercubeDemo" />
```
## Properties
| Property | Details |
| -------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Agent optional | **Type** String **Description** Identifier of the agent on which the job will be launched. **Note:** when not specified, the task is to be launched on the server. **Warning:** all jobs containing the task must be launched on the same agent or on the server. |
| ContinueOnError default value: false | **Type** Boolean **Description** `true` if the execution of the Task returning an error should not stop the job machine state. |
| DatabaseIdentifier optional | **Type** String **Description** Identifier of the Database to connect to |
| Encoding optional | **Type** String **Description** Encoding for the output files. [See the list of available encodings](https://learn.microsoft.com/en-us/dotnet/api/system.text.encoding#see-the-list-of-available-encodings). |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| IsNotAQuery default value: false | **Type** Boolean **Description** To know if the SQL command is a query or not |
| IsolationLevel optional | **Type** String **Description** Specifies the transaction locking behavior for the database connection. |
| OpenIdClient optional | **Type** String **Description** Connection client for the task. |
| OutputPath optional | **Type** String **Description** Path to save file. _Alternative definition_: If _TaskType_ is: - ProvisioningPolicyTask: Path to save the LDIF file, - CollectorTask: Path of the working directory, - CollectorChangesTask: Path of the working directory, - CollectorADDirSyncTask: Path of the working directory, - ProvisionerDownloadTask: Path of the destination directory, |
| Provider optional | **Type** String **Description** Database provider |
| ProviderAssemblyQualifiedName optional | **Type** String **Description** Database provider assembly qualified name |
| SQLCommand optional | **Type** String **Description** SQL Command to execute |
| SQLInputFile optional | **Type** String **Description** Path of the SQL file |
| Timeout default value: 0 | **Type** Int32 **Description** Specify the timeout if the query need more 30 sec |
# MaintainIndexesTask
Maintain indexes and update statistics for all database tables. Also cleans up data inconsistencies.
## Examples
```
<MaintainIndexesTask Identifier="IndexMaintenance" DisplayName_L1="Index and Statistics maintenance />
```
## Properties
| Property | Details |
| ----------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| AllIndexes default value: false | **Type** Boolean **Description** Defines whether all indexes should be rebuilt without checking average fragmentation percent. |
| ContinueOnError default value: false | **Type** Boolean **Description** `true` if the execution of the Task returning an error should not stop the job machine state. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| NoNormalizationCheck default value: false | **Type** Boolean **Description** Prevent the cleanup of the database inconsistencies (foreign keys, forbidden values�). |
| Offline default value: false | **Type** Boolean **Description** Defines whether the indexes should be rebuilt offline. |
| PageCount default value: 0 | **Type** Int32 **Description** Defines the min page count that an index should have to be maintained. Below this threshold the index will be ignored. Default value is 1000. |
| RebuildThreshold default value: 0 | **Type** Int32 **Description** Defines the min index fragmentation threshold for which an index rebuild is triggered otherwise the index will simply be reorganized. Must be between 30 and 90 percent. Default value is 30. |
| ReorganizeThreshold default value: 0 | **Type** Int32 **Description** Defines the min average fragmentation that an index should have to be maintained. Below this threshold the index will be ignored. Default value is 5. |
| UpdateStatsThreshold default value: 0 | **Type** Int32 **Description** Specifies the minimum percentage of modification that should trigger an index statistic update. Default value is 10% |
# ManageConfigurationIndexesTask
Manage indexes for configuration items with the
tool[Usercube-Manage-ConfigurationDependantIndexes](/docs/identitymanager/6.1/tools-utilities/cli-reference/configuration-tools.md).
## Examples
```
<ManageConfigurationIndexesTask Identifier="ManageIndexes" DisplayName_L1="Manage configuration indexes"/>
```
## Properties
| Property | Details |
| ----------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# ProcessAccessCertificationItemsTask
Launch the deprovisioning of declined entitlement assignments for all AccessCertificationItems
having a state of _PendingProcessing_ (3). Once completed, the new state of all processed items is
_Applied_ (4).
## Examples
```
<ProcessAccessCertificationItemsTask Identifier="ProcessAccessCertificationItems" DisplayName_L1="Process access certification items decisions"/>
```
## Properties
| Property | Details |
| ----------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# ResetValidFromTask
Initialize historization tables by setting each entity's first record `ValidFrom` value to
0001-01-01 00:00:00.00.
## Examples
```
<ResetValidFromTask Identifier="ResetValidFrom" DisplayName_L1="Initialize historization" />
```
## Properties
| Property | Details |
| ----------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# SavePreExistingAccessRightsTask
During an initial installation of Usercube, data normally provided by Usercube or through a
derogation in the User Interface is already present in the application system. Loaded during
initialization, this data has the automatic flag and is all with provisioningstate to blocked or to
pending. This Tool updates the data that are in this case and that are in the present or in the
past. This update affects the following properties:
- Workflowstate
- consolidatedworkflowfoundstate
- consolidatedworkflowblockedstate
- consolidatedworkflowblockedcount
- consolidatedworkflowfoundcount
- provisioningState
## Examples
```
<SavePreExistingAccessRightsTask DisplayName_L1="Pre Existing Assignment Default" Identifier="Pre_Existing_Assignment_Default" />
```
## Properties
| Property | Details |
| -------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| AssignedResourceNavigationSQL optional | **Type** String **Description** The sql to find all AssignedResourceNavigation for update. _Alternative definition_: If _TaskType_ is: - SqlCmdTask: Database provider |
| AssignedResourceScalarSQL optional | **Type** String **Description** The sql to find all AssignedResourceScalar for update. _Alternative definition_: If _TaskType_ is: - SqlCmdTask: SQL Command to execute |
| AssignedResourceTypeSQL optional | **Type** String **Description** The sql to find all AssignedResourceType for update. _Alternative definition_: If _TaskType_ is: - SqlCmdTask: Database provider assembly qualified name |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# SendAccessCertificationNotificationTask
Notify assigned users having pending access certification items in campaign marked with
`NotificationNeeded`.
## Examples
```
<SendAccessCertificationNotificationTask Identifier="SendAccessCertificationNotification" DisplayName_L1="Notify users having pending access certification items"/>
```
## Properties
| Property | Details |
| ----------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# SendNotificationsTask
Task that sends all the custom notifications defined by the
[`Notification`](/docs/identitymanager/6.1/configuration-reference/xml-configuration/notification-config.md)
XML tag.
## Examples
The following example, included in a job potentially scheduled periodically, will send all custom
notifications defined via `Notification` such as the example below. The task will send the
notifications concerning the `Directory_User` entity type.
```
<SendNotificationsTask Identifier="SendNotifications" DisplayName_L1="Send notifications"> <TaskEntityType EntityType="Directory_User" /></SendNotificationsTask>
Knowing that we have for example:
<Notification Identifier="New_Directory_User" OwnerEntityType="Directory_User" RazorTemplate="./Template/Notification.cshtml" CssTemplate="./Template/Notification.css" TitleExpression="C#:user:return "New Employee";" QueryFilterExpression="C#:user:return $"join MainRecord r where r.ContractStartDate > \"{DateTime.UtcNow.ToString("yyyy-MM-ddTHH:mm:ssZ")}\"";" RecipientMailBinding="Directory_User:MainRecord.Organization.Manager.MainRecord.Email" ReminderInterval="10080" />
```
## Properties
| Property | Details |
| -------------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| BatchSize default value: 0 | **Type** Int32 **Description** Block size for batch calculation. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
## Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
| Property | Details |
| ------------------- | ----------------------------------------------------------------------------------------------- |
| EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. |
# SendRoleModelNotificationsTask
Task that sends a notification to all users who have pending roles to review, only for roles with a
simple approval workflow, i.e. pending the validation 1 out of 1.
## Examples
The following example sends a notification to all users who have pending roles to review, whose
owners are part of `Directory_User`. This is only about roles that need one (and only one)
validation.
```
<SendRoleModelNotificationsTask DisplayName_L1="Send reminder notifications for role review 1/1"> <TaskEntityType EntityType="Directory_User"/></SendRoleModelNotificationsTask>
```
## Properties
| Property | Details |
| ----------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
## Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
| Property | Details |
| ------------------- | ----------------------------------------------------------------------------------------------- |
| EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. |
# SetAccessCertificationReviewerTask
Assign access certification items to users according to their profiles and the access control rules.
## Examples
```
<SetAccessCertificationReviewerTask Identifier="SetAccessCertificationReviewer" DisplayName_L1="Assign access certification items"/>
```
## Properties
| Property | Details |
| ----------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# SetInternalUserProfilesTask
Will execute the profile rules of the different resource types given in parameters to create, modify
or delete profiles in automatic mode.
It is necessary to set up
[ProfileRuleContext](/docs/identitymanager/6.1/configuration-reference/xml-configuration/access-control-config.md)
as well as
[profileRules](/docs/identitymanager/6.1/configuration-reference/xml-configuration/access-control-config.md)
to be able to use this job.
## Examples
```
<SetInternalUserProfilesTask Identifier="SetInternalUserProfiles" DisplayName_L1="Set Internal User Profiles" > <TaskEntityType EntityType="Referentiel_User"/> <TaskResourceType ResourceType="AD_Entry_NominativeUser"/> </SetInternalUserProfilesTask>
```
## Properties
| Property | Details |
| -------------------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| BatchInsertSize default value: 0 | **Type** Int32 **Description** Defines the batch insert size. |
| BatchSelectSize default value: 0 | **Type** Int32 **Description** Defines the batch select size. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
## Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
| Property | Details |
| ------------------- | ----------------------------------------------------------------------------------------------- |
| EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. |
## Child Element: TaskResourceType
The table TaskResourceTypes makes the link between the tasks and the Resourcetypes.
| Property | Details |
| --------------------- | ------------------------------------------------------ |
| ResourceType required | **Type** Int64 **Description** Linked resourceType id. |
# SetRecentlyModifiedFlagTask
When synchronizing in full or incremental mode, it is possible to optimize the compute performance
of the role model by taking into account only the changes made by the synchronization. This
optimization is based on the `dirty` property of the entity
[Resource](/docs/identitymanager/6.1/configuration-reference/xml-configuration/index.md).
The task
[Usercube-Compute-RoleModel](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md)
with option `dirty` set to `true` will treat only resources marked as dirty.
This task is used to set the `dirty` flag on all resources based on
[ResourceChange, ResourceLinkChange and ResourceFileChange entities](/docs/identitymanager/6.1/configuration-reference/xml-configuration/index.md).
After this, it clears this changes tables.
This task works correctly only if **previous synchronization tasks have not cleared the change
tables** (option `DoNotDeleteChanges` set to `true`).
## Examples
```
<SetRecentlyModifiedFlagTask Identifier="Update_Dirty" DisplayName_L1="Update Dirty"/>
```
## Properties
| Property | Details |
| ----------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# SynchronizeTask
Retrieves the files generated by the
[prepare-synchronization](/docs/identitymanager/6.1/automation/synchronization/upward-data-sync.md)
to insert the data into the Usercube database.
For more information on how the Synchronization works, see
[Sync Up](/docs/identitymanager/6.1/automation/synchronization/upward-data-sync.md).
Collection must be done by the
[PrepareSynchronizationTask](/docs/identitymanager/6.1/configuration-reference/xml-configuration/jobs-config.md).
## Examples
```
<SynchronizeTask Identifier="HR_Synchronization" Connector="HR" DisplayName_L1="HR Synchro"/>
```
## Properties
| Property | Details |
| ----------------------------------------- | ------------------------------------------------------------------------------------------- |
| Connector required | **Type** String **Description** Identifier of the connector involved in the task. |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| DoNotDeleteChanges default value: false | **Type** Boolean **Description** Do not delete change in the change tables. |
| ForceSynchronization default value: false | **Type** Boolean **Description** Force the synchronization |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
| Orphans default value: false | **Type** Boolean **Description** Save orphans in a CSV output file |
| Type default value: None | **Type** PrepareSynchronizationType **Description** Define type of prepare synchronization. |
# UpdateAccessCertificationCampaignTask
Starts or stops the access certification campaigns according to their `StartDate` and `EndDate`. The
task also computes the Access Certification Items to certify (applying
[Access Certification Data Filter](/docs/identitymanager/6.1/configuration-reference/xml-configuration/access-certification-config.md)
and
[Access Certification Owner Filter](/docs/identitymanager/6.1/configuration-reference/xml-configuration/access-certification-config.md)),
and fill the database with them.
## Examples
```
<<UpdateAccessCertificationCampaignTask Identifier="UpdateAccessCertificationCampaign" DisplayName_L1="Starts/Stops access certification campaigns"/>
```
## Properties
| Property | Details |
| ----------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
# UpdateClassificationTask
Classifies a list of resources that are part of the resourceType data targets as an argument to this
job.
You must set up the ResourceClassificationRule on resourceTypes to be able to use this job.
## Examples
```
<UpdateClassificationTask Identifier="UpdateClassification" DisplayName_L1="Update Classification"> <TaskEntityType EntityType="Referentiel_User"/> </UpdateClassificationTask>
```
## Properties
| Property | Details |
| -------------------------- | ---------------------------------------------------------------------------------- |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| BatchSize default value: 0 | **Type** Int32 **Description** Block size for batch calculation. |
| Dirty default value: false | **Type** Boolean **Description** Initiate use only dirty resources. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
## Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
| Property | Details |
| ------------------- | ----------------------------------------------------------------------------------------------- |
| EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. |
# UpdateEntityPropertyExpressionsTask
Calculates either for all entities or for a list of entities the expressions and inserts the values
in the database.
## Examples
```
<UpdateEntityPropertyExpressionsTask Identifier="ComputeAllProperties" DisplayName_L1="Compute All Properties " AllEntityType="true"/>
```
## Properties
| Property | Details |
| ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ |
| DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). |
| AllEntityType default value: false | **Type** Boolean **Description** Launch to all entityTypes for the expression task. _Alternative definition_: If _TaskType_ is: - TreeDimensionsRefreshTask: Refresh all dimensions. |
| BatchSelectSize default value: 0 | **Type** Int32 **Description** Defines the batch select size. |
| BatchUpdateSize default value: 0 | **Type** Int32 **Description** Defines the batch update size. |
| Dirty default value: false | **Type** Boolean **Description** Initiate use only dirty resources. |
| Identifier optional | **Type** String **Description** Unique identifier of the task. |
## Child Element: TaskEntityType
A task entity type defines the entity type on which the task is applied.
| Property | Details |
| ------------------- | ----------------------------------------------------------------------------------------------- |
| EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. |